Lucene search

K

10174 matches found

CVE
CVE
added 2019/02/18 6:29 p.m.228 views

CVE-2019-8912

In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.

7.8CVSS7.5AI score0.00427EPSS
CVE
CVE
added 2021/01/19 7:15 a.m.228 views

CVE-2021-3178

fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack;...

6.5CVSS6.5AI score0.0039EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.228 views

CVE-2022-2961

A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7CVSS6.7AI score0.0002EPSS
CVE
CVE
added 2023/08/14 3:15 a.m.228 views

CVE-2023-40283

An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.

7.8CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2017/10/16 6:29 p.m.227 views

CVE-2017-15265

Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.

7CVSS7.4AI score0.00096EPSS
CVE
CVE
added 2018/01/11 7:29 a.m.227 views

CVE-2018-5333

In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.

5.5CVSS6.3AI score0.02099EPSS
CVE
CVE
added 2020/09/16 1:15 p.m.227 views

CVE-2020-10781

A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user th...

5.5CVSS5.7AI score0.00102EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.227 views

CVE-2023-0210

A bug affects the Linux kernel’s ksmbd NTLMv2 authentication and is known to crash the OS immediately in Linux-based systems.

7.5CVSS7.2AI score0.00424EPSS
CVE
CVE
added 2023/08/16 7:15 p.m.227 views

CVE-2023-4387

A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also le...

7.1CVSS6.5AI score0.00015EPSS
CVE
CVE
added 2024/02/22 5:15 p.m.227 views

CVE-2023-52446

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix a race condition between btf_put() and map_free() When running ./test_progs -j in my local vm with latest kernel,I once hit a kasan error like below: [ 1887.184724] BUG: KASAN: slab-use-after-free in bpf_rb_root_free+0x1f8...

7.8CVSS7.1AI score0.00016EPSS
CVE
CVE
added 2011/10/10 10:55 a.m.226 views

CVE-2011-2189

net/core/net_namespace.c in the Linux kernel 2.6.32 and earlier does not properly handle a high rate of creation and cleanup of network namespaces, which makes it easier for remote attackers to cause a denial of service (memory consumption) via requests to a daemon that requires a separate namespac...

7.8CVSS7AI score0.07252EPSS
In wild
CVE
CVE
added 2018/03/01 5:29 a.m.226 views

CVE-2017-18208

The madvise_willneed function in mm/madvise.c in the Linux kernel before 4.14.4 allows local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping.

5.5CVSS5.6AI score0.00048EPSS
CVE
CVE
added 2017/03/19 6:59 p.m.226 views

CVE-2017-7184

The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel through 4.10.6 does not validate certain size data after an XFRM_MSG_NEWAE update, which allows local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_...

7.8CVSS7.3AI score0.01441EPSS
CVE
CVE
added 2017/04/18 2:59 p.m.226 views

CVE-2017-7645

The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel through 4.10.11 allows remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c.

7.8CVSS7.9AI score0.16011EPSS
CVE
CVE
added 2018/01/16 8:29 p.m.226 views

CVE-2018-1000004

In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.

7.1CVSS5.9AI score0.03619EPSS
CVE
CVE
added 2022/01/06 6:15 p.m.226 views

CVE-2021-28715

Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the g...

6.5CVSS6.6AI score0.00019EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.226 views

CVE-2022-0487

A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.

5.5CVSS5.8AI score0.00056EPSS
CVE
CVE
added 2023/04/19 11:15 p.m.226 views

CVE-2023-28328

A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of servi...

5.5CVSS6AI score0.00011EPSS
CVE
CVE
added 2023/10/05 7:15 p.m.226 views

CVE-2023-42755

A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the rsvp_classify function. This issue may allow a local user to crash the system and cause a denial of se...

6.5CVSS6.4AI score0.00006EPSS
CVE
CVE
added 2018/03/21 4:29 p.m.225 views

CVE-2017-18241

fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.

5.5CVSS5.5AI score0.00086EPSS
CVE
CVE
added 2017/05/19 2:29 p.m.225 views

CVE-2017-9077

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

7.8CVSS7.9AI score0.00968EPSS
CVE
CVE
added 2019/11/07 2:15 p.m.225 views

CVE-2019-18805

An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen, leading to a denial of service or possibly unsp...

9.8CVSS9.1AI score0.0057EPSS
Web
CVE
CVE
added 2020/11/28 7:15 a.m.225 views

CVE-2020-29371

An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.

3.3CVSS5.3AI score0.00086EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.225 views

CVE-2021-38207

drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.

7.5CVSS7.4AI score0.02483EPSS
CVE
CVE
added 2021/12/16 4:15 a.m.225 views

CVE-2021-45095

pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.

5.5CVSS6.5AI score0.00016EPSS
CVE
CVE
added 2022/06/30 1:15 p.m.225 views

CVE-2022-2078

A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.

5.5CVSS6.2AI score0.00505EPSS
CVE
CVE
added 2022/03/12 10:15 p.m.225 views

CVE-2022-26966

An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.

5.5CVSS5.7AI score0.00025EPSS
CVE
CVE
added 2023/04/25 11:15 p.m.225 views

CVE-2023-0045

The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next ...

