Linux

Linux Kernel

12282 vulnerabilities found.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
Exploit
  • EPSS 0.06%
  • Published 09.05.2020 21:15:11
  • Last modified 21.11.2024 05:00:15

An issue was discovered in the Linux kernel before 5.4.17. drivers/spi/spi-dw.c allows attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka CID-19b61392c5a8.

  • EPSS 0.05%
  • Published 09.05.2020 21:15:11
  • Last modified 21.11.2024 05:00:15

An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.

Exploit
  • EPSS 0.06%
  • Published 09.05.2020 21:15:11
  • Last modified 21.11.2024 05:00:15

An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails.

Exploit
  • EPSS 0.1%
  • Published 09.05.2020 18:15:11
  • Last modified 21.11.2024 04:39:22

An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace compon...

  • EPSS 0.02%
  • Published 08.05.2020 15:15:11
  • Last modified 21.11.2024 04:55:51

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes ...

Exploit
  • EPSS 0.1%
  • Published 08.05.2020 14:15:11
  • Last modified 21.11.2024 04:27:38

The fix for CVE-2019-11599, affecting the Linux kernel before 5.0.10 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condit...

Exploit
  • EPSS 0.09%
  • Published 05.05.2020 07:15:11
  • Last modified 21.11.2024 05:00:00

An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.

  • EPSS 0.04%
  • Published 05.05.2020 07:15:10
  • Last modified 21.11.2024 05:00:00

An issue was discovered in the Linux kernel before 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body.

  • EPSS 0.21%
  • Published 05.05.2020 06:15:11
  • Last modified 21.11.2024 04:59:59

An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_append_vsie_tlv() function in drivers/net/wireless/marvell/mwifiex/scan.c allows local users to gain privileges or cause a denial of service because of an incorrect memcpy and buffer ov...

  • EPSS 0.02%
  • Published 05.05.2020 06:15:11
  • Last modified 21.11.2024 05:00:00

An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the Linux kernel through 5.6.10. Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767.