linux

Link package | bugs open | bugs closed | Wiki | GitHub | web search
Description The Linux kernel and modules
Version 6.8.7.arch1-2 [core]

Open

Group Affected Fixed Severity Status Ticket
AVG-2345 5.15.8.arch1-1 Medium Vulnerable
AVG-1879 5.15.8.arch1-1 Medium Vulnerable
AVG-1594 5.15.8.arch1-1 Low Vulnerable
Issue Group Severity Remote Type Description
CVE-2021-43976 AVG-1879 Low No Denial of service
In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device)...
CVE-2021-31615 AVG-2345 Low Yes Denial of service
Unencrypted Bluetooth Low Energy baseband links in Bluetooth Core Specifications 4.0 through 5.2 may permit an adjacent device to inject a crafted packet...
CVE-2021-4095 AVG-1879 Low No Denial of service
A security issue has been found in the Linux kernel. There is a NULL pointer dereference in kvm_dirty_ring_get() in virt/kvm/dirty_ring.c via a KVM...
CVE-2021-4028 AVG-1879 Medium No Privilege escalation
A security issue in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup socket to...
CVE-2021-3847 AVG-1879 Medium No Privilege escalation
A security issue has been found in the Linux kernel. An attacker with a low-privileged user on a Linux machine with an overlay mount which has a file...
CVE-2021-3752 AVG-1879 Medium No Arbitrary code execution
A use after free vulnerability has been found in the Linux kernel's bluetooth module.
CVE-2021-3669 AVG-1879 Low No Denial of service
A security issue was found in the Linux kernel. Reading /proc/sysvipc/shm does not scale with large shared memory segment counts, which could lead to...
CVE-2020-35501 AVG-1594 Low No Insufficient validation
A security issue was found in the Linux kernel. The open_by_handle_at syscall is not covered by the current file watch implementation of Auditd. This allows...
CVE-2020-26560 AVG-2345 Medium Yes Authentication bypass
Bluetooth Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device, reflecting the authentication evidence from a...
CVE-2020-26559 AVG-2345 Medium Yes Private key recovery
Bluetooth Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device (participating in the provisioning protocol) to identify...
CVE-2020-26557 AVG-2345 Medium Yes Private key recovery
Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device (without possession of the AuthValue used in the provisioning...
CVE-2020-26556 AVG-2345 Medium Yes Private key recovery
Mesh Provisioning in the Bluetooth Mesh profile 1.0 and 1.0.1 may permit a nearby device, able to conduct a successful brute-force attack on an...
CVE-2020-26555 AVG-2345 Medium Yes Authentication bypass
Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR...

Resolved

Group Affected Fixed Severity Status Ticket
AVG-2837 6.0.12-1 6.2-1 High Fixed
AVG-2801 5.1-1 6.0.1.arch2-1 Critical Fixed
AVG-2775 5.18.10.arch1-1 5.18.11.arch1-1 Unknown Fixed
AVG-2751 5.18.1-1 5.18.2-1 High Fixed
AVG-2744 5.17.9-1 5.17.10-1 High Fixed
AVG-2740 5.17.9.arch1-1 5.17.10.arch1-1 Unknown Fixed
AVG-2698 5.17.2.arch3-1 5.17.3.arch1-1 High Fixed
AVG-2691 5.17.2.arch3-1 5.17.3.arch1-1 High Fixed
AVG-2680 5.16.13.arch1-1 5.16.14.arch1-1 Medium Fixed
AVG-2673 5.17.0-1 5.17.1-1 High Fixed
AVG-2668 5.15.14-1 5.15.15-1 High Fixed
AVG-2653 5.4.0-1 5.16.12.arch1-1 High Fixed
AVG-2652 5.8.1-1 5.16.11-1 High Fixed
AVG-2610 5.15.6.arch2-1 5.15.7.arch1-1 Medium Fixed
AVG-2585 5.15.4.arch1-1 5.15.5.arch1-1 Medium Fixed
AVG-2570 5.15.2.arch1-1 5.15.3.arch1-1 Medium Fixed
AVG-2548 5.14.9.arch2-1 5.14.10.arch1-1 Low Fixed
AVG-2530 5.15.arch1-1 5.15.1.arch1-1 Medium Fixed
AVG-2522 5.14.16.arch1-1 5.15.arch1-1 Low Fixed
AVG-2513 5.14.15.arch1-1 5.14.16.arch1-1 High Fixed
AVG-2501 5.14.14.arch1-1 5.14.15.arch1-1 Low Not affected
AVG-2497 5.14.14.arch1-1 5.14.15.arch1-1 Medium Fixed
AVG-2463 5.14.11.arch1-1 5.14.12.arch1-1 Medium Fixed
AVG-2412 5.14.6.arch1-1 5.14.7.arch1-1 Medium Fixed
AVG-2398 5.14.5.arch1-1 High Not affected
AVG-2346 5.13.13.arch1-1 5.14.2.arch1-2 Medium Fixed
AVG-2295 5.13.10.arch1-1 5.13.12.arch1-1 Medium Fixed
AVG-2255 5.13.7.arch1-1 5.13.8.arch1-1 Medium Fixed
AVG-2232 5.13.5.arch1-1 5.13.6.arch1-1 Medium Fixed
AVG-2181 5.13.1.arch1-1 5.13.4.arch1-1 High Fixed
AVG-2161 5.11.14.arch1-1 5.11.15.arch1-2 High Fixed
AVG-2119 5.12.13.arch1-2 5.12.14.arch1-1 Medium Fixed
AVG-2094 5.12.12.arch1-1 5.12.13.arch1-1 Medium Fixed
AVG-2080 5.12.11.arch1-1 Medium Not affected
AVG-2063 5.12.9.arch1-1 5.12.10.arch1-1 Medium Fixed
AVG-2049 5.12.6.arch1-1 5.12.7.arch1-1 Medium Fixed
AVG-2031 5.12.8.arch1-1 5.12.9.arch1-1 Medium Fixed
AVG-2030 5.12.9.arch1-1 Medium Not affected
AVG-2007 5.12.7.arch1-1 5.12.8.arch1-1 Medium Fixed
AVG-1983 4.14.3-1 4.14.4-1 High Fixed
AVG-1958 5.12.3.arch2-1 5.12.4.arch1-1 Medium Fixed
AVG-1952 5.12.2.arch1-1 5.12.3.arch1-1 Medium Fixed
AVG-1929 5.12.1.arch1-1 5.12.2.arch1-1 Medium Fixed
AVG-1878 5.12.arch1-1 Medium Not affected
AVG-1851 5.11.15.arch1-2 5.11.16.arch1-1 Medium Fixed
AVG-1796 5.11.12.arch1-1 5.11.13.arch1-1 Medium Fixed
AVG-1783 5.11.16.arch1-1 5.12.arch1-1 Low Fixed
AVG-1764 5.11.11.arch1-1 5.11.12.arch1-1 Medium Fixed
AVG-1747 5.11.10.arch1-1 5.11.11.arch1-1 Medium Fixed
AVG-1724 5.11.8.arch1-1 Medium Not affected
AVG-1716 5.11.8.arch1-1 5.11.9.arch1-1 Medium Fixed
AVG-1711 5.11.7.arch1-1 5.11.8.arch1-1 Medium Fixed
AVG-1693 5.11.6.arch1-1 Medium Not affected
AVG-1685 5.11.6.arch1-1 5.11.7.arch1-1 High Fixed
AVG-1666 5.11.5.arch1-1 Medium Not affected
AVG-1652 5.11.3.arch1-1 Low Not affected
AVG-1651 5.11.3.arch1-1 5.11.4.arch1-1 Medium Fixed
AVG-1644 5.11.2.arch1-1 5.11.3.arch1-1 Low Fixed
AVG-1612 5.11.arch2-1 5.11.1.arch1-1 Low Not affected