7.5CVSS6.4AI score0.00247EPSS
CVE
CVE
added 2023/10/03 5:15 p.m.225 views

CVE-2023-4732

A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.

4.7CVSS5.4AI score0.00008EPSS
CVE
CVE
added 2019/08/19 10:15 p.m.224 views

CVE-2019-15222

An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii) driver.

4.9CVSS5.9AI score0.00073EPSS
CVE
CVE
added 2019/12/25 4:15 a.m.224 views

CVE-2019-19965

In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka CID-f70267f379b5.

4.7CVSS6.2AI score0.00054EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.224 views

CVE-2023-4244

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference c...

7.8CVSS7.4AI score0.00019EPSS
CVE
CVE
added 2025/01/08 6:15 p.m.224 views

CVE-2024-56781

In the Linux kernel, the following vulnerability has been resolved: powerpc/prom_init: Fixup missing powermac #size-cells On some powermacs escc nodes are missing #size-cells properties,which is deprecated and now triggers a warning at boot since commit045b14ca5c36 ("of: WARN on deprecated #address...

5.5CVSS6.6AI score0.00037EPSS
CVE
CVE
added 2017/03/07 10:59 p.m.223 views

CVE-2017-2636

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

7CVSS7.1AI score0.00526EPSS
CVE
CVE
added 2019/05/28 3:29 a.m.223 views

CVE-2019-12381

An issue was discovered in ip_ra_control in net/ipv4/ip_sockglue.c in the Linux kernel through 5.1.5. There is an unchecked kmalloc of new_ra, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: this is disputed because new_ra is never used ...

5.5CVSS6.6AI score0.00096EPSS
CVE
CVE
added 2020/11/28 7:15 a.m.223 views

CVE-2020-29370

An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka CID-fd4d9c7d0c71.

7CVSS7.5AI score0.00592EPSS
CVE
CVE
added 2024/01/21 10:15 a.m.223 views

CVE-2023-6531

A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.

7CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2015/11/16 11:59 a.m.222 views

CVE-2015-7872

The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.

2.1CVSS4.5AI score0.00057EPSS
CVE
CVE
added 2020/04/02 6:15 p.m.222 views

CVE-2020-8835

In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the int...

7.8CVSS7.2AI score0.27523EPSS
CVE
CVE
added 2022/09/27 11:15 p.m.222 views

CVE-2022-3303

A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a deni...

4.7CVSS5.7AI score0.00017EPSS
CVE
CVE
added 2023/04/25 9:15 p.m.222 views

CVE-2023-2269

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.

4.4CVSS6AI score0.00026EPSS
CVE
CVE
added 2023/08/07 2:15 p.m.222 views

CVE-2023-4147

A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.

7.8CVSS7.7AI score0.00148EPSS
CVE
CVE
added 2024/02/20 9:15 p.m.222 views

CVE-2023-52438

In the Linux kernel, the following vulnerability has been resolved: binder: fix use-after-free in shinker's callback The mmap read lock is used during the shrinker's callback, which meansthat using alloc->vma pointer isn't safe as it can race with munmap().As of commit dd2283f2605e ("mm: mmap: z...

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2018/02/27 8:29 p.m.221 views

CVE-2017-18203

The dm_get_from_kobject function in drivers/md/dm.c in the Linux kernel before 4.14.3 allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices.

4.7CVSS5.3AI score0.00034EPSS
CVE
CVE
added 2018/03/05 6:29 p.m.221 views

CVE-2017-18216

In fs/ocfs2/cluster/nodemanager.c in the Linux kernel before 4.15, local users can cause a denial of service (NULL pointer dereference and BUG) because a required mutex is not used.

5.5CVSS5.5AI score0.00065EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.221 views

CVE-2019-19080

Four memory leaks in the nfp_flower_spawn_phy_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel before 5.3.4 allow attackers to cause a denial of service (memory consumption), aka CID-8572cea1461a.

7.1CVSS6.5AI score0.01243EPSS
CVE
CVE
added 2020/11/28 7:15 a.m.221 views

CVE-2020-29369

An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11. There is a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call, aka CID-246c320a8cfe.

7CVSS6.7AI score0.00079EPSS
CVE
CVE
added 2022/12/07 1:15 a.m.221 views

CVE-2022-42329

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packe...

5.5CVSS6.5AI score0.00014EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.221 views

CVE-2024-26976

In the Linux kernel, the following vulnerability has been resolved: KVM: Always flush async #PF workqueue when vCPU is being destroyed Always flush the per-vCPU async #PF workqueue when a vCPU is clearing itscompletion queue, e.g. when a VM and all its vCPUs is being destroyed.KVM must ensure that ...

7CVSS6.2AI score0.00005EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.220 views

CVE-2014-8559

The d_walk function in fs/dcache.c in the Linux kernel through 3.17.2 does not properly maintain the semantics of rename_lock, which allows local users to cause a denial of service (deadlock and system hang) via a crafted application.

5.5CVSS5.2AI score0.00055EPSS
Total number of security vulnerabilities10174