Lucene search

K

10174 matches found

CVE
CVE
added 2019/09/04 7:15 p.m.265 views

CVE-2019-15920

An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.

4.3CVSS5.8AI score0.00548EPSS
CVE
CVE
added 2020/07/13 5:15 p.m.265 views

CVE-2019-19338

A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is...

5.5CVSS6.6AI score0.00394EPSS
CVE
CVE
added 2021/08/02 4:15 a.m.265 views

CVE-2021-35477

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled val...

5.5CVSS5.9AI score0.00034EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.265 views

CVE-2021-38208

net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.

5.5CVSS5.5AI score0.00024EPSS
CVE
CVE
added 2021/12/25 2:15 a.m.265 views

CVE-2021-45486

In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.

3.5CVSS5.5AI score0.00012EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.265 views

CVE-2022-42720

Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.

7.8CVSS7.9AI score0.0037EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.265 views

CVE-2024-53051

In the Linux kernel, the following vulnerability has been resolved: drm/i915/hdcp: Add encoder check in intel_hdcp_get_capability Sometimes during hotplug scenario or suspend/resume scenario encoder isnot always initialized when intel_hdcp_get_capability adda check to avoid kernel null pointer dere...

5.5CVSS5.2AI score0.00034EPSS
CVE
CVE
added 2019/08/19 2:15 a.m.264 views

CVE-2017-18551

An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel before 4.14.15. There is an out of bounds write in the function i2c_smbus_xfer_emulated.

6.7CVSS7.2AI score0.00132EPSS
CVE
CVE
added 2021/03/26 10:15 p.m.264 views

CVE-2021-29265

An issue was discovered in the Linux kernel before 5.11.7. usbip_sockfd_store in drivers/usb/usbip/stub_dev.c allows attackers to cause a denial of service (GPF) because the stub-up sequence has race conditions during an update of the local and shared status, aka CID-9380afd6df70.

4.7CVSS5.7AI score0.00109EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.264 views

CVE-2022-0480

A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.

5.5CVSS5.3AI score0.00014EPSS
CVE
CVE
added 2022/03/06 4:15 a.m.264 views

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.

7.8CVSS7.6AI score0.00025EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.264 views

CVE-2024-43907

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules Check the pointer value to fix potential null pointerdereference

5.5CVSS6.9AI score0.00064EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.264 views

CVE-2024-50081

In the Linux kernel, the following vulnerability has been resolved: blk-mq: setup queue ->tag_set before initializing hctx Commit 7b815817aa58 ("blk-mq: add helper for checking if one CPU is mapped to specified hctx")needs to check queue mapping via tag set in hctx's cpuhp handler. However, q-&g...

5.5CVSS5.1AI score0.00047EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.264 views

CVE-2024-50085

In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow Syzkaller reported this splat: ==================================================================BUG: KASAN: slab-use-after-free in mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc...

7.8CVSS6.3AI score0.00048EPSS
CVE
CVE
added 2018/11/26 7:29 p.m.263 views

CVE-2018-14646

The Linux kernel before 4.15-rc8 was found to be vulnerable to a NULL pointer dereference bug in the __netlink_ns_capable() function in the net/netlink/af_netlink.c file. A local attacker could exploit this when a net namespace with a netnsid is assigned to cause a kernel panic and a denial of serv...

5.5CVSS5.3AI score0.00043EPSS
CVE
CVE
added 2019/06/25 12:15 p.m.263 views

CVE-2019-12817

arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected.

7CVSS7.4AI score0.00067EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.263 views

CVE-2019-19081

A memory leak in the nfp_flower_spawn_vnic_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel before 5.3.4 allows attackers to cause a denial of service (memory consumption), aka CID-8ce39eb5a67a.

7.1CVSS6.4AI score0.01243EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.263 views

CVE-2022-1786

A use-after-free flaw was found in the Linux kernel’s io_uring subsystem in the way a user sets up a ring with IORING_SETUP_IOPOLL with more than one task completing submissions on this ring. This flaw allows a local user to crash or escalate their privileges on the system.

7.8CVSS7.3AI score0.01049EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.263 views

CVE-2022-2964

A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.

7.8CVSS7.6AI score0.00041EPSS
CVE
CVE
added 2023/09/29 6:15 a.m.263 views

CVE-2023-44466

An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32...

8.8CVSS8.9AI score0.15852EPSS
CVE
CVE
added 2024/07/17 7:15 a.m.263 views

CVE-2024-41010

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix too early release of tcx_entry Pedro Pinto and later independently also Hyunwoo Kim and Wongi Lee reportedan issue that the tcx_entry can be released too early leading to a useafter free (UAF) when an active old-style ingr...

5.5CVSS6.2AI score0.00063EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.263 views

CVE-2024-42231

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix calc_available_free_space() for zoned mode calc_available_free_space() returns the total size of metadata (orsystem) block groups, which can be allocated from unallocated diskspace. The logic is wrong on zoned mod...

5.5CVSS6.3AI score0.00018EPSS
CVE
CVE
added 2019/08/15 5:15 p.m.262 views

CVE-2019-10140

A vulnerability was found in Linux kernel's, versions up to 3.10, implementation of overlayfs. An attacker with local access can create a denial of service situation via NULL pointer dereference in ovl_posix_acl_create function in fs/overlayfs/dir.c. This can allow attackers with ability to create ...

