linux-lts

Link package | bugs open | bugs closed | Wiki | GitHub | web search
Description The LTS Linux kernel and modules
Version 6.6.22-1 [core]

Open

Group Affected Fixed Severity Status Ticket
AVG-2834 5.15.94-1 6.2-1 High Unknown
AVG-2701 5.15.14-1 High Vulnerable
AVG-2683 5.15.34-1 Medium Vulnerable
Issue Group Severity Remote Type Description
CVE-2023-25012 AVG-2834 Unknown Unknown Unknown
Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long
CVE-2023-23455 AVG-2834 Unknown Unknown Insufficient validation
the return code of of tcf_classify is insufficiently validated before interpreting part of the result as a pointer in the network schedulers code
CVE-2023-23454 AVG-2834 Unknown Unknown Denial of service
cbq_classify in net/sched/sch_cbq.c allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non- negative numbers...
CVE-2023-0394 AVG-2834 Unknown Unknown Unknown
memory corruption with IPV6_CHECKSUM socket option
CVE-2023-0266 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2023-0122 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-47946 AVG-2834 Unknown Unknown Denial of service
use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service
CVE-2022-47943 AVG-2834 High Yes Information disclosure
out-of-bounds read memory can be written to a file, if DataOffset is 0 and Length is too large in SMB2_WRITE request of compound request in...
CVE-2022-47942 AVG-2834 Unknown Unknown Unknown
heap-overflow in set_ntacl_dacl() when setting a malformed file attribute under the label `security.NTACL` using SMB2_SET_INFO_HE followed by SMB2_QUERY_INFO_HE
CVE-2022-47941 AVG-2834 Unknown Unknown Unknown
memory leak in smb2_handle_negotiate() under error conditions
CVE-2022-47940 AVG-2834 Unknown Unknown Insufficient validation
smb2_write() and smb2_write_pipe do not avlidate the length when no padding is used
CVE-2022-47939 AVG-2834 Unknown Unknown Unknown
use-after-free in smb2_tree_disconnect) when a danging pointer is accessed in compound requests
CVE-2022-47938 AVG-2834 Unknown Unknown Unknown
out of bound read in smb2_tree_connnect
CVE-2022-47929 AVG-2834 Unknown Unknown Unknown
null pointer dereference in net/sched/sch_api.c
CVE-2022-43945 AVG-2834 Unknown Unknown Unknown
send buffer overflow in NFSv2 READDIR
CVE-2022-43750 AVG-2834 Unknown No Unknown
userspace can cause kernel memory corruption in drivers/usb/mon/mon_bin.c
CVE-2022-42896 AVG-2834 High Yes Arbitrary code execution
use-after-free in net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req may allow code execution and leaking kernel memory (respectively)...
CVE-2022-42895 AVG-2834 Medium Yes Information disclosure
infoleak in net/bluetooth/l2cap_core.c's l2cap_parse_conf_req can be used to leak kernel pointers remotely
CVE-2022-42703 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-42329 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-41850 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-41849 AVG-2834 Unknown No Unknown
use-after-free in ufx_ops_open() due to race condition with ufx_usb_disconnect() when disconnecting a usb device while calling open() on the device
CVE-2022-41218 AVG-2834 Unknown Unknown Unknown
use-after-free when dvb_demux_open() is called between the two syncs of dvbdev->users and dvr_dvbdev->users in dvb_dmxdev_release()
CVE-2022-40768 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-40307 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-39842 AVG-2834 Unknown Unknown Unknown
I pxa3xx_gcu_write defined in  drivers/video/fbdev/pxa3xx-gcu.c, a count parameter of type size_t is passed to words of type int.  Then, copy_from_user()...
CVE-2022-36946 AVG-2834 Unknown Yes Denial of service
nfqnl_mangle in net/netfilter/nfnetlink_queue.c allows remote attackers to cause a denial of service in the case of a nf_queue verdict with a one-byte...
CVE-2022-36879 AVG-2834 Unknown Unknown Unknown
double xfrm_pols_put() in xfrm_bundle_lookup()
CVE-2022-36280 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-34495 AVG-2834 Unknown Unknown Unknown
double-free in rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c
CVE-2022-34494 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-32296 AVG-2834 Unknown Unknown Unknown
tcp clients could be fingerprinted due to insufficient randomness when selecting the source port
CVE-2022-4382 AVG-2834 Unknown Unknown Unknown
use-after-free in in gadgetfs driver when concurrently mounting and unmounting the gadgetfs filesystem between gadgetfs_fill_super() and race with gadgetfs_kill_sb()
CVE-2022-4379 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-4378 AVG-2834 Unknown Unknown Unknown
integer type confusion in get_proc_long
CVE-2022-3977 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3910 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3649 AVG-2834 Unknown Unknown Unknown
use-after-free in nilfs_new_inode in fs/nilfs2/inode.c
CVE-2022-3646 AVG-2834 Unknown Unknown Unknown
memory leak when nilfs_attach_log_writer() fails to create a log writer thread
CVE-2022-3643 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3636 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3635 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3628 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3623 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3621 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3606 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3594 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3586 AVG-2834 Unknown Unknown Unknown
potential use-after-free in sch_sfb enqueue()
CVE-2022-3567 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3566 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3565 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3564 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3545 AVG-2834 Unknown Unknown Unknown
use-after-free in nfp6000_area_init in drivers/net/ethernet/netronome/nfp/nfpcore/nfp6000_pcie.c
CVE-2022-3543 AVG-2834 Unknown Unknown Unknown
memory leaks in net/unix/af_unix.c
CVE-2022-3541 AVG-2834 Unknown Unknown Unknown
use after free in spl2sw_nvmem_get_mac_address
CVE-2022-3534 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3524 AVG-2834 Unknown Unknown Denial of service
memory leak in ipv6_renew_options() when one thread is converting an IPv6 socket into IPv4 with IPV6_ADDRFORM while another thread calls...
CVE-2022-3303 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3239 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3061 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-3028 AVG-2834 Unknown Unknown Unknown
race-condition with xfrm_probe_algs() in net/key/af_key.c
CVE-2022-2978 AVG-2834 Unknown Unknown Unknown
In alloc_inode, inode_init_always() could return -ENOMEM if security_inode_alloc() fails, which causes inode->i_private uninitialized. Then...