AVG-1587 5.11.arch1-1 Medium Not affected
AVG-1580 5.11.arch2-1 5.11.1.arch1-1 Medium Fixed
AVG-1558 5.10.14.arch1-1 Medium Not affected
AVG-1555 5.9.14.a-1 5.10.1.a-1 Medium Not affected
AVG-1512 5.10.12.arch1-1 5.10.13.arch1-1 Medium Fixed
AVG-1506 5.10.11.arch1-1 5.10.12.arch1-1 Medium Fixed
AVG-1472 5.9.1.arch1-1 5.9.2.arch1-1 Low Fixed
AVG-1466 5.10.9.arch1-1 5.10.10.arch1-1 Low Fixed
AVG-1442 5.10.6.arch1-1 5.10.7.arch1-1 Medium Fixed
AVG-1408 5.10.5.arch1-1 5.10.6.arch1-1 High Fixed
AVG-1394 5.10.3.arch1-1 5.10.4.arch1-1 Medium Fixed
AVG-1344 5.9.11.arch2-1 5.9.12.arch1-1 Low Fixed
AVG-1330 5.9.13.arch1-1 5.9.14.arch1-1 Medium Fixed
AVG-1314 5.9.9.arch1-1 5.9.10.arch1-1 Medium Fixed
AVG-1313 5.9.6.arch1-1 5.9.7.arch1-1 Medium Fixed
AVG-1301 5.9.8.arch1-1 5.9.9.arch1-1 Medium Fixed FS#68618
AVG-1284 5.9.10.arch1-1 5.9.11.arch1-1 Medium Fixed
AVG-1274 5.9.7.arch1-1 5.9.8.arch1-1 Medium Fixed
AVG-1268 5.9.6.arch1-1 5.9.7.arch1-1 Medium Fixed
AVG-1248 5.9.arch1-1 5.9.1.arch1-1 High Fixed
AVG-1244 5.9.7.arch1-1 5.10.2.arch1-1 High Fixed FS#68257
AVG-1242 5.7.12.arch1-1 5.8.arch1-1 Medium Fixed
AVG-1222 5.8.7.arch1-1 5.8.8.arch1-1 High Fixed
AVG-1122 5.5.13.arch1-1 5.5.13.arch2-1 High Fixed
AVG-1108 5.5.6.arch1-1 5.5.7.arch1-1 High Fixed
AVG-1064 5.3.8.1-1 5.3.9.1-1 Critical Fixed
AVG-996 5.1.11.arch1-1 High Not affected
AVG-989 4.20.11.arch1-1 4.20.12.arch1-1 Critical Fixed
AVG-988 5.0.5.arch1-1 5.0.6.arch1-1 Medium Fixed
AVG-987 4.14.11-1 4.15.1-1 High Fixed
AVG-983 5.1.10.arch1-1 5.1.11.arch1-1 High Fixed
AVG-955 5.0.12.arch1-1 5.0.12.arch2-1 High Fixed
AVG-850 4.20.arch1-1 4.20.8.arch1-1 Critical Fixed
AVG-842 4.20.arch1-1 5.0.arch1-1 High Fixed
AVG-784 4.18.12.arch1-1 4.18.13.arch1-1 Low Fixed
AVG-771 4.18.8.arch1-1 4.18.9.arch1-1 High Fixed
AVG-760 4.18.arch1-1 4.19.arch1-1 High Fixed
AVG-756 4.17.14.arch1-1 4.18.1.arch1-1 High Fixed
AVG-747 4.17.10-1 4.17.11-1 High Fixed
AVG-701 4.16.9-1 4.17.2-1 High Fixed
AVG-567 4.14.11-1 4.16-1 High Fixed
AVG-562 4.14.5-1 4.14.6-1 Medium Fixed
AVG-553 4.12-1 4.13.1-1 Medium Fixed
AVG-552 4.14.7-1 4.14.11-1 High Fixed FS#56832
AVG-508 4.13.7-1 4.13.8-1 High Fixed
AVG-484 4.13.11-1 4.14-1 High Fixed
AVG-483 4.13.11-1 4.14-1 High Fixed
AVG-444 4.13.6-1 4.13.7-1 High Fixed
AVG-434 4.12.10-1 4.13-1 High Fixed
AVG-428 4.13.4-1 4.13.5-1 Medium Fixed
AVG-417 4.13.3-1 4.13.5-1 High Fixed
AVG-392 4.12.12-1 4.12.13-1 High Fixed FS#55601
AVG-331 4.11.7-1 4.13-1 Medium Fixed
AVG-323 4.11.6-3 4.12.1-1 Medium Fixed
AVG-313 4.11.6-1 4.11.6-3 High Fixed
AVG-240 4.4.5-1 4.5-1 Critical Fixed
AVG-232 4.10.6-1 4.10.8-1 High Fixed
AVG-228 4.10.6-1 Medium Not affected
AVG-192 4.10.1-1 4.10.2-1 High Fixed FS#53242
AVG-187 4.9.6-1 4.9.7-1 High Fixed
AVG-178 4.9.8-1 4.9.11-1 High Fixed
AVG-149 4.9.4-1 4.9.5-1 Medium Fixed
AVG-101 4.8.12-2 4.8.12-3 High Fixed
AVG-95 4.8.12-1 4.8.12-2 High Fixed
AVG-48 4.8.2-1 4.8.3-1 High Fixed
Issue Group Severity Remote Type Description
CVE-2023-25012 AVG-2837 Unknown Unknown Unknown
Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long
CVE-2023-23454 AVG-2837 Unknown Unknown Denial of service
cbq_classify in net/sched/sch_cbq.c allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non- negative numbers...
CVE-2023-0394 AVG-2837 Unknown Unknown Unknown
memory corruption with IPV6_CHECKSUM socket option
CVE-2023-0266 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2023-0122 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-47946 AVG-2837 Unknown Unknown Denial of service
use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service
CVE-2022-47943 AVG-2837 High Yes Information disclosure
out-of-bounds read memory can be written to a file, if DataOffset is 0 and Length is too large in SMB2_WRITE request of compound request in...
CVE-2022-47941 AVG-2837 Unknown Unknown Unknown
memory leak in smb2_handle_negotiate() under error conditions
CVE-2022-47940 AVG-2837 Unknown Unknown Insufficient validation
smb2_write() and smb2_write_pipe do not avlidate the length when no padding is used
CVE-2022-47939 AVG-2837 Unknown Unknown Unknown
use-after-free in smb2_tree_disconnect) when a danging pointer is accessed in compound requests
CVE-2022-47938 AVG-2837 Unknown Unknown Unknown
out of bound read in smb2_tree_connnect
CVE-2022-47929 AVG-2837 Unknown Unknown Unknown
null pointer dereference in net/sched/sch_api.c
CVE-2022-43945 AVG-2837 Unknown Unknown Unknown
send buffer overflow in NFSv2 READDIR
CVE-2022-43750 AVG-2837 Unknown No Unknown
userspace can cause kernel memory corruption in drivers/usb/mon/mon_bin.c
CVE-2022-42896 AVG-2837 High Yes Arbitrary code execution
use-after-free in net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req may allow code execution and leaking kernel memory (respectively)...
CVE-2022-42895 AVG-2837 Medium Yes Information disclosure
infoleak in net/bluetooth/l2cap_core.c's l2cap_parse_conf_req can be used to leak kernel pointers remotely
CVE-2022-42722 AVG-2801 Medium Yes Denial of service
In the Linux kernel 5.8 through 5.19.14, remote attackers are able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference...
CVE-2022-42721 AVG-2801 Critical Yes Arbitrary code execution
A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.14 could be used by remote attackers who are able to inject...
CVE-2022-42720 AVG-2801 Critical Yes Arbitrary code execution
Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.14 could be used by remote attackers who are...
CVE-2022-42719 AVG-2801 Critical Yes Arbitrary code execution
A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.14 could be used by remote attackers who are...
