Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Linux Subscribe
Total 5378 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18885 1 Linux 1 Linux Kernel 2021-06-14 2.1 LOW 5.5 MEDIUM
fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer dereference via a crafted btrfs image because fs_devices->devices is mishandled within find_device, aka CID-09ba3bc9dd15.
CVE-2019-10638 1 Linux 1 Linux Kernel 2021-06-14 4.3 MEDIUM 6.5 MEDIUM
In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.
CVE-2019-17075 1 Linux 1 Linux Kernel 2021-06-14 7.1 HIGH 7.5 HIGH
An issue was discovered in write_tpt_entry in drivers/infiniband/hw/cxgb4/mem.c in the Linux kernel through 5.3.2. The cxgb4 driver is directly calling dma_map_single (a DMA function) from a stack variable. This could allow an attacker to trigger a Denial of Service, exploitable if this driver is used on an architecture for which this stack/DMA interaction has security relevance.
CVE-2019-19066 6 Canonical, Debian, Fedoraproject and 3 more 6 Ubuntu Linux, Debian Linux, Fedora and 3 more 2021-06-14 4.7 MEDIUM 4.7 MEDIUM
A memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/bfad_attr.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering bfa_port_get_stats() failures, aka CID-0e62395da2bd.
CVE-2019-20812 1 Linux 1 Linux Kernel 2021-06-14 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in the Linux kernel before 5.4.7. The prb_calc_retire_blk_tmo() function in net/packet/af_packet.c can result in a denial of service (CPU consumption and soft lockup) in a certain failure case involving TPACKET_V3, aka CID-b43d1f9f7067.
CVE-2018-14613 1 Linux 1 Linux Kernel 2021-06-14 7.1 HIGH 5.5 MEDIUM
An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in io_ctl_map_page() when mounting and operating a crafted btrfs image, because of a lack of block group item validation in check_leaf_item in fs/btrfs/tree-checker.c.
CVE-2019-19073 3 Fedoraproject, Linux, Opensuse 3 Fedora, Linux Kernel, Leap 2021-06-14 2.1 LOW 4.0 MEDIUM
Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering wait_for_completion_timeout() failures. This affects the htc_config_pipe_credits() function, the htc_setup_complete() function, and the htc_connect_service() function, aka CID-853acf7caf10.
CVE-2014-4806 2 Ibm, Linux 2 Security Appscan, Linux Kernel 2021-06-11 2.1 LOW 5.5 MEDIUM
The installation process in IBM Security AppScan Enterprise 8.x before 8.6.0.2 iFix 003, 8.7.x before 8.7.0.1 iFix 003, 8.8.x before 8.8.0.1 iFix 002, and 9.0.x before 9.0.0.1 iFix 001 on Linux places a cleartext password in a temporary file, which allows local users to obtain sensitive information by reading this file.
CVE-2021-33033 1 Linux 1 Linux Kernel 2021-06-09 4.6 MEDIUM 7.8 HIGH
The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.
CVE-2020-10774 1 Linux 1 Linux Kernel 2021-06-08 2.1 LOW 5.5 MEDIUM
A memory disclosure flaw was found in the Linux kernel's versions before 4.18.0-193.el8 in the sysctl subsystem when reading the /proc/sys/kernel/rh_features file. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
CVE-2020-36313 1 Linux 1 Linux Kernel 2021-06-07 4.6 MEDIUM 7.8 HIGH
An issue was discovered in the Linux kernel before 5.7. The KVM subsystem allows out-of-range access to memslots after a deletion, aka CID-0774a964ef56. This affects arch/s390/kvm/kvm-s390.c, include/linux/kvm_host.h, and virt/kvm/kvm_main.c.
CVE-2008-2544 1 Linux 1 Linux Kernel 2021-06-07 2.1 LOW 5.5 MEDIUM
Mounting /proc filesystem via chroot command silently mounts it in read-write mode. The user could bypass the chroot environment and gain write access to files, he would never have otherwise.
CVE-2021-30178 2 Fedoraproject, Linux 2 Fedora, Linux Kernel 2021-06-04 2.1 LOW 5.5 MEDIUM
An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V context, aka CID-919f4ebc5987.
CVE-2021-1629 3 Linux, Microsoft, Tableau 3 Linux Kernel, Windows, Tableau Server 2021-06-03 5.8 MEDIUM 6.1 MEDIUM
Tableau Server fails to validate certain URLs that are embedded in emails sent to Tableau Server users.
CVE-2021-20177 1 Linux 1 Linux Kernel 2021-06-02 2.1 LOW 4.4 MEDIUM
A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.
CVE-2021-20486 3 Ibm, Linux, Redhat 3 Cloud Pak For Data, Linux Kernel, Enterprise Linux 2021-06-02 4.0 MEDIUM 6.5 MEDIUM
IBM Cloud Pak for Data 3.0 could allow an authenticated user to obtain sensitive information when installed with additional plugins. IBM X-Force ID: 197668.
CVE-2019-19070 2 Fedoraproject, Linux 2 Fedora, Linux Kernel 2021-06-02 7.8 HIGH 7.5 HIGH
** DISPUTED ** A memory leak in the spi_gpio_probe() function in drivers/spi/spi-gpio.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering devm_add_action_or_reset() failures, aka CID-d3b0ffa1d75d. NOTE: third parties dispute the relevance of this because the system must have already been out of memory before the probe began.
CVE-2019-8912 4 Canonical, Linux, Opensuse and 1 more 4 Ubuntu Linux, Linux Kernel, Leap and 1 more 2021-06-02 7.2 HIGH 7.8 HIGH
In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.
CVE-2019-8980 4 Canonical, Debian, Linux and 1 more 4 Ubuntu Linux, Debian Linux, Linux Kernel and 1 more 2021-06-02 7.8 HIGH 7.5 HIGH
A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.
CVE-2020-29534 1 Linux 1 Linux Kernel 2021-06-02 7.2 HIGH 7.8 HIGH
An issue was discovered in the Linux kernel before 5.9.3. io_uring takes a non-refcounted reference to the files_struct of the process that submitted a request, causing execve() to incorrectly optimize unshare_fd(), aka CID-0f2122045b94.