CVE-2022-2873 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-2663 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-2503 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-2153 AVG-2834 Unknown No Denial of service
NULL pointer dereference in kvm_irq_delivery_to_apic_fast() could cause the the host to crash
CVE-2022-1012 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-0812 AVG-2834 Unknown Unknown Unknown Unknown
CVE-2022-28390 AVG-2701 High No Denial of service
A double-free flaw was found in the Linux kernel in the ems_usb_start_xmit function. This flaw allows an attacker to create a memory leak and corrupt the...
CVE-2022-28389 AVG-2701 Medium No Denial of service
mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.
CVE-2022-28388 AVG-2701 High Unknown Unknown
usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.
CVE-2022-27666 AVG-2701 High Unknown Unknown
A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a...
CVE-2022-26490 AVG-2701 High Unknown Unknown
st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of...
CVE-2022-1516 AVG-2701 Unknown Unknown Unknown
A NULL pointer dereference flaw in the implementation of the X.25 set of standardized network protocols, which can result in denial of service.
CVE-2022-1353 AVG-2701 Unknown Unknown Unknown
A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access...
CVE-2022-1205 AVG-2701 Unknown Unknown Unknown
There are NPD and use-after-free vulnerabilities in net/ax25/ax25_timer.c of linux that allow attacker to crash linux kernel by simulating ax25 device from...
CVE-2022-1204 AVG-2701 Unknown Unknown Unknown
There are use-after-free vulnerabilities in net/ax25/af_ax25.c of linux that allow attacker to crash linux kernel by simulating ax25 device from user space.
CVE-2022-1199 AVG-2701 Unknown Unknown Unknown
There are null-ptr-deref vulnerability and use-after-free vulnerabilities in net/ax25/af_ax25.c of linux that allow attacker to crash linux kernel by...
CVE-2022-1198 AVG-2701 Unknown Unknown Unknown
There are use-after-free vulnerabilities in drivers/net/hamradio/6pack.c of linux that allow attacker to crash linux kernel by simulating ax25 device using...
CVE-2022-1195 AVG-2701 Unknown Unknown Unknown
A use-after-free vulnerability was found in drivers/net/hamradio in the Linux kernel. In this flaw, a local attacker with a user privilege may lead to a...
CVE-2022-1158 AVG-2701 Unknown Unknown Unknown
Linux Kernel v5.2+: x86/kvm: cmpxchg_gpte can write to pfns outside the userspace region
CVE-2022-1048 AVG-2701 Unknown Unknown Unknown
race condition in snd_pcm_hw_free leading to use-after-free
CVE-2022-1016 AVG-2701 Unknown Unknown Unknown
CVE-2022-1016 pertains to uninitialized stack data in the nft_do_chain routine. CVE-2022-1016 is exploitable starting from commit 96518518cc41 (original...
CVE-2022-1015 AVG-2701 Unknown Unknown Unknown
CVE-2022-1015 pertains to an out of bounds access in nf_tables expression evaluation due to validation of user register indices. It leads to local privilege...
CVE-2022-0168 AVG-2701 Unknown Unknown Unknown
A denial of service (DOS) issue was found in the Linux kernel’s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS)...
CVE-2022-0002 AVG-2683 Medium No Information disclosure
Non-transparent sharing of branch predictor within a context in some Intel® Processors may allow an authorized user to potentially enable information...
CVE-2022-0001 AVG-2683 Medium No Information disclosure
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable...
CVE-2021-44879 AVG-2701 Medium Unknown Unknown
In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.
CVE-2021-4197 AVG-2701 High Unknown Unknown
An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some...

Resolved

Group Affected Fixed Severity Status Ticket
AVG-2802 5.1-1 5.15.73-3 Critical Fixed
AVG-2772 5.15.53-2 5.15.54-1 Unknown Fixed
AVG-2754 5.15.44-1 5.15.45-1 High Fixed
AVG-2745 5.15.41-1 5.15.42-1 High Fixed
AVG-2743 5.15.41-1 5.15.42-1 Unknown Fixed
AVG-2694 5.15.33-1 5.15.34-1 High Fixed
AVG-2675 5.17.0-1 5.17.1-1 High Not affected
AVG-2670 5.15.14-1 5.15.15-1 High Fixed
AVG-2613 5.10.83-1 5.10.84-1 Medium Fixed
AVG-2595 5.10.82-1 5.10.83-1 Medium Fixed
AVG-2589 5.10.81-1 5.10.82-1 Medium Fixed
AVG-2568 5.10.79-1 5.10.80-1 Medium Fixed
AVG-2551 5.10.70-1 5.10.71-1 Low Fixed
AVG-2532 5.10.77-3 5.10.78-1 Medium Fixed
AVG-2515 5.10.76-1 5.10.77-1 High Fixed
AVG-2500 5.10.75-1 5.10.76-1 Medium Fixed
AVG-2466 5.10.72-1 5.10.73-1 Medium Fixed
AVG-2415 5.10.67-1 5.10.68-1 Medium Fixed
AVG-2369 5.10.62-1 5.10.63-1 Medium Fixed
AVG-2349 5.10.61-2 5.10.62-1 Medium Fixed
AVG-2297 5.10.56-1 5.10.60-1 Medium Fixed
AVG-2257 5.10.55-1 5.10.56-1 Medium Fixed
AVG-2235 5.10.53-1 5.10.54-1 Medium Fixed
AVG-2229 5.10.50-1 5.10.51-1 Medium Fixed
AVG-2184 5.10.51-1 5.10.52-1 High Fixed
AVG-2164 5.10.30-1 5.10.31-1 High Fixed
AVG-2122 5.10.46-1 5.10.47-1 Medium Fixed
AVG-2097 5.10.45-1 5.10.46-1 Medium Fixed