CVE-2022-42703 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-42329 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-41850 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-41849 AVG-2837 Unknown No Unknown
use-after-free in ufx_ops_open() due to race condition with ufx_usb_disconnect() when disconnecting a usb device while calling open() on the device
CVE-2022-41674 AVG-2801 High Yes Information disclosure
A buffer overflow flaw was found in the u8 overflow in cfg80211_update_notlisted_nontrans() in net/wireless/scan.c in the Linux kernel’s wifi subcomponent....
CVE-2022-41218 AVG-2837 Unknown Unknown Unknown
use-after-free when dvb_demux_open() is called between the two syncs of dvbdev->users and dvr_dvbdev->users in dvb_dmxdev_release()
CVE-2022-40768 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-40307 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-39842 AVG-2837 Unknown Unknown Unknown
I pxa3xx_gcu_write defined in  drivers/video/fbdev/pxa3xx-gcu.c, a count parameter of type size_t is passed to words of type int.  Then, copy_from_user()...
CVE-2022-36946 AVG-2837 Unknown Yes Denial of service
nfqnl_mangle in net/netfilter/nfnetlink_queue.c allows remote attackers to cause a denial of service in the case of a nf_queue verdict with a one-byte...
CVE-2022-36280 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-34495 AVG-2837 Unknown Unknown Unknown
double-free in rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c
CVE-2022-34494 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-32296 AVG-2837 Unknown Unknown Unknown
tcp clients could be fingerprinted due to insufficient randomness when selecting the source port
CVE-2022-29582 AVG-2691 High No Sandbox escape
A use-after-free flaw was found in the Linux kernel’s io_uring interface subsystem in the way a user triggers a race condition between timeout flush and...
CVE-2022-28390 AVG-2698 High No Denial of service
A double-free flaw was found in the Linux kernel in the ems_usb_start_xmit function. This flaw allows an attacker to create a memory leak and corrupt the...
CVE-2022-28389 AVG-2698 Medium No Denial of service
mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.
CVE-2022-28388 AVG-2698 High Unknown Unknown
usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.
CVE-2022-28356 AVG-2673 High No Arbitrary code execution
In the Linux kernel 5.17 before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c, if it finds an ARPHRD_ETHER type net device, it will hold the...
CVE-2022-27666 AVG-2698 High Unknown Unknown
A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a...
CVE-2022-26490 AVG-2698 High Unknown Unknown
st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of...
CVE-2022-25636 AVG-2653 High No Privilege escalation
An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the...
CVE-2022-23222 AVG-2668 High No Privilege escalation
kernel/bpf/verifier.c in the Linux Kernel 5.8 through 5.15.14 allows local users to gain privileges because of missing sanity check for pointer arithmetic...
CVE-2022-21499 AVG-2740 Unknown Unknown Unknown
KGDB and KDB allow read and write access to kernel memory but were not restricted during lockdown
CVE-2022-4382 AVG-2837 Unknown Unknown Unknown
use-after-free in in gadgetfs driver when concurrently mounting and unmounting the gadgetfs filesystem between gadgetfs_fill_super() and race with gadgetfs_kill_sb()
CVE-2022-4379 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-4378 AVG-2837 Unknown Unknown Unknown
integer type confusion in get_proc_long
CVE-2022-3977 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3910 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3649 AVG-2837 Unknown Unknown Unknown
use-after-free in nilfs_new_inode in fs/nilfs2/inode.c
CVE-2022-3646 AVG-2837 Unknown Unknown Unknown
memory leak when nilfs_attach_log_writer() fails to create a log writer thread
CVE-2022-3643 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3636 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3635 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3628 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3623 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3621 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3619 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3606 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3594 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3586 AVG-2837 Unknown Unknown Unknown
potential use-after-free in sch_sfb enqueue()
CVE-2022-3567 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3566 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3565 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3564 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3545 AVG-2837 Unknown Unknown Unknown
use-after-free in nfp6000_area_init in drivers/net/ethernet/netronome/nfp/nfpcore/nfp6000_pcie.c
CVE-2022-3544 AVG-2837 Low Yes Denial of service
memory leak in damon_sysfs_add_target defined in mm/damon/sysfs.c part of Netfilter
CVE-2022-3543 AVG-2837 Unknown Unknown Unknown
memory leaks in net/unix/af_unix.c
CVE-2022-3541 AVG-2837 Unknown Unknown Unknown
use after free in spl2sw_nvmem_get_mac_address
CVE-2022-3534 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3303 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3239 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3061 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-3028 AVG-2837 Unknown Unknown Unknown
race-condition with xfrm_probe_algs() in net/key/af_key.c
CVE-2022-2978 AVG-2837 Unknown Unknown Unknown
In alloc_inode, inode_init_always() could return -ENOMEM if security_inode_alloc() fails, which causes inode->i_private uninitialized. Then...
CVE-2022-2873 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-2663 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-2503 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-2318 AVG-2775 Unknown Unknown Unknown Unknown
CVE-2022-2153 AVG-2837 Unknown No Denial of service
NULL pointer dereference in kvm_irq_delivery_to_apic_fast() could cause the the host to crash
CVE-2022-1975 AVG-2751 Medium Unknown Unknown
a sleep called in an atomic context could cause kernel panic during nfc firmware download
CVE-2022-1974 AVG-2751 Medium No Information disclosure
a user with CAP_NET_ADMIN can use a race condition between kobject creation and delete to leak kernel information
CVE-2022-1972 AVG-2751 High No Privilege escalation
a user with the ability to create user/net namespaces can exploit an out-of-bounds write in netflter to achieve privilege escalation to root.
CVE-2022-1966 AVG-2751 High No Privilege escalation
a user with the ability to create user/net namespaces can exploit a use-after-free write in netflter to achieve privilege escalation to root.
CVE-2022-1789 AVG-2775 Unknown Unknown Unknown Unknown
CVE-2022-1734 AVG-2751 High No Unknown
possible use-after-free due to race condition when simulating NFC device from user space
CVE-2022-1729 AVG-2744 High No Privilege escalation
A use-after-free flaw was found in the Linux kernel’s performance events functionality. A user triggers a race condition in setting up performance...
CVE-2022-1516 AVG-2698 Unknown Unknown Unknown
A NULL pointer dereference flaw in the implementation of the X.25 set of standardized network protocols, which can result in denial of service.
CVE-2022-1353 AVG-2698 Unknown Unknown Unknown
A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access...
CVE-2022-1205 AVG-2698 Unknown Unknown Unknown
There are NPD and use-after-free vulnerabilities in net/ax25/ax25_timer.c of linux that allow attacker to crash linux kernel by simulating ax25 device from...
CVE-2022-1204 AVG-2698 Unknown Unknown Unknown
There are use-after-free vulnerabilities in net/ax25/af_ax25.c of linux that allow attacker to crash linux kernel by simulating ax25 device from user space.
CVE-2022-1199 AVG-2698 Unknown Unknown Unknown
There are null-ptr-deref vulnerability and use-after-free vulnerabilities in net/ax25/af_ax25.c of linux that allow attacker to crash linux kernel by...
CVE-2022-1198 AVG-2698 Unknown Unknown Unknown
There are use-after-free vulnerabilities in drivers/net/hamradio/6pack.c of linux that allow attacker to crash linux kernel by simulating ax25 device using...
CVE-2022-1195 AVG-2698 Unknown Unknown Unknown
A use-after-free vulnerability was found in drivers/net/hamradio in the Linux kernel. In this flaw, a local attacker with a user privilege may lead to a...
CVE-2022-1158 AVG-2698 Unknown Unknown Unknown
Linux Kernel v5.2+: x86/kvm: cmpxchg_gpte can write to pfns outside the userspace region
CVE-2022-1048 AVG-2698 Unknown Unknown Unknown
race condition in snd_pcm_hw_free leading to use-after-free
CVE-2022-1016 AVG-2698 Unknown Unknown Unknown
CVE-2022-1016 pertains to uninitialized stack data in the nft_do_chain routine. CVE-2022-1016 is exploitable starting from commit 96518518cc41 (original...
