Lucene search

K

9871 matches found

CVE
CVE
added 2024/11/05 6:15 p.m.178 views

CVE-2024-50133

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Don't crash in stack_top() for tasks without vDSO Not all tasks have a vDSO mapped, for example kthreads never do. If sucha task ever ends up calling stack_top(), it will derefence the NULL vdsopointer and crash. This ca...

5.5CVSS5.3AI score0.00041EPSS
CVE
CVE
added 2025/01/08 6:15 p.m.178 views

CVE-2024-56782

In the Linux kernel, the following vulnerability has been resolved: ACPI: x86: Add adev NULL check to acpi_quirk_skip_serdev_enumeration() acpi_dev_hid_match() does not check for adev == NULL, dereferencingit unconditional. Add a check for adev being NULL before calling acpi_dev_hid_match(). At the...

5.5CVSS6.6AI score0.00034EPSS
CVE
CVE
added 2009/08/14 3:16 p.m.177 views

CVE-2009-2692

The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on ...

7.8CVSS7.6AI score0.18141EPSS
CVE
CVE
added 2016/06/27 10:59 a.m.177 views

CVE-2016-4470

The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.

5.5CVSS5.8AI score0.00057EPSS
CVE
CVE
added 2017/09/15 10:29 a.m.177 views

CVE-2017-14489

The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel through 4.13.2 allows local users to cause a denial of service (panic) by leveraging incorrect length validation.

5.5CVSS5.8AI score0.00273EPSS
CVE
CVE
added 2020/05/27 12:15 p.m.177 views

CVE-2019-20806

An issue was discovered in the Linux kernel before 5.2. There is a NULL pointer dereference in tw5864_handle_frame() in drivers/media/pci/tw5864/tw5864-video.c, which may cause denial of service, aka CID-2e7682ebfc75.

4.4CVSS5.2AI score0.00119EPSS
CVE
CVE
added 2022/01/06 6:15 p.m.177 views

CVE-2021-28714

Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the g...

6.5CVSS6.6AI score0.00019EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.177 views

CVE-2021-38209

net/netfilter/nf_conntrack_standalone.c in the Linux kernel before 5.12.2 allows observation of changes in any net namespace because these changes are leaked into all other net namespaces. This is related to the NF_SYSCTL_CT_MAX, NF_SYSCTL_CT_EXPECT_MAX, and NF_SYSCTL_CT_BUCKETS sysctls.

3.3CVSS5AI score0.00093EPSS
CVE
CVE
added 2022/02/14 12:15 p.m.177 views

CVE-2021-44879

In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.

5.5CVSS5.9AI score0.00065EPSS
CVE
CVE
added 2022/02/20 8:15 p.m.177 views

CVE-2022-25375

An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.

5.5CVSS6.1AI score0.00182EPSS
CVE
CVE
added 2016/02/08 3:59 a.m.176 views

CVE-2015-8539

The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.

7.8CVSS7.2AI score0.00105EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.176 views

CVE-2016-10208

The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.9.8 does not properly validate meta block groups, which allows physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image.

4.9CVSS5.1AI score0.00097EPSS
CVE
CVE
added 2017/09/08 7:29 p.m.176 views

CVE-2017-12146

The driver_override implementation in drivers/base/platform.c in the Linux kernel before 4.12.1 allows local users to gain privileges by leveraging a race condition between a read operation and a store operation that involve different overrides.

7CVSS6.7AI score0.00059EPSS
CVE
CVE
added 2017/12/12 3:29 p.m.176 views

CVE-2017-17558

The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-o...

7.2CVSS7AI score0.00081EPSS
CVE
CVE
added 2022/08/25 6:15 p.m.176 views

CVE-2022-2959

A race condition was found in the Linux kernel's watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash t...

7CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2022/10/19 6:15 p.m.176 views

CVE-2022-3586

A flaw was found in the Linux kernel’s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, caus...

5.5CVSS6.4AI score0.00093EPSS
CVE
CVE
added 2023/04/20 9:15 p.m.176 views

CVE-2023-2194

An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver. The userspace "data->block[0]" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local priv...