AVG-2066 5.10.42-1 5.10.43-1 Medium Fixed
AVG-2034 5.10.41-1 5.10.42-1 Medium Fixed
AVG-2010 5.10.40-1 5.10.41-1 Medium Fixed
AVG-1961 5.10.36-2 5.10.37-1 Medium Fixed
AVG-1942 5.10.35-1 5.10.36-1 Medium Fixed
AVG-1932 5.10.34-1 5.10.35-1 Medium Fixed
AVG-1854 5.10.31-1 5.10.32-1 Medium Fixed
AVG-1799 5.10.28-1 5.10.29-1 Medium Fixed
AVG-1767 5.10.27-1 5.10.28-1 Medium Fixed
AVG-1750 5.10.26-1 5.10.27-1 Medium Fixed
AVG-1741 5.10.85-1 5.15.2-1 Medium Fixed
AVG-1727 5.10.25-1 Medium Not affected
AVG-1719 5.10.25-1 5.10.26-1 Medium Fixed
AVG-1714 5.10.24-1 5.10.25-1 Medium Fixed
AVG-1696 5.10.23-1 Medium Not affected
AVG-1688 5.10.23-1 5.10.24-1 High Fixed
AVG-1655 5.10.20-1 5.10.21-1 Medium Fixed
AVG-1647 5.10.19-1 5.10.20-1 Low Fixed
AVG-1615 5.10.17-1 5.10.18-1 Medium Fixed
AVG-1561 5.4.96-1 Medium Not affected
AVG-1515 5.4.94-1 5.4.95-1 Medium Fixed
AVG-1509 5.4.93-2 5.4.94-1 Medium Fixed
AVG-1469 5.4.91-1 5.4.92-1 Low Fixed
AVG-1445 5.4.88-1 5.4.89-1 Medium Fixed
AVG-1429 5.4.80-2 5.4.81-1 Low Fixed
AVG-1411 5.4.87-1 5.4.88-1 High Fixed
AVG-1275 5.4.76-1 5.4.77-1 Medium Fixed
AVG-1271 5.4.75-1 5.4.76-1 Medium Fixed
AVG-1250 5.4.71-1 5.4.72-1 High Fixed
AVG-1247 5.4.93-1 5.4.93-2 High Fixed FS#68257
AVG-1223 5.4.63-1 5.4.64-1 High Fixed
AVG-1121 5.4.28-1 5.4.28-2 High Fixed
AVG-1065 4.19.81-1 4.19.82-1 Critical Fixed
AVG-993 4.9.78-1 4.9.79-1 High Fixed
AVG-992 4.9.76-1 4.9.77-1 Medium Fixed
AVG-991 4.9.33-1 4.9.34-1 Medium Fixed
AVG-990 4.9.34-1 4.9.35-1 Medium Fixed
AVG-984 4.19.51-1 4.19.52-1 High Fixed
AVG-801 4.14.74-1 4.14.75-1 Low Fixed
AVG-767 4.14.70-1 4.14.71-1 High Fixed
AVG-758 4.14.62-1 4.14.63-1 High Fixed
AVG-748 4.14.56-1 4.14.59-1 High Fixed
AVG-702 4.14.41-1 4.14.44-1 High Fixed
AVG-577 4.9.74-1 4.9.75-1 High Fixed
AVG-570 4.9.59-1 4.9.60-1 High Fixed
AVG-566 4.9.81-1 4.9.82-1 High Fixed
AVG-565 4.9.68-1 4.9.69-1 Medium Fixed
AVG-561 4.9.68-1 4.9.74-1 High Fixed
AVG-560 4.9.73-1 4.9.74-1 High Not affected FS#56832
AVG-559 4.9.74-1 4.9.75-1 High Fixed
AVG-556 4.9.49-1 4.9.50-1 Medium Fixed
AVG-510 4.9.56-1 4.9.57-1 High Fixed
AVG-455 4.9.55-1 4.9.56-1 High Not affected
AVG-431 4.9.55-1 4.9.56-1 Medium Not affected
AVG-393 4.9.49-1 4.9.49-2 High Fixed FS#55601
AVG-325 4.9.33-1 4.9.34-1 High Fixed
AVG-312 4.9.38-1 4.9.39-1 Medium Fixed
AVG-230 4.9.18-1 4.9.20-1 Medium Not affected
AVG-200 4.9.13-1 4.9.14-1 High Fixed FS#53242
AVG-190 4.4.1-1 4.4.41-1 High Fixed
AVG-189 4.4.50-1 4.9.13-1 High Fixed
AVG-188 4.4.50-1 4.9.13-1 High Fixed
AVG-150 4.4.43-1 4.4.44-1 Medium Fixed
AVG-104 4.4.36-1 4.4.37-1 High Not affected
AVG-96 4.4.35-1 4.4.36-1 High Fixed
AVG-50 4.4.25-1 4.4.26-1 High Fixed
Issue Group Severity Remote Type Description
CVE-2022-42722 AVG-2802 Medium Yes Denial of service
In the Linux kernel 5.8 through 5.19.14, remote attackers are able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference...
CVE-2022-42721 AVG-2802 Critical Yes Arbitrary code execution
A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.14 could be used by remote attackers who are able to inject...
CVE-2022-42720 AVG-2802 Critical Yes Arbitrary code execution
Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.14 could be used by remote attackers who are...
CVE-2022-42719 AVG-2802 Critical Yes Arbitrary code execution
A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.14 could be used by remote attackers who are...
CVE-2022-41674 AVG-2802 High Yes Information disclosure
A buffer overflow flaw was found in the u8 overflow in cfg80211_update_notlisted_nontrans() in net/wireless/scan.c in the Linux kernel’s wifi subcomponent....
CVE-2022-33981 AVG-2772 Unknown Unknown Unknown Unknown
CVE-2022-29582 AVG-2694 High No Sandbox escape
A use-after-free flaw was found in the Linux kernel’s io_uring interface subsystem in the way a user triggers a race condition between timeout flush and...
CVE-2022-28356 AVG-2675 High No Arbitrary code execution
In the Linux kernel 5.17 before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c, if it finds an ARPHRD_ETHER type net device, it will hold the...
CVE-2022-23222 AVG-2670 High No Privilege escalation
kernel/bpf/verifier.c in the Linux Kernel 5.8 through 5.15.14 allows local users to gain privileges because of missing sanity check for pointer arithmetic...
CVE-2022-21499 AVG-2743 Unknown Unknown Unknown
KGDB and KDB allow read and write access to kernel memory but were not restricted during lockdown
CVE-2022-2318 AVG-2754 Unknown Unknown Unknown Unknown
CVE-2022-1975 AVG-2754 Medium Unknown Unknown
a sleep called in an atomic context could cause kernel panic during nfc firmware download
CVE-2022-1974 AVG-2754 Medium No Information disclosure
a user with CAP_NET_ADMIN can use a race condition between kobject creation and delete to leak kernel information
CVE-2022-1972 AVG-2754 High No Privilege escalation
a user with the ability to create user/net namespaces can exploit an out-of-bounds write in netflter to achieve privilege escalation to root.