CVE-2022-1015 AVG-2698 Unknown Unknown Unknown
CVE-2022-1015 pertains to an out of bounds access in nf_tables expression evaluation due to validation of user register indices. It leads to local privilege...
CVE-2022-1012 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-0847 AVG-2652 High No Privilege escalation
A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe...
CVE-2022-0812 AVG-2837 Unknown Unknown Unknown Unknown
CVE-2022-0168 AVG-2698 Unknown Unknown Unknown
A denial of service (DOS) issue was found in the Linux kernel’s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS)...
CVE-2022-0002 AVG-2680 Medium No Information disclosure
Non-transparent sharing of branch predictor within a context in some Intel® Processors may allow an authorized user to potentially enable information...
CVE-2022-0001 AVG-2680 Medium No Information disclosure
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable...
CVE-2021-43975 AVG-2610 Medium No Arbitrary code execution
In the Linux kernel before version 5.15.7, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who...
CVE-2021-43389 AVG-2497 Medium No Arbitrary code execution
An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-bounds bug in the detach_capi_ctr function in...
CVE-2021-43267 AVG-2513 High Yes Arbitrary code execution
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows...
CVE-2021-43056 AVG-2501 Low No Denial of service
An issue was discovered in the Linux kernel for powerpc before 5.14.15. It allows a malicious KVM guest to crash the host, when the host is running on...
CVE-2021-42739 AVG-2530 Medium No Privilege escalation
The firewire subsystem in the Linux kernel before version 5.15.1 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and...
CVE-2021-42327 AVG-2513 Medium No Arbitrary code execution
dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel before version 5.14.16 allows a heap-based buffer...
CVE-2021-41864 AVG-2463 Medium No Arbitrary code execution
prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before version 5.14.12 allows unprivileged users to trigger an eBPF multiplication...
CVE-2021-41073 AVG-2412 Medium No Privilege escalation
loop_rw_iter in fs/io_uring.c in the Linux kernel through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free...
CVE-2021-40490 AVG-2346 Medium No Arbitrary code execution
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.
CVE-2021-38300 AVG-2398 High No Privilege escalation
arch/mips/net/bpf_jit.c in the Linux kernel through 5.14.6 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing...
CVE-2021-38208 AVG-2063 Low No Denial of service
net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by...
CVE-2021-38204 AVG-2232 Low No Denial of service
drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and...
CVE-2021-38166 AVG-2295 Medium No Arbitrary code execution
In kernel/bpf/hashtab.c in the Linux kernel before version 5.13.12, there is an integer overflow and out-of-bounds write when many elements are placed in a...
CVE-2021-37159 AVG-2232 Medium No Arbitrary code execution
hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel before version 5.13.6 calls unregister_netdev without checking for the NETREG_REGISTERED...
CVE-2021-35477 AVG-2255 Medium No Information disclosure
An issue has been discovered in the Linux kernel mechanism to mitigate Speculative Store Bypass in BPF. On affected systems, an unprivileged BPF program can...
CVE-2021-35039 AVG-2119 Medium No Certificate verification bypass
kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a...
CVE-2021-34693 AVG-2094 Medium No Information disclosure
net/can/bcm.c in the Linux kernel before 5.12.13 allows local users to obtain sensitive information from kernel stack memory because parts of a data...
CVE-2021-34556 AVG-2255 Medium No Information disclosure
An issue has been discovered in the Linux kernel mechanism to mitigate Speculative Store Bypass in BPF. On affected systems, an unprivileged BPF program can...
CVE-2021-33909 AVG-2181 High No Privilege escalation
An privilege escalation security issue has been found in the filesystem layer of the Linux kernel before version 5.13.4. An unprivileged local attacker can...
CVE-2021-33655 AVG-2775 Unknown Unknown Unknown Unknown
CVE-2021-33624 AVG-2094 Medium No Information disclosure
In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged...
CVE-2021-33200 AVG-2007 Medium No Privilege escalation
kernel/bpf/verifier.c in the Linux kernel before 5.12.8 enforces incorrect limits for pointer arithmetic operations, aka CID- bb01a1bba579. This can be...
CVE-2021-33034 AVG-1958 Medium No Arbitrary code execution
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing...
CVE-2021-32606 AVG-2031 Medium No Privilege escalation
In the Linux kernel since 5.11 before 5.12.9, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This...
CVE-2021-32399 AVG-1958 Medium No Arbitrary code execution
net/bluetooth/hci_request.c in the Linux kernel before version 5.12.4 has a race condition for removal of the HCI controller.
CVE-2021-32078 AVG-2080 Medium No Information disclosure
An out-of-bounds read was discovered in arch/arm/mach- footbridge/personal-pci.c in the Linux kernel through 5.12.11 because of the lack of a check for a...
CVE-2021-31829 AVG-1929 Medium No Information disclosure
kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads, leading to disclosure of stack content via side-channel...
CVE-2021-31440 AVG-1958 Medium No Privilege escalation
This vulnerability allows local attackers to escalate privileges on affected installations of the Linux kernel before version 5.12.4. An attacker must first...
CVE-2021-30178 AVG-1783 Low No Denial of service
An issue was discovered in the Linux kernel. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V...
CVE-2021-29657 AVG-1764 Medium No Privilege escalation
A security issue has been found in the Linux kernel before version 5.11.12. There is a race condition between check and use of the nested VMCB controls in KVM.
CVE-2021-29650 AVG-1747 Low Yes Denial of service
An issue was discovered in the Linux kernel before 5.11.11. The netfilter subsystem allows attackers to cause a denial of service (panic) because...
CVE-2021-29649 AVG-1747 Medium No Information disclosure
An issue was discovered in the Linux kernel before 5.11.11. The user mode driver (UMD) has a copy_process() memory leak, related to a lack of cleanup steps...
CVE-2021-29648 AVG-1747 Low No Denial of service
An issue was discovered in the Linux kernel before 5.11.11. The BPF subsystem does not properly consider that resolved_ids and resolved_sizes are...
CVE-2021-29647 AVG-1747 Medium Yes Information disclosure
An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel...
CVE-2021-29646 AVG-1747 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_retrieve_key in net/tipc/node.c does not properly validate certain data sizes, aka...
CVE-2021-29266 AVG-1716 Medium No Denial of service
An issue was discovered in the Linux kernel before 5.11.9. drivers/vhost/vdpa.c has a use-after-free because v->config_ctx has an invalid value upon...
CVE-2021-29265 AVG-1685 Low No Denial of service
An issue was discovered in the Linux kernel before 5.11.7. usbip_sockfd_store in drivers/usb/usbip/stub_dev.c allows attackers to cause a denial of service...
CVE-2021-29264 AVG-1747 Medium Yes Denial of service
An issue was discovered in the Linux kernel through 5.11.10. drivers/net/ethernet/freescale/gianfar.c in the Freescale Gianfar Ethernet driver allows...
CVE-2021-29155 AVG-1851 Medium No Information disclosure
An issue has been discovered in the Linux kernel before version 5.11.16 in the mechanism to mitigate speculatively out-of-bounds loads (Spectre mitigation)....
CVE-2021-29154 AVG-1796 Medium No Privilege escalation
An issue has been discovered in the Linux kernel up to version 5.11.12 that can be abused by unprivileged local users to escalate privileges. The issue is...
CVE-2021-28972 AVG-1716 Medium No Arbitrary code execution
In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a...
CVE-2021-28971 AVG-1716 Low No Denial of service
In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as...
CVE-2021-28964 AVG-1716 Low No Denial of service
A race condition was discovered in get_old_root in fs/btrfs/ctree.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service...