5.5CVSS5.7AI score0.00032EPSS
CVE
CVE
added 2024/01/04 5:15 p.m.262 views

CVE-2023-6270

A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on struct net_device, and a use-after-free can be triggered by racing between the free on the struct and the access through the skbtxq global queue. This could le...

7CVSS7AI score0.00023EPSS
CVE
CVE
added 2019/08/13 2:15 p.m.261 views

CVE-2017-18509

An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue...

7.8CVSS7.7AI score0.00172EPSS
CVE
CVE
added 2017/08/05 4:29 p.m.261 views

CVE-2017-7533

Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.

7CVSS7AI score0.07178EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.261 views

CVE-2019-15919

An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.

3.3CVSS5.5AI score0.00057EPSS
CVE
CVE
added 2019/09/30 1:15 p.m.261 views

CVE-2019-16994

In the Linux kernel before 5.0, a memory leak exists in sit_init_net() in net/ipv6/sit.c when register_netdev() fails to register sitn->fb_tunnel_dev, which may cause denial of service, aka CID-07f12b26e21a.

4.7CVSS6AI score0.00076EPSS
CVE
CVE
added 2020/04/29 1:15 p.m.261 views

CVE-2020-11884

In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.

7CVSS6.6AI score0.0011EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.261 views

CVE-2024-47685

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() syzbot reported that nf_reject_ip6_tcphdr_put() was possibly sendinggarbage on the four reserved tcp bits (th->res1) Use skb_put_zero() to clear the whole TCP header,as d...

9.1CVSS8.9AI score0.0079EPSS
CVE
CVE
added 2019/01/25 6:29 p.m.260 views

CVE-2019-3819

A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ("root") can cause a system lock up and a denial of service. Versions from v4.18 and...

4.9CVSS5.1AI score0.00035EPSS
CVE
CVE
added 2022/09/21 8:15 a.m.260 views

CVE-2022-41222

mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.

7CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.260 views

CVE-2024-26934

In the Linux kernel, the following vulnerability has been resolved: USB: core: Fix deadlock in usb_deauthorize_interface() Among the attribute file callback routines indrivers/usb/core/sysfs.c, the interface_authorized_store() function isthe only one which acquires a device lock on an ancestor devi...

7.8CVSS6.4AI score0.00009EPSS
CVE
CVE
added 2024/12/24 12:15 p.m.260 views

CVE-2024-53150

In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Fix out of bounds reads when finding clock sources The current USB-audio driver code doesn't check bLength of eachdescriptor at traversing for clock descriptors. That is, when adevice provides a bogus descriptor wi...

7.8CVSS6.7AI score0.00167EPSS
In wild
CVE
CVE
added 2018/07/26 7:29 p.m.259 views

CVE-2017-18344

The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applic...

5.5CVSS6.1AI score0.09371EPSS
CVE
CVE
added 2021/09/19 5:15 p.m.259 views

CVE-2021-41073

loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc//maps for exploitation.

7.8CVSS7.2AI score0.00896EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.259 views

CVE-2021-4157

An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.

8CVSS7.6AI score0.00039EPSS
CVE
CVE
added 2022/09/05 7:15 a.m.259 views

CVE-2022-39842

An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from...

6.1CVSS6.6AI score0.00009EPSS
CVE
CVE
added 2023/03/02 6:15 p.m.259 views

CVE-2023-1118

A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.6AI score0.00014EPSS
CVE
CVE
added 2023/02/25 4:15 a.m.259 views

CVE-2023-26545

In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.

4.7CVSS6AI score0.00012EPSS
CVE
CVE
added 2018/10/07 6:29 a.m.258 views

CVE-2018-18021

arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on the arm64 platform mishandles the KVM_SET_ON_REG ioctl. This is exploitable by attackers who can create virtual machines. An attacker can arbitrarily redirect the hypervisor flow of control (with full register control). An attacker...

7.1CVSS5.8AI score0.00088EPSS
CVE
CVE
added 2019/08/16 2:15 p.m.258 views

CVE-2019-15117

parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles a short descriptor, leading to out-of-bounds memory access.

7.8CVSS7.7AI score0.00095EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.258 views

CVE-2019-19530

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef.

4.9CVSS6.1AI score0.00042EPSS
CVE
CVE
added 2021/05/26 12:15 p.m.258 views

CVE-2020-25668

A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.

7CVSS7.4AI score0.00132EPSS
CVE
CVE
added 2022/02/04 8:15 p.m.258 views

CVE-2022-24448

An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data ...

3.3CVSS5.4AI score0.00014EPSS
CVE
CVE
added 2022/12/14 9:15 p.m.258 views

CVE-2022-3114

An issue was discovered in the Linux kernel through 5.16-rc6. imx_register_uart_clocks in drivers/clk/imx/clk.c lacks check of the return value of kcalloc() and will cause the null pointer dereference.

5.5CVSS5.8AI score0.0001EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.258 views

CVE-2024-43908

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix the null pointer dereference to ras_manager Check ras_manager before using it

5.5CVSS6.9AI score0.00064EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.257 views

CVE-2021-3753

A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.

4.7CVSS6AI score0.00012EPSS
CVE
CVE
added 2022/04/11 5:15 a.m.257 views

CVE-2022-28893

The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

7.8CVSS7.3AI score0.0002EPSS
CVE
CVE
added 2022/10/13 11:15 p.m.257 views

CVE-2022-42719

A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.

8.8CVSS8.3AI score0.00255EPSS
Total number of security vulnerabilities10174