6.7CVSS7AI score0.00015EPSS
CVE
CVE
added 2024/09/04 8:15 p.m.176 views

CVE-2024-45000

In the Linux kernel, the following vulnerability has been resolved: fs/netfs/fscache_cookie: add missing "n_accesses" check This fixes a NULL pointer dereference bug due to a data race whichlooks like this: BUG: kernel NULL pointer dereference, address: 0000000000000008#PF: supervisor read access i...

5.5CVSS5.8AI score0.0006EPSS
CVE
CVE
added 2025/01/19 11:15 a.m.176 views

CVE-2025-21638

In the Linux kernel, the following vulnerability has been resolved: sctp: sysctl: auth_enable: avoid using current->nsproxy As mentioned in a previous commit of this series, using the 'net'structure via 'current' is not recommended for different reasons: Inconsistency: getting info from the read...

5.5CVSS6.9AI score0.00036EPSS
CVE
CVE
added 2016/12/30 6:59 p.m.175 views

CVE-2016-10088

The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /...

7CVSS7.2AI score0.00067EPSS
CVE
CVE
added 2016/11/16 5:59 a.m.175 views

CVE-2016-7913

The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.

9.3CVSS7.7AI score0.01071EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.175 views

CVE-2017-5551

The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NO...

4.4CVSS6.3AI score0.00064EPSS
CVE
CVE
added 2018/08/07 6:29 p.m.175 views

CVE-2018-5953

The swiotlb_print_info function in lib/swiotlb.c in the Linux kernel through 4.14.14 allows local users to obtain sensitive address information by reading dmesg data from a "software IO TLB" printk call.

5.5CVSS5.5AI score0.00115EPSS
CVE
CVE
added 2022/03/04 6:15 p.m.175 views

CVE-2021-3428

A flaw was found in the Linux kernel. A denial of service problem is identified if an extent tree is corrupted in a crafted ext4 filesystem in fs/ext4/extents.c in ext4_es_cache_extent. Fabricating an integer overflow, A local attacker with a special user privilege may cause a system crash problem ...

5.5CVSS6.2AI score0.00012EPSS
CVE
CVE
added 2023/05/08 9:15 p.m.175 views

CVE-2023-2513

A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined behaviors.

6.7CVSS6.5AI score0.00011EPSS
CVE
CVE
added 2017/05/11 7:29 p.m.174 views

CVE-2017-7472

The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.

5.5CVSS5.4AI score0.00479EPSS
CVE
CVE
added 2022/08/26 6:15 p.m.174 views

CVE-2022-0171

A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).

5.5CVSS6.1AI score0.00034EPSS
CVE
CVE
added 2022/11/27 2:15 a.m.174 views

CVE-2022-45919

An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.

7CVSS7.6AI score0.00016EPSS
CVE
CVE
added 2023/10/04 7:15 p.m.174 views

CVE-2023-39191

An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and ex...

8.2CVSS8.2AI score0.00012EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.174 views

CVE-2024-26777

In the Linux kernel, the following vulnerability has been resolved: fbdev: sis: Error out if pixclock equals zero The userspace program could pass any values to the driver throughioctl() interface. If the driver doesn't check the value of pixclock,it may cause divide-by-zero error. In sisfb_check_v...

5.5CVSS6.2AI score0.0002EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.174 views

CVE-2024-53088

In the Linux kernel, the following vulnerability has been resolved: i40e: fix race condition by adding filter's intermediate sync state Fix a race condition in the i40e driver that leads to MAC/VLAN filtersbecoming corrupted and leaking. Address the issue that occurs underheavy load when multiple t...

4.7CVSS4.6AI score0.00042EPSS
CVE
CVE
added 2016/10/16 9:59 p.m.173 views

CVE-2016-7042

The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic)...

