Information on source package linux

Available versions

ReleaseVersion
buster4.19.249-2
buster (security)4.19.304-1
bullseye5.10.209-2
bullseye (security)5.10.205-2
bookworm6.1.76-1
bookworm (security)6.1.69-1
trixie6.6.15-2
sid6.7.9-2

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2024-26641vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2024-26640vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2024-26639fixedvulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2024-26636vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: l ...
CVE-2024-26635vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: l ...
CVE-2024-26633vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2024-26630fixedfixedfixedvulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2024-26629vulnerablevulnerablevulnerablefixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-26628vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2024-26627fixedvulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2024-26626fixedfixedvulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2024-26625vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: l ...
CVE-2024-26624vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2024-26623fixedfixedfixedvulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2024-26622vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2024-26621fixedfixedvulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2024-26618fixedfixedvulnerablefixedfixedIn the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2024-26615vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-26614vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2024-26610fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: w ...
CVE-2024-26607fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2024-26606vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2024-26605fixedfixedvulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: P ...
CVE-2024-26604fixedfixedfixedvulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: R ...
CVE-2024-26603fixedfixedvulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2024-26602vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2024-26601fixedvulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2024-26600vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2024-26598vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2024-26597vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-26596fixedfixedvulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-26595fixedvulnerablevulnerablefixedfixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2024-26593fixedvulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2024-26590fixedfixedvulnerablefixedfixedIn the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2024-26589fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2024-26586vulnerablefixedvulnerablefixedfixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2024-26585fixedvulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2024-26584vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-26583fixedvulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2024-26582fixedfixedvulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-26581fixedvulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-25741vulnerablevulnerablevulnerablevulnerablevulnerableprinter_write in drivers/usb/gadget/function/f_printer.c in the Linux ...
CVE-2024-25740vulnerablevulnerablevulnerablevulnerablevulnerableA memory leak flaw was found in the UBI driver in drivers/mtd/ubi/atta ...
CVE-2024-25739vulnerablevulnerablevulnerablevulnerablevulnerablecreate_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel throug ...
CVE-2024-24864vulnerablevulnerablevulnerablevulnerablevulnerableA race condition was found in the Linux kernel's media/dvb-core in dvb ...
CVE-2024-24861vulnerablevulnerablevulnerablevulnerablevulnerableA race condition was found in the Linux kernel's media/xc4000 device d ...
CVE-2024-24860vulnerablevulnerablevulnerablevulnerablevulnerableA race condition was found in the Linux kernel's bluetooth device driv ...
CVE-2024-24859vulnerablevulnerablevulnerablevulnerablevulnerableA race condition was found in the Linux kernel's net/bluetooth in snif ...
CVE-2024-24858vulnerablevulnerablevulnerablevulnerablevulnerableA race condition was found in the Linux kernel's net/bluetooth in {con ...
CVE-2024-24857vulnerablevulnerablevulnerablevulnerablevulnerableA race condition was found in the Linux kernel's net/bluetooth device ...
CVE-2024-24855vulnerablevulnerablevulnerablevulnerablevulnerableA race condition was found in the Linux kernel's scsi device driver in ...
CVE-2024-23851vulnerablevulnerablevulnerablefixedfixedcopy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 ...
CVE-2024-23850fixedvulnerablevulnerablefixedfixedIn btrfs_get_root_ref in fs/btrfs/disk-io.c in the Linux kernel throug ...
CVE-2024-23849vulnerablevulnerablefixedfixedfixedIn rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel thro ...
CVE-2024-23848vulnerablevulnerablevulnerablevulnerablevulnerableIn the Linux kernel through 6.7.1, there is a use-after-free in cec_qu ...
CVE-2024-23307vulnerablevulnerablevulnerablevulnerablevulnerableInteger Overflow or Wraparound vulnerability in Linux Linux kernel ker ...
CVE-2024-23196vulnerablevulnerablevulnerablevulnerablevulnerableA race condition was found in the Linux kernel's sound/hda device dri ...
CVE-2024-22386vulnerablevulnerablevulnerablevulnerablevulnerableA race condition was found in the Linux kernel's drm/exynos device dri ...
CVE-2024-22099vulnerablevulnerablevulnerablevulnerablevulnerableNULL Pointer Dereference vulnerability in Linux Linux kernel kernel on ...
CVE-2024-21803vulnerablevulnerablevulnerablevulnerablevulnerableUse After Free vulnerability in Linux Linux kernel kernel on Linux, x8 ...
CVE-2024-2193vulnerablevulnerablevulnerablevulnerablevulnerableA Speculative Race Condition (SRC) vulnerability that impacts modern C ...
CVE-2024-1151vulnerablevulnerablevulnerablevulnerablevulnerableA vulnerability was reported in the Open vSwitch sub-component in the ...
CVE-2024-1086vulnerablefixedfixedfixedfixedA use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2024-0841fixedvulnerablevulnerablefixedfixedA null pointer dereference flaw was found in the hugetlbfs_fill_super ...
CVE-2024-0607vulnerablevulnerablefixedfixedfixedA flaw was found in the Netfilter subsystem in the Linux kernel. The i ...
CVE-2024-0565vulnerablevulnerablefixedfixedfixedAn out-of-bounds memory read flaw was found in receive_encrypted_stand ...
CVE-2024-0564vulnerablevulnerablevulnerablevulnerablevulnerableA flaw was found in the Linux kernel's memory deduplication mechanism. ...
CVE-2024-0340vulnerablevulnerablevulnerablefixedfixedA vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in ...
CVE-2023-52619vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52618vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52617vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: P ...
CVE-2023-52616fixedvulnerablevulnerablefixedfixedIn the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2023-52615vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: h ...
CVE-2023-52614vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: P ...
CVE-2023-52612vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2023-52610fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52609vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52608fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2023-52607vulnerable (no DSA, ignored)vulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52606vulnerable (no DSA, ignored)vulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52605vulnerablevulnerablevulnerablevulnerablefixed
CVE-2023-52604vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: F ...
CVE-2023-52603vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: U ...
CVE-2023-52602vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: j ...
CVE-2023-52601vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: j ...
CVE-2023-52600vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: j ...
CVE-2023-52599vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: j ...
CVE-2023-52598vulnerable (no DSA, ignored)vulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52597vulnerable (no DSA, ignored)vulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2023-52596vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52595vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: w ...
CVE-2023-52594vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: w ...
CVE-2023-52593vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: w ...
CVE-2023-52591vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: r ...
CVE-2023-52590vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: o ...
CVE-2023-52589vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52588vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2023-52587vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: I ...
CVE-2023-52586vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52585vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52584vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52583vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2023-52572vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2023-52569vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52561vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2023-52531vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: w ...
CVE-2023-52530vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: w ...
CVE-2023-52522vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52517vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52516vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52515vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: R ...
CVE-2023-52511vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52509vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: r ...
CVE-2023-52508vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52501vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: r ...
CVE-2023-52500vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52498vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: P ...
CVE-2023-52497fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2023-52494fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52493fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52492fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52491vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52489fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52488vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52486vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52485vulnerablevulnerablevulnerablevulnerablefixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52484vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2023-52482vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2023-52481vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2023-52480vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2023-52479vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2023-52476vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52474vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: I ...
CVE-2023-52470vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52469vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52464vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: E ...
CVE-2023-52458vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52452fixedvulnerablevulnerablefixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52451vulnerable (no DSA, ignored)fixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52449vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52447fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52445vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52444vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2023-52443vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2023-52439vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2023-52436vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2023-52435vulnerablevulnerablevulnerablefixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52434vulnerablevulnerablevulnerablefixedfixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52429vulnerablevulnerablevulnerablevulnerablefixeddm_table_create in drivers/md/dm-table.c in the Linux kernel through 6 ...
CVE-2023-52340vulnerablefixedfixedfixedfixedipv6: remove max_size check inline with ipv4
CVE-2023-51779vulnerablefixedfixedfixedfixedbt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel th ...
CVE-2023-47233vulnerablevulnerablevulnerablevulnerablevulnerableThe brcm80211 component in the Linux kernel through 6.5.10 has a brcmf ...
CVE-2023-46838vulnerablefixedfixedfixedfixedTransmit requests in Xen's virtual network protocol can consist of mul ...
CVE-2023-39198vulnerablefixedfixedfixedfixedA race condition was found in the QXL driver in the Linux kernel. The ...
CVE-2023-39197vulnerablefixedfixedfixedfixedAn out-of-bounds read vulnerability was found in Netfilter Connection ...
CVE-2023-37454vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the Linux kernel through 6.4.2. A crafted U ...
CVE-2023-37453vulnerablefixedfixedfixedfixedAn issue was discovered in the USB subsystem in the Linux kernel throu ...
CVE-2023-35827vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel through 6.3.8. A use-after ...
CVE-2023-33288vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel before 6.2.9. A use-after- ...
CVE-2023-31083vulnerablevulnerablevulnerablefixedfixedAn issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux ...
CVE-2023-31082vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2 ...
CVE-2023-28746vulnerablevulnerablevulnerablevulnerablefixedInformation exposure through microarchitectural state after transient ...
CVE-2023-28466vulnerable (no DSA, ignored)fixedfixedfixedfixeddo_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6. ...
CVE-2023-23005fixedfixedvulnerablefixedfixedIn the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the al ...
CVE-2023-21264fixedfixedvulnerablefixedfixedIn multiple functions of mem_protect.c, there is a possible way to acc ...
CVE-2023-21255vulnerablefixedfixedfixedfixedIn multiple functions of binder.c, there is a possible memory corrupti ...
CVE-2023-20938vulnerable (no DSA, ignored)fixedfixedfixedfixedIn binder_transaction_buffer_release of binder.c, there is a possible ...
CVE-2023-20588vulnerablefixedfixedfixedfixedA division-by-zero error on some AMD processors can potentially return ...
CVE-2023-20569vulnerable (no DSA, ignored)fixedfixedfixedfixedA side channel vulnerability on some of the AMD CPUs may allow an atta ...
CVE-2023-7042vulnerablevulnerablevulnerablevulnerablevulnerableA null pointer dereference vulnerability was found in ath10k_wmi_tlv_o ...
CVE-2023-6915vulnerablefixedfixedfixedfixedA Null pointer dereference problem was found in ida_free in lib/idr.c ...
CVE-2023-6536vulnerablefixedfixedfixedfixedA flaw was found in the Linux kernel's NVMe driver. This issue may all ...
CVE-2023-6535vulnerablevulnerablevulnerablevulnerablevulnerableA flaw was found in the Linux kernel's NVMe driver. This issue may all ...
CVE-2023-6356vulnerablefixedfixedfixedfixedA flaw was found in the Linux kernel's NVMe driver. This issue may all ...
CVE-2023-6270vulnerablevulnerablevulnerablevulnerablevulnerableA flaw was found in the ATA over Ethernet (AoE) driver in the Linux ke ...
CVE-2023-6240vulnerablevulnerablevulnerablevulnerablevulnerableA Marvin vulnerability side-channel leakage was found in the RSA decry ...
CVE-2023-6238fixedfixedfixedvulnerablevulnerableA buffer overflow vulnerability was found in the NVM Express (NVMe) dr ...
CVE-2023-6121vulnerablefixedfixedfixedfixedAn out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsy ...
CVE-2023-6040vulnerablefixedfixedfixedfixedAn out-of-bounds access vulnerability involving netfilter was reported ...
CVE-2023-6039fixedfixedvulnerablefixedfixedA use-after-free flaw was found in lan78xx_disconnect in drivers/net/u ...
CVE-2023-4569vulnerablevulnerablefixedfixedfixedA memory leak flaw was found in nft_set_catchall_flush in net/netfilte ...
CVE-2023-4194vulnerablefixedfixedfixedfixedA flaw was found in the Linux kernel's TUN/TAP functionality. This iss ...
CVE-2023-4133vulnerablevulnerablevulnerablefixedfixedA use-after-free vulnerability was found in the cxgb4 driver in the Li ...
CVE-2023-4132vulnerablefixedfixedfixedfixedA use-after-free vulnerability was found in the siano smsusb module in ...
CVE-2023-4010vulnerablevulnerablevulnerablevulnerablevulnerableA flaw was found in the USB Host Controller Driver framework in the Li ...
CVE-2023-3863vulnerablefixedfixedfixedfixedA use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp ...
CVE-2023-3397vulnerablevulnerablevulnerablevulnerablevulnerableA race condition occurred between the functions lmLogClose and txEnd i ...
CVE-2023-3022vulnerablefixedfixedfixedfixedA flaw was found in the IPv6 module of the Linux kernel. The arg.resul ...
CVE-2023-3006vulnerable (no DSA, ignored)fixedfixedfixedfixedA known cache speculation vulnerability, known as Branch History Injec ...
CVE-2023-2177vulnerablefixedfixedfixedfixedA null pointer dereference issue was found in the sctp network protoco ...
CVE-2023-2176fixedfixedvulnerablefixedfixedA vulnerability was found in compare_netdev_and_ip in drivers/infiniba ...
CVE-2023-2124vulnerablefixedfixedfixedfixedAn out-of-bounds memory access flaw was found in the Linux kernel\u201 ...
CVE-2023-1582vulnerablefixedfixedfixedfixedA race problem was found in fs/proc/task_mmu.c in the memory managemen ...
CVE-2023-1249vulnerablefixedfixedfixedfixedA use-after-free flaw was found in the Linux kernel\u2019s core dump s ...
CVE-2023-1192fixedvulnerablefixedfixedfixedA use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS ...
CVE-2023-1076vulnerablefixedfixedfixedfixedA flaw was found in the Linux Kernel. The tun/tap sockets have their s ...
CVE-2023-1075fixedvulnerablefixedfixedfixedA flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectl ...
CVE-2023-0597vulnerablevulnerablevulnerablefixedfixedA flaw possibility of memory leak in the Linux kernel cpu_entry_area m ...
CVE-2023-0386vulnerablefixedfixedfixedfixedA flaw was found in the Linux kernel, where unauthorized access to the ...
CVE-2023-0160vulnerablevulnerablevulnerablevulnerablevulnerableA deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. Th ...
CVE-2023-0030vulnerablefixedfixedfixedfixedA use-after-free flaw was found in the Linux kernel\u2019s nouveau dri ...
CVE-2022-48628vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2022-48627vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: v ...
CVE-2022-48626fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2022-47521vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel before 6.0.11. Missing val ...
CVE-2022-47520vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel before 6.0.11. Missing off ...
CVE-2022-47519vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel before 6.0.11. Missing val ...
CVE-2022-47518vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel before 6.0.11. Missing val ...
CVE-2022-43945vulnerablevulnerablefixedfixedfixedThe Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0 ...
CVE-2022-40133fixedvulnerablefixedfixedfixedA use-after-free(UAF) vulnerability was found in function 'vmw_execbuf ...
CVE-2022-39189vulnerablefixedfixedfixedfixedAn issue was discovered the x86 KVM subsystem in the Linux kernel befo ...