CVE-2021-28952 AVG-1716 Medium No Arbitrary code execution
An issue was discovered in the Linux kernel through 5.11.8. The sound/soc/qcom/sdm845.c soundwire device driver has a buffer overflow when an unexpected...
CVE-2021-28951 AVG-1716 Low No Denial of service
An issue was discovered in fs/io_uring.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (deadlock) because exit may be...
CVE-2021-28950 AVG-1711 Low No Denial of service
An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before 5.11.8. A "stall on CPU" can occur because a retry loop continually finds the same...
CVE-2021-28688 AVG-1747 Low No Denial of service
A security issue was found in the Linux kernel before version 5.11.11, as used by Xen. The fix for CVE-2021-26930, a.k.a. XSA-365, includes initialization...
CVE-2021-28660 AVG-1685 High Yes Arbitrary code execution
rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array....
CVE-2021-28375 AVG-1685 Medium No Insufficient validation
An issue was discovered in the Linux kernel through 5.11.6. fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from...
CVE-2021-28039 AVG-1652 Low No Denial of service
An issue was discovered in the Linux kernel 5.9.x through 5.11.3, as used with Xen. In some less-common configurations, an x86 PV guest OS user can crash a...
CVE-2021-28038 AVG-1651 Low No Denial of service
An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors...
CVE-2021-27365 AVG-1651 Medium No Information disclosure
An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can...
CVE-2021-27364 AVG-1651 Medium No Insufficient validation
An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user...
CVE-2021-27363 AVG-1651 Medium No Information disclosure
An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure....
CVE-2021-26934 AVG-1612 Low No Arbitrary code execution
An issue was discovered in the Linux kernel 4.18 through 5.10.16, as used by Xen. The backend allocation mode of the drm_xen_front drivers was not meant to...
CVE-2021-26933 AVG-1587 Medium No Information disclosure
An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is allowed to control whether memory accesses are bypassing the cache. This means that...
CVE-2021-26932 AVG-1580 Low No Denial of service
An issue was discovered in the Linux kernel 3.2 up to 5.10.17, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of...
CVE-2021-26931 AVG-1580 Low No Denial of service
An issue was discovered in the Linux kernel 2.6.39 up to 5.10.17, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug,...
CVE-2021-26930 AVG-1580 Medium No Privilege escalation
An issue was discovered in the Linux kernel 3.11 up to 5.10.17, as used by Xen. To service requests to the PV backend, the driver maps grant references...
CVE-2021-26708 AVG-1512 Medium No Privilege escalation
A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong...
CVE-2021-23134 AVG-1958 Medium No Privilege escalation
A use after free security issue has been found in the Linux kernel before version 5.12.4 in the implementation of nfc sockets (in net/nfc/llcp_sock.c),...
CVE-2021-23133 AVG-1958 Medium No Privilege escalation
A race condition was found in the Linux kernel before version 5.12.4 in sctp_destroy_sock. If sctp_destroy_sock is called without...
CVE-2021-22555 AVG-2161 High No Privilege escalation
A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause...
CVE-2021-22543 AVG-2119 Medium No Privilege escalation
An issue was discovered in the Linux KVM· through Improper handling of VM_IO|VM_PFNMAP, vmas in KVM can bypass RO checks and can lead to pages being freed...
CVE-2021-20321 AVG-2463 Medium No Privilege escalation
An attacker with a low-privileged user on a Linux machine before kernel version 5.14.12 with an overlay mount can escalate his privileges up to root when...
CVE-2021-20292 AVG-1724 Medium No Privilege escalation
A security issue was found in the Linux kernel before version 5.9. The specific flaw exists within DRM memory management. The issue results from the lack of...
CVE-2021-20268 AVG-1666 Medium No Privilege escalation
An out-of-bounds access flaw was found in the Linux kernel's implementation of the eBPF code verifier in the way a user running the eBPF script calls...
CVE-2021-20226 AVG-1555 Medium No Privilege escalation
An inappropriate handling of descriptors that results in a use-after- free vulnerability was found on the Linux kernel before version 5.10.
CVE-2021-20194 AVG-1558 Medium No Privilege escalation
There is a vulnerability in the Linux kernel versions higher than 5.2 and before version 5.11 (if the kernel is compiled with config params...
CVE-2021-4197 AVG-2698 High Unknown Unknown
An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some...
CVE-2021-4023 AVG-2522 Low No Denial of service
A security issue was found in the io-workqueue implementation in the Linux kernel before version 5.15. The kernel can panic when an improper cancellation...
CVE-2021-4002 AVG-2585 Medium No Arbitrary code execution
On the Linux kernel 3.6 and later before version 5.15.5, it is possible for an attacker to leak or change data that resides on hugetlbfs. Such data can...
CVE-2021-4001 AVG-2585 Medium No Privilege escalation
When a map is read-only for the ebpf program and is frozen, the ebpf verifier will directly take the value from the map and directly use the value to...
CVE-2021-3896 AVG-2497 Medium No Arbitrary code execution
In the Linux kernel before version 5.14.15, there is an array-index- out-bounds bug in detach_capi_ctr in drivers/isdn/capi/kcapi.c. During this process,...
CVE-2021-3764 AVG-2548 Low No Denial of service
A memory leak in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel before 5.14.10 allows attackers to cause a denial of...
CVE-2021-3760 AVG-2497 Medium No Arbitrary code execution
A use-after-free vulnerability of ndev->rf_conn_info object has been found in the Linux kernel NFC stack before version 5.14.15. The root cause is that...
CVE-2021-3759 AVG-2522 Low No Denial of service
A memory overflow was found in the Linux kernel before 5.15, in the ipc functionality of the memcg subsystem in the way user calls semget for many times...
CVE-2021-3753 AVG-2346 Medium No Information disclosure
An out-of-bounds read due to a race condition has been found in the Linux kernel before version 5.14.2. The root cause of this vulnerability is that the...
CVE-2021-3744 AVG-2548 Low No Denial of service
A memory leak in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel before version 5.14.10 allows attackers to cause a...
CVE-2021-3743 AVG-2346 Medium No Information disclosure
An out-of-bounds (OOB) memory read security issue was found in the Qualcomm IPC router protocol in the Linux kernel before version 5.14. A missing sanity...
CVE-2021-3739 AVG-2346 Low No Denial of service
A null pointer dereference bug was discovered in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux kernel before version 5.14.1, where...
CVE-2021-3732 AVG-2295 Medium No Information disclosure
A security issue was found in overlayfs implementation of the Linux kernel before version 5.13.11 where a local attacker with an unprivileged account who...
CVE-2021-3679 AVG-2232 Low No Denial of service
A lack of CPU resources in the Linux kernel tracing module functionality was found in the way users use the trace ring buffer in specific way. Only...
CVE-2021-3656 AVG-2295 Medium No Insufficient validation
A security issue has been found in the KVM's AMD code for supporting SVM nested virtualization in the Linux kernel before version 5.13.20. This issue is...
CVE-2021-3655 AVG-2181 Medium Yes Information disclosure
A vulnerability was found in the Linux kernel. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.
CVE-2021-3653 AVG-2295 Medium No Insufficient validation
A security issue has been found in the KVM's AMD code for supporting SVM nested virtualization in the Linux kernel before version 5.13.20. This issue is...
CVE-2021-3640 AVG-2570 Medium No Arbitrary code execution
A use after free vulnerability has been found in sco_send_frame() in the Bluetooth stack of the Linux kernel before version 5.15.3, similar to...
CVE-2021-3612 AVG-2181 Medium No Privilege escalation
An out-of-bounds memory write security issue was found in the Linux kernel’s joystick devices subsystem before version 5.13.2, in the way the user calls...
CVE-2021-3609 AVG-2181 Medium No Privilege escalation
A race condition in net/can/bcm.c in the Linux kernel before version 5.13.2 allows for local privilege escalation to root. The CAN BCM networking protocol...
