Lucene search

K

9870 matches found

CVE
CVE
added 2024/11/19 6:15 p.m.227 views

CVE-2024-53051

In the Linux kernel, the following vulnerability has been resolved: drm/i915/hdcp: Add encoder check in intel_hdcp_get_capability Sometimes during hotplug scenario or suspend/resume scenario encoder isnot always initialized when intel_hdcp_get_capability adda check to avoid kernel null pointer dere...

5.5CVSS5.2AI score0.00024EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.226 views

CVE-2016-8399

An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimiza...

7.6CVSS7AI score0.00349EPSS
CVE
CVE
added 2017/10/05 1:29 a.m.226 views

CVE-2017-1000112

Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corr...

7CVSS7.4AI score0.83543EPSS
CVE
CVE
added 2017/06/19 4:29 p.m.226 views

CVE-2017-1000364

An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010).

7.4CVSS6.6AI score0.02056EPSS
CVE
CVE
added 2019/11/04 4:15 p.m.226 views

CVE-2019-18683

An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streami...

7CVSS7.7AI score0.01138EPSS
CVE
CVE
added 2021/05/26 12:15 p.m.226 views

CVE-2020-25669

A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.

7.8CVSS7.7AI score0.00075EPSS
CVE
CVE
added 2021/05/06 4:15 p.m.226 views

CVE-2021-31829

kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads, leading to disclosure of stack content via side-channel attacks, aka CID-801c6058d14a. The specific concern is not protecting the BPF stack area against speculative loads. Also, the BPF stack can contai...

5.5CVSS5.9AI score0.00078EPSS
CVE
CVE
added 2022/02/04 8:15 p.m.226 views

CVE-2022-24448

An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data ...

3.3CVSS5.4AI score0.00012EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.226 views

CVE-2022-42720

Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.

7.8CVSS7.9AI score0.00347EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.226 views

CVE-2022-42721

A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.

5.5CVSS6.5AI score0.00093EPSS
CVE
CVE
added 2023/11/14 2:15 p.m.226 views

CVE-2023-6111

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a ...

7.8CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.226 views

CVE-2024-26934

In the Linux kernel, the following vulnerability has been resolved: USB: core: Fix deadlock in usb_deauthorize_interface() Among the attribute file callback routines indrivers/usb/core/sysfs.c, the interface_authorized_store() function isthe only one which acquires a device lock on an ancestor devi...

7.8CVSS6.4AI score0.00009EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.226 views

CVE-2024-42227

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix overlapping copy within dml_core_mode_programming [WHY]&mode_lib->mp.Watermark and &locals->Watermark arethe same address. memcpy may lead to unexpected behavior. [HOW]memmove should be used.

4.7CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.225 views

CVE-2015-1328

The overlayfs implementation in the linux (aka Linux kernel) package before 3.19.0-21.21 in Ubuntu through 15.04 does not properly check permissions for file creation in the upper filesystem directory, which allows local users to obtain root access by leveraging a configuration in which overlayfs i...

7.8CVSS6.7AI score0.89275EPSS
CVE
CVE
added 2017/06/17 6:29 p.m.225 views

CVE-2017-1000380

sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time...

5.5CVSS5.8AI score0.00326EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.225 views

CVE-2019-19078

A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-b8d17e7d93d2.

7.8CVSS7.6AI score0.0334EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.225 views

CVE-2019-19526

In the Linux kernel before 5.3.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka CID-6af3aa57a098.

4.9CVSS6AI score0.0005EPSS
CVE
CVE
added 2020/12/11 7:15 p.m.225 views

CVE-2020-27825

A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special...

5.7CVSS6.4AI score0.00138EPSS
CVE
CVE
added 2020/11/18 8:15 a.m.225 views

CVE-2020-28915

A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.

6.1CVSS6.3AI score0.00029EPSS
CVE
CVE
added 2023/01/12 7:15 p.m.225 views

CVE-2022-3628

A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.

6.6CVSS7.3AI score0.00067EPSS
CVE
CVE
added 2022/10/13 11:15 p.m.225 views

CVE-2022-42719

A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.

8.8CVSS8.3AI score0.00239EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.225 views

CVE-2024-50087

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix uninitialized pointer free on read_alloc_one_name() error The function read_alloc_one_name() does not initialize the name field ofthe passed fscrypt_str struct if kmalloc fails to allocate thecorresponding buffer. Thus, ...

5.5CVSS5.6AI score0.00035EPSS
CVE
CVE
added 2017/07/24 7:29 a.m.224 views

CVE-2017-11600

net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact...

7CVSS7.3AI score0.00045EPSS
CVE
CVE
added 2018/07/03 10:29 a.m.224 views

CVE-2018-13095

An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.17.3. A denial of service (memory corruption and BUG) can occur for a corrupted xfs image upon encountering an inode that is in extent format, but has more extents than fit in the inode fork.