CVE-2022-38457fixedvulnerablefixedfixedfixedA use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res ...
CVE-2022-36402undeterminedundeterminedundeterminedundeterminedundeterminedAn integer overflow vulnerability was found in vmwgfx driver in driver ...
CVE-2022-29900vulnerable (no DSA, ignored)fixedfixedfixedfixedMis-trained branch predictions for return instructions may allow arbit ...
CVE-2022-27672vulnerablevulnerablefixedfixedfixedWhen SMT is enabled, certain AMD processors may speculatively execute ...
CVE-2022-21499vulnerable (no DSA, ignored)fixedfixedfixedfixedKGDB and KDB allow read and write access to kernel memory, and thus sh ...
CVE-2022-4543vulnerablevulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerablevulnerableA flaw named "EntryBleed" was found in the Linux Kernel Page Table Iso ...
CVE-2022-4382vulnerablefixedfixedfixedfixedA use-after-free flaw caused by a race among the superblock operations ...
CVE-2022-4269vulnerablefixedfixedfixedfixedA flaw was found in the Linux kernel Traffic Control (TC) subsystem. U ...
CVE-2022-4129vulnerablefixedfixedfixedfixedA flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2T ...
CVE-2022-3903vulnerablefixedfixedfixedfixedAn incorrect read request flaw was found in the Infrared Transceiver U ...
CVE-2022-3567vulnerablevulnerablefixedfixedfixedA vulnerability has been found in Linux Kernel and classified as probl ...
CVE-2022-3566vulnerablevulnerablefixedfixedfixedA vulnerability, which was classified as problematic, was found in Lin ...
CVE-2022-3523vulnerablevulnerablefixedfixedfixedA vulnerability was found in Linux Kernel. It has been classified as p ...
CVE-2022-3344vulnerablevulnerablefixedfixedfixedA flaw was found in the KVM's AMD nested virtualization (SVM). A malic ...
CVE-2022-3303vulnerablefixedfixedfixedfixedA race condition flaw was found in the Linux kernel sound subsystem du ...
CVE-2022-3176vulnerablefixedfixedfixedfixedThere exists a use-after-free in io_uring in the Linux kernel. Signalf ...
CVE-2022-3169vulnerablefixedfixedfixedfixedA flaw was found in the Linux kernel. A denial of service flaw may occ ...
CVE-2022-3115vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel through 5.16-rc6. malidp_c ...
CVE-2022-3114fixedvulnerablefixedfixedfixedAn issue was discovered in the Linux kernel through 5.16-rc6. imx_regi ...
CVE-2022-3108vulnerablevulnerablefixedfixedfixedAn issue was discovered in the Linux kernel through 5.16-rc6. kfd_pars ...
CVE-2022-3061vulnerablefixedfixedfixedfixedFound Linux Kernel flaw in the i740 driver. The Userspace program coul ...
CVE-2022-1280vulnerablevulnerablefixedfixedfixedA use-after-free vulnerability was found in drm_lease_held in drivers/ ...
CVE-2022-1184vulnerablefixedfixedfixedfixedA use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() i ...
CVE-2022-0500fixedvulnerablefixedfixedfixedA flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leadi ...
CVE-2022-0480vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedA flaw was found in the filelock_init in fs/locks.c function in the Li ...
CVE-2021-47131vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47119vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2021-47116vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2021-47113vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-47112vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2021-47110vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2021-47105fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47101vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2021-47094fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-47083vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-47077vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-47076vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: R ...
CVE-2021-47074vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47070fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2021-47063vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-47061vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-47060vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-47049vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: D ...
CVE-2021-47037fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: A ...
CVE-2021-47036fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2021-47028fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47024vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: v ...
CVE-2021-47015vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-47014fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46987fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-46984vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2021-46981vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46941vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2021-46937fixedvulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-46928vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-46926vulnerablevulnerablefixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: A ...
CVE-2021-46925vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-39686fixedvulnerablefixedfixedfixedIn several functions of binder.c, there is a possible way to represent ...
CVE-2021-38207vulnerable (no DSA, ignored)fixedfixedfixedfixeddrivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before ...
CVE-2021-33630vulnerablefixedfixedfixedfixedNULL Pointer Dereference vulnerability in openEuler kernel on Linux (n ...
CVE-2021-33061vulnerablevulnerablefixedfixedfixedInsufficient control flow management for the Intel(R) 82599 Ethernet C ...
CVE-2021-4204fixedvulnerablefixedfixedfixedAn out-of-bounds (OOB) memory access flaw was found in the Linux kerne ...
CVE-2021-4149fixedvulnerablefixedfixedfixedA vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tre ...
CVE-2021-4037vulnerablefixedfixedfixedfixedA vulnerability was found in the fs/inode.c:inode_init_owner() functio ...
CVE-2021-4023fixedvulnerablefixedfixedfixedA flaw was found in the io-workqueue implementation in the Linux kerne ...
CVE-2021-3864vulnerablevulnerablevulnerablevulnerablevulnerableA flaw was found in the way the dumpable flag setting was handled when ...
CVE-2021-3847vulnerablevulnerablevulnerablevulnerablevulnerableAn unauthorized access to the execution of the setuid file with capabi ...
CVE-2021-3759vulnerablefixedfixedfixedfixedA memory overflow vulnerability was found in the Linux kernel\u2019s i ...
CVE-2021-3669vulnerablevulnerablefixedfixedfixedA flaw was found in the Linux kernel. Measuring usage of the shared me ...
CVE-2021-3493vulnerablefixedfixedfixedfixedThe overlayfs implementation in the linux kernel did not properly vali ...
CVE-2020-36784vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2020-36783vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2020-36782vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2020-36780vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2020-36776vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2020-36775vulnerablefixedfixedfixedfixedIn the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2020-36694vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in netfilter in the Linux kernel before 5.10. ...
CVE-2020-36691vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel before 5.8. lib/nlattr.c a ...
CVE-2020-36385vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel before 5.10. drivers/infin ...
CVE-2020-36310vulnerablefixedfixedfixedfixedAn issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/s ...
CVE-2020-27835vulnerablefixedfixedfixedfixedA use after free in the Linux kernel infiniband hfi1 driver in version ...
CVE-2020-26541vulnerablefixedfixedfixedfixedThe Linux kernel through 5.8.13 does not properly enforce the Secure B ...
CVE-2020-26145vulnerablefixedfixedfixedfixedAn issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The ...
CVE-2020-26141vulnerablefixedfixedfixedfixedAn issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for ...
CVE-2020-24504fixedvulnerable (no DSA, ignored)fixedfixedfixedUncontrolled resource consumption in some Intel(R) Ethernet E810 Adapt ...
CVE-2020-16120vulnerablefixedfixedfixedfixedOverlayfs did not properly perform permission checking when copying up ...
CVE-2020-14304vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerablevulnerableA memory disclosure flaw was found in the Linux kernel's ethernet driv ...
CVE-2020-12364vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedNull pointer reference in some Intel(R) Graphics Drivers for Windows* ...
CVE-2020-12363vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedImproper input validation in some Intel(R) Graphics Drivers for Window ...
CVE-2020-12362vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedInteger overflow in the firmware for some Intel(R) Graphics Drivers fo ...
CVE-2020-0347undeterminedundeterminedundeterminedundeterminedundeterminedIn iptables, there is a possible out of bounds write due to an incorre ...
CVE-2019-20794vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerablevulnerableAn issue was discovered in the Linux kernel 4.18 through 5.6.11 when u ...
CVE-2019-19814vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableIn the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image c ...
CVE-2019-19449vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerablevulnerableIn the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image c ...
CVE-2019-16089vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerablevulnerableAn issue was discovered in the Linux kernel through 5.2.13. nbd_genl_s ...
CVE-2019-15794vulnerablevulnerablefixedfixedfixedOverlayfs in the Linux kernel and shiftfs, a non-upstream patch to the ...
CVE-2019-15213vulnerablevulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerablevulnerableAn issue was discovered in the Linux kernel before 5.2.3. There is a u ...
CVE-2018-12928vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerablevulnerableIn the Linux kernel 4.15.0, a NULL pointer dereference was discovered ...
CVE-2013-7445vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerablevulnerableThe Direct Rendering Manager (DRM) subsystem in the Linux kernel throu ...

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
TEMP-0000000-F7A20FvulnerablevulnerablevulnerablevulnerablevulnerableKernel: Unprivileged user can freeze journald
CVE-2023-39191fixedfixedvulnerablefixedfixedAn improper input validation flaw was found in the eBPF subsystem in t ...
CVE-2023-31085vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel ...
CVE-2023-31081fixedvulnerablevulnerablevulnerablevulnerableAn issue was discovered in drivers/media/test-drivers/vidtv/vidtv_brid ...
CVE-2023-26242vulnerablevulnerablevulnerablevulnerablevulnerableafu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the ...
CVE-2023-23039vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the Linux kernel through 6.2.0-rc2. drivers ...
CVE-2023-23003vulnerablevulnerablefixedfixedfixedIn the Linux kernel before 5.16, tools/perf/util/expr.c lacks a check ...
CVE-2023-23000vulnerablevulnerablefixedfixedfixedIn the Linux kernel before 5.17, drivers/phy/tegra/xusb.c mishandles t ...
CVE-2023-22995fixedvulnerablefixedfixedfixedIn the Linux kernel before 5.17, an error path in dwc3_qcom_acpi_regis ...
CVE-2023-6610vulnerablevulnerablefixedfixedfixedAn out-of-bounds read vulnerability was found in smb2_dump_detail in f ...
CVE-2023-4134vulnerablevulnerablevulnerablefixedfixedInput: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync()
CVE-2023-3640vulnerablevulnerablevulnerablevulnerablevulnerableA possible unauthorized memory access flaw was found in the Linux kern ...
CVE-2022-45888fixedfixedvulnerablefixedfixedAn issue was discovered in the Linux kernel through 6.0.9. drivers/cha ...
CVE-2022-45885vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the Linux kernel through 6.0.9. drivers/med ...
CVE-2022-45884vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the Linux kernel through 6.0.9. drivers/med ...
CVE-2022-44034vulnerablevulnerablevulnerablefixedfixedAn issue was discovered in the Linux kernel through 6.0.6. drivers/cha ...
CVE-2022-44033vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the Linux kernel through 6.0.6. drivers/cha ...
CVE-2022-44032vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the Linux kernel through 6.0.6. drivers/cha ...
CVE-2022-41848vulnerablevulnerablevulnerablevulnerablevulnerabledrivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 ...
CVE-2022-25265vulnerablevulnerablevulnerablevulnerablevulnerableIn the Linux kernel through 5.16.10, certain binary files may have the ...
CVE-2022-3238fixedfixedvulnerablevulnerablevulnerableA double-free flaw was found in the Linux kernel\u2019s NTFS3 subsyste ...
CVE-2022-2961vulnerablevulnerablevulnerablevulnerablevulnerableA use-after-free flaw was found in the Linux kernel\u2019s PLP Rose fu ...
CVE-2022-1247vulnerablevulnerablevulnerablevulnerablevulnerableAn issue found in linux-kernel that leads to a race condition in rose_ ...
CVE-2022-0400vulnerablevulnerablevulnerablevulnerablevulnerableAn out-of-bounds read vulnerability was discovered in linux kernel in ...
CVE-2021-32078vulnerablevulnerablefixedfixedfixedAn Out-of-Bounds Read was discovered in arch/arm/mach-footbridge/perso ...
CVE-2021-26934vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the Linux kernel 4.18 through 5.10.16, as u ...
CVE-2021-3714vulnerablevulnerablevulnerablevulnerablevulnerableA flaw was found in the Linux kernels memory deduplication mechanism. ...
CVE-2021-0929vulnerablefixedfixedfixedfixedIn ion_dma_buf_end_cpu_access and related functions of ion.c, there is ...
CVE-2020-35501vulnerablevulnerablevulnerablevulnerablevulnerableA flaw was found in the Linux kernels implementation of audit rules, w ...
CVE-2020-27820vulnerablefixedfixedfixedfixedA vulnerability was found in Linux kernel, where a use-after-frees in ...
CVE-2020-11725vulnerablevulnerablevulnerablevulnerablevulnerablesnd_ctl_elem_add in sound/core/control.c in the Linux kernel through 5 ...
CVE-2019-19378vulnerablevulnerablevulnerablevulnerablevulnerableIn the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image ...
CVE-2019-19083vulnerablefixedfixedfixedfixedMemory leaks in *clock_source_create() functions under drivers/gpu/drm ...
CVE-2019-19070vulnerablevulnerablevulnerablevulnerablevulnerableA memory leak in the spi_gpio_probe() function in drivers/spi/spi-gpio ...
CVE-2019-19064vulnerablefixedfixedfixedfixedA memory leak in the fsl_lpspi_probe() function in drivers/spi/spi-fsl ...
CVE-2019-16234vulnerablevulnerablevulnerablevulnerablevulnerabledrivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5. ...
CVE-2019-16233vulnerablevulnerablevulnerablevulnerablevulnerabledrivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 does not chec ...
CVE-2019-16232vulnerablevulnerablevulnerablevulnerablevulnerabledrivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5. ...
CVE-2019-16231vulnerablevulnerablevulnerablevulnerablevulnerabledrivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check ...
CVE-2019-16230vulnerablevulnerablevulnerablevulnerablevulnerabledrivers/gpu/drm/radeon/radeon_display.c in the Linux kernel 5.2.14 doe ...
CVE-2019-16229vulnerablevulnerablevulnerablevulnerablevulnerabledrivers/gpu/drm/amd/amdkfd/kfd_interrupt.c in the Linux kernel 5.2.14 ...
CVE-2019-12615vulnerablefixedfixedfixedfixedAn issue was discovered in get_vdev_port_node_info in arch/sparc/kerne ...
CVE-2019-12456vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in ...
CVE-2019-12455vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in sunxi_divs_clk_setup in drivers/clk/sunxi/c ...
CVE-2019-12382vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/d ...
CVE-2019-12381vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in ip_ra_control in net/ipv4/ip_sockglue.c in ...
CVE-2019-12380vulnerablevulnerablevulnerablevulnerablevulnerable**DISPUTED** An issue was discovered in the efi subsystem in the Linux ...
CVE-2019-12379vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in con_insert_unipair in drivers/tty/vt/consol ...
CVE-2019-12378vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in ip6_ra_control in net/ipv6/ipv6_sockglue.c ...
CVE-2019-11191vulnerablevulnerablevulnerablevulnerablevulnerableThe Linux kernel through 5.0.7, when CONFIG_IA32_AOUT is enabled and i ...
CVE-2018-17977vulnerablevulnerablevulnerablevulnerablevulnerableThe Linux kernel 4.14.67 mishandles certain interaction among XFRM Net ...
CVE-2018-1121vulnerablevulnerablevulnerablevulnerablevulnerableprocps-ng, procps is vulnerable to a process hiding through race condi ...