6.2CVSS6.5AI score0.00097EPSS
CVE
CVE
added 2016/12/28 7:59 a.m.173 views

CVE-2016-9588

arch/x86/kvm/vmx.c in the Linux kernel through 4.9 mismanages the #BP and #OF exceptions, which allows guest OS users to cause a denial of service (guest OS crash) by declining to handle an exception thrown by an L2 guest.

5.5CVSS5.6AI score0.0007EPSS
CVE
CVE
added 2017/03/31 4:59 a.m.173 views

CVE-2017-2647

The KEYS subsystem in the Linux kernel before 3.18 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c.

7.8CVSS7AI score0.00041EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.173 views

CVE-2017-5577

The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 does not set an errno value upon certain overflow detections, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size v...

5.5CVSS5.7AI score0.0004EPSS
CVE
CVE
added 2017/05/27 1:29 a.m.173 views

CVE-2017-9242

The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel through 4.11.3 is too late in checking whether an overwrite of an skb data structure may occur, which allows local users to cause a denial of service (system crash) via crafted system calls.

5.5CVSS6AI score0.00046EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.173 views

CVE-2021-47274

In the Linux kernel, the following vulnerability has been resolved: tracing: Correct the length check which causes memory corruption We've suffered from severe kernel crashes due to memory corruption onour production environment, like, Call Trace:[1640542.554277] general protection fault: 0000 [#1]...

9.8CVSS9.2AI score0.00048EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.173 views

CVE-2022-1652

Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service ...

7.8CVSS8AI score0.00218EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.173 views

CVE-2023-2162

A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2023/07/21 9:15 p.m.173 views

CVE-2023-3610

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be trigger...

7.8CVSS7.7AI score0.00019EPSS
CVE
CVE
added 2024/03/06 7:15 a.m.173 views

CVE-2023-52594

In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() Fix an array-index-out-of-bounds read in ath9k_htc_txstatus(). The bugoccurs when txs->cnt, data from a URB provided by a USB device, isbigger tha...

7.8CVSS6.2AI score0.00012EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.173 views

CVE-2025-21669

In the Linux kernel, the following vulnerability has been resolved: vsock/virtio: discard packets if the transport changes If the socket has been de-assigned or assigned to another transport,we must discard any packets received because they are not expectedand would cause issues when we access vsk-...

5.5CVSS7.1AI score0.00039EPSS
CVE
CVE
added 2025/02/09 12:15 p.m.173 views

CVE-2025-21684

In the Linux kernel, the following vulnerability has been resolved: gpio: xilinx: Convert gpio_lock to raw spinlock irq_chip functions may be called in raw spinlock context. Therefore, wemust also use a raw spinlock for our own internal locking. This fixes the following lockdep splat: [ 5.349336] =...

5.5CVSS6.5AI score0.00008EPSS
CVE
CVE
added 2018/08/31 4:29 p.m.172 views

CVE-2018-16276

An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7. Local attackers could use user access read/writes with incorrect bounds checking in the yurex USB driver to crash the kernel or potentially escalate privileges.

7.8CVSS7.3AI score0.0008EPSS
CVE
CVE
added 2018/03/13 6:29 a.m.172 views

CVE-2018-8087

Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.

5.5CVSS5.2AI score0.00031EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.172 views

CVE-2019-19055

A memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering nl80211hdr_put() failures, aka CID-1399c59fa929. NOTE: third parties dispute the relevance of...

5.5CVSS6.5AI score0.00097EPSS
CVE
CVE
added 2022/03/18 12:15 p.m.172 views

CVE-2022-0742

Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit 2d3916f3189172d5c69d33065c3c21119fe539fc.

9.1CVSS8.1AI score0.02207EPSS
CVE
CVE
added 2023/03/22 2:15 p.m.172 views

CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user ...

7.8CVSS7.7AI score0.00014EPSS
CVE
CVE
added 2023/03/16 12:15 a.m.172 views

CVE-2023-28466

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).

7CVSS6.9AI score0.00016EPSS
CVE
CVE
added 2023/06/12 8:15 p.m.172 views

CVE-2023-3161

A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.

5.5CVSS6AI score0.00008EPSS
Total number of security vulnerabilities9871