Lucene search

K

9870 matches found

CVE
CVE
added 2019/11/18 6:15 a.m.246 views

CVE-2019-19051

A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-6f3ef5c25cc7.

5.5CVSS6.3AI score0.00046EPSS
CVE
CVE
added 2019/08/19 10:15 p.m.245 views

CVE-2019-15211

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.

4.9CVSS6AI score0.00111EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.245 views

CVE-2019-19530

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef.

4.9CVSS6.1AI score0.00042EPSS
CVE
CVE
added 2019/02/22 3:29 p.m.245 views

CVE-2019-9003

In the Linux kernel before 4.20.5, attackers can trigger a drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for certain simultaneous execution of the code, as demonstrated by a "service ipmievd restart" loop.

7.8CVSS7.3AI score0.07134EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.245 views

CVE-2021-38208

net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.

5.5CVSS5.5AI score0.0002EPSS
CVE
CVE
added 2022/12/22 10:15 p.m.245 views

CVE-2022-4662

A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.

5.5CVSS5.8AI score0.00014EPSS
CVE
CVE
added 2023/02/28 11:15 p.m.245 views

CVE-2023-1095

In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.

5.5CVSS5.5AI score0.00016EPSS
CVE
CVE
added 2017/04/04 5:59 a.m.244 views

CVE-2016-10229

udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag.

10CVSS9.2AI score0.01242EPSS
CVE
CVE
added 2017/10/12 12:29 a.m.244 views

CVE-2017-12192

The keyctl_read_key function in security/keys/keyctl.c in the Key Management subcomponent in the Linux kernel before 4.13.5 does not properly consider that a key may be possessed but negatively instantiated, which allows local users to cause a denial of service (OOPS and system crash) via a crafted...

5.5CVSS5.5AI score0.00093EPSS
CVE
CVE
added 2018/12/03 5:29 p.m.244 views

CVE-2018-19824

In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.

7.8CVSS6.9AI score0.00071EPSS
CVE
CVE
added 2019/02/22 3:29 p.m.244 views

CVE-2018-20784

In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq's, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.

9.8CVSS9.2AI score0.00673EPSS
CVE
CVE
added 2021/03/26 10:15 p.m.244 views

CVE-2021-29265

An issue was discovered in the Linux kernel before 5.11.7. usbip_sockfd_store in drivers/usb/usbip/stub_dev.c allows attackers to cause a denial of service (GPF) because the stub-up sequence has race conditions during an update of the local and shared status, aka CID-9380afd6df70.

4.7CVSS5.7AI score0.00107EPSS
CVE
CVE
added 2018/07/26 7:29 p.m.243 views

CVE-2017-18344

The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applic...

5.5CVSS6.1AI score0.09521EPSS
CVE
CVE
added 2020/07/13 5:15 p.m.243 views

CVE-2019-19338

A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is...

5.5CVSS6.6AI score0.00394EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.242 views

CVE-2019-19049

A memory leak in the unittest_data_add() function in drivers/of/unittest.c in the Linux kernel before 5.3.10 allows attackers to cause a denial of service (memory consumption) by triggering of_fdt_unflatten_tree() failures, aka CID-e13de8fe0d6a. NOTE: third parties dispute the relevance of this bec...

7.8CVSS7.5AI score0.00678EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.242 views

CVE-2019-19077

A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy to udata failures, aka CID-4a9d46a9fe14.

5.5CVSS6.3AI score0.00127EPSS
CVE
CVE
added 2022/03/04 4:15 p.m.242 views

CVE-2021-3743

An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerab...

7.1CVSS7.2AI score0.00009EPSS
CVE
CVE
added 2022/03/06 4:15 a.m.242 views

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.

7.8CVSS7.6AI score0.00029EPSS
CVE
CVE
added 2024/07/17 7:15 a.m.242 views

CVE-2024-41009

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix overrunning reservations in ringbuf The BPF ring buffer internally is implemented as a power-of-2 sized circularbuffer, with two logical and ever-increasing counters: consumer_pos is theconsumer counter to show which logic...

5.5CVSS6.5AI score0.00043EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.242 views

CVE-2024-43907

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules Check the pointer value to fix potential null pointerdereference

5.5CVSS6.9AI score0.00051EPSS
CVE
CVE
added 2017/10/05 1:29 a.m.241 views

CVE-2017-1000111

Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solut...

7.8CVSS7.8AI score0.39139EPSS
CVE
CVE
added 2018/01/09 7:29 p.m.241 views

CVE-2017-15129

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and ...

4.9CVSS6.1AI score0.00069EPSS
CVE
CVE
added 2018/07/26 6:29 p.m.241 views

CVE-2018-10881

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.

5.5CVSS6AI score0.00075EPSS
CVE
CVE
added 2020/04/29 1:15 p.m.241 views

CVE-2020-11884

In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.

7CVSS6.6AI score0.0007EPSS
CVE
CVE
added 2022/10/20 8:15 p.m.241 views

CVE-2022-3623

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch...