CVE-2017-13694vulnerablevulnerablevulnerablevulnerablevulnerableThe acpi_ps_complete_final_op() function in drivers/acpi/acpica/psobje ...
CVE-2017-13693vulnerablevulnerablevulnerablevulnerablevulnerableThe acpi_ds_create_operands() function in drivers/acpi/acpica/dsutils. ...
CVE-2017-0630vulnerablevulnerablevulnerablevulnerablevulnerableAn information disclosure vulnerability in the kernel trace subsystem ...
CVE-2016-10723vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the Linux kernel through 4.17.2. Since the ...
CVE-2016-8660vulnerablevulnerablevulnerablevulnerablevulnerableThe XFS subsystem in the Linux kernel through 4.8.2 allows local users ...
CVE-2015-2877vulnerablevulnerablevulnerablevulnerablevulnerableKernel Samepage Merging (KSM) in the Linux kernel 2.6.32 through 4.x d ...
CVE-2014-9900vulnerablevulnerablevulnerablevulnerablevulnerableThe ethtool_get_wol function in net/core/ethtool.c in the Linux kernel ...
CVE-2014-9892vulnerablevulnerablevulnerablevulnerablevulnerableThe snd_compr_tstamp function in sound/core/compress_offload.c in the ...
CVE-2012-4542vulnerablevulnerablevulnerablevulnerablevulnerableblock/scsi_ioctl.c in the Linux kernel through 3.8 does not properly c ...
CVE-2011-4917vulnerablevulnerablevulnerablevulnerablevulnerableIn the Linux kernel through 3.1 there is an information disclosure iss ...
CVE-2011-4916vulnerablevulnerablevulnerablevulnerablevulnerableLinux kernel through 3.1 allows local users to obtain sensitive keystr ...
CVE-2011-4915vulnerablevulnerablevulnerablevulnerablevulnerablefs/proc/base.c in the Linux kernel through 3.1 allows local users to o ...
CVE-2010-5321vulnerablevulnerablevulnerablevulnerablevulnerableMemory leak in drivers/media/video/videobuf-core.c in the videobuf sub ...
CVE-2010-4563vulnerablevulnerablevulnerablevulnerablevulnerableThe Linux kernel, when using IPv6, allows remote attackers to determin ...
CVE-2008-4609vulnerablevulnerablevulnerablevulnerablevulnerableThe TCP implementation in (1) Linux, (2) platforms based on BSD Unix, ...
CVE-2008-2544vulnerablevulnerablevulnerablevulnerablevulnerableMounting /proc filesystem via chroot command silently mounts it in rea ...
CVE-2007-3719vulnerablevulnerablevulnerablevulnerablevulnerableThe process scheduler in the Linux kernel 2.6.16 gives preference to " ...
CVE-2005-3660vulnerablevulnerablevulnerablevulnerablevulnerableLinux kernel 2.4 and 2.6 allows attackers to cause a denial of service ...
CVE-2004-0230vulnerablevulnerablevulnerablevulnerablevulnerableTCP, when using a large Window Size, makes it easier for remote attack ...

Resolved issues

BugDescription
TEMP-0000000-19B927Partial SMAP bypass on 64-bit Linux kernels
TEMP-0000000-3D1157information leak in event device handling
TEMP-0000000-1E2093Linux ASLR mmap weakness: Reducing entropy by half
CVE-2024-26638In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-26637In the Linux kernel, the following vulnerability has been resolved: w ...
CVE-2024-26634In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-26632In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2024-26631In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2024-26620In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2024-26619In the Linux kernel, the following vulnerability has been resolved: r ...
CVE-2024-26617In the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2024-26616In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2024-26612In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-26611In the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2024-26608In the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2024-26599In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2024-26594In the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2024-26592In the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2024-26591In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2024-26588In the Linux kernel, the following vulnerability has been resolved: L ...
CVE-2024-26587In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2024-25744In the Linux kernel before 6.6.7, an untrusted VMM can trigger int80 s ...
CVE-2024-22705An issue was discovered in ksmbd in the Linux kernel before 6.6.10. sm ...
CVE-2024-1312A use-after-free flaw was found in the Linux kernel's Memory Managemen ...
CVE-2024-1085A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2024-0775A use-after-free flaw was found in the __ext4_remount in fs/ext4/super ...
CVE-2024-0646An out-of-bounds memory write flaw was found in the Linux kernel\u2019 ...
CVE-2024-0641A denial of service vulnerability was found in tipc_crypto_key_revoke ...
CVE-2024-0639A denial of service vulnerability due to a deadlock was found in sctp_ ...
CVE-2024-0582A memory leak flaw was found in the Linux kernel\u2019s io_uring funct ...
CVE-2024-0562A use-after-free flaw was found in the Linux Kernel. When a disk is re ...
CVE-2024-0443A flaw was found in the blkgs destruction path in block/blk-cgroup.c i ...
CVE-2024-0193A use-after-free flaw was found in the netfilter subsystem of the Linu ...
CVE-2023-52613In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52611In the Linux kernel, the following vulnerability has been resolved: w ...
CVE-2023-52582In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52581In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52580In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52578In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52577In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52576In the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2023-52575In the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2023-52574In the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2023-52573In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52571In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52570In the Linux kernel, the following vulnerability has been resolved: v ...
CVE-2023-52568In the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2023-52567In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52566In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52565In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52564In the Linux kernel, the following vulnerability has been resolved: R ...
CVE-2023-52563In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52562In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52560In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52559In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2023-52532In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52529In the Linux kernel, the following vulnerability has been resolved: H ...
CVE-2023-52528In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52527In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2023-52526In the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2023-52525In the Linux kernel, the following vulnerability has been resolved: w ...
CVE-2023-52524In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52523In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52520In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52519In the Linux kernel, the following vulnerability has been resolved: H ...
CVE-2023-52518In the Linux kernel, the following vulnerability has been resolved: B ...
CVE-2023-52513In the Linux kernel, the following vulnerability has been resolved: R ...
CVE-2023-52512In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52510In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2023-52507In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52506In the Linux kernel, the following vulnerability has been resolved: L ...
CVE-2023-52505In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52504In the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2023-52503In the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2023-52502In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52499In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52495In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52490In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52487In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52483In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52478In the Linux kernel, the following vulnerability has been resolved: H ...
CVE-2023-52477In the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2023-52475In the Linux kernel, the following vulnerability has been resolved: I ...
CVE-2023-52473In the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2023-52472In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2023-52471In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2023-52468In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2023-52467In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52465In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52463In the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2023-52462In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52461In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52460In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2023-52459In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2023-52457In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52456In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2023-52455In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2023-52454In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-52453In the Linux kernel, the following vulnerability has been resolved: h ...
CVE-2023-52450In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2023-52448In the Linux kernel, the following vulnerability has been resolved: g ...
CVE-2023-52446In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52442In the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2023-52441In the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2023-52440In the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2023-52438In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2023-52433In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2023-51782An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl i ...
CVE-2023-51781An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl ...
CVE-2023-51780An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl ...
CVE-2023-51043In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a u ...
CVE-2023-51042In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in driver ...
CVE-2023-50431sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c ...
CVE-2023-46862An issue was discovered in the Linux kernel through 6.5.9. During a ra ...
CVE-2023-46813An issue was discovered in the Linux kernel before 6.5.9, exploitable ...
CVE-2023-46343In the Linux kernel before 6.5.9, there is a NULL pointer dereference ...
CVE-2023-45898The Linux kernel before 6.5.4 has an es1 use-after-free in fs/ext4/ext ...
CVE-2023-45871An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c i ...
CVE-2023-45863An issue was discovered in lib/kobject.c in the Linux kernel before 6. ...
CVE-2023-45862An issue was discovered in drivers/usb/storage/ene_ub6250.c for the EN ...
CVE-2023-44466An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel ...
CVE-2023-42756A flaw was found in the Netfilter subsystem of the Linux kernel. A rac ...
CVE-2023-42755A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) clas ...
CVE-2023-42754A NULL pointer dereference flaw was found in the Linux kernel ipv4 sta ...
CVE-2023-42753An array indexing vulnerability was found in the netfilter subsystem o ...
CVE-2023-42752An integer overflow flaw was found in the Linux kernel. This issue lea ...
CVE-2023-40791extract_user_to_sg in lib/scatterlist.c in the Linux kernel before 6.4 ...
CVE-2023-40283An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_s ...
CVE-2023-39194A flaw was found in the XFRM subsystem in the Linux kernel. The specif ...
CVE-2023-39193A flaw was found in the Netfilter subsystem in the Linux kernel. The s ...
CVE-2023-39192A flaw was found in the Netfilter subsystem in the Linux kernel. The x ...
CVE-2023-39189A flaw was found in the Netfilter subsystem in the Linux kernel. The n ...
CVE-2023-38432An issue was discovered in the Linux kernel before 6.3.10. fs/smb/serv ...
CVE-2023-38431An issue was discovered in the Linux kernel before 6.3.8. fs/smb/serve ...
CVE-2023-38430An issue was discovered in the Linux kernel before 6.3.9. ksmbd does n ...
CVE-2023-38429An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/con ...
CVE-2023-38428An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb ...
CVE-2023-38427An issue was discovered in the Linux kernel before 6.3.8. fs/smb/serve ...
CVE-2023-38426An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an ...
CVE-2023-38409An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/ ...
CVE-2023-35829An issue was discovered in the Linux kernel before 6.3.2. A use-after- ...
CVE-2023-35828An issue was discovered in the Linux kernel before 6.3.2. A use-after- ...
CVE-2023-35826An issue was discovered in the Linux kernel before 6.3.2. A use-after- ...
CVE-2023-35824An issue was discovered in the Linux kernel before 6.3.2. A use-after- ...
CVE-2023-35823An issue was discovered in the Linux kernel before 6.3.2. A use-after- ...
CVE-2023-35788An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c ...
CVE-2023-35693In incfs_kill_sb of fs/incfs/vfs.c, there is a possible memory corrupt ...
CVE-2023-35001Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byte ...
CVE-2023-34324Closing of an event channel in the Linux kernel can result in a deadlo ...
CVE-2023-34319The fix for XSA-423 added logic to Linux'es netback driver to deal wit ...
CVE-2023-34256An issue was discovered in the Linux kernel before 6.3.3. There is an ...
CVE-2023-33952A double-free vulnerability was found in handling vmw_buffer_object ob ...
CVE-2023-33951A race condition vulnerability was found in the vmwgfx driver in the L ...
CVE-2023-33250The Linux kernel 6.3 has a use-after-free in iopt_unmap_iova_range in ...
CVE-2023-33203The Linux kernel before 6.2.9 has a race condition and resultant use-a ...
CVE-2023-32629Local privilege escalation vulnerability in Ubuntu Kernels overlayfs o ...
CVE-2023-32269An issue was discovered in the Linux kernel before 6.1.11. In net/netr ...
CVE-2023-32258A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ...
CVE-2023-32257A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ...
CVE-2023-32254A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ...
CVE-2023-32252A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ...
CVE-2023-32250A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ...
CVE-2023-32248A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ...
CVE-2023-32247A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ...
CVE-2023-32233In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_ta ...
CVE-2023-31436qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2 ...
CVE-2023-31248Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulner ...
CVE-2023-31084An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in th ...
CVE-2023-30772The Linux kernel before 6.2.9 has a race condition and resultant use-a ...
CVE-2023-30456An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kern ...
CVE-2023-28866In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out ...
CVE-2023-28772An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf ...
CVE-2023-28464hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel throu ...
CVE-2023-28410Improper restriction of operations within the bounds of a memory buffe ...
CVE-2023-28328A NULL pointer dereference flaw was found in the az6027 driver in driv ...
CVE-2023-28327A NULL pointer dereference flaw was found in the UNIX protocol in net/ ...
CVE-2023-26607In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr ...
CVE-2023-26606In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs i ...
CVE-2023-26605In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_mov ...
CVE-2023-26545In the Linux kernel before 6.1.13, there is a double free in net/mpls/ ...
CVE-2023-26544In the Linux kernel 6.0.8, there is a use-after-free in run_unpack in ...
CVE-2023-25775Improper access control in the Intel(R) Ethernet Controller RDMA drive ...
CVE-2023-25012The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove i ...
CVE-2023-23586Due to a vulnerability in the io_uring subsystem, it is possible to le ...
CVE-2023-23559In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux k ...
CVE-2023-23455atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1. ...
CVE-2023-23454cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 ...
CVE-2023-23006In the Linux kernel before 5.15.13, drivers/net/ethernet/mellanox/mlx5 ...
CVE-2023-23004In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c m ...
CVE-2023-23002In the Linux kernel before 5.16.3, drivers/bluetooth/hci_qca.c misinte ...
CVE-2023-23001In the Linux kernel before 5.16.3, drivers/scsi/ufs/ufs-mediatek.c mis ...
CVE-2023-22999In the Linux kernel before 5.16.3, drivers/usb/dwc3/dwc3-qcom.c misint ...
CVE-2023-22998In the Linux kernel before 6.0.3, drivers/gpu/drm/virtio/virtgpu_objec ...
CVE-2023-22997In the Linux kernel before 6.1.2, kernel/module/decompress.c misinterp ...
CVE-2023-22996In the Linux kernel before 5.17.2, drivers/soc/qcom/qcom_aoss.c does n ...
CVE-2023-21400In multiple functions of io_uring.c, there is a possible kernel memor ...
CVE-2023-21106In adreno_set_param of adreno_gpu.c, there is a possible memory corrup ...
CVE-2023-21102In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypas ...
CVE-2023-20941In acc_ctrlrequest_composite of f_accessory.c, there is a possible out ...
CVE-2023-20937In several functions of the Android Linux kernel, there is a possible ...
CVE-2023-20928In binder_vma_close of binder.c, there is a possible use after free du ...
CVE-2023-20593An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ...
CVE-2023-7192A memory leak problem was found in ctnetlink_create_conntrack in net/n ...
CVE-2023-6932A use-after-free vulnerability in the Linux kernel's ipv4: igmp compon ...
CVE-2023-6931A heap out-of-bounds write vulnerability in the Linux kernel's Perform ...
CVE-2023-6817A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2023-6679A null pointer dereference vulnerability was found in dpll_pin_parent_ ...
CVE-2023-6622A null pointer dereference vulnerability was found in nft_dynset_init( ...
CVE-2023-6606An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb ...
CVE-2023-6560An out-of-bounds memory access flaw was found in the io_uring SQ/CQ ri ...
CVE-2023-6546A race condition was found in the GSM 0710 tty multiplexor in the Linu ...
CVE-2023-6531A use-after-free flaw was found in the Linux Kernel due to a race prob ...
CVE-2023-6200A race condition was found in the Linux Kernel. Under certain conditio ...
CVE-2023-6176A null pointer dereference flaw was found in the Linux kernel API for ...
