Lucene search

K

10174 matches found

CVE
CVE
added 2016/05/02 10:59 a.m.220 views

CVE-2015-1573

The nft_flush_table function in net/netfilter/nf_tables_api.c in the Linux kernel before 3.18.5 mishandles the interaction between cross-chain jumps and ruleset flushes, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability.

5.5CVSS4.9AI score0.00081EPSS
CVE
CVE
added 2017/05/19 7:29 a.m.220 views

CVE-2017-9075

The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

7.8CVSS7.9AI score0.00475EPSS
CVE
CVE
added 2017/05/19 7:29 a.m.220 views

CVE-2017-9076

The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

7.8CVSS7.9AI score0.00475EPSS
CVE
CVE
added 2018/07/03 10:29 a.m.220 views

CVE-2018-13093

An issue was discovered in fs/xfs/xfs_icache.c in the Linux kernel through 4.17.3. There is a NULL pointer dereference and panic in lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a corrupted xfs image. This occurs because of a lack of proper validation that cached inodes ar...

5.5CVSS7.1AI score0.00136EPSS
CVE
CVE
added 2019/09/30 1:15 p.m.220 views

CVE-2019-16995

In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.

7.8CVSS7.7AI score0.01997EPSS
CVE
CVE
added 2017/12/05 11:29 p.m.219 views

CVE-2017-15868

The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.

7.8CVSS7.3AI score0.00101EPSS
CVE
CVE
added 2018/09/04 6:29 p.m.219 views

CVE-2018-6554

Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket.

5.5CVSS5.6AI score0.00048EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.219 views

CVE-2019-19082

Memory leaks in *create_resource_pool() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption). This affects the dce120_create_resource_pool() function in drivers/gpu/drm/amd/display/dc/dce120/dce120_resour...

4.7CVSS6AI score0.00104EPSS
CVE
CVE
added 2023/03/22 3:15 p.m.219 views

CVE-2022-4095

A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.

7.8CVSS7.4AI score0.00015EPSS
CVE
CVE
added 2022/11/25 4:15 a.m.219 views

CVE-2022-45887

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.

4.7CVSS5.8AI score0.00009EPSS
CVE
CVE
added 2024/02/22 5:15 p.m.219 views

CVE-2023-52444

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid dirent corruption As Al reported in link[1]: f2fs_rename()...if (old_dir != new_dir && !whiteout)f2fs_set_link(old_inode, old_dir_entry,old_dir_page, new_dir);elsef2fs_put_page(old_dir_page, 0); You want correct ...

7.8CVSS7.6AI score0.0001EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.219 views

CVE-2024-42070

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers register store validation for NFT_DATA_VALUE is conditional, however,the datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. Thisonly requires...

5.5CVSS6.5AI score0.00014EPSS
CVE
CVE
added 2025/02/13 12:15 p.m.219 views

CVE-2025-21700

In the Linux kernel, the following vulnerability has been resolved: net: sched: Disallow replacing of child qdisc from one parent to another Lion Ackermann was able to create a UAF which can be abused for privilegeescalation with the following script Step 1. create root qdisctc qdisc add dev lo roo...

7.8CVSS6.9AI score0.00033EPSS
CVE
CVE
added 2018/05/02 6:29 p.m.218 views

CVE-2018-10675

The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls.

7.8CVSS7.6AI score0.00055EPSS
CVE
CVE
added 2020/06/18 11:15 a.m.218 views

CVE-2020-14416

In the Linux kernel before 5.4.16, a race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c.

4.7CVSS5.1AI score0.00091EPSS
CVE
CVE
added 2021/05/06 3:15 p.m.218 views

CVE-2020-35519

An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel ...