CVE-2021-3573 AVG-2063 Medium No Arbitrary code execution
A use after free vulnerability has been found in the hci_sock_bound_ioctl() function of the Linux kernel. It can allow attackers to corrupt kernel heaps...
CVE-2021-3564 AVG-2063 Medium No Arbitrary code execution
A security issue has been found in Bluetooth subsystem of the Linux kernel. HCI device initialization failure can lead to unexpected results, like...
CVE-2021-3543 AVG-1952 Medium No Privilege escalation
A null pointer dereference in the Nitro Enclaves Linux kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor....
CVE-2021-3506 AVG-1952 Medium No Information disclosure
An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel. A bounds check failure allows a local attacker...
CVE-2021-3501 AVG-1851 Medium No Arbitrary code execution
A security issue was found in the Linux kernel before version 5.11.16. The value of internal.ndata, in the KVM API, is mapped to an array index, which can...
CVE-2021-3491 AVG-1958 Medium No Arbitrary code execution
A security issue was found in the Linux kernel before version 5.12.4. It was discovered that the io_uring PROVIDE_BUFFERS operation allowed the MAX_RW_COUNT...
CVE-2021-3490 AVG-1958 Medium No Arbitrary code execution
A security issue was found in the Linux kernel before version 5.12.4. It was discovered that eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR)...
CVE-2021-3489 AVG-1958 Medium No Arbitrary code execution
A security issue was found in the Linux kernel before version 5.12.4. It was discovered that eBPF RINGBUF bpf_ringbuf_reserve did not check that the...
CVE-2021-3483 AVG-1764 Medium No Arbitrary code execution
A security issue has been found in the Linux kernel before version 5.11.12 in Linux/drivers/firewire/nosy.c. Nosy is an IEEE 1394 packet sniffer which is...
CVE-2021-3428 AVG-1693 Medium No Denial of service
A security issue was found in the Linux kernel before version 5.9. A denial of service problem is identified if an extent tree is corrupted in a crafted...
CVE-2021-3348 AVG-1512 Medium No Arbitrary code execution
nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers...
CVE-2021-3347 AVG-1506 Medium No Arbitrary code execution
An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to...
CVE-2021-3178 AVG-1466 Low Yes Directory traversal
fs/nfsd/nfs3xdr.c in the Linux kernel before version 5.10.10 and 5.4.92, when there is an NFS export of a subdirectory of a filesystem, allows remote...
CVE-2020-36158 AVG-1408 High Yes Arbitrary code execution
mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel might allow remote attackers to execute arbitrary code...
CVE-2020-35499 AVG-1394 Medium No Information disclosure
A security issue was found in the Linux kernel before version 5.10.4. A NULL pointer dereference flaw may be seen as the sco_sock_getsockopt function in...
CVE-2020-29661 AVG-1330 Medium No Denial of service
A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after- free attack against...
CVE-2020-29660 AVG-1330 Low No Information disclosure
A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may...
CVE-2020-28974 AVG-1313 Medium No Information disclosure
A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the...
CVE-2020-28941 AVG-1284 Medium No Denial of service
An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver...
CVE-2020-28374 AVG-1442 Medium No Directory traversal
In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote...
CVE-2020-27835 AVG-1344 Low No Denial of service
A use after free was found in the Linux kernel infiniband hfi1 driver in the way user calls Ioctl after opening the dev file and forking. A local user could...
CVE-2020-27830 AVG-1330 Medium No Denial of service
A security issue was found in the speakup module of the Linux kernel through 5.9.13. In the spk_ttyio_receive_buf2() function in...
CVE-2020-27815 AVG-1394 Medium No Arbitrary code execution
In the Linux kernel up until 5.10.4, there is an array-index-out-of- bounds in fs/jfs/jfs_dmap.c in dbAdjTree and it may cause out of bounds reads and...
CVE-2020-27675 AVG-1472 Low No Denial of service
An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal...
CVE-2020-27673 AVG-1472 Low No Denial of service
An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via...
CVE-2020-27171 AVG-1711 Medium No Information disclosure
A numeric error in the Linux kernel mechanism to mitigate speculatively out-of-bounds loads (Spectre mitigation) has been identified. Unprivileged BPF...
CVE-2020-27170 AVG-1711 Medium No Information disclosure
A gap in the Linux kernel mechanism to mitigate speculatively out-of- bounds loads (Spectre mitigation) has been identified. Unprivileged BPF programs...
CVE-2020-26558 AVG-2049 Medium Yes Private key recovery
Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the...
CVE-2020-26541 AVG-1878 Medium No Certificate verification bypass
The Linux kernel does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and...
CVE-2020-26147 AVG-2031 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before version 5.12.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of...
CVE-2020-26146 AVG-2030 Medium Yes Insufficient validation
An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WPA, WPA2, and WPA3 implementations reassemble fragments with non- consecutive packet...
CVE-2020-26145 AVG-2031 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before version 5.12.9. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast...
CVE-2020-26144 AVG-2030 Medium Yes Insufficient validation
An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the...
CVE-2020-26143 AVG-2030 Medium Yes Insufficient validation
An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext...
CVE-2020-26142 AVG-2030 Medium Yes Insufficient validation
An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can...
CVE-2020-26141 AVG-2031 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before version 5.12.9. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of...
CVE-2020-26140 AVG-2030 Medium Yes Insufficient validation
An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a...
CVE-2020-26139 AVG-2031 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before version 5.12.9. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has...
CVE-2020-25704 AVG-1268 Medium No Denial of service
A memory leak has been found in the perf_event_parse_addr_filter function of Linux before 5.9.7, leading to a denial of service.
CVE-2020-25669 AVG-1314 Medium No Information disclosure
A use-after-free read in the Linux kernel before 5.9.10 could be used by local attackers to read privileged information or potentially crash the kernel. The...
CVE-2020-25639 AVG-1644 Low No Denial of service
A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to versions 5.11.3 and 5.10.20 in the way...
CVE-2020-24588 AVG-2031 Medium Yes Insufficient validation
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in...
CVE-2020-24587 AVG-2031 Medium Yes Information disclosure
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a...
CVE-2020-24586 AVG-2031 Medium Yes Information disclosure
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments...
CVE-2020-24490 AVG-1248 Medium Yes Denial of service
A heap buffer overflow flaw was found in the way the Linux kernel’s Bluetooth implementation processed extended advertising report events. This flaw allows...
CVE-2020-16120 AVG-1242 Medium No Privilege escalation
Giuseppe Scrivano discovered that overlayfs did not properly perform permission checking when copying up files in an overlayfs, and can be exploited from...
CVE-2020-16119 AVG-1244 High Yes Arbitrary code execution
Hadar Manor reported that by reusing a DCCP socket with an attached dccps_hc_tx_ccid as a listener,  in Linux <= 5.9, it will be used after being released,...
CVE-2020-14386 AVG-1222 High No Privilege escalation
A memory corruption flaw was found in the Linux kernel before 5.9-rc4 in net/packet/af_packet.c. A local attacker with CAP_NET_RAW privileges can exploit...
CVE-2020-12912 AVG-1301 Medium No Private key recovery
A potential vulnerability in the AMD extension to Linux "hwmon" service may allow an attacker to use the Linux-based Running Average Power Limit (RAPL)...
CVE-2020-12352 AVG-1248 High Yes Information disclosure
An information leak flaw was found in the way the Linux kernel's Bluetooth stack implementation handled initialization of stack memory when handling certain...
CVE-2020-12351 AVG-1248 High Yes Privilege escalation
A flaw was found in the way the Linux kernel Bluetooth implementation handled L2CAP packets with A2MP CID. A remote attacker in adjacent range could use...
CVE-2020-9383 AVG-1108 High No Authentication bypass
An issue was discovered in the Linux kernel through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC...
CVE-2020-8835 AVG-1122 High No Privilege escalation
An out-of-bounds access flaw was found in the Linux kernel’s implementation of the eBPF code verifier, where an incorrect register bounds calculation while...