CVE-2023-6111A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2023-5972A null pointer dereference flaw was found in the nft_inner.c functiona ...
CVE-2023-5717A heap out-of-bounds write vulnerability in the Linux kernel's Linux K ...
CVE-2023-5633The reference count changes made as part of the CVE-2023-33951 and CVE ...
CVE-2023-5345A use-after-free vulnerability in the Linux kernel's fs/smb/client com ...
CVE-2023-5197A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2023-5178A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` ...
CVE-2023-5158A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in t ...
CVE-2023-5090A flaw was found in KVM. An improper check in svm_set_x2apic_msr_inter ...
CVE-2023-4921A use-after-free vulnerability in the Linux kernel's net/sched: sch_qf ...
CVE-2023-4732A flaw was found in pfn_swap_entry_to_page in memory management subsys ...
CVE-2023-4623A use-after-free vulnerability in the Linux kernel's net/sched: sch_hf ...
CVE-2023-4622A use-after-free vulnerability in the Linux kernel's af_unix component ...
CVE-2023-4611A use-after-free flaw was found in mm/mempolicy.c in the memory manage ...
CVE-2023-4459A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in dri ...
CVE-2023-4394A use-after-free flaw was found in btrfs_get_dev_args_from_path in fs/ ...
CVE-2023-4389A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the bt ...
CVE-2023-4387A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/ ...
CVE-2023-4385A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap ...
CVE-2023-4273A flaw was found in the exFAT driver of the Linux kernel. The vulnerab ...
CVE-2023-4244A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2023-4208A use-after-free vulnerability in the Linux kernel's net/sched: cls_u3 ...
CVE-2023-4207A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw ...
CVE-2023-4206A use-after-free vulnerability in the Linux kernel's net/sched: cls_ro ...
CVE-2023-4155A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in t ...
CVE-2023-4147A use-after-free flaw was found in the Linux kernel\u2019s Netfilter f ...
CVE-2023-4015A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2023-4004A use-after-free flaw was found in the Linux kernel's netfilter in the ...
CVE-2023-3867ksmbd: add missing compound request handing in some commands
CVE-2023-3866ksmbd: validate session id and tree id in the compound request
CVE-2023-3865ksmbd: fix out-of-bound read in smb2_write
CVE-2023-3812An out-of-bounds memory access flaw was found in the Linux kernel\u201 ...
CVE-2023-3777A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2023-3776A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw ...
CVE-2023-3773A flaw was found in the Linux kernel\u2019s IP framework for transform ...
CVE-2023-3772A flaw was found in the Linux kernel\u2019s IP framework for transform ...
CVE-2023-3611An out-of-bounds write vulnerability in the Linux kernel's net/sched: ...
CVE-2023-3610A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2023-3609A use-after-free vulnerability in the Linux kernel's net/sched: cls_u3 ...
CVE-2023-3567A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_scree ...
CVE-2023-3439A flaw was found in the MCTP protocol in the Linux kernel. The functio ...
CVE-2023-3390A use-after-free vulnerability was found in the Linux kernel's netfilt ...
CVE-2023-3389A use-after-free vulnerability in the Linux Kernel io_uring subsystem ...
CVE-2023-3359An issue was discovered in the Linux kernel brcm_nvram_parse in driver ...
CVE-2023-3358A null pointer dereference was found in the Linux kernel's Integrated ...
CVE-2023-3357A NULL pointer dereference flaw was found in the Linux kernel AMD Sens ...
CVE-2023-3355A NULL pointer dereference flaw was found in the Linux kernel's driver ...
CVE-2023-3338A null pointer dereference flaw was found in the Linux kernel's DECnet ...
CVE-2023-3317A use-after-free flaw was found in mt7921_check_offload_capability in ...
CVE-2023-3312A vulnerability was found in drivers/cpufreq/qcom-cpufreq-hw.c in cpuf ...
CVE-2023-3269A vulnerability exists in the memory management subsystem of the Linux ...
CVE-2023-3268An out of bounds (OOB) memory access flaw was found in the Linux kerne ...
CVE-2023-3220An issue was discovered in the Linux kernel through 6.1-rc8. dpu_crtc_ ...
CVE-2023-3212A NULL pointer dereference issue was found in the gfs2 file system in ...
CVE-2023-3161A flaw was found in the Framebuffer Console (fbcon) in the Linux Kerne ...
CVE-2023-3159A use after free issue was discovered in driver/firewire in outbound_p ...
CVE-2023-3141A use-after-free flaw was found in r592_remove in drivers/memstick/hos ...
CVE-2023-3111A use after free vulnerability was found in prepare_to_relocate in fs/ ...
CVE-2023-3108A flaw was found in the subsequent get_user_pages_fast in the Linux ke ...
CVE-2023-3106A NULL pointer dereference vulnerability was found in netlink_dump. Th ...
CVE-2023-3090A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan ne ...
CVE-2023-2985A use after free flaw was found in hfsplus_put_super in fs/hfsplus/sup ...
CVE-2023-2898There is a null-pointer-dereference flaw found in f2fs_write_end_io in ...
CVE-2023-2860An out-of-bounds read vulnerability was found in the SR-IPv6 implement ...
CVE-2023-2640On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overl ...
CVE-2023-2598A flaw was found in the fixed buffer registration code for io_uring (i ...
CVE-2023-2513A use-after-free vulnerability was found in the Linux kernel's ext4 fi ...
CVE-2023-2430A vulnerability was found due to missing lock for IOPOLL flaw in io_cq ...
CVE-2023-2269A denial of service problem was found, due to a possible recursive loc ...
CVE-2023-2236A use-after-free vulnerability in the Linux Kernel io_uring subsystem ...
CVE-2023-2235A use-after-free vulnerability in the Linux Kernel Performance Events ...
CVE-2023-2194An out-of-bounds write vulnerability was found in the Linux kernel's S ...
CVE-2023-2166A null pointer dereference issue was found in can protocol in net/can/ ...
CVE-2023-2163Incorrect verifier pruningin BPF in Linux Kernel>=5.4leads to unsafe c ...
CVE-2023-2162A use-after-free vulnerability was found in iscsi_sw_tcp_session_creat ...
CVE-2023-2156A flaw was found in the networking subsystem of the Linux kernel withi ...
CVE-2023-2019A flaw was found in the Linux kernel's netdevsim device driver, within ...
CVE-2023-2008A flaw was found in the Linux kernel's udmabuf device driver. The spec ...
CVE-2023-2007The specific flaw exists within the DPT I2O Controller driver. The iss ...
CVE-2023-2006A race condition was found in the Linux kernel's RxRPC network protoco ...
CVE-2023-2002A vulnerability was found in the HCI sockets implementation due to a m ...
CVE-2023-1998The Linux kernel allows userspace processes to enable mitigations by c ...
CVE-2023-1990A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/n ...
CVE-2023-1989A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\ ...
CVE-2023-1872A use-after-free vulnerability in the Linux Kernel io_uring system can ...
CVE-2023-1859A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/tr ...
CVE-2023-1855A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon ...
CVE-2023-1838A use-after-free flaw was found in vhost_net_set_backend in drivers/vh ...
CVE-2023-1829A use-after-free vulnerability in the Linux Kernel traffic control ind ...
CVE-2023-1670A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-car ...
CVE-2023-1652A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4 ...
CVE-2023-1637A flaw that boot CPU could be vulnerable for the speculative execution ...
CVE-2023-1611A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree ...
CVE-2023-1583A NULL pointer dereference was found in io_file_bitmap_get in io_uring ...
CVE-2023-1513A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on ...
CVE-2023-1390A remote denial of service vulnerability was found in the Linux kernel ...
CVE-2023-1382A data race flaw was found in the Linux kernel, between where con is a ...
CVE-2023-1380A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in d ...
CVE-2023-1295A time-of-check to time-of-use issue exists in io_uring subsystem's IO ...
CVE-2023-1281Use After Free vulnerability in Linux kernel traffic control index fil ...
CVE-2023-1252A use-after-free flaw was found in the Linux kernel\u2019s Ext4 File S ...
CVE-2023-1206A hash collision flaw was found in the IPv6 connection lookup table in ...
CVE-2023-1195A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in ...
CVE-2023-1194An out-of-bounds (OOB) memory read flaw was found in parse_lease_state ...
CVE-2023-1193A use-after-free flaw was found in setup_async_work in the KSMBD imple ...
CVE-2023-1118A flaw use after free in the Linux kernel integrated infrared receiver ...
CVE-2023-1095In nf_tables_updtable, if nf_tables_table_enable returns an error, nft ...
CVE-2023-1079A flaw was found in the Linux kernel. A use-after-free may be triggere ...
CVE-2023-1078A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets ...
CVE-2023-1077In the Linux kernel, pick_next_rt_entity() may return a type confused ...
CVE-2023-1074A memory leak flaw was found in the Linux kernel's Stream Control Tran ...
CVE-2023-1073A memory corruption flaw was found in the Linux kernel\u2019s human in ...
CVE-2023-1032The Linux kernel io_uring IORING_OP_SOCKET operation contained a doubl ...
CVE-2023-0615A memory leak flaw and potential divide by zero and Integer overflow w ...
CVE-2023-0590A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c ...
CVE-2023-0469A use-after-free flaw was found in io_uring/filetable.c in io_install_ ...
CVE-2023-0468A use-after-free flaw was found in io_uring/poll.c in io_poll_check_ev ...
CVE-2023-0461There is a use-after-free vulnerability in the Linux Kernel which can ...
CVE-2023-0459Copy_from_user on 64-bit versions of the Linux kernel does not impleme ...
CVE-2023-0458A speculative pointer dereference problem exists in the Linux Kernel o ...
CVE-2023-0394A NULL pointer dereference flaw was found in rawv6_push_pending_frames ...
CVE-2023-0266A use after free vulnerability exists in the ALSA PCM package in the L ...
CVE-2023-0240There is a logic error in io_uring's implementation which can be used ...
CVE-2023-0210A bug affects the Linux kernel\u2019s ksmbd NTLMv2 authentication and ...
CVE-2023-0179A buffer overflow vulnerability was found in the Netfilter subsystem i ...
CVE-2023-0122A NULL pointer dereference vulnerability in the Linux kernel NVMe func ...
CVE-2023-0045The current implementation of the prctl syscall does not issue an IBPB ...
CVE-2022-48630In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2022-48629In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2022-48619An issue was discovered in drivers/input/input.c in the Linux kernel b ...
CVE-2022-48502An issue was discovered in the Linux kernel before 6.2. The ntfs3 subs ...
CVE-2022-48425In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfr ...
CVE-2022-48424In the Linux kernel before 6.1.3, fs/ntfs3/inode.c does not validate t ...
CVE-2022-48423In the Linux kernel before 6.1.3, fs/ntfs3/record.c does not validate ...
CVE-2022-47946An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A ...
CVE-2022-47943An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ...
CVE-2022-47942An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ...
CVE-2022-47941An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ...
CVE-2022-47940An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.18 ...
CVE-2022-47939An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ...
CVE-2022-47938An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ...
CVE-2022-47929In the Linux kernel before 6.1.6, a NULL pointer dereference bug in th ...
CVE-2022-45934An issue was discovered in the Linux kernel through 6.0.10. l2cap_conf ...
CVE-2022-45919An issue was discovered in the Linux kernel through 6.0.10. In drivers ...
CVE-2022-45887An issue was discovered in the Linux kernel through 6.0.9. drivers/med ...
CVE-2022-45886An issue was discovered in the Linux kernel through 6.0.9. drivers/med ...
CVE-2022-45869A race condition in the x86 KVM subsystem in the Linux kernel through ...
CVE-2022-43750drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 ...
CVE-2022-42896There are use-after-free vulnerabilities in the Linux kernel's net/blu ...
CVE-2022-42895There is an infoleak vulnerability in the Linux kernel's net/bluetooth ...
CVE-2022-42722In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers ...
CVE-2022-42721A list management bug in BSS handling in the mac80211 stack in the Lin ...
CVE-2022-42720Various refcounting bugs in the multi-BSS handling in the mac80211 sta ...
CVE-2022-42719A use-after-free in the mac80211 stack when parsing a multi-BSSID elem ...
CVE-2022-42703mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free relat ...
CVE-2022-42432This vulnerability allows local attackers to disclose sensitive inform ...
CVE-2022-42329Guests can trigger deadlock in Linux netback driver T[his CNA informat ...
CVE-2022-42328Guests can trigger deadlock in Linux netback driver T[his CNA informat ...
CVE-2022-41858A flaw was found in the Linux kernel. A NULL pointer dereference may o ...
CVE-2022-41850roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel th ...
CVE-2022-41849drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has ...
CVE-2022-41674An issue was discovered in the Linux kernel before 5.19.16. Attackers ...
CVE-2022-41222mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via ...
CVE-2022-41218In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10 ...
CVE-2022-40982Information exposure through microarchitectural state after transient ...
CVE-2022-40768drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local us ...
CVE-2022-40476A null pointer dereference issue was discovered in fs/io_uring.c in th ...
CVE-2022-40307An issue was discovered in the Linux kernel through 5.19.8. drivers/fi ...
CVE-2022-39842An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu ...
CVE-2022-39190An issue was discovered in net/netfilter/nf_tables_api.c in the Linux ...
CVE-2022-39188An issue was discovered in include/asm-generic/tlb.h in the Linux kern ...
CVE-2022-36946nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel th ...
CVE-2022-36879An issue was discovered in the Linux kernel through 5.18.14. xfrm_expa ...
CVE-2022-36280An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx ...
CVE-2022-36123The Linux kernel before 5.18.13 lacks a certain clear operation for th ...
CVE-2022-34918An issue was discovered in the Linux kernel through 5.18.9. A type con ...
CVE-2022-34495rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel be ...
CVE-2022-34494rpmsg_virtio_add_ctrl_dev in drivers/rpmsg/virtio_rpmsg_bus.c in the L ...
CVE-2022-33981drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable ...
CVE-2022-33744Arm guests can cause Dom0 DoS via PV devices When mapping pages of gue ...
CVE-2022-33743network backend may cause Linux netfront to use freed SKBs While addin ...
CVE-2022-33742Linux disk/nic frontends data leaks T[his CNA information record relat ...
CVE-2022-33741Linux disk/nic frontends data leaks T[his CNA information record relat ...
CVE-2022-33740Linux disk/nic frontends data leaks T[his CNA information record relat ...
CVE-2022-32981An issue was discovered in the Linux kernel through 5.18.3 on powerpc ...
CVE-2022-32296The Linux kernel before 5.17.9 allows TCP servers to identify clients ...
CVE-2022-32250net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allow ...
CVE-2022-30594The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTR ...
CVE-2022-29968An issue was discovered in the Linux kernel through 5.17.5. io_rw_init ...
CVE-2022-29901Intel microprocessor generations 6 to 8 are affected by a new Spectre ...
CVE-2022-29582In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free ...
CVE-2022-29581Improper Update of Reference Count vulnerability in net/sched of Linux ...