7.8CVSS7.6AI score0.00125EPSS
CVE
CVE
added 2022/09/19 8:15 p.m.218 views

CVE-2022-3239

A flaw use after free in the Linux kernel video4linux driver was found in the way user triggers em28xx_usb_probe() for the Empia 28xx based TV cards. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.5AI score0.00031EPSS
CVE
CVE
added 2022/09/18 5:15 a.m.218 views

CVE-2022-40768

drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.

5.5CVSS6.3AI score0.0002EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.218 views

CVE-2023-52827

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() len is extracted from HTT message and could be an unexpected value incase errors happen, so add validation before using to avoid possibleout-of-bound read...

7.1CVSS7.9AI score0.00014EPSS
CVE
CVE
added 2024/02/12 5:15 a.m.218 views

CVE-2024-25744

In the Linux kernel before 6.6.7, an untrusted VMM can trigger int80 syscall handling at any given point. This is related to arch/x86/coco/tdx/tdx.c and arch/x86/mm/mem_encrypt_amd.c.

8.8CVSS6.3AI score0.00048EPSS
CVE
CVE
added 2025/01/08 6:15 p.m.218 views

CVE-2024-56785

In the Linux kernel, the following vulnerability has been resolved: MIPS: Loongson64: DTS: Really fix PCIe port nodes for ls7a Fix the dtc warnings: arch/mips/boot/dts/loongson/ls7a-pch.dtsi:68.16-416.5: Warning (interrupt_provider): /bus@10000000/pci@1a000000: '#interrupt-cells' found, but node is...

5.5CVSS6.5AI score0.00037EPSS
CVE
CVE
added 2011/04/04 12:27 p.m.217 views

CVE-2011-1083

The epoll implementation in the Linux kernel 2.6.37.2 and earlier does not properly traverse a tree of epoll file descriptors, which allows local users to cause a denial of service (CPU consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.

4.9CVSS5.9AI score0.00182EPSS
CVE
CVE
added 2019/07/27 10:15 p.m.217 views

CVE-2015-9289

In the Linux kernel before 4.1.4, a buffer overflow occurs when checking userspace params in drivers/media/dvb-frontends/cx24116.c. The maximum size for a DiSEqC command is 6, according to the userspace API. However, the code allows larger values such as 23.

5.5CVSS7.2AI score0.00063EPSS
CVE
CVE
added 2018/07/03 10:29 a.m.217 views

CVE-2018-13094

An issue was discovered in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux kernel through 4.17.3. An OOPS may occur for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp.

5.5CVSS7.1AI score0.00236EPSS
CVE
CVE
added 2018/10/26 6:29 p.m.217 views

CVE-2018-18690

In the Linux kernel before 4.17, a local attacker able to set attributes on an xfs filesystem could make this filesystem non-operational until the next mount by triggering an unchecked error condition during an xfs attribute change, because xfs_attr_shortform_addname in fs/xfs/libxfs/xfs_attr.c mis...

5.5CVSS5.7AI score0.00102EPSS
CVE
CVE
added 2019/04/22 4:29 p.m.217 views

CVE-2019-3901

A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target task to perform an execve() syscall with setuid e...

5.6CVSS5.4AI score0.00072EPSS
CVE
CVE
added 2020/09/24 3:15 p.m.217 views

CVE-2020-26088

A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.

5.5CVSS5.7AI score0.00014EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.217 views

CVE-2021-3764

A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.

5.5CVSS6.2AI score0.00024EPSS
CVE
CVE
added 2018/04/04 5:29 p.m.216 views

CVE-2017-18257

The __get_data_block function in fs/f2fs/data.c in the Linux kernel before 4.11 allows local users to cause a denial of service (integer overflow and loop) via crafted use of the open and fallocate system calls with an FS_IOC_FIEMAP ioctl.

5.5CVSS5.6AI score0.00127EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.216 views

CVE-2021-20292

There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker wit...

7.2CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2023/03/30 9:15 p.m.216 views

CVE-2022-4744

A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS7.3AI score0.00111EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.216 views

CVE-2024-43902

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add null checker before passing variables Checks null pointer before passing variables to functions. This fixes 3 NULL_RETURNS issues reported by Coverity.