CVE-2020-8694 AVG-1274 Medium No Information disclosure
An information disclosure flaw was found in the Linux kernel's Intel Running Average Power Limit (RAPL) implementation. A local non- privileged attacker...
CVE-2020-2732 AVG-1108 High No Information disclosure
An issue has been found in KVM before 5.5.7, where vmx_check_intercept ws is not yet fully implemented on Intel processors, causing e.g. the I/O or MSR...
CVE-2019-17666 AVG-1064 Critical Yes Arbitrary code execution
rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel before 5.3.9, 4.19.82, 4.14.152, 4.9.199, 4.4.199 lacks a certain...
CVE-2019-12881 AVG-996 High No Denial of service
i915_gem_userptr_get_pages in drivers/gpu/drm/i915/i915_gem_userptr.c in the Linux kernel 4.15.0 on Ubuntu 18.04.2 allows local users to cause a denial of...
CVE-2019-11683 AVG-955 High Yes Arbitrary code execution
udp_gro_receive_segment in net/ipv4/udp_offload.c in the Linux kernel 5.x through 5.0.11 allows remote attackers to cause a denial of service...
CVE-2019-11479 AVG-983 Medium Yes Denial of service
An excessive resource consumption flaw was found in the way the Linux kernel's networking subsystem processed TCP segments. If the Maximum Segment Size...
CVE-2019-11478 AVG-983 High Yes Denial of service
An excessive resource consumption flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments....
CVE-2019-11477 AVG-983 High Yes Denial of service
An integer overflow has been discovered in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A sequence of SACKs may be crafted such...
CVE-2019-8912 AVG-989 Critical Yes Arbitrary code execution
In the Linux kernel through 4.20.10, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a...
CVE-2019-7222 AVG-850 Medium No Information disclosure
An information leakage issue was found in the way Linux kernel's KVM hypervisor handled page fault exceptions while emulating instructions like VMXON,...
CVE-2019-7221 AVG-850 Critical No Privilege escalation
A use-after-free vulnerability was found in the way the Linux kernel's KVM hypervisor emulates a preemption timer for L2 guests when nested (=1)...
CVE-2019-6974 AVG-850 High No Arbitrary code execution
A use-after-free vulnerability was found in the way the Linux kernel's KVM hypervisor implements its device control API. While creating a device via...
CVE-2019-5489 AVG-842 High Yes Information disclosure
The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other...
CVE-2019-3460 AVG-988 Medium Yes Information disclosure
In the function l2cap_get_conf_opt (l2cap_core.c), which is used to parse configuration elements during an L2cap connection negotiation process.  In this...
CVE-2019-3459 AVG-988 Medium Yes Information disclosure
In the functions l2cap_parse_conf_rsp, l2cap_parse_conf_req (l2cap_core.c), and other locations, there is a while loop which is used to parse configuration...
CVE-2018-18445 AVG-784 Low No Denial of service
In the Linux kernel 4.14.x before 4.14.75 and 4.18.x before 4.18.13, faulty computation of numeric bounds in the BPF verifier permits out- of-bounds memory...
CVE-2018-17182 AVG-771 High No Privilege escalation
An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An...
CVE-2018-8897 AVG-701 High No Denial of service
A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of...
CVE-2018-5391 AVG-760 High Yes Denial of service
A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this...
CVE-2018-5390 AVG-747 High Yes Denial of service
A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time...
CVE-2018-3646 AVG-756 High No Information disclosure
Systems with microprocessors utilising speculative execution and address translations may allow unauthorised disclosure of information residing in the L1...
CVE-2018-3620 AVG-756 High No Information disclosure
Systems with microprocessors utilising speculative execution and address translations may allow unauthorised disclosure of information residing in the L1...
CVE-2018-3615 AVG-756 High No Information disclosure
Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of...
CVE-2018-1121 AVG-701 Low No Content spoofing
A security issue has been found in Linux <= 4.16.9, where an unprivileged attacker can hide a process from procps-ng's utilities by exploiting either a...
CVE-2018-1120 AVG-701 Medium No Denial of service
A denial of service has been found in Linux <= 4.16.9. An attacker can block any read() access to /proc/PID/cmdline by mmap()ing a FUSE file (Filesystem in...
CVE-2017-1000410 AVG-1983 High Yes Information disclosure
The Linux kernel version 3.3-rc1 and later is affected by a vulnerability in the processing of incoming L2CAP bluetooth commands via the ConfigRequest and...
CVE-2017-1000407 AVG-562 Medium Yes Denial of service
Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) before 4.14.6, 4.9.69, 4.4.106, 3.18.88, 3.16.52 and...
CVE-2017-1000379 AVG-323 Medium No Access restriction bypass
The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing...
CVE-2017-1000365 AVG-323 Medium No Insufficient validation
The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does...
CVE-2017-1000364 AVG-313 High No Privilege escalation
A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions...
CVE-2017-1000251 AVG-392 High Yes Arbitrary code execution
A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client....
CVE-2017-1000112 AVG-434 High No Arbitrary code execution
Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to...
CVE-2017-1000111 AVG-434 High No Arbitrary code execution
heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes...
CVE-2017-17864 AVG-552 Medium No Information disclosure
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 and 4.9.73 mishandles states_equal comparisons between the pointer data...
CVE-2017-17863 AVG-552 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 and 4.9.72 does not check the relationship between pointer values and...
CVE-2017-17862 AVG-552 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 and 4.9.72 ignore unreachable code, even though it would still be...
CVE-2017-17857 AVG-552 Medium No Denial of service
The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory...
CVE-2017-17856 AVG-552 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory corruption) or...
CVE-2017-17855 AVG-552 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory corruption) or...
CVE-2017-17854 AVG-552 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (integer overflow and...
CVE-2017-17853 AVG-552 Medium No Denial of service
It has been discovered kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory corruption) or...
CVE-2017-17852 AVG-552 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory corruption) or...
CVE-2017-17807 AVG-562 Low No Access restriction bypass
The KEYS subsystem in the Linux kernel before 4.14.6, 4.9.69, 4.4.107, 3.18.88, 3.16.52 and 3.2.97 omitted an access-control check when adding a key to the...
CVE-2017-17806 AVG-552 Medium No Denial of service
The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8, 4.9.71, 4.4.107, 3.18.89, 3.16.52 and 3.2.97 does not validate that the...
CVE-2017-17805 AVG-552 Medium No Denial of service
The Salsa20 encryption algorithm in the Linux kernel before 4.14.8, 4.9.71, 4.4.107, 3.18.89, 3.16.52 and 3.2.97 does not correctly handle zero-length...
CVE-2017-17741 AVG-567 Medium No Information disclosure
The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio...
CVE-2017-17712 AVG-552 High No Privilege escalation
A flaw was found in the Linux kernel's implementation of raw_sendmsg before 4.14.11, 4.4.109 and 4.9.74 allowing a local attacker to panic the kernel or...
CVE-2017-17558 AVG-552 High No Denial of service
The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel before 4.14.8, 4.9.71, 4.4.107, 3.18.89,...
CVE-2017-17450 AVG-567 High No Access restriction bypass
It has been discovered that net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and...
CVE-2017-17449 AVG-552 Medium No Information disclosure
The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel before 4.14.11, 4.9.74, 4.4.109, 3.18.91 and 3.16.52 when...
CVE-2017-17448 AVG-567 High No Access restriction bypass
It has been discovered that net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new,...
CVE-2017-16996 AVG-552 High No Privilege escalation
An arbitrary memory r/w access issue was found in the Linux kernel before 4.14.9 compiled with the eBPF bpf(2) system call (CONFIG_BPF_SYSCALL) support. The...
CVE-2017-16995 AVG-552 High No Privilege escalation
An arbitrary memory r/w access issue was found in the Linux kernel before 4.14.9, 4.9.72 compiled with the eBPF bpf(2) system call (CONFIG_BPF_SYSCALL)...