CVE-2022-29156drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16 ...
CVE-2022-28893The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xp ...
CVE-2022-28796jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel ...
CVE-2022-28390ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kerne ...
CVE-2022-28389mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux ker ...
CVE-2022-28388usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux ker ...
CVE-2022-28356In the Linux kernel before 5.17.1, a refcount leak bug was found in ne ...
CVE-2022-27950In drivers/hid/hid-elo.c in the Linux kernel before 5.16.11, a memory ...
CVE-2022-27666A heap buffer overflow flaw was found in IPsec ESP transformation code ...
CVE-2022-27223In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16 ...
CVE-2022-26966An issue was discovered in the Linux kernel before 5.16.12. drivers/ne ...
CVE-2022-26878drivers/bluetooth/virtio_bt.c in the Linux kernel before 5.16.3 has a ...
CVE-2022-26490st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in t ...
CVE-2022-26373Non-transparent sharing of return predictor targets between contexts i ...
CVE-2022-26365Linux disk/nic frontends data leaks T[his CNA information record relat ...
CVE-2022-25636net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 a ...
CVE-2022-25375An issue was discovered in drivers/usb/gadget/function/rndis.c in the ...
CVE-2022-25258An issue was discovered in drivers/usb/gadget/composite.c in the Linux ...
CVE-2022-24959An issue was discovered in the Linux kernel before 5.16.5. There is a ...
CVE-2022-24958drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 m ...
CVE-2022-24448An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.1 ...
CVE-2022-24122kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivil ...
CVE-2022-23960Certain Arm Cortex and Neoverse processors through 2022-03-08 do not p ...
CVE-2022-23222kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local ...
CVE-2022-23042Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
CVE-2022-23041Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
CVE-2022-23040Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
CVE-2022-23039Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
CVE-2022-23038Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
CVE-2022-23037Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
CVE-2022-23036Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
CVE-2022-22942The vmwgfx driver contains a local privilege escalation vulnerability ...
CVE-2022-21505
CVE-2022-21385A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivile ...
CVE-2022-21166Incomplete cleanup in specific special register write operations for s ...
CVE-2022-21125Incomplete cleanup of microarchitectural fill buffers on some Intel(R) ...
CVE-2022-21123Incomplete cleanup of multi-core shared buffers for some Intel(R) Proc ...
CVE-2022-20572In verity_target of dm-verity-target.c, there is a possible way to mod ...
CVE-2022-20568In (TBD) of (TBD), there is a possible way to corrupt kernel memory du ...
CVE-2022-20567In pppol2tp_create of l2tp_ppp.c, there is a possible use after free d ...
CVE-2022-20566In l2cap_chan_put of l2cap_core, there is a possible use after free du ...
CVE-2022-20423In rndis_set_response of rndis.c, there is a possible out of bounds wr ...
CVE-2022-20422In emulation_proc_handler of armv8_deprecated.c, there is a possible w ...
CVE-2022-20421In binder_inc_ref_for_node of binder.c, there is a possible way to cor ...
CVE-2022-20409In io_identity_cow of io_uring.c, there is a possible way to corrupt m ...
CVE-2022-20369In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bou ...
CVE-2022-20368Product: AndroidVersions: Android kernelAndroid ID: A-224546354Referen ...
CVE-2022-20166In various methods of kernel base drivers, there is a possible out of ...
CVE-2022-20158In bdi_put and bdi_unregister of backing-dev.c, there is a possible me ...
CVE-2022-20154In lock_sock_nested of sock.c, there is a possible use after free due ...
CVE-2022-20153In rcu_cblist_dequeue of rcu_segcblist.c, there is a possible use-afte ...
CVE-2022-20148In TBD of TBD, there is a possible use-after-free due to a race condit ...
CVE-2022-20141In ip_check_mc_rcu of igmp.c, there is a possible use after free due t ...
CVE-2022-20132In lg_probe and related functions of hid-lg.c and other USB HID files, ...
CVE-2022-20008In mmc_blk_read_single of block.c, there is a possible way to read ker ...
CVE-2022-4842A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver funct ...
CVE-2022-4744A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device ...
CVE-2022-4696There exists a use-after-free vulnerability in the Linux kernel throug ...
CVE-2022-4662A flaw incorrect access control in the Linux kernel USB core subsystem ...
CVE-2022-4379A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/n ...
CVE-2022-4378A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem ...
CVE-2022-4139An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU ...
CVE-2022-4128A NULL pointer dereference issue was discovered in the Linux kernel in ...
CVE-2022-4127A NULL pointer dereference issue was discovered in the Linux kernel in ...
CVE-2022-4095A use-after-free flaw was found in Linux kernel before 5.19.2. This is ...
CVE-2022-3977A use-after-free flaw was found in the Linux kernel MCTP (Management C ...
CVE-2022-3910Use After Free vulnerability in Linux Kernel allows Privilege Escalati ...
CVE-2022-3707A double-free memory flaw was found in the Linux kernel. The Intel GVT ...
CVE-2022-3649A vulnerability was found in Linux Kernel. It has been classified as p ...
CVE-2022-3646A vulnerability, which was classified as problematic, has been found i ...
CVE-2022-3643Guests can trigger NIC interface reset/abort/crash via netback It is p ...
CVE-2022-3640A vulnerability, which was classified as critical, was found in Linux ...
CVE-2022-3636A vulnerability, which was classified as critical, was found in Linux ...
CVE-2022-3635A vulnerability, which was classified as critical, has been found in L ...
CVE-2022-3633A vulnerability classified as problematic has been found in Linux Kern ...
CVE-2022-3630A vulnerability was found in Linux Kernel. It has been rated as proble ...
CVE-2022-3629A vulnerability was found in Linux Kernel. It has been declared as pro ...
CVE-2022-3628A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC ...
CVE-2022-3625A vulnerability was found in Linux Kernel. It has been classified as c ...
CVE-2022-3624A vulnerability was found in Linux Kernel and classified as problemati ...
CVE-2022-3623A vulnerability was found in Linux Kernel. It has been declared as pro ...
CVE-2022-3621A vulnerability was found in Linux Kernel. It has been classified as p ...
CVE-2022-3619A vulnerability has been found in Linux Kernel and classified as probl ...
CVE-2022-3595A vulnerability was found in Linux Kernel. It has been rated as proble ...
CVE-2022-3594A vulnerability was found in Linux Kernel. It has been declared as pro ...
CVE-2022-3586A flaw was found in the Linux kernel\u2019s networking code. A use-aft ...
CVE-2022-3577An out-of-bounds memory write flaw was found in the Linux kernel\u2019 ...
CVE-2022-3565A vulnerability, which was classified as critical, has been found in L ...
CVE-2022-3564A vulnerability classified as critical was found in Linux Kernel. Affe ...
CVE-2022-3545A vulnerability has been found in Linux Kernel and classified as criti ...
CVE-2022-3544A vulnerability, which was classified as problematic, was found in Lin ...
CVE-2022-3543A vulnerability, which was classified as problematic, has been found i ...
CVE-2022-3541A vulnerability classified as critical has been found in Linux Kernel. ...
CVE-2022-3526A vulnerability classified as problematic was found in Linux Kernel. T ...
CVE-2022-3524A vulnerability was found in Linux Kernel. It has been declared as pro ...
CVE-2022-3521A vulnerability has been found in Linux Kernel and classified as probl ...
CVE-2022-3435A vulnerability classified as problematic has been found in Linux Kern ...
CVE-2022-3424A use-after-free flaw was found in the Linux kernel\u2019s SGI GRU dri ...
CVE-2022-3239A flaw use after free in the Linux kernel video4linux driver was found ...
CVE-2022-3202A NULL pointer dereference flaw in diFree in fs/jfs/inode.c in Journal ...
CVE-2022-3170An out-of-bounds access issue was found in the Linux kernel sound subs ...
CVE-2022-3113An issue was discovered in the Linux kernel through 5.16-rc6. mtk_vcod ...
CVE-2022-3112An issue was discovered in the Linux kernel through 5.16-rc6. amvdec_s ...
CVE-2022-3111An issue was discovered in the Linux kernel through 5.16-rc6. free_cha ...
CVE-2022-3110An issue was discovered in the Linux kernel through 5.16-rc6. _rtw_ini ...
CVE-2022-3107An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_g ...
CVE-2022-3106An issue was discovered in the Linux kernel through 5.16-rc6. ef100_up ...
CVE-2022-3105An issue was discovered in the Linux kernel through 5.16-rc6. uapi_fin ...
CVE-2022-3104An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_AR ...
CVE-2022-3103off-by-one in io_uring module.
CVE-2022-3078An issue was discovered in the Linux kernel through 5.16-rc6. There is ...
CVE-2022-3077A buffer overflow vulnerability was found in the Linux kernel Intel\u2 ...
CVE-2022-3028A race condition was found in the Linux kernel's IP framework for tran ...
CVE-2022-2991A heap-based buffer overflow was found in the Linux kernel's LightNVM ...
CVE-2022-2978A flaw use after free in the Linux kernel NILFS file system was found ...
CVE-2022-2977A flaw was found in the Linux kernel implementation of proxied virtual ...
CVE-2022-2964A flaw was found in the Linux kernel\u2019s driver for the ASIX AX8817 ...
CVE-2022-2959A race condition was found in the Linux kernel's watch queue due to a ...
CVE-2022-2938A flaw was found in the Linux kernel's implementation of Pressure Stal ...
CVE-2022-2905An out-of-bounds memory read flaw was found in the Linux kernel's BPF ...
CVE-2022-2873An out-of-bounds memory access flaw was found in the Linux kernel Inte ...
CVE-2022-2785There exists an arbitrary memory read within the Linux Kernel BPF - Co ...
CVE-2022-2663An issue was found in the Linux kernel in nf_conntrack_irc where the m ...
CVE-2022-2639An integer coercion error was found in the openvswitch kernel module. ...
CVE-2022-2602io_uring UAF, Unix SCM garbage collection
CVE-2022-2590A race condition was found in the way the Linux kernel's memory subsys ...
CVE-2022-2588It was discovered that the cls_route filter implementation in the Linu ...
CVE-2022-2586It was discovered that a nft object or expression could reference a nf ...
CVE-2022-2585It was discovered that when exec'ing from a non-leader thread, armed P ...
CVE-2022-2503Dm-verity is used for extending root-of-trust to root filesystems. Loa ...
CVE-2022-2380The Linux kernel was found vulnerable out of bounds memory access in t ...
CVE-2022-2327io_uring use work_flags to determine which identity need to grab from ...
CVE-2022-2318There are use-after-free vulnerabilities caused by timer handler in ne ...
CVE-2022-2308A flaw was found in vDPA with VDUSE backend. There are currently no ch ...
CVE-2022-2196A regression exists in the Linux Kernel within KVM: nVMX that allowed ...
CVE-2022-2153A flaw was found in the Linux kernel\u2019s KVM when attempting to set ...
CVE-2022-2078A vulnerability was found in the Linux kernel's nft_set_desc_concat_pa ...
CVE-2022-1998A use after free in the Linux kernel File System notify functionality ...
CVE-2022-1976A flaw was found in the Linux kernel\u2019s implementation of IO-URING ...
CVE-2022-1975There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an at ...
CVE-2022-1974A use-after-free flaw was found in the Linux kernel's NFC core functio ...
CVE-2022-1973A use-after-free flaw was found in the Linux kernel in log_replay in f ...
CVE-2022-1943A flaw out of bounds memory write in the Linux kernel UDF file system ...
CVE-2022-1882A use-after-free flaw was found in the Linux kernel\u2019s pipes funct ...
CVE-2022-1852A NULL pointer dereference flaw was found in the Linux kernel\u2019s K ...
CVE-2022-1789With shadow paging enabled, the INVPCID instruction results in a call ...
CVE-2022-1786A use-after-free flaw was found in the Linux kernel\u2019s io_uring su ...
CVE-2022-1734A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in driver ...
CVE-2022-1729A race condition was found the Linux kernel in perf_event_open() which ...
CVE-2022-1679A use-after-free flaw was found in the Linux kernel\u2019s Atheros wir ...
CVE-2022-1678An issue was discovered in the Linux Kernel from 4.18 to 4.19, an impr ...
CVE-2022-1671A NULL pointer dereference flaw was found in rxrpc_preparse_s in net/r ...
CVE-2022-1652Linux Kernel could allow a local attacker to execute arbitrary code on ...
CVE-2022-1651A memory leak flaw was found in the Linux kernel in acrn_dev_ioctl in ...
CVE-2022-1516A NULL pointer dereference flaw was found in the Linux kernel\u2019s X ...
CVE-2022-1508An out-of-bounds read flaw was found in the Linux kernel\u2019s io_uri ...
CVE-2022-1462An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTY ...
CVE-2022-1419The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_ ...
CVE-2022-1353A vulnerability was found in the pfkey_register function in net/key/af ...
CVE-2022-1263A NULL pointer dereference issue was found in KVM when releasing a vCP ...
CVE-2022-1205A NULL pointer dereference flaw was found in the Linux kernel\u2019s A ...
CVE-2022-1204A use-after-free flaw was found in the Linux kernel\u2019s Amateur Rad ...
CVE-2022-1199A flaw was found in the Linux kernel. This flaw allows an attacker to ...
CVE-2022-1198A use-after-free vulnerabilitity was discovered in drivers/net/hamradi ...
CVE-2022-1195A use-after-free vulnerability was found in the Linux kernel in driver ...
CVE-2022-1158A flaw was found in KVM. When updating a guest's page table entry, vm_ ...
CVE-2022-1116Integer Overflow or Wraparound vulnerability in io_uring of Linux Kern ...
CVE-2022-1055A use-after-free exists in the Linux Kernel in tc_new_tfilter that cou ...
CVE-2022-1048A use-after-free flaw was found in the Linux kernel\u2019s sound subsy ...
CVE-2022-1043A flaw was found in the Linux kernel\u2019s io_uring implementation. T ...
CVE-2022-1016A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c ...
CVE-2022-1015A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_ ...
CVE-2022-1012A memory leak problem was found in the TCP source port generation algo ...
CVE-2022-1011A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesy ...
CVE-2022-0998An integer overflow flaw was found in the Linux kernel\u2019s virtio d ...
CVE-2022-0995An out-of-bounds (OOB) memory write flaw was found in the Linux kernel ...
CVE-2022-0854A memory leak flaw was found in the Linux kernel\u2019s DMA subsystem, ...
CVE-2022-0850A vulnerability was found in linux kernel, where an information leak o ...
CVE-2022-0847A flaw was found in the way the "flags" member of the new pipe buffer ...
CVE-2022-0812An information leak flaw was found in NFS over RDMA in the net/sunrpc/ ...
CVE-2022-0742Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a rem ...
CVE-2022-0646A flaw use after free in the Linux kernel Management Component Transpo ...
CVE-2022-0617A flaw null pointer dereference in the Linux kernel UDF file system fu ...