5.5CVSS7.1AI score0.00107EPSS
CVE
CVE
added 2022/11/30 5:15 a.m.224 views

CVE-2022-45869

A race condition in the x86 KVM subsystem in the Linux kernel through 6.1-rc6 allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualisation and the TDP MMU are enabled.

5.5CVSS5.8AI score0.00009EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.224 views

CVE-2023-0179

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.

7.8CVSS8.1AI score0.00342EPSS
CVE
CVE
added 2023/03/02 6:15 p.m.224 views

CVE-2023-1118

A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.6AI score0.00014EPSS
CVE
CVE
added 2023/10/23 10:15 p.m.224 views

CVE-2023-5633

The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user coul...

7.8CVSS6.8AI score0.00015EPSS
CVE
CVE
added 2018/01/12 9:29 a.m.223 views

CVE-2018-5344

In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact.

7.8CVSS6.5AI score0.00043EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.223 views

CVE-2021-3753

A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.

4.7CVSS6AI score0.00012EPSS
CVE
CVE
added 2022/04/11 5:15 a.m.223 views

CVE-2022-28893

The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

7.8CVSS7.3AI score0.0002EPSS
CVE
CVE
added 2022/09/30 6:15 a.m.223 views

CVE-2022-41850

roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress.

4.7CVSS6.5AI score0.00039EPSS
CVE
CVE
added 2023/06/16 9:15 p.m.223 views

CVE-2023-35788

An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.

7.8CVSS7.7AI score0.00009EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.223 views

CVE-2024-47685

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() syzbot reported that nf_reject_ip6_tcphdr_put() was possibly sendinggarbage on the four reserved tcp bits (th->res1) Use skb_put_zero() to clear the whole TCP header,as d...

9.1CVSS8.9AI score0.00621EPSS
CVE
CVE
added 2016/10/16 9:59 p.m.222 views

CVE-2015-3288

mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.

7.8CVSS7AI score0.00073EPSS
CVE
CVE
added 2018/03/21 4:29 p.m.222 views

CVE-2017-18241

fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.

5.5CVSS5.5AI score0.00086EPSS
CVE
CVE
added 2020/06/29 10:15 p.m.222 views

CVE-2020-15393

In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.

5.5CVSS5.9AI score0.0003EPSS
CVE
CVE
added 2022/02/26 4:15 a.m.222 views

CVE-2020-36516

An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.

5.9CVSS6.2AI score0.00027EPSS
CVE
CVE
added 2024/02/22 5:15 p.m.222 views

CVE-2023-52446

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix a race condition between btf_put() and map_free() When running ./test_progs -j in my local vm with latest kernel,I once hit a kasan error like below: [ 1887.184724] BUG: KASAN: slab-use-after-free in bpf_rb_root_free+0x1f8...

7.8CVSS7.1AI score0.00013EPSS
CVE
CVE
added 2013/12/09 6:55 p.m.221 views

CVE-2013-2929

The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace.c and arch/ia64/include/asm/processor.h.

3.3CVSS6.2AI score0.00011EPSS
CVE
CVE
added 2018/07/29 11:29 p.m.221 views

CVE-2018-14734

drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 allows ucma_leave_multicast to access a certain data structure after a cleanup step in ucma_process_join, which allows attackers to cause a denial of service (use-after-free).

7.8CVSS6.2AI score0.00055EPSS
CVE
CVE
added 2018/09/07 2:29 p.m.221 views

CVE-2018-16658

An issue was discovered in the Linux kernel before 4.18.6. An information leak in cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940.

6.1CVSS5.9AI score0.00025EPSS
CVE
CVE
added 2023/02/25 4:15 a.m.221 views

CVE-2023-26545

In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.

4.7CVSS6AI score0.00012EPSS
CVE
CVE
added 2015/11/16 11:59 a.m.220 views

CVE-2015-8104

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c.

10CVSS5.3AI score0.00346EPSS
CVE
CVE
added 2019/08/19 10:15 p.m.220 views

CVE-2019-15222

An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii) driver.

4.9CVSS5.9AI score0.00073EPSS
CVE
CVE
added 2020/11/23 9:15 p.m.220 views

CVE-2020-15437

The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized.

4.9CVSS5.5AI score0.00034EPSS
CVE
CVE
added 2021/10/11 7:15 p.m.220 views

CVE-2021-42252

An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs becau...

7.8CVSS7.2AI score0.00058EPSS
CVE
CVE
added 2016/12/28 7:59 a.m.219 views

CVE-2016-9794

Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.

7.8CVSS7.6AI score0.00057EPSS
CVE
CVE
added 2017/09/01 4:29 p.m.219 views

CVE-2017-14106

The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.

5.5CVSS6.1AI score0.00078EPSS
CVE
CVE
added 2019/12/25 4:15 a.m.219 views

CVE-2019-19965

In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka CID-f70267f379b5.

4.7CVSS6.2AI score0.00061EPSS
Total number of security vulnerabilities9870