CVE-2022-1966 AVG-2754 High No Privilege escalation
a user with the ability to create user/net namespaces can exploit a use-after-free write in netflter to achieve privilege escalation to root.
CVE-2022-1789 AVG-2772 Unknown Unknown Unknown Unknown
CVE-2022-1734 AVG-2754 High No Unknown
possible use-after-free due to race condition when simulating NFC device from user space
CVE-2022-1729 AVG-2745 High No Privilege escalation
A use-after-free flaw was found in the Linux kernel’s performance events functionality. A user triggers a race condition in setting up performance...
CVE-2022-0500 AVG-2772 Unknown Unknown Unknown Unknown
CVE-2021-43976 AVG-1741 Low No Denial of service
In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device)...
CVE-2021-43975 AVG-2613 Medium No Arbitrary code execution
In the Linux kernel before version 5.15.7, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who...
CVE-2021-43389 AVG-2500 Medium No Arbitrary code execution
An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-bounds bug in the detach_capi_ctr function in...
CVE-2021-43267 AVG-2515 High Yes Arbitrary code execution
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows...
CVE-2021-42739 AVG-2532 Medium No Privilege escalation
The firewire subsystem in the Linux kernel before version 5.15.1 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and...
CVE-2021-42327 AVG-2515 Medium No Arbitrary code execution
dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel before version 5.14.16 allows a heap-based buffer...
CVE-2021-41864 AVG-2466 Medium No Arbitrary code execution
prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before version 5.14.12 allows unprivileged users to trigger an eBPF multiplication...
CVE-2021-41073 AVG-2415 Medium No Privilege escalation
loop_rw_iter in fs/io_uring.c in the Linux kernel through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free...
CVE-2021-40490 AVG-2369 Medium No Arbitrary code execution
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.
CVE-2021-38208 AVG-2066 Low No Denial of service
net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by...
CVE-2021-38204 AVG-2235 Low No Denial of service
drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and...
CVE-2021-38166 AVG-2297 Medium No Arbitrary code execution
In kernel/bpf/hashtab.c in the Linux kernel before version 5.13.12, there is an integer overflow and out-of-bounds write when many elements are placed in a...
CVE-2021-37159 AVG-2235 Medium No Arbitrary code execution
hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel before version 5.13.6 calls unregister_netdev without checking for the NETREG_REGISTERED...
CVE-2021-35477 AVG-2257 Medium No Information disclosure
An issue has been discovered in the Linux kernel mechanism to mitigate Speculative Store Bypass in BPF. On affected systems, an unprivileged BPF program can...
CVE-2021-35039 AVG-2122 Medium No Certificate verification bypass
kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a...
CVE-2021-34693 AVG-2097 Medium No Information disclosure
net/can/bcm.c in the Linux kernel before 5.12.13 allows local users to obtain sensitive information from kernel stack memory because parts of a data...
CVE-2021-34556 AVG-2257 Medium No Information disclosure
An issue has been discovered in the Linux kernel mechanism to mitigate Speculative Store Bypass in BPF. On affected systems, an unprivileged BPF program can...
CVE-2021-33909 AVG-2184 High No Privilege escalation
An privilege escalation security issue has been found in the filesystem layer of the Linux kernel before version 5.13.4. An unprivileged local attacker can...
CVE-2021-33655 AVG-2772 Unknown Unknown Unknown Unknown
CVE-2021-33624 AVG-2097 Medium No Information disclosure
In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged...
CVE-2021-33200 AVG-2010 Medium No Privilege escalation
kernel/bpf/verifier.c in the Linux kernel before 5.12.8 enforces incorrect limits for pointer arithmetic operations, aka CID- bb01a1bba579. This can be...
CVE-2021-33034 AVG-1961 Medium No Arbitrary code execution
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing...
CVE-2021-32399 AVG-1961 Medium No Arbitrary code execution
net/bluetooth/hci_request.c in the Linux kernel before version 5.12.4 has a race condition for removal of the HCI controller.
CVE-2021-31829 AVG-1932 Medium No Information disclosure
kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads, leading to disclosure of stack content via side-channel...
CVE-2021-31440 AVG-1961 Medium No Privilege escalation
This vulnerability allows local attackers to escalate privileges on affected installations of the Linux kernel before version 5.12.4. An attacker must first...
CVE-2021-30178 AVG-1741 Low No Denial of service
An issue was discovered in the Linux kernel. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V...
CVE-2021-29657 AVG-1767 Medium No Privilege escalation
A security issue has been found in the Linux kernel before version 5.11.12. There is a race condition between check and use of the nested VMCB controls in KVM.
CVE-2021-29650 AVG-1750 Low Yes Denial of service
An issue was discovered in the Linux kernel before 5.11.11. The netfilter subsystem allows attackers to cause a denial of service (panic) because...
CVE-2021-29649 AVG-1750 Medium No Information disclosure
An issue was discovered in the Linux kernel before 5.11.11. The user mode driver (UMD) has a copy_process() memory leak, related to a lack of cleanup steps...
CVE-2021-29648 AVG-1741 Low No Denial of service
An issue was discovered in the Linux kernel before 5.11.11. The BPF subsystem does not properly consider that resolved_ids and resolved_sizes are...
CVE-2021-29647 AVG-1750 Medium Yes Information disclosure
An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel...
CVE-2021-29646 AVG-1750 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_retrieve_key in net/tipc/node.c does not properly validate certain data sizes, aka...
CVE-2021-29266 AVG-1719 Medium No Denial of service
An issue was discovered in the Linux kernel before 5.11.9. drivers/vhost/vdpa.c has a use-after-free because v->config_ctx has an invalid value upon...
CVE-2021-29265 AVG-1688 Low No Denial of service
An issue was discovered in the Linux kernel before 5.11.7. usbip_sockfd_store in drivers/usb/usbip/stub_dev.c allows attackers to cause a denial of service...
CVE-2021-29264 AVG-1750 Medium Yes Denial of service
An issue was discovered in the Linux kernel through 5.11.10. drivers/net/ethernet/freescale/gianfar.c in the Freescale Gianfar Ethernet driver allows...