CVE-2017-16650 AVG-484 Medium No Denial of service
The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero...
CVE-2017-16649 AVG-484 Medium No Denial of service
The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service...
CVE-2017-16648 AVG-484 High No Privilege escalation
The dvb_frontend_free function in drivers/media/dvb- core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service...
CVE-2017-16647 AVG-484 Medium No Denial of service
drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system...
CVE-2017-16646 AVG-484 Medium No Denial of service
drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or...
CVE-2017-16645 AVG-484 Medium No Denial of service
The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims- pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service...
CVE-2017-16644 AVG-567 Medium No Denial of service
The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service...
CVE-2017-16643 AVG-484 Medium No Denial of service
The parse_hid_report_descriptor function in drivers/input/tablet/gtco.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service...
CVE-2017-16538 AVG-483 Medium No Denial of service
drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and...
CVE-2017-16537 AVG-483 Medium No Denial of service
The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer...
CVE-2017-16536 AVG-483 Medium No Denial of service
The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx- cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of...
CVE-2017-16535 AVG-483 Medium No Denial of service
The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service...
CVE-2017-16534 AVG-483 Medium No Denial of service
The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service...
CVE-2017-16533 AVG-483 Medium No Denial of service
The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (out-of-bounds...
CVE-2017-16532 AVG-483 Medium No Denial of service
The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer...
CVE-2017-16531 AVG-483 Medium No Denial of service
drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or...
CVE-2017-16530 AVG-483 Medium No Denial of service
The uas driver in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have...
CVE-2017-16529 AVG-483 Medium No Denial of service
The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds...
CVE-2017-16528 AVG-483 High No Privilege escalation
sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local users to cause a denial of service (snd_rawmidi_dev_seq_free use- after-free and...
CVE-2017-16527 AVG-483 High No Privilege escalation
sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system...
CVE-2017-16526 AVG-483 Medium No Denial of service
drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly...
CVE-2017-16525 AVG-483 High No Privilege escalation
The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service...
CVE-2017-15265 AVG-508 High No Privilege escalation
Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have...
CVE-2017-15115 AVG-483 High No Privilege escalation
It was found that in Linux kernel before 4.14 when peeling off an association to the socket in another network namespace, all transports in this association...
CVE-2017-14954 AVG-428 Medium No Information disclosure
The waitid implementation in kernel/exit.c in the Linux kernel through 4.13.4 accesses rusage data structures in unintended cases, which allows local users...
CVE-2017-14497 AVG-553 Medium No Denial of service
The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial...
CVE-2017-12154 AVG-417 High No Access restriction bypass
The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel through 4.13.3 does not ensure that the "CR8-load exiting" and "CR8-store exiting" L0...
CVE-2017-9986 AVG-331 Medium No Denial of service
The intr function in sound/oss/msnd_pinnacle.c in the Linux kernel before 4.13, 4.9.50, 4.4.99 and 4.1.45 allows local users to cause a denial of service...
CVE-2017-9985 AVG-331 Medium No Denial of service
The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in the Linux kernel before 4.13, 4.9.50, 4.4.99 and 4.1.45 allows local users to cause a...
CVE-2017-9984 AVG-331 Medium No Denial of service
The snd_msnd_interrupt function in sound/isa/msnd/msnd_pinnacle.c in the Linux kernel before 4.13, 4.9.50, 4.4.99 and 4.1.45 allows local users to cause a...
CVE-2017-8824 AVG-552 High No Privilege escalation
A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. The dccp_disconnect function in net/dccp/proto.c...
CVE-2017-7374 AVG-232 High No Privilege escalation
Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or...
CVE-2017-7184 AVG-228 Medium No Privilege escalation
A local privilege escalation vulnerability has been found in the Linux kernel. Chaitin Security Research Lab discovered that xfrm_replay_verify_len(), as...
CVE-2017-6074 AVG-178 High No Privilege escalation
A use-after-free vulnerability has been discovered in the DCCP implementation in the Linux kernel. The dccp_rcv_state_process function in net/dccp/input.c...
CVE-2017-6001 AVG-187 High No Privilege escalation
Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes...
CVE-2017-5986 AVG-178 Medium No Denial of service
It was reported that with Linux kernel, earlier than version v4.10-rc8, an application may trigger a BUG_ON in sctp_wait_for_sndbuf if the socket tx buffer...
CVE-2017-5754 AVG-552 High No Access restriction bypass
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used...
CVE-2017-5753 AVG-987 High Yes Access restriction bypass
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used...
CVE-2017-5715 AVG-987 High No Access restriction bypass
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used...
CVE-2017-5123 AVG-444 High No Privilege escalation
It was discovered that when the waitid() syscall in Linux kernel v4.13 was refactored, it accidentally stopped checking that the incoming argument was...
CVE-2017-2636 AVG-192 High No Privilege escalation
A race condition flaw was found in the N_HLDC Linux kernel driver when accessing the n_hdlc.tbuf list that can lead to double free. A local, unprivileged...
CVE-2017-2583 AVG-149 Medium No Privilege escalation
The Linux kernel > 3.6-rc1, when built with Kernel-based Virtual Machine (CONFIG_KVM) support, is vulnerable to an incorrect segment selector (SS) value...
CVE-2016-10229 AVG-240 Critical Yes Arbitrary code execution
A security has been in found in udp.c in the Linux kernel before 4.5, which allows remote attackers to execute arbitrary code via UDP traffic that triggers...
CVE-2016-10088 AVG-178 High No Privilege escalation
The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which...
CVE-2016-9919 AVG-101 High Yes Denial of service
The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers...
CVE-2016-9588 AVG-178 Medium No Denial of service
Linux kernel built with the KVM visualization support (CONFIG_KVM), with nested visualization(nVMX) feature enabled(nested=1), is vulnerable to an uncaught...
CVE-2016-8655 AVG-95 High No Privilege escalation
A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets implementation in the Linux kernel networking subsystem...
CVE-2016-5195 AVG-48 High No Privilege escalation
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read- only memory mappings. An...

Advisories

Date Advisory Group Severity Type
14 Oct 2022 ASA-202210-2 AVG-2801 Critical multiple issues
21 Jul 2021 ASA-202107-48 AVG-2181 High privilege escalation
12 Feb 2021 ASA-202102-23 AVG-1506 Medium arbitrary code execution
20 Jan 2021 ASA-202101-33 AVG-1442 Medium directory traversal
18 Oct 2020 ASA-202010-2 AVG-1248 High multiple issues
01 Apr 2020 ASA-202004-4 AVG-1122 High privilege escalation
08 Mar 2020 ASA-202003-6 AVG-1108 High multiple issues
13 Nov 2019 ASA-201911-10 AVG-1064 Critical arbitrary code execution
18 Jun 2019 ASA-201906-13 AVG-983 High denial of service
06 May 2019 ASA-201905-2 AVG-955 High arbitrary code execution
01 Nov 2018 ASA-201811-1 AVG-784 Low denial of service
08 Aug 2018 ASA-201808-4 AVG-747 High denial of service
05 Jan 2018 ASA-201801-1 AVG-552 High multiple issues
17 Oct 2017 ASA-201710-26 AVG-444 High privilege escalation
15 Sep 2017 ASA-201709-9 AVG-392 High arbitrary code execution
23 Jun 2017 ASA-201706-31 AVG-313 High privilege escalation
14 Mar 2017 ASA-201703-8 AVG-192 High privilege escalation
22 Feb 2017 ASA-201702-17 AVG-178 High multiple issues
27 Jan 2017 ASA-201701-32 AVG-149 Medium privilege escalation
06 Dec 2016 ASA-201612-6 AVG-95 High privilege escalation
10 Dec 2016 ASA-201612-10 AVG-101 High denial of service
22 Oct 2016 ASA-201610-14 AVG-48 High privilege escalation