5.5CVSS7AI score0.00048EPSS
CVE
CVE
added 2018/02/11 6:29 p.m.215 views

CVE-2017-18174

In the Linux kernel before 4.7, the amd_gpio_remove function in drivers/pinctrl/pinctrl-amd.c calls the pinctrl_unregister function, leading to a double free.

9.8CVSS8AI score0.00588EPSS
CVE
CVE
added 2020/11/19 7:15 p.m.215 views

CVE-2020-28941

An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more...

5.5CVSS6AI score0.00062EPSS
CVE
CVE
added 2022/03/16 12:15 a.m.215 views

CVE-2022-27223

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.

8.8CVSS8.1AI score0.005EPSS
CVE
CVE
added 2022/07/29 2:15 p.m.215 views

CVE-2022-36123

The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.

7.8CVSS7.2AI score0.00021EPSS
CVE
CVE
added 2023/05/08 9:15 p.m.215 views

CVE-2023-2513

A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined behaviors.

6.7CVSS6.5AI score0.00011EPSS
CVE
CVE
added 2023/10/14 9:15 p.m.215 views

CVE-2023-45863

An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.

6.4CVSS7.2AI score0.00009EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.215 views

CVE-2024-50134

In the Linux kernel, the following vulnerability has been resolved: drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA Replace the fake VLA at end of the vbva_mouse_pointer_shape shape witha real VLA to fix a "memcpy: detected field-spanning write error" warning: [ 13....

5.5CVSS5.3AI score0.00047EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.214 views

CVE-2012-6689

The netlink_sendmsg function in net/netlink/af_netlink.c in the Linux kernel before 3.5.5 does not validate the dst_pid field, which allows local users to have an unspecified impact by spoofing Netlink messages.

7.8CVSS7AI score0.00064EPSS
CVE
CVE
added 2016/08/06 8:59 p.m.214 views

CVE-2016-5696

net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.

5.8CVSS6.3AI score0.34409EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.214 views

CVE-2016-9555

The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data.

10CVSS9.6AI score0.32282EPSS
CVE
CVE
added 2017/12/07 12:29 a.m.214 views

CVE-2017-17449

The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN...

4.7CVSS5.7AI score0.00081EPSS
CVE
CVE
added 2018/08/07 6:29 p.m.214 views

CVE-2018-5995

The pcpu_embed_first_chunk function in mm/percpu.c in the Linux kernel through 4.14.14 allows local users to obtain sensitive address information by reading dmesg data from a "pages/cpu" printk call.

5.5CVSS5.5AI score0.00054EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.214 views

CVE-2019-19072

A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-96c5c6e6a5b6.

4.9CVSS5.9AI score0.00104EPSS
CVE
CVE
added 2020/09/10 2:15 a.m.214 views

CVE-2020-25220

The Linux kernel 4.9.x before 4.9.233, 4.14.x before 4.14.194, and 4.19.x before 4.19.140 has a use-after-free because skcd->no_refcnt was not considered during a backport of a CVE-2020-14356 patch. This is related to the cgroups feature.

7.8CVSS7.3AI score0.01096EPSS
CVE
CVE
added 2021/03/26 5:15 p.m.214 views

CVE-2020-35508

A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.

4.5CVSS5.1AI score0.00053EPSS
CVE
CVE
added 2022/07/21 4:15 a.m.214 views

CVE-2020-36558

A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.

5.1CVSS5.7AI score0.00014EPSS
CVE
CVE
added 2023/03/27 9:15 p.m.214 views

CVE-2023-1079

A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled b...

6.8CVSS6.1AI score0.00034EPSS
CVE
CVE
added 2023/03/23 3:15 p.m.214 views

CVE-2023-28772

An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.

6.7CVSS6.5AI score0.00148EPSS
Total number of security vulnerabilities10174