CVE-2021-29155 AVG-1854 Medium No Information disclosure
An issue has been discovered in the Linux kernel before version 5.11.16 in the mechanism to mitigate speculatively out-of-bounds loads (Spectre mitigation)....
CVE-2021-29154 AVG-1799 Medium No Privilege escalation
An issue has been discovered in the Linux kernel up to version 5.11.12 that can be abused by unprivileged local users to escalate privileges. The issue is...
CVE-2021-28972 AVG-1719 Medium No Arbitrary code execution
In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a...
CVE-2021-28971 AVG-1719 Low No Denial of service
In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as...
CVE-2021-28964 AVG-1719 Low No Denial of service
A race condition was discovered in get_old_root in fs/btrfs/ctree.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service...
CVE-2021-28952 AVG-1719 Medium No Arbitrary code execution
An issue was discovered in the Linux kernel through 5.11.8. The sound/soc/qcom/sdm845.c soundwire device driver has a buffer overflow when an unexpected...
CVE-2021-28951 AVG-1719 Low No Denial of service
An issue was discovered in fs/io_uring.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (deadlock) because exit may be...
CVE-2021-28950 AVG-1714 Low No Denial of service
An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before 5.11.8. A "stall on CPU" can occur because a retry loop continually finds the same...
CVE-2021-28688 AVG-1750 Low No Denial of service
A security issue was found in the Linux kernel before version 5.11.11, as used by Xen. The fix for CVE-2021-26930, a.k.a. XSA-365, includes initialization...
CVE-2021-28660 AVG-1688 High Yes Arbitrary code execution
rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array....
CVE-2021-28375 AVG-1688 Medium No Insufficient validation
An issue was discovered in the Linux kernel through 5.11.6. fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from...
CVE-2021-28038 AVG-1655 Low No Denial of service
An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors...
CVE-2021-27365 AVG-1655 Medium No Information disclosure
An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can...
CVE-2021-27364 AVG-1655 Medium No Insufficient validation
An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user...
CVE-2021-27363 AVG-1655 Medium No Information disclosure
An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure....
CVE-2021-26932 AVG-1615 Low No Denial of service
An issue was discovered in the Linux kernel 3.2 up to 5.10.17, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of...
CVE-2021-26931 AVG-1615 Low No Denial of service
An issue was discovered in the Linux kernel 2.6.39 up to 5.10.17, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug,...
CVE-2021-26930 AVG-1615 Medium No Privilege escalation
An issue was discovered in the Linux kernel 3.11 up to 5.10.17, as used by Xen. To service requests to the PV backend, the driver maps grant references...
CVE-2021-23134 AVG-1961 Medium No Privilege escalation
A use after free security issue has been found in the Linux kernel before version 5.12.4 in the implementation of nfc sockets (in net/nfc/llcp_sock.c),...
CVE-2021-23133 AVG-1961 Medium No Privilege escalation
A race condition was found in the Linux kernel before version 5.12.4 in sctp_destroy_sock. If sctp_destroy_sock is called without...
CVE-2021-22555 AVG-2164 High No Privilege escalation
A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause...
CVE-2021-22543 AVG-2122 Medium No Privilege escalation
An issue was discovered in the Linux KVM· through Improper handling of VM_IO|VM_PFNMAP, vmas in KVM can bypass RO checks and can lead to pages being freed...
CVE-2021-20321 AVG-2466 Medium No Privilege escalation
An attacker with a low-privileged user on a Linux machine before kernel version 5.14.12 with an overlay mount can escalate his privileges up to root when...
CVE-2021-20292 AVG-1727 Medium No Privilege escalation
A security issue was found in the Linux kernel before version 5.9. The specific flaw exists within DRM memory management. The issue results from the lack of...
CVE-2021-20194 AVG-1561 Medium No Privilege escalation
There is a vulnerability in the Linux kernel versions higher than 5.2 and before version 5.11 (if the kernel is compiled with config params...
CVE-2021-20177 AVG-1429 Low No Denial of service
A flaw was found in the Linux kernels implementation of string matching within a packet.  A privileged user ( with root or CAP_NET_ADMIN ) when inserting...
CVE-2021-4095 AVG-1741 Low No Denial of service
A security issue has been found in the Linux kernel. There is a NULL pointer dereference in kvm_dirty_ring_get() in virt/kvm/dirty_ring.c via a KVM...
CVE-2021-4028 AVG-1741 Medium No Privilege escalation
A security issue in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup socket to...
CVE-2021-4023 AVG-1741 Low No Denial of service
A security issue was found in the io-workqueue implementation in the Linux kernel before version 5.15. The kernel can panic when an improper cancellation...
CVE-2021-4002 AVG-2589 Medium No Arbitrary code execution
On the Linux kernel 3.6 and later before version 5.15.5, it is possible for an attacker to leak or change data that resides on hugetlbfs. Such data can...
CVE-2021-4001 AVG-2595 Medium No Privilege escalation
When a map is read-only for the ebpf program and is frozen, the ebpf verifier will directly take the value from the map and directly use the value to...
CVE-2021-3896 AVG-2500 Medium No Arbitrary code execution
In the Linux kernel before version 5.14.15, there is an array-index- out-bounds bug in detach_capi_ctr in drivers/isdn/capi/kcapi.c. During this process,...
CVE-2021-3847 AVG-1741 Medium No Privilege escalation
A security issue has been found in the Linux kernel. An attacker with a low-privileged user on a Linux machine with an overlay mount which has a file...
CVE-2021-3764 AVG-2551 Low No Denial of service
A memory leak in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel before 5.14.10 allows attackers to cause a denial of...
CVE-2021-3760 AVG-2500 Medium No Arbitrary code execution
A use-after-free vulnerability of ndev->rf_conn_info object has been found in the Linux kernel NFC stack before version 5.14.15. The root cause is that...
CVE-2021-3759 AVG-1741 Low No Denial of service
A memory overflow was found in the Linux kernel before 5.15, in the ipc functionality of the memcg subsystem in the way user calls semget for many times...
CVE-2021-3753 AVG-2349 Medium No Information disclosure
An out-of-bounds read due to a race condition has been found in the Linux kernel before version 5.14.2. The root cause of this vulnerability is that the...
CVE-2021-3752 AVG-1741 Medium No Arbitrary code execution
A use after free vulnerability has been found in the Linux kernel's bluetooth module.