CVE-2022-0516A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/k ...
CVE-2022-0494A kernel information leak flaw was identified in the scsi_ioctl functi ...
CVE-2022-0492A vulnerability was found in the Linux kernel\u2019s cgroup_release_ag ...
CVE-2022-0487A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in ...
CVE-2022-0435A stack overflow flaw was found in the Linux kernel's TIPC protocol fu ...
CVE-2022-0433A NULL pointer dereference flaw was found in the Linux kernel's BPF su ...
CVE-2022-0382An information leak flaw was found due to uninitialized memory in the ...
CVE-2022-0330A random memory access flaw was found in the Linux kernel's GPU i915 k ...
CVE-2022-0322A flaw was found in the sctp_make_strreset_req function in net/sctp/sm ...
CVE-2022-0286A flaw was found in the Linux kernel. A null pointer dereference in bo ...
CVE-2022-0264A vulnerability was found in the Linux kernel's eBPF verifier when han ...
CVE-2022-0185A heap-based buffer overflow flaw was found in the way the legacy_pars ...
CVE-2022-0171A flaw was found in the Linux kernel. The existing KVM SEV API has a v ...
CVE-2022-0168A denial of service (DOS) issue was found in the Linux kernel\u2019s s ...
CVE-2022-0002Non-transparent sharing of branch predictor within a context in some I ...
CVE-2022-0001Non-transparent sharing of branch predictor selectors between contexts ...
CVE-2021-47135In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47134In the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2021-47133In the Linux kernel, the following vulnerability has been resolved: H ...
CVE-2021-47132In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47130In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47129In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47128In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-47127In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47126In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47125In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-47124In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47123In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47122In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47121In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47120In the Linux kernel, the following vulnerability has been resolved: H ...
CVE-2021-47118In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-47117In the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2021-47114In the Linux kernel, the following vulnerability has been resolved: o ...
CVE-2021-47111In the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2021-47109In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47108In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-47107In the Linux kernel, the following vulnerability has been resolved: N ...
CVE-2021-47106In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47104In the Linux kernel, the following vulnerability has been resolved: I ...
CVE-2021-47103In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47102In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47100In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47099In the Linux kernel, the following vulnerability has been resolved: v ...
CVE-2021-47098In the Linux kernel, the following vulnerability has been resolved: h ...
CVE-2021-47097In the Linux kernel, the following vulnerability has been resolved: I ...
CVE-2021-47096In the Linux kernel, the following vulnerability has been resolved: A ...
CVE-2021-47095In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47093In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-47092In the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-47091In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47090In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47089In the Linux kernel, the following vulnerability has been resolved: k ...
CVE-2021-47088In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47087In the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2021-47086In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-47085In the Linux kernel, the following vulnerability has been resolved: h ...
CVE-2021-47084In the Linux kernel, the following vulnerability has been resolved: h ...
CVE-2021-47082In the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2021-47081In the Linux kernel, the following vulnerability has been resolved: h ...
CVE-2021-47080In the Linux kernel, the following vulnerability has been resolved: R ...
CVE-2021-47079In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-47078In the Linux kernel, the following vulnerability has been resolved: R ...
CVE-2021-47075In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47073In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-47072In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-47071In the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2021-47069In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47068In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47067In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-47066In the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2021-47065In the Linux kernel, the following vulnerability has been resolved: r ...
CVE-2021-47064In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47062In the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-47059In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-47058In the Linux kernel, the following vulnerability has been resolved: r ...
CVE-2021-47057In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-47056In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-47055In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47054In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-47053In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-47052In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-47051In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-47050In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47048In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-47047In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-47046In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-47045In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-47044In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-47043In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47042In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-47041In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47040In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47039In the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2021-47038In the Linux kernel, the following vulnerability has been resolved: B ...
CVE-2021-47035In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47034In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-47033In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47032In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47031In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47030In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47029In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47027In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47026In the Linux kernel, the following vulnerability has been resolved: R ...
CVE-2021-47025In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-47023In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47022In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47021In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47020In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-47019In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47018In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-47017In the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2021-47016In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47013In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47012In the Linux kernel, the following vulnerability has been resolved: R ...
CVE-2021-47011In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-47010In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-47009In the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-47008In the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-47007In the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2021-47006In the Linux kernel, the following vulnerability has been resolved: A ...
CVE-2021-47005In the Linux kernel, the following vulnerability has been resolved: P ...
CVE-2021-47004In the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2021-47003In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-47002In the Linux kernel, the following vulnerability has been resolved: S ...
CVE-2021-47001In the Linux kernel, the following vulnerability has been resolved: x ...
CVE-2021-47000In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-46999In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46998In the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2021-46997In the Linux kernel, the following vulnerability has been resolved: a ...
CVE-2021-46996In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46995In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-46994In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-46993In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46992In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46991In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-46990In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-46989In the Linux kernel, the following vulnerability has been resolved: h ...
CVE-2021-46988In the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2021-46986In the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2021-46985In the Linux kernel, the following vulnerability has been resolved: A ...
CVE-2021-46983In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46982In the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2021-46980In the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2021-46979In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-46978In the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-46977In the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-46976In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-46975In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46974In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-46973In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46972In the Linux kernel, the following vulnerability has been resolved: o ...
CVE-2021-46971In the Linux kernel, the following vulnerability has been resolved: p ...
CVE-2021-46970In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-46969In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-46968In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46967In the Linux kernel, the following vulnerability has been resolved: v ...
CVE-2021-46966In the Linux kernel, the following vulnerability has been resolved: A ...
CVE-2021-46965In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-46964In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46963In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46962In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-46961In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-46960In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-46959In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46958In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-46957In the Linux kernel, the following vulnerability has been resolved: r ...
CVE-2021-46956In the Linux kernel, the following vulnerability has been resolved: v ...
CVE-2021-46955In the Linux kernel, the following vulnerability has been resolved: o ...
CVE-2021-46954In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46953In the Linux kernel, the following vulnerability has been resolved: A ...
CVE-2021-46952In the Linux kernel, the following vulnerability has been resolved: N ...
CVE-2021-46951In the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2021-46950In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-46949In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46948In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46947In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46945In the Linux kernel, the following vulnerability has been resolved: e ...
CVE-2021-46944In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-46943In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2021-46942In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-46940In the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2021-46939In the Linux kernel, the following vulnerability has been resolved: t ...
CVE-2021-46938In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-46936In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46935In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-46934In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-46933In the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2021-46932In the Linux kernel, the following vulnerability has been resolved: I ...
CVE-2021-46931In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46930In the Linux kernel, the following vulnerability has been resolved: u ...
CVE-2021-46929In the Linux kernel, the following vulnerability has been resolved: s ...
CVE-2021-46927In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46924In the Linux kernel, the following vulnerability has been resolved: N ...
CVE-2021-46923In the Linux kernel, the following vulnerability has been resolved: f ...
CVE-2021-46922In the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-46921In the Linux kernel, the following vulnerability has been resolved: l ...
CVE-2021-46920In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-46919In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-46918In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-46917In the Linux kernel, the following vulnerability has been resolved: d ...
CVE-2021-46916In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-46915In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46914In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2021-46913In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46912In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46911In the Linux kernel, the following vulnerability has been resolved: c ...
CVE-2021-46910In the Linux kernel, the following vulnerability has been resolved: A ...
CVE-2021-46909In the Linux kernel, the following vulnerability has been resolved: A ...
CVE-2021-46908In the Linux kernel, the following vulnerability has been resolved: b ...
CVE-2021-46907In the Linux kernel, the following vulnerability has been resolved: K ...
CVE-2021-46906In the Linux kernel, the following vulnerability has been resolved: H ...
CVE-2021-46905In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46904In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2021-46283nf_tables_newset in net/netfilter/nf_tables_api.c in the Linux kernel ...
CVE-2021-45868In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not vali ...
CVE-2021-45486In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4 ...
CVE-2021-45485In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6 ...
CVE-2021-45480An issue was discovered in the Linux kernel before 5.15.11. There is a ...
CVE-2021-45469In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15 ...
CVE-2021-45402The check_alu_op() function in kernel/bpf/verifier.c in the Linux kern ...
CVE-2021-45100The ksmbd server through 3.4.2, as used in the Linux kernel through 5. ...
CVE-2021-45095pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 ...
CVE-2021-44879In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, ...
CVE-2021-44733A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem ...
CVE-2021-43976In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wi ...
CVE-2021-43975In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in driver ...
CVE-2021-43389An issue was discovered in the Linux kernel before 5.14.15. There is a ...
CVE-2021-43267An issue was discovered in net/tipc/crypto.c in the Linux kernel befor ...
CVE-2021-43057An issue was discovered in the Linux kernel before 5.14.8. A use-after ...
CVE-2021-43056An issue was discovered in the Linux kernel for powerpc before 5.14.15 ...
CVE-2021-42739A heap-based buffer overflow flaw was found in the Linux kernel FireDT ...
CVE-2021-42327dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu ...
CVE-2021-42252An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/ ...
CVE-2021-42008The decode_data function in drivers/net/hamradio/6pack.c in the Linux ...
CVE-2021-41864prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kern ...
CVE-2021-41073loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 ...
CVE-2021-40490A race condition was discovered in ext4_write_inline_data_end in fs/ex ...
CVE-2021-39802In change_pte_range of mprotect.c , there is a possible way to make a ...
CVE-2021-39801In ion_ioctl of ion-ioctl.c, there is a possible use after free due to ...
CVE-2021-39800In ion_ioctl of ion-ioctl.c, there is a possible way to leak kernel he ...
CVE-2021-39714In ion_buffer_kmap_get of ion.c, there is a possible use-after-free du ...
CVE-2021-39713Product: AndroidVersions: Android kernelAndroid ID: A-173788806Referen ...
CVE-2021-39711In bpf_prog_test_run_skb of test_run.c, there is a possible out of bou ...
CVE-2021-39698In aio_poll_complete_work of aio.c, there is a possible memory corrupt ...
CVE-2021-39685In various setup methods of the USB gadget subsystem, there is a possi ...
CVE-2021-39657In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out ...
CVE-2021-39656In __configfs_open_file of file.c, there is a possible use-after-free ...
CVE-2021-39648In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclos ...
CVE-2021-39636In do_ipt_get_ctl and do_ipt_set_ctl of ip_tables.c, there is a possib ...
CVE-2021-39634In fs/eventpoll.c, there is a possible use after free. This could lead ...
CVE-2021-39633In gre_handle_offloads of ip_gre.c, there is a possible page fault due ...
CVE-2021-38300arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate ...
CVE-2021-38209net/netfilter/nf_conntrack_standalone.c in the Linux kernel before 5.1 ...
CVE-2021-38208net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local un ...
CVE-2021-38206The mac80211 subsystem in the Linux kernel before 5.12.13, when a devi ...
CVE-2021-38205drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel befo ...
CVE-2021-38204drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allow ...
CVE-2021-38203btrfs in the Linux kernel before 5.13.4 allows attackers to cause a de ...
CVE-2021-38202fs/nfsd/trace.h in the Linux kernel before 5.13.4 might allow remote a ...
CVE-2021-38201net/sunrpc/xdr.c in the Linux kernel before 5.13.4 allows remote attac ...
CVE-2021-38200arch/powerpc/perf/core-book3s.c in the Linux kernel before 5.12.13, on ...
CVE-2021-38199fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect co ...
CVE-2021-38198arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 inco ...
CVE-2021-38166In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is a ...
CVE-2021-38160In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, da ...
CVE-2021-37576arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on t ...
CVE-2021-37159hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel throu ...
CVE-2021-35477In the Linux kernel through 5.13.7, an unprivileged BPF program can ob ...
CVE-2021-35039kernel/module.c in the Linux kernel before 5.12.14 mishandles Signatur ...
CVE-2021-34981Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability
CVE-2021-34866This vulnerability allows local attackers to escalate privileges on af ...
CVE-2021-34693net/can/bcm.c in the Linux kernel through 5.12.10 allows local users t ...
CVE-2021-34556In the Linux kernel through 5.13.7, an unprivileged BPF program can ob ...
CVE-2021-33909fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 do ...
CVE-2021-33656When setting font with malicous data by ioctl cmd PIO_FONT,kernel will ...
CVE-2021-33655When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO, ...
CVE-2021-33631Integer Overflow or Wraparound vulnerability in openEuler kernel on Li ...
CVE-2021-33624In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch ...
CVE-2021-33200kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces inco ...
CVE-2021-33135Uncontrolled resource consumption in the Linux kernel drivers for Inte ...
CVE-2021-33098Improper input validation in the Intel(R) Ethernet ixgbe driver for Li ...
CVE-2021-33034In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use ...
CVE-2021-33033The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genop ...
CVE-2021-32606In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/i ...
CVE-2021-32399net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a r ...
CVE-2021-31916An out-of-bounds (OOB) memory write flaw was found in list_devices in ...
CVE-2021-31829kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs unde ...
CVE-2021-31440This vulnerability allows local attackers to escalate privileges on af ...
CVE-2021-30178An issue was discovered in the Linux kernel through 5.11.11. synic_get ...
CVE-2021-30002An issue was discovered in the Linux kernel before 5.11.3 when a webca ...
CVE-2021-29657arch/x86/kvm/svm/nested.c in the Linux kernel before 5.11.12 has a use ...
CVE-2021-29650An issue was discovered in the Linux kernel before 5.11.11. The netfil ...
CVE-2021-29649An issue was discovered in the Linux kernel before 5.11.11. The user m ...
CVE-2021-29648An issue was discovered in the Linux kernel before 5.11.11. The BPF su ...
CVE-2021-29647An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvm ...
CVE-2021-29646An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_re ...
CVE-2021-29266An issue was discovered in the Linux kernel before 5.11.9. drivers/vho ...
CVE-2021-29265An issue was discovered in the Linux kernel before 5.11.7. usbip_sockf ...
CVE-2021-29264An issue was discovered in the Linux kernel through 5.11.10. drivers/n ...
CVE-2021-29155An issue was discovered in the Linux kernel through 5.11.x. kernel/bpf ...
CVE-2021-29154BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect c ...
CVE-2021-28972In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5. ...
CVE-2021-28971In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux ...
CVE-2021-28964A race condition was discovered in get_old_root in fs/btrfs/ctree.c in ...
CVE-2021-28952An issue was discovered in the Linux kernel through 5.11.8. The sound/ ...
CVE-2021-28951An issue was discovered in fs/io_uring.c in the Linux kernel through 5 ...
CVE-2021-28950An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before ...
CVE-2021-28715Guest can force Linux netback driver to hog large amounts of kernel me ...
CVE-2021-28714Guest can force Linux netback driver to hog large amounts of kernel me ...
CVE-2021-28713Rogue backends can cause DoS of guests via high frequency events T[his ...
CVE-2021-28712Rogue backends can cause DoS of guests via high frequency events T[his ...