7.5CVSS6.5AI score0.00055EPSS
CVE
CVE
added 2023/01/11 3:15 p.m.241 views

CVE-2022-4543

A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.

5.5CVSS5.2AI score0.00126EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.241 views

CVE-2024-43909

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/pm: Fix the null pointer dereference for smu7 optimize the code to avoid pass a null pointer (hwmgr->backend)to function smu7_update_edc_leakage_table.

5.5CVSS7.2AI score0.0007EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.240 views

CVE-2019-19073

Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering wait_for_completion_timeout() failures. This affects the htc_config_pipe_credits() function, the htc_setup_complete() function,...

4CVSS6.3AI score0.00081EPSS
CVE
CVE
added 2021/08/02 4:15 a.m.240 views

CVE-2021-35477

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled val...

5.5CVSS5.9AI score0.00004EPSS
CVE
CVE
added 2017/12/18 8:29 a.m.239 views

CVE-2017-17741

The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.

6.5CVSS6.1AI score0.0007EPSS
CVE
CVE
added 2017/04/17 12:59 a.m.239 views

CVE-2017-7889

The mm subsystem in the Linux kernel through 3.2 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /de...

7.8CVSS7.1AI score0.00033EPSS
CVE
CVE
added 2021/01/07 6:15 p.m.239 views

CVE-2020-27835

A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.

4.9CVSS5.7AI score0.00087EPSS
CVE
CVE
added 2021/08/07 6:15 p.m.239 views

CVE-2021-38166

In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.

7.8CVSS7.8AI score0.0008EPSS
CVE
CVE
added 2023/01/17 6:15 p.m.239 views

CVE-2022-41858

A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.

7.1CVSS6.6AI score0.0001EPSS
CVE
CVE
added 2023/02/02 12:15 a.m.239 views

CVE-2023-25012

The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.

4.6CVSS5.1AI score0.00035EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.239 views

CVE-2024-43908

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix the null pointer dereference to ras_manager Check ras_manager before using it

5.5CVSS6.9AI score0.00051EPSS
CVE
CVE
added 2024/12/02 2:15 p.m.239 views

CVE-2024-53123

In the Linux kernel, the following vulnerability has been resolved: mptcp: error out earlier on disconnect Eric reported a division by zero splat in the MPTCP protocol: Oops: divide error: 0000 [#1] PREEMPT SMP KASAN PTICPU: 1 UID: 0 PID: 6094 Comm: syz-executor317 Not tainted6.12.0-rc5-syzkaller-0...

5.5CVSS6.5AI score0.00022EPSS
CVE
CVE
added 2019/11/27 4:15 p.m.238 views

CVE-2019-10220

Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists.

9.3CVSS8.9AI score0.00709EPSS
CVE
CVE
added 2019/09/04 9:15 p.m.238 views

CVE-2019-15925

An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.

7.8CVSS7.3AI score0.00075EPSS
CVE
CVE
added 2021/05/26 11:15 a.m.238 views

CVE-2020-25673

A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the system.

5.5CVSS6.1AI score0.00124EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.238 views

CVE-2022-2153

A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a k...

5.5CVSS5.8AI score0.00025EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.237 views

CVE-2016-8633

drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets.

6.8CVSS8.2AI score0.00794EPSS
CVE
CVE
added 2021/12/25 2:15 a.m.237 views

CVE-2021-45486

In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.

3.5CVSS5.5AI score0.0001EPSS
CVE
CVE
added 2022/08/26 6:15 p.m.237 views

CVE-2022-0168

A denial of service (DOS) issue was found in the Linux kernel’s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS) due to an incorrect return from the memdup_user function. This flaw allows a local, privileged (CAP_SYS_ADMIN) attacker to crash the system.

4.4CVSS5.4AI score0.00018EPSS
CVE
CVE
added 2023/02/23 8:15 p.m.237 views

CVE-2023-0597

A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location of exception stack(s) or other important data. A local user could use this flaw to get access to some important data with expected location in memory.

5.5CVSS5.8AI score0.00016EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.237 views

CVE-2024-50085

In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow Syzkaller reported this splat: ==================================================================BUG: KASAN: slab-use-after-free in mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc...

7.8CVSS6.3AI score0.00045EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.236 views

CVE-2015-1350

The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstra...

5.5CVSS6.3AI score0.00033EPSS
CVE
CVE
added 2018/07/26 3:29 p.m.236 views

CVE-2017-7558

A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket's ...

7.5CVSS6.9AI score0.00768EPSS
CVE
CVE
added 2018/01/26 7:29 p.m.236 views

CVE-2018-5750

The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel through 4.14.15 allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call.

5.5CVSS5.5AI score0.00041EPSS
CVE
CVE
added 2024/01/02 7:15 p.m.236 views

CVE-2023-7192

A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.

5.5CVSS5.5AI score0.00016EPSS
Total number of security vulnerabilities9870