CVE-2021-3744 AVG-2551 Low No Denial of service
A memory leak in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel before version 5.14.10 allows attackers to cause a...
CVE-2021-3743 AVG-2349 Medium No Information disclosure
An out-of-bounds (OOB) memory read security issue was found in the Qualcomm IPC router protocol in the Linux kernel before version 5.14. A missing sanity...
CVE-2021-3739 AVG-2349 Low No Denial of service
A null pointer dereference bug was discovered in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux kernel before version 5.14.1, where...
CVE-2021-3732 AVG-2297 Medium No Information disclosure
A security issue was found in overlayfs implementation of the Linux kernel before version 5.13.11 where a local attacker with an unprivileged account who...
CVE-2021-3679 AVG-2235 Low No Denial of service
A lack of CPU resources in the Linux kernel tracing module functionality was found in the way users use the trace ring buffer in specific way. Only...
CVE-2021-3669 AVG-1741 Low No Denial of service
A security issue was found in the Linux kernel. Reading /proc/sysvipc/shm does not scale with large shared memory segment counts, which could lead to...
CVE-2021-3656 AVG-2297 Medium No Insufficient validation
A security issue has been found in the KVM's AMD code for supporting SVM nested virtualization in the Linux kernel before version 5.13.20. This issue is...
CVE-2021-3655 AVG-2229 Medium Yes Information disclosure
A vulnerability was found in the Linux kernel. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.
CVE-2021-3653 AVG-2297 Medium No Insufficient validation
A security issue has been found in the KVM's AMD code for supporting SVM nested virtualization in the Linux kernel before version 5.13.20. This issue is...
CVE-2021-3640 AVG-2568 Medium No Arbitrary code execution
A use after free vulnerability has been found in sco_send_frame() in the Bluetooth stack of the Linux kernel before version 5.15.3, similar to...
CVE-2021-3612 AVG-2184 Medium No Privilege escalation
An out-of-bounds memory write security issue was found in the Linux kernel’s joystick devices subsystem before version 5.13.2, in the way the user calls...
CVE-2021-3609 AVG-2184 Medium No Privilege escalation
A race condition in net/can/bcm.c in the Linux kernel before version 5.13.2 allows for local privilege escalation to root. The CAN BCM networking protocol...
CVE-2021-3573 AVG-2066 Medium No Arbitrary code execution
A use after free vulnerability has been found in the hci_sock_bound_ioctl() function of the Linux kernel. It can allow attackers to corrupt kernel heaps...
CVE-2021-3564 AVG-2066 Medium No Arbitrary code execution
A security issue has been found in Bluetooth subsystem of the Linux kernel. HCI device initialization failure can lead to unexpected results, like...
CVE-2021-3543 AVG-1942 Medium No Privilege escalation
A null pointer dereference in the Nitro Enclaves Linux kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor....
CVE-2021-3506 AVG-1942 Medium No Information disclosure
An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel. A bounds check failure allows a local attacker...
CVE-2021-3501 AVG-1854 Medium No Arbitrary code execution
A security issue was found in the Linux kernel before version 5.11.16. The value of internal.ndata, in the KVM API, is mapped to an array index, which can...
CVE-2021-3491 AVG-1961 Medium No Arbitrary code execution
A security issue was found in the Linux kernel before version 5.12.4. It was discovered that the io_uring PROVIDE_BUFFERS operation allowed the MAX_RW_COUNT...
CVE-2021-3490 AVG-1961 Medium No Arbitrary code execution
A security issue was found in the Linux kernel before version 5.12.4. It was discovered that eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR)...
CVE-2021-3489 AVG-1961 Medium No Arbitrary code execution
A security issue was found in the Linux kernel before version 5.12.4. It was discovered that eBPF RINGBUF bpf_ringbuf_reserve did not check that the...
CVE-2021-3483 AVG-1767 Medium No Arbitrary code execution
A security issue has been found in the Linux kernel before version 5.11.12 in Linux/drivers/firewire/nosy.c. Nosy is an IEEE 1394 packet sniffer which is...
CVE-2021-3428 AVG-1696 Medium No Denial of service
A security issue was found in the Linux kernel before version 5.9. A denial of service problem is identified if an extent tree is corrupted in a crafted...
CVE-2021-3348 AVG-1515 Medium No Arbitrary code execution
nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers...
CVE-2021-3347 AVG-1509 Medium No Arbitrary code execution
An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to...
CVE-2021-3178 AVG-1469 Low Yes Directory traversal
fs/nfsd/nfs3xdr.c in the Linux kernel before version 5.10.10 and 5.4.92, when there is an NFS export of a subdirectory of a filesystem, allows remote...
CVE-2020-36158 AVG-1411 High Yes Arbitrary code execution
mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel might allow remote attackers to execute arbitrary code...
CVE-2020-28374 AVG-1445 Medium No Directory traversal
In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote...
CVE-2020-27171 AVG-1714 Medium No Information disclosure
A numeric error in the Linux kernel mechanism to mitigate speculatively out-of-bounds loads (Spectre mitigation) has been identified. Unprivileged BPF...
CVE-2020-27170 AVG-1714 Medium No Information disclosure
A gap in the Linux kernel mechanism to mitigate speculatively out-of- bounds loads (Spectre mitigation) has been identified. Unprivileged BPF programs...
CVE-2020-26147 AVG-2034 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before version 5.12.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of...
CVE-2020-26145 AVG-2034 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before version 5.12.9. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast...
CVE-2020-26141 AVG-2034 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before version 5.12.9. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of...
CVE-2020-26139 AVG-2034 Medium Yes Insufficient validation
An issue was discovered in the Linux kernel before version 5.12.9. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has...
CVE-2020-25704 AVG-1271 Medium No Denial of service
A memory leak has been found in the perf_event_parse_addr_filter function of Linux before 5.9.7, leading to a denial of service.
CVE-2020-25639 AVG-1647 Low No Denial of service
A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to versions 5.11.3 and 5.10.20 in the way...
CVE-2020-24588 AVG-2034 Medium Yes Insufficient validation
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in...
CVE-2020-24587 AVG-2034 Medium Yes Information disclosure
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a...
CVE-2020-24586 AVG-2034 Medium Yes Information disclosure
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments...