CVE-2021-28711Rogue backends can cause DoS of guests via high frequency events T[his ...
CVE-2021-28691Guest triggered use-after-free in Linux xen-netback A malicious or bug ...
CVE-2021-28688The fix for XSA-365 includes initialization of pointers such that subs ...
CVE-2021-28660rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in t ...
CVE-2021-28375An issue was discovered in the Linux kernel through 5.11.6. fastrpc_in ...
CVE-2021-28039An issue was discovered in the Linux kernel 5.9.x through 5.11.3, as u ...
CVE-2021-28038An issue was discovered in the Linux kernel through 5.11.3, as used wi ...
CVE-2021-27365An issue was discovered in the Linux kernel through 5.11.3. Certain iS ...
CVE-2021-27364An issue was discovered in the Linux kernel through 5.11.3. drivers/sc ...
CVE-2021-27363An issue was discovered in the Linux kernel through 5.11.3. A kernel p ...
CVE-2021-26932An issue was discovered in the Linux kernel 3.2 through 5.10.16, as us ...
CVE-2021-26931An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as ...
CVE-2021-26930An issue was discovered in the Linux kernel 3.11 through 5.10.16, as u ...
CVE-2021-26708A local privilege escalation was discovered in the Linux kernel before ...
CVE-2021-26401LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-57 ...
CVE-2021-23134Use After Free vulnerability in nfc sockets in the Linux Kernel before ...
CVE-2021-23133A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) befo ...
CVE-2021-22600A double free bug in packet_set_ring() in net/packet/af_packet.c can b ...
CVE-2021-22555A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was disco ...
CVE-2021-22543An issue was discovered in Linux: KVM through Improper handling of VM_ ...
CVE-2021-21781An information disclosure vulnerability exists in the ARM SIGPAGE func ...
CVE-2021-20322A flaw in the processing of received ICMP errors (ICMP fragment needed ...
CVE-2021-20321A race condition accessing file object in the Linux kernel OverlayFS s ...
CVE-2021-20320A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf ...
CVE-2021-20317A flaw was found in the Linux kernel. A corrupted timer tree caused th ...
CVE-2021-20292There is a flaw reported in the Linux kernel in versions before 5.9 in ...
CVE-2021-20268An out-of-bounds access flaw was found in the Linux kernel's implement ...
CVE-2021-20265A flaw was found in the way memory resources were freed in the unix_st ...
CVE-2021-20261A race condition was found in the Linux kernels implementation of the ...
CVE-2021-20239A flaw was found in the Linux kernel in versions before 5.4.92 in the ...
CVE-2021-20226A use-after-free flaw was found in the io_uring in Linux kernel, where ...
CVE-2021-20219A denial of service vulnerability was found in n_tty_receive_char_spec ...
CVE-2021-20194There is a vulnerability in the linux kernel versions higher than 5.2 ...
CVE-2021-20177A flaw was found in the Linux kernel's implementation of string matchi ...
CVE-2021-4218A flaw was found in the Linux kernel\u2019s implementation of reading ...
CVE-2021-4203A use-after-free read flaw was found in sock_getsockopt() in net/core/ ...
CVE-2021-4202A use-after-free flaw was found in nci_request in net/nfc/nci/core.c i ...
CVE-2021-4197An unprivileged write to the file handler flaw in the Linux kernel's c ...
CVE-2021-4159A vulnerability was found in the Linux kernel's EBPF verifier when han ...
CVE-2021-4157An out of memory bounds write flaw (1 or 2 bytes of memory) in the Lin ...
CVE-2021-4155A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS ...
CVE-2021-4154A use-after-free flaw was found in cgroup1_parse_param in kernel/cgrou ...
CVE-2021-4150A use-after-free flaw was found in the add_partition in block/partitio ...
CVE-2021-4148A vulnerability was found in the Linux kernel's block_invalidatepage i ...
CVE-2021-4135A memory leak vulnerability was found in the Linux kernel's eBPF for t ...
CVE-2021-4095A NULL pointer dereference was found in the Linux kernel's KVM when di ...
CVE-2021-4093A flaw was found in the KVM's AMD code for supporting the Secure Encry ...
CVE-2021-4090An out-of-bounds (OOB) memory write flaw was found in the NFSD in the ...
CVE-2021-4083A read-after-free memory flaw was found in the Linux kernel's garbage ...
CVE-2021-4032A vulnerability was found in the Linux kernel's KVM subsystem in arch/ ...
CVE-2021-4028A flaw in the Linux kernel's implementation of RDMA communications man ...
CVE-2021-4002A memory leak flaw in the Linux kernel's hugetlbfs memory usage was fo ...
CVE-2021-4001A race condition was found in the Linux kernel's ebpf verifier between ...
CVE-2021-3923A flaw was found in the Linux kernel's implementation of RDMA over inf ...
CVE-2021-3772A flaw was found in the Linux SCTP stack. A blind attacker may be able ...
CVE-2021-3764A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd ...
CVE-2021-3760A flaw was found in the Linux kernel. A use-after-free vulnerability i ...
CVE-2021-3753A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c ...
CVE-2021-3752A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth s ...
CVE-2021-3744A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gc ...
CVE-2021-3743An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC ...
CVE-2021-3739A NULL pointer dereference flaw was found in the btrfs_rm_device funct ...
CVE-2021-3736A flaw was found in the Linux kernel. A memory leak problem was found ...
CVE-2021-3732A flaw was found in the Linux kernel's OverlayFS subsystem in the way ...
CVE-2021-3715A flaw was found in the "Routing decision" classifier in the Linux ker ...
CVE-2021-3679A lack of CPU resource in the Linux kernel tracing module functionalit ...
CVE-2021-3659A NULL pointer dereference flaw was found in the Linux kernel\u2019s I ...
CVE-2021-3656A flaw was found in the KVM's AMD code for supporting SVM nested virtu ...
CVE-2021-3655A vulnerability was found in the Linux kernel in versions prior to v5. ...
CVE-2021-3653A flaw was found in the KVM's AMD code for supporting SVM nested virtu ...
CVE-2021-3640A flaw use-after-free in function sco_sock_sendmsg() of the Linux kern ...
CVE-2021-3635A flaw was found in the Linux kernel netfilter implementation in versi ...
CVE-2021-3612An out-of-bounds memory write flaw was found in the Linux kernel's joy ...
CVE-2021-3609.A flaw was found in the CAN BCM networking protocol in the Linux kern ...
CVE-2021-3600It was discovered that the eBPF implementation in the Linux kernel did ...
CVE-2021-3573A use-after-free in function hci_sock_bound_ioctl() of the Linux kerne ...
CVE-2021-3564A flaw double-free memory corruption in the Linux kernel HCI device in ...
CVE-2021-3543A flaw null pointer dereference in the Nitro Enclaves kernel driver wa ...
CVE-2021-3506An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c ...
CVE-2021-3501A flaw was found in the Linux kernel in versions before 5.12. The valu ...
CVE-2021-3492Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux ...
CVE-2021-3491The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT li ...
CVE-2021-3490The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in th ...
CVE-2021-3489The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel di ...
CVE-2021-3483A flaw was found in the Nosy driver in the Linux kernel. This issue al ...
CVE-2021-3444The bpf verifier in the Linux kernel did not properly handle mod32 des ...
CVE-2021-3428A flaw was found in the Linux kernel. A denial of service problem is i ...
CVE-2021-3411A flaw was found in the Linux kernel in versions prior to 5.10. A viol ...
CVE-2021-3348nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10 ...
CVE-2021-3347An issue was discovered in the Linux kernel through 5.10.11. PI futexe ...
CVE-2021-3178fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an ...
CVE-2021-1048In ep_loop_check_proc of eventpoll.c, there is a possible way to corru ...
CVE-2021-0961In quota_proc_write of xt_quota2.c, there is a possible way to read ke ...
CVE-2021-0941In bpf_skb_change_head of filter.c, there is a possible out of bounds ...
CVE-2021-0938In memzero_explicit of compiler-clang.h, there is a possible bypass of ...
CVE-2021-0937
CVE-2021-0936In acc_read of f_accessory.c, there is a possible memory corruption du ...
CVE-2021-0935In ip6_xmit of ip6_output.c, there is a possible out of bounds write d ...
CVE-2021-0924In xhci_vendor_get_ops of xhci.c, there is a possible out of bounds re ...
CVE-2021-0920In unix_scm_to_skb of af_unix.c, there is a possible use after free bu ...
CVE-2021-0707In dma_buf_release of dma-buf.c, there is a possible memory corruption ...
CVE-2021-0695In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds re ...
CVE-2021-0606In drm_syncobj_handle_to_fd of drm_syncobj.c, there is a possible use ...
CVE-2021-0605In pfkey_dump of af_key.c, there is a possible out-of-bounds read due ...
CVE-2021-0512In __hidinput_change_resolution_multipliers of hid-input.c, there is a ...
CVE-2021-0447
CVE-2021-0399In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruptio ...
CVE-2021-0342In tun_get_user of tun.c, there is possible memory corruption due to a ...
CVE-2021-0129Improper access control in BlueZ may allow an authenticated user to po ...
CVE-2020-36787In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2020-36786In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2020-36785In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2020-36781In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2020-36779In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2020-36778In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2020-36777In the Linux kernel, the following vulnerability has been resolved: m ...
CVE-2020-36766An issue was discovered in the Linux kernel before 5.8.6. drivers/medi ...
CVE-2020-36558A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX ...
CVE-2020-36557A race condition in the Linux kernel before 5.6.2 between the VT_DISAL ...
CVE-2020-36516An issue was discovered in the Linux kernel through 5.16.11. The mixed ...
CVE-2020-36387An issue was discovered in the Linux kernel before 5.8.2. fs/io_uring. ...
CVE-2020-36386An issue was discovered in the Linux kernel before 5.8.1. net/bluetoot ...
CVE-2020-36322An issue was discovered in the FUSE filesystem implementation in the L ...
CVE-2020-36313An issue was discovered in the Linux kernel before 5.7. The KVM subsys ...
CVE-2020-36312An issue was discovered in the Linux kernel before 5.8.10. virt/kvm/kv ...
CVE-2020-36311An issue was discovered in the Linux kernel before 5.9. arch/x86/kvm/s ...
CVE-2020-36158mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifie ...
CVE-2020-35519An out-of-bounds (OOB) memory access flaw was found in x25_bind in net ...
CVE-2020-35513A flaw incorrect umask during file or directory modification in the Li ...
CVE-2020-35508A flaw possibility of race condition and incorrect initialization of t ...
CVE-2020-35499A NULL pointer dereference flaw in Linux kernel versions prior to 5.11 ...
CVE-2020-29661A locking issue was discovered in the tty subsystem of the Linux kerne ...
CVE-2020-29660A locking inconsistency issue was discovered in the tty subsystem of t ...
CVE-2020-29569An issue was discovered in the Linux kernel through 5.10.1, as used wi ...
CVE-2020-29568An issue was discovered in Xen through 4.14.x. Some OSes (such as Linu ...
CVE-2020-29534An issue was discovered in the Linux kernel before 5.9.3. io_uring tak ...
CVE-2020-29374An issue was discovered in the Linux kernel before 5.7.3, related to m ...
CVE-2020-29373An issue was discovered in fs/io_uring.c in the Linux kernel before 5. ...
CVE-2020-29372An issue was discovered in do_madvise in mm/madvise.c in the Linux ker ...
CVE-2020-29371An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the ...
CVE-2020-29370An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the L ...
CVE-2020-29369An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11 ...
CVE-2020-29368An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the ...
CVE-2020-28974A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 co ...
CVE-2020-28941An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c i ...
CVE-2020-28915A buffer over-read (at the framebuffer layer) in the fbcon code in the ...
CVE-2020-28588An information disclosure vulnerability exists in the /proc/pid/syscal ...
CVE-2020-28374In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10. ...
CVE-2020-28097The vgacon subsystem in the Linux kernel before 5.8.10 mishandles soft ...
CVE-2020-27830A vulnerability was found in Linux Kernel where in the spk_ttyio_recei ...
CVE-2020-27825A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux ...
CVE-2020-27815A flaw was found in the JFS filesystem code in the Linux Kernel which ...
CVE-2020-27786A flaw was found in the Linux kernel\u2019s implementation of MIDI, wh ...
CVE-2020-27784A vulnerability was found in the Linux kernel, where accessing a deall ...
CVE-2020-27777A flaw was found in the way RTAS handled memory accesses in userspace ...
CVE-2020-27675An issue was discovered in the Linux kernel through 5.9.1, as used wit ...
CVE-2020-27673An issue was discovered in the Linux kernel through 5.9.1, as used wit ...
CVE-2020-27418A Use After Free vulnerability in Fedora Linux kernel 5.9.0-rc9 allows ...
CVE-2020-27194An issue was discovered in the Linux kernel before 5.8.15. scalar32_mi ...
CVE-2020-27171An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/ ...
CVE-2020-27170An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/ ...
CVE-2020-27152An issue was discovered in ioapic_lazy_update_eoi in arch/x86/kvm/ioap ...
CVE-2020-27068Product: AndroidVersions: Android kernelAndroid ID: A-127973231Referen ...
CVE-2020-27067In the l2tp subsystem, there is a possible use after free due to a rac ...
CVE-2020-27066In xfrm6_tunnel_free_spi of net/ipv6/xfrm6_tunnel.c, there is a possib ...
CVE-2020-26558Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification ...
CVE-2020-26147An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, ...
CVE-2020-26139An issue was discovered in the kernel in NetBSD 7.1. An Access Point ( ...
CVE-2020-26088A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock. ...
CVE-2020-25705A flaw in ICMP packets in the Linux kernel may allow an attacker to qu ...
CVE-2020-25704A flaw memory leak in the Linux kernel performance monitoring subsyste ...
CVE-2020-25673A vulnerability was found in Linux kernel where non-blocking socket in ...
CVE-2020-25672A memory leak vulnerability was found in Linux kernel in llcp_sock_con ...
CVE-2020-25671A vulnerability was found in Linux Kernel, where a refcount leak in ll ...
CVE-2020-25670A vulnerability was found in Linux Kernel where refcount leak in llcp_ ...
CVE-2020-25669A vulnerability was found in the Linux Kernel where the function sunkb ...
CVE-2020-25668A flaw was found in Linux Kernel because access to the global variable ...
CVE-2020-25662A Red Hat only CVE-2020-12352 regression issue was found in the way th ...
CVE-2020-25661A Red Hat only CVE-2020-12351 regression issue was found in the way th ...
CVE-2020-25656A flaw was found in the Linux kernel. A use-after-free was found in th ...
CVE-2020-25645A flaw was found in the Linux kernel in versions before 5.9-rc7. Traff ...
CVE-2020-25643A flaw was found in the HDLC_PPP module of the Linux kernel in version ...
CVE-2020-25641A flaw was found in the Linux kernel's implementation of biovecs in ve ...
