Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Linux Subscribe
Total 5378 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0307 1 Linux 1 Linux Kernel 2019-10-02 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.18. Android ID: A-33177895. References: N-CVE-2017-0307.
CVE-2017-0306 1 Linux 1 Linux Kernel 2019-10-02 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-34132950. References: N-CVE-2017-0306.
CVE-2019-16921 1 Linux 1 Linux Kernel 2019-09-27 5.0 MEDIUM 7.5 HIGH
In the Linux kernel before 4.17, hns_roce_alloc_ucontext in drivers/infiniband/hw/hns/hns_roce_main.c does not initialize the resp data structure, which might allow attackers to obtain sensitive information from kernel stack memory, aka CID-df7e40425813.
CVE-2007-6762 1 Linux 1 Linux Kernel 2019-09-27 7.5 HIGH 9.8 CRITICAL
In the Linux kernel before 2.6.20, there is an off-by-one bug in net/netlabel/netlabel_cipso_v4.c where it is possible to overflow the doi_def->tags[] array.
CVE-2016-10905 1 Linux 1 Linux Kernel 2019-09-25 6.1 MEDIUM 7.8 HIGH
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
CVE-2019-7308 3 Canonical, Linux, Opensuse 3 Ubuntu Linux, Linux Kernel, Leap 2019-09-24 4.7 MEDIUM 5.6 MEDIUM
kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks.
CVE-2018-21008 1 Linux 1 Linux Kernel 2019-09-24 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.
CVE-2019-15924 1 Linux 1 Linux Kernel 2019-09-13 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_module in drivers/net/ethernet/intel/fm10k/fm10k_main.c has a NULL pointer dereference because there is no -ENOMEM upon an alloc_workqueue failure.
CVE-2018-19824 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2019-09-10 4.6 MEDIUM 7.8 HIGH
In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.
CVE-2019-15291 1 Linux 1 Linux Kernel 2019-09-05 4.9 MEDIUM 4.6 MEDIUM
An issue was discovered in the Linux kernel through 5.2.9. There is a NULL pointer dereference caused by a malicious USB device in the flexcop_usb_probe function in the drivers/media/usb/b2c2/flexcop-usb.c driver.
CVE-2019-15117 1 Linux 1 Linux Kernel 2019-09-05 4.6 MEDIUM 7.8 HIGH
parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles a short descriptor, leading to out-of-bounds memory access.
CVE-2018-20976 1 Linux 1 Linux Kernel 2019-09-05 4.6 MEDIUM 7.8 HIGH
An issue was discovered in fs/xfs/xfs_super.c in the Linux kernel before 4.18. A use after free exists, related to xfs_fs_fill_super failure.
CVE-2018-20854 1 Linux 1 Linux Kernel 2019-09-05 4.6 MEDIUM 7.8 HIGH
An issue was discovered in the Linux kernel before 4.20. drivers/phy/mscc/phy-ocelot-serdes.c has an off-by-one error with a resultant ctrl->phys out-of-bounds read.
CVE-2009-2698 3 Canonical, Linux, Suse 4 Ubuntu Linux, Linux Kernel, Linux Enterprise Desktop and 1 more 2019-09-05 7.2 HIGH N/A
The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
CVE-2019-3701 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2019-09-02 4.9 MEDIUM 4.4 MEDIUM
An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13. The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field. The privileged user "root" with CAP_NET_ADMIN can create a CAN frame modification rule that makes the data length code a higher value than the available CAN frame data size. In combination with a configured checksum calculation where the result is stored relatively to the end of the data (e.g. cgw_csum_xor_rel) the tail of the skb (e.g. frag_list pointer in skb_shared_info) can be rewritten which finally can cause a system crash. Because of a missing check, the CAN drivers may write arbitrary content beyond the data registers in the CAN controller's I/O memory when processing can-gw manipulated outgoing frames.
CVE-2018-19985 3 Debian, Linux, Netapp 4 Debian Linux, Linux Kernel, Active Iq Performance Analytics Services and 1 more 2019-09-02 2.1 LOW 4.6 MEDIUM
The function hso_get_config_data in drivers/net/usb/hso.c in the Linux kernel through 4.19.8 reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allows arbitrary read in the kernel address space.
CVE-2017-18550 1 Linux 1 Linux Kernel 2019-08-23 2.1 LOW 5.5 MEDIUM
An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linux kernel before 4.13. There is potential exposure of kernel stack memory because aac_get_hba_info does not initialize the hbainfo structure.
CVE-2017-18549 1 Linux 1 Linux Kernel 2019-08-23 2.1 LOW 5.5 MEDIUM
An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linux kernel before 4.13. There is potential exposure of kernel stack memory because aac_send_raw_srb does not initialize the reply structure.
CVE-2007-2764 2 Brocade, Linux 9 Silkworm 12000 Director, Silkworm 200e Switch, Silkworm 24000 Director and 6 more 2019-08-14 7.8 HIGH N/A
The embedded Linux kernel in certain Sun-Brocade SilkWorm switches before 20070516 does not properly handle a situation in which a non-root user creates a kernel process, which allows attackers to cause a denial of service (oops and device reboot) via unspecified vectors.
CVE-2018-20856 1 Linux 1 Linux Kernel 2019-08-13 4.6 MEDIUM 7.8 HIGH
An issue was discovered in the Linux kernel before 4.18.7. In block/blk-core.c, there is an __blk_drain_queue() use-after-free because a certain error case is mishandled.