CVE-2020-24490 AVG-1250 Medium Yes Denial of service
A heap buffer overflow flaw was found in the way the Linux kernel’s Bluetooth implementation processed extended advertising report events. This flaw allows...
CVE-2020-16119 AVG-1247 High Yes Arbitrary code execution
Hadar Manor reported that by reusing a DCCP socket with an attached dccps_hc_tx_ccid as a listener,  in Linux <= 5.9, it will be used after being released,...
CVE-2020-14386 AVG-1223 High No Privilege escalation
A memory corruption flaw was found in the Linux kernel before 5.9-rc4 in net/packet/af_packet.c. A local attacker with CAP_NET_RAW privileges can exploit...
CVE-2020-12352 AVG-1250 High Yes Information disclosure
An information leak flaw was found in the way the Linux kernel's Bluetooth stack implementation handled initialization of stack memory when handling certain...
CVE-2020-12351 AVG-1250 High Yes Privilege escalation
A flaw was found in the way the Linux kernel Bluetooth implementation handled L2CAP packets with A2MP CID. A remote attacker in adjacent range could use...
CVE-2020-8835 AVG-1121 High No Privilege escalation
An out-of-bounds access flaw was found in the Linux kernel’s implementation of the eBPF code verifier, where an incorrect register bounds calculation while...
CVE-2020-8694 AVG-1275 Medium No Information disclosure
An information disclosure flaw was found in the Linux kernel's Intel Running Average Power Limit (RAPL) implementation. A local non- privileged attacker...
CVE-2019-17666 AVG-1065 Critical Yes Arbitrary code execution
rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel before 5.3.9, 4.19.82, 4.14.152, 4.9.199, 4.4.199 lacks a certain...
CVE-2019-11479 AVG-984 Medium Yes Denial of service
An excessive resource consumption flaw was found in the way the Linux kernel's networking subsystem processed TCP segments. If the Maximum Segment Size...
CVE-2019-11478 AVG-984 High Yes Denial of service
An excessive resource consumption flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments....
CVE-2019-11477 AVG-984 High Yes Denial of service
An integer overflow has been discovered in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A sequence of SACKs may be crafted such...
CVE-2018-18445 AVG-801 Low No Denial of service
In the Linux kernel 4.14.x before 4.14.75 and 4.18.x before 4.18.13, faulty computation of numeric bounds in the BPF verifier permits out- of-bounds memory...
CVE-2018-8897 AVG-702 High No Denial of service
A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of...
CVE-2018-5391 AVG-767 High Yes Denial of service
A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this...
CVE-2018-5390 AVG-748 High Yes Denial of service
A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time...
CVE-2018-3646 AVG-758 High No Information disclosure
Systems with microprocessors utilising speculative execution and address translations may allow unauthorised disclosure of information residing in the L1...
CVE-2018-3620 AVG-758 High No Information disclosure
Systems with microprocessors utilising speculative execution and address translations may allow unauthorised disclosure of information residing in the L1...
CVE-2018-3615 AVG-758 High No Information disclosure
Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of...
CVE-2018-1121 AVG-702 Low No Content spoofing
A security issue has been found in Linux <= 4.16.9, where an unprivileged attacker can hide a process from procps-ng's utilities by exploiting either a...
CVE-2018-1120 AVG-702 Medium No Denial of service
A denial of service has been found in Linux <= 4.16.9. An attacker can block any read() access to /proc/PID/cmdline by mmap()ing a FUSE file (Filesystem in...
CVE-2017-1000407 AVG-565 Medium Yes Denial of service
Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) before 4.14.6, 4.9.69, 4.4.106, 3.18.88, 3.16.52 and...
CVE-2017-1000379 AVG-991 Medium No Access restriction bypass
The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing...
CVE-2017-1000371 AVG-312 Medium No Access restriction bypass
The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated...
CVE-2017-1000370 AVG-312 Medium No Access restriction bypass
The offset2lib patch as used in the Linux Kernel contains a vulnerability that allows a PIE binary to be execve()'ed with 1GB of arguments or environmental...
CVE-2017-1000365 AVG-990 Medium No Insufficient validation
The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does...
CVE-2017-1000364 AVG-325 High No Privilege escalation
A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions...
CVE-2017-1000251 AVG-393 High Yes Arbitrary code execution
A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client....
CVE-2017-17864 AVG-561 Medium No Information disclosure
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 and 4.9.73 mishandles states_equal comparisons between the pointer data...
CVE-2017-17863 AVG-561 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 and 4.9.72 does not check the relationship between pointer values and...
CVE-2017-17862 AVG-561 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 and 4.9.72 ignore unreachable code, even though it would still be...
CVE-2017-17857 AVG-560 Medium No Denial of service
The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory...
CVE-2017-17856 AVG-560 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory corruption) or...
CVE-2017-17855 AVG-560 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory corruption) or...
CVE-2017-17854 AVG-560 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (integer overflow and...
CVE-2017-17853 AVG-560 Medium No Denial of service
It has been discovered kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory corruption) or...
CVE-2017-17852 AVG-560 Medium No Denial of service
It has been discovered that kernel/bpf/verifier.c in the Linux kernel before 4.14.9 allows local users to cause a denial of service (memory corruption) or...
CVE-2017-17807 AVG-565 Low No Access restriction bypass
The KEYS subsystem in the Linux kernel before 4.14.6, 4.9.69, 4.4.107, 3.18.88, 3.16.52 and 3.2.97 omitted an access-control check when adding a key to the...
CVE-2017-17806 AVG-561 Medium No Denial of service
The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8, 4.9.71, 4.4.107, 3.18.89, 3.16.52 and 3.2.97 does not validate that the...
CVE-2017-17805 AVG-561 Medium No Denial of service
The Salsa20 encryption algorithm in the Linux kernel before 4.14.8, 4.9.71, 4.4.107, 3.18.89, 3.16.52 and 3.2.97 does not correctly handle zero-length...
CVE-2017-17741 AVG-992 Medium No Information disclosure
The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio...
CVE-2017-17712 AVG-561 High No Privilege escalation
A flaw was found in the Linux kernel's implementation of raw_sendmsg before 4.14.11, 4.4.109 and 4.9.74 allowing a local attacker to panic the kernel or...
CVE-2017-17558 AVG-561 High No Denial of service
The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel before 4.14.8, 4.9.71, 4.4.107, 3.18.89,...
CVE-2017-17450 AVG-993 High No Access restriction bypass
It has been discovered that net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and...
CVE-2017-17449 AVG-561 Medium No Information disclosure
The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel before 4.14.11, 4.9.74, 4.4.109, 3.18.91 and 3.16.52 when...
CVE-2017-17448 AVG-993 High No Access restriction bypass
It has been discovered that net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new,...
CVE-2017-16996 AVG-560 High No Privilege escalation
An arbitrary memory r/w access issue was found in the Linux kernel before 4.14.9 compiled with the eBPF bpf(2) system call (CONFIG_BPF_SYSCALL) support. The...
CVE-2017-16995 AVG-561 High No Privilege escalation
An arbitrary memory r/w access issue was found in the Linux kernel before 4.14.9, 4.9.72 compiled with the eBPF bpf(2) system call (CONFIG_BPF_SYSCALL)...
CVE-2017-16650 AVG-570 Medium No Denial of service
The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero...
CVE-2017-16649 AVG-570 Medium No Denial of service
The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service...
CVE-2017-16648 AVG-570 High No Privilege escalation
The dvb_frontend_free function in drivers/media/dvb- core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service...
CVE-2017-16647 AVG-570 Medium No Denial of service
drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system...
CVE-2017-16646 AVG-570 Medium No Denial of service
drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or...
CVE-2017-16645 AVG-570 Medium No Denial of service
The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims- pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service...
CVE-2017-16644 AVG-566 Medium No Denial of service
The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service...
CVE-2017-16643 AVG-570 Medium No Denial of service
The parse_hid_report_descriptor function in drivers/input/tablet/gtco.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service...
CVE-2017-15265 AVG-510 High No Privilege escalation
Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have...
CVE-2017-14954 AVG-431 Medium No Information disclosure
The waitid implementation in kernel/exit.c in the Linux kernel through 4.13.4 accesses rusage data structures in unintended cases, which allows local users...
CVE-2017-9986 AVG-556 Medium No Denial of service
The intr function in sound/oss/msnd_pinnacle.c in the Linux kernel before 4.13, 4.9.50, 4.4.99 and 4.1.45 allows local users to cause a denial of service...
CVE-2017-9985 AVG-556 Medium No Denial of service
The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in the Linux kernel before 4.13, 4.9.50, 4.4.99 and 4.1.45 allows local users to cause a...
CVE-2017-9984 AVG-556 Medium No Denial of service
The snd_msnd_interrupt function in sound/isa/msnd/msnd_pinnacle.c in the Linux kernel before 4.13, 4.9.50, 4.4.99 and 4.1.45 allows local users to cause a...
CVE-2017-8824 AVG-566 High No Privilege escalation
A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. The dccp_disconnect function in net/dccp/proto.c...
CVE-2017-7184 AVG-230 Medium No Privilege escalation
A local privilege escalation vulnerability has been found in the Linux kernel. Chaitin Security Research Lab discovered that xfrm_replay_verify_len(), as...
CVE-2017-6074 AVG-189 High No Privilege escalation
A use-after-free vulnerability has been discovered in the DCCP implementation in the Linux kernel. The dccp_rcv_state_process function in net/dccp/input.c...
CVE-2017-6001 AVG-188 High No Privilege escalation
Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes...
CVE-2017-5986 AVG-188 Medium No Denial of service
It was reported that with Linux kernel, earlier than version v4.10-rc8, an application may trigger a BUG_ON in sctp_wait_for_sndbuf if the socket tx buffer...
CVE-2017-5754 AVG-577 High No Access restriction bypass
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used...
CVE-2017-5753 AVG-559 High Yes Access restriction bypass
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used...
CVE-2017-5715 AVG-559 High No Access restriction bypass
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used...
CVE-2017-5123 AVG-455 High No Privilege escalation
It was discovered that when the waitid() syscall in Linux kernel v4.13 was refactored, it accidentally stopped checking that the incoming argument was...
CVE-2017-2636 AVG-200 High No Privilege escalation
A race condition flaw was found in the N_HLDC Linux kernel driver when accessing the n_hdlc.tbuf list that can lead to double free. A local, unprivileged...
CVE-2017-2583 AVG-150 Medium No Privilege escalation
The Linux kernel > 3.6-rc1, when built with Kernel-based Virtual Machine (CONFIG_KVM) support, is vulnerable to an incorrect segment selector (SS) value...
CVE-2016-10088 AVG-190 High No Privilege escalation
The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which...
CVE-2016-9919 AVG-104 High Yes Denial of service
The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers...
CVE-2016-9588 AVG-190 Medium No Denial of service
Linux kernel built with the KVM visualization support (CONFIG_KVM), with nested visualization(nVMX) feature enabled(nested=1), is vulnerable to an uncaught...
CVE-2016-8655 AVG-96 High No Privilege escalation
A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets implementation in the Linux kernel networking subsystem...
CVE-2016-5195 AVG-50 High No Privilege escalation
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read- only memory mappings. An...

Advisories

Date Advisory Group Severity Type
14 Oct 2022 ASA-202210-3 AVG-2802 Critical multiple issues
21 Jul 2021 ASA-202107-51 AVG-2184 High privilege escalation
20 Jan 2021 ASA-202101-30 AVG-1445 Medium directory traversal
18 Oct 2020 ASA-202010-4 AVG-1250 High multiple issues
01 Apr 2020 ASA-202004-3 AVG-1121 High privilege escalation
13 Nov 2019 ASA-201911-11 AVG-1065 Critical arbitrary code execution
18 Jun 2019 ASA-201906-14 AVG-984 High denial of service
01 Nov 2018 ASA-201811-2 AVG-801 Low denial of service
08 Aug 2018 ASA-201808-5 AVG-748 High denial of service
08 Jan 2018 ASA-201801-6 AVG-577 High access restriction bypass
05 Jan 2018 ASA-201801-2 AVG-561 High multiple issues
14 Sep 2017 ASA-201709-8 AVG-393 High arbitrary code execution
12 Mar 2017 ASA-201703-6 AVG-200 High privilege escalation
27 Jan 2017 ASA-201701-35 AVG-150 Medium privilege escalation
06 Dec 2016 ASA-201612-7 AVG-96 High privilege escalation
21 Oct 2016 ASA-201610-11 AVG-50 High privilege escalation