CVE-2020-25639A NULL pointer dereference flaw was found in the Linux kernel's GPU No ...
CVE-2020-25285A race condition between hugetlb sysctl handlers in mm/hugetlb.c in th ...
CVE-2020-25284The rbd block device driver in drivers/block/rbd.c in the Linux kernel ...
CVE-2020-25221get_gate_page in mm/gup.c in the Linux kernel 5.7.x and 5.8.x before 5 ...
CVE-2020-25220The Linux kernel 4.9.x before 4.9.233, 4.14.x before 4.14.194, and 4.1 ...
CVE-2020-25212A TOCTOU mismatch in the NFS client code in the Linux kernel before 5. ...
CVE-2020-25211In the Linux kernel through 5.8.7, local attackers able to inject conn ...
CVE-2020-24588The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
CVE-2020-24587The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
CVE-2020-24586The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
CVE-2020-24490Improper buffer restrictions in BlueZ may allow an unauthenticated use ...
CVE-2020-24394In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) ca ...
CVE-2020-16166The Linux kernel through 5.7.11 allows remote attackers to make observ ...
CVE-2020-16119Use-after-free vulnerability in the Linux kernel exploitable by a loca ...
CVE-2020-15852An issue was discovered in the Linux kernel 5.5 through 5.7.9, as used ...
CVE-2020-15780An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux k ...
CVE-2020-15437The Linux kernel before version 5.8 is vulnerable to a NULL pointer de ...
CVE-2020-15436Use-after-free vulnerability in fs/block_dev.c in the Linux kernel bef ...
CVE-2020-15393In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/u ...
CVE-2020-14416In the Linux kernel before 5.4.16, a race condition in tty->disc_data ...
CVE-2020-14390A flaw was found in the Linux kernel in versions before 5.9-rc6. When ...
CVE-2020-14386A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption ...
CVE-2020-14385A flaw was found in the Linux kernel before 5.9-rc4. A failure of the ...
CVE-2020-14381A flaw was found in the Linux kernel\u2019s futex implementation. This ...
CVE-2020-14356A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem ...
CVE-2020-14351A flaw was found in the Linux kernel. A use-after-free memory flaw was ...
CVE-2020-14331A flaw was found in the Linux kernel\u2019s implementation of the inve ...
CVE-2020-14314A memory out-of-bounds read flaw was found in the Linux kernel before ...
CVE-2020-14305An out-of-bounds memory write flaw was found in how the Linux kernel\u ...
CVE-2020-13974An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers ...
CVE-2020-13143gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linu ...
CVE-2020-12912A potential vulnerability in the AMD extension to Linux "hwmon" servic ...
CVE-2020-12888The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles atte ...
CVE-2020-12826A signal access-control issue was discovered in the Linux kernel befor ...
CVE-2020-12771An issue was discovered in the Linux kernel through 5.6.11. btree_gc_c ...
CVE-2020-12770An issue was discovered in the Linux kernel through 5.6.11. sg_write l ...
CVE-2020-12769An issue was discovered in the Linux kernel before 5.4.17. drivers/spi ...
CVE-2020-12768An issue was discovered in the Linux kernel before 5.6. svm_cpu_uninit ...
CVE-2020-12659An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg ...
CVE-2020-12657An issue was discovered in the Linux kernel before 5.6.5. There is a u ...
CVE-2020-12656gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_g ...
CVE-2020-12655An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c ...
CVE-2020-12654An issue was found in Linux kernel before 5.5.4. mwifiex_ret_wmm_get_s ...
CVE-2020-12653An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_appen ...
CVE-2020-12652The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the ...
CVE-2020-12465An array overflow was discovered in mt76_add_fragment in drivers/net/w ...
CVE-2020-12464usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before ...
CVE-2020-12352Improper access control in BlueZ may allow an unauthenticated user to ...
CVE-2020-12351Improper input validation in BlueZ may allow an unauthenticated user t ...
CVE-2020-12114A pivot_root race condition in fs/namespace.c in the Linux kernel 4.4. ...
CVE-2020-11884In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code exec ...
CVE-2020-11669An issue was discovered in the Linux kernel before 5.2 on the powerpc ...
CVE-2020-11668In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit. ...
CVE-2020-11609An issue was discovered in the stv06xx subsystem in the Linux kernel b ...
CVE-2020-11608An issue was discovered in the Linux kernel before 5.6.1. drivers/medi ...
CVE-2020-11565An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_ ...
CVE-2020-11494An issue was discovered in slc_bump in drivers/net/can/slcan.c in the ...
CVE-2020-10942In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net. ...
CVE-2020-10781A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel ...
CVE-2020-10774A memory disclosure flaw was found in the Linux kernel's versions befo ...
CVE-2020-10773A stack information leak flaw was found in s390/s390x in the Linux ker ...
CVE-2020-10769A buffer over-read flaw was found in RH kernel versions before 5.0 in ...
CVE-2020-10768A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() fun ...
CVE-2020-10767A flaw was found in the Linux kernel before 5.8-rc1 in the implementat ...
CVE-2020-10766A logic bug flaw was found in Linux kernel before 5.8-rc1 in the imple ...
CVE-2020-10757A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the ...
CVE-2020-10751A flaw was found in the Linux kernels SELinux LSM hook implementation ...
CVE-2020-10742A flaw was found in the Linux kernel. An index buffer overflow during ...
CVE-2020-10732A flaw was found in the Linux kernel's implementation of Userspace cor ...
CVE-2020-10720A flaw was found in the Linux kernel's implementation of GRO in versio ...
CVE-2020-10711A NULL pointer dereference flaw was found in the Linux kernel's SELinu ...
CVE-2020-10690There is a use-after-free in kernel versions before 5.5 due to a race ...
CVE-2020-9391An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6 ...
CVE-2020-9383An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fd ...
CVE-2020-8992ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux k ...
CVE-2020-8835In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/veri ...
CVE-2020-8834KVM in the Linux kernel on Power8 processors has a conflicting use of ...
CVE-2020-8832The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 (" ...
CVE-2020-8694Insufficient access control in the Linux kernel driver for some Intel( ...
CVE-2020-8649There is a use-after-free vulnerability in the Linux kernel through 5. ...
CVE-2020-8648There is a use-after-free vulnerability in the Linux kernel through 5. ...
CVE-2020-8647There is a use-after-free vulnerability in the Linux kernel through 5. ...
CVE-2020-8428fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky u ...
CVE-2020-7053In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm t ...
CVE-2020-4788IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local ...
CVE-2020-3702u'Specifically timed and handcrafted traffic can cause internal errors ...
CVE-2020-2732A flaw was discovered in the way that the KVM hypervisor handled instr ...
CVE-2020-1749A flaw was found in the Linux kernel's implementation of some networki ...
CVE-2020-0543Incomplete cleanup from specific special register read operations in s ...
CVE-2020-0466In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a poss ...
CVE-2020-0465In various methods of hid-multitouch.c, there is a possible out of bou ...
CVE-2020-0444In audit_free_lsm_field of auditfilter.c, there is a possible bad kfre ...
CVE-2020-0433In blk_mq_queue_tag_busy_iter of blk-mq-tag.c, there is a possible use ...
CVE-2020-0432In skb_to_mamac of networking.c, there is a possible out of bounds wri ...
CVE-2020-0431In kbd_keycode of keyboard.c, there is a possible out of bounds write ...
CVE-2020-0430In skb_headlen of /include/linux/skbuff.h, there is a possible out of ...
CVE-2020-0429In l2tp_session_delete and related functions of l2tp_core.c, there is ...
CVE-2020-0427In create_pinctrl of core.c, there is a possible out of bounds read du ...
CVE-2020-0423In binder_release_work of binder.c, there is a possible use-after-free ...
CVE-2020-0404In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked ...
CVE-2020-0305In cdev_get of char_dev.c, there is a possible use-after-free due to a ...
CVE-2020-0110In psi_write of psi.c, there is a possible out of bounds write due to ...
CVE-2020-0067In f2fs_xattr_generic_list of xattr.c, there is a possible out of boun ...
CVE-2020-0066In the netlink driver, there is a possible out of bounds write due to ...
CVE-2020-0041In binder_transaction of binder.c, there is a possible out of bounds w ...
CVE-2020-0030In binder_thread_release of binder.c, there is a possible use after fr ...
CVE-2020-0009In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write ...
CVE-2019-25162In the Linux kernel, the following vulnerability has been resolved: i ...
CVE-2019-25160In the Linux kernel, the following vulnerability has been resolved: n ...
CVE-2019-25045An issue was discovered in the Linux kernel before 5.0.19. The XFRM su ...
CVE-2019-25044The block subsystem in the Linux kernel before 5.2 has a use-after-fre ...
CVE-2019-20934An issue was discovered in the Linux kernel before 5.2.6. On NUMA syst ...
CVE-2019-20908An issue was discovered in drivers/firmware/efi/efi.c in the Linux ker ...
CVE-2019-20812An issue was discovered in the Linux kernel before 5.4.7. The prb_calc ...
CVE-2019-20811An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_ ...
CVE-2019-20810go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux ...
CVE-2019-20806An issue was discovered in the Linux kernel before 5.2. There is a NUL ...
CVE-2019-20636In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bo ...
CVE-2019-20422In the Linux kernel before 5.3.4, fib6_rule_lookup in net/ipv6/ip6_fib ...
CVE-2019-20096In the Linux kernel before 5.1, there is a memory leak in __feat_regis ...
CVE-2019-20095mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c in t ...
CVE-2019-20054In the Linux kernel before 5.0.6, there is a NULL pointer dereference ...
CVE-2019-19966In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_e ...
CVE-2019-19965In the Linux kernel through 5.4.6, there is a NULL pointer dereference ...
CVE-2019-19947In the Linux kernel through 5.4.6, there are information leaks of unin ...
CVE-2019-19927In the Linux kernel 5.0.0-rc7 (as distributed in ubuntu/linux.git on k ...
CVE-2019-19922kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quo ...
CVE-2019-19816In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image ...
CVE-2019-19815In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image c ...
CVE-2019-19813In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, ...
CVE-2019-19807In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after- ...
CVE-2019-19770In the Linux kernel 4.19.83, there is a use-after-free (read) in the d ...
CVE-2019-19769In the Linux kernel 5.3.10, there is a use-after-free (read) in the pe ...
CVE-2019-19768In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the ...
CVE-2019-19767The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as d ...
CVE-2019-19602fpregs_state_valid in arch/x86/include/asm/fpu/internal.h in the Linux ...
CVE-2019-19543In the Linux kernel before 5.1.6, there is a use-after-free in serial_ ...
CVE-2019-19537In the Linux kernel before 5.2.10, there is a race condition bug that ...
CVE-2019-19536In the Linux kernel before 5.2.9, there is an info-leak bug that can b ...
CVE-2019-19535In the Linux kernel before 5.2.9, there is an info-leak bug that can b ...
CVE-2019-19534In the Linux kernel before 5.3.11, there is an info-leak bug that can ...
CVE-2019-19533In the Linux kernel before 5.3.4, there is an info-leak bug that can b ...
CVE-2019-19532In the Linux kernel before 5.3.9, there are multiple out-of-bounds wri ...
CVE-2019-19531In the Linux kernel before 5.2.9, there is a use-after-free bug that c ...
CVE-2019-19530In the Linux kernel before 5.2.10, there is a use-after-free bug that ...
CVE-2019-19529In the Linux kernel before 5.3.11, there is a use-after-free bug that ...
CVE-2019-19528In the Linux kernel before 5.3.7, there is a use-after-free bug that c ...
CVE-2019-19527In the Linux kernel before 5.2.10, there is a use-after-free bug that ...
CVE-2019-19526In the Linux kernel before 5.3.9, there is a use-after-free bug that c ...
CVE-2019-19525In the Linux kernel before 5.3.6, there is a use-after-free bug that c ...
CVE-2019-19524In the Linux kernel before 5.3.12, there is a use-after-free bug that ...
CVE-2019-19523In the Linux kernel before 5.3.7, there is a use-after-free bug that c ...
CVE-2019-19462relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows ...
CVE-2019-19448In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesy ...
CVE-2019-19447In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, ...
CVE-2019-19377In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, ...
CVE-2019-19338A flaw was found in the fix for CVE-2019-11135, in the Linux upstream ...
CVE-2019-19332An out-of-bounds memory write issue was found in the Linux Kernel, ver ...
CVE-2019-19319In the Linux kernel before 5.2, a setxattr operation, after a mount of ...
CVE-2019-19318In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can c ...
CVE-2019-19252vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5. ...
CVE-2019-19241In the Linux kernel before 5.4.2, the io_uring feature leads to reques ...
CVE-2019-19227In the AppleTalk subsystem in the Linux kernel before 5.1, there is a ...
CVE-2019-19082Memory leaks in *create_resource_pool() functions under drivers/gpu/dr ...
CVE-2019-19081A memory leak in the nfp_flower_spawn_vnic_reprs() function in drivers ...
CVE-2019-19080Four memory leaks in the nfp_flower_spawn_phy_reprs() function in driv ...
CVE-2019-19079A memory leak in the qrtr_tun_write_iter() function in net/qrtr/tun.c ...
CVE-2019-19078A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wi ...
CVE-2019-19077A memory leak in the bnxt_re_create_srq() function in drivers/infiniba ...
CVE-2019-19076A memory leak in the nfp_abm_u32_knode_replace() function in drivers/n ...
CVE-2019-19075A memory leak in the ca8210_probe() function in drivers/net/ieee802154 ...
CVE-2019-19074A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ ...
CVE-2019-19073Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux ...
CVE-2019-19072A memory leak in the predicate_parse() function in kernel/trace/trace_ ...
CVE-2019-19071A memory leak in the rsi_send_beacon() function in drivers/net/wireles ...
CVE-2019-19069A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc ...
CVE-2019-19068A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net ...
CVE-2019-19067Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd ...
CVE-2019-19066A memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/ ...
CVE-2019-19065A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi ...
CVE-2019-19063Two memory leaks in the rtl_usb_probe() function in drivers/net/wirele ...
CVE-2019-19062A memory leak in the crypto_report() function in crypto/crypto_user_ba ...
CVE-2019-19061A memory leak in the adis_update_scan_mode_burst() function in drivers ...
CVE-2019-19060A memory leak in the adis_update_scan_mode() function in drivers/iio/i ...
CVE-2019-19059Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function i ...
CVE-2019-19058A memory leak in the alloc_sgtable() function in drivers/net/wireless/ ...
CVE-2019-19057Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drive ...
CVE-2019-19056A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drive ...
CVE-2019-19055A memory leak in the nl80211_get_ftm_responder_stats() function in net ...
CVE-2019-19054A memory leak in the cx23888_ir_probe() function in drivers/media/pci/ ...
CVE-2019-19053A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpm ...
CVE-2019-19052A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_ ...
CVE-2019-19051A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/ ...
CVE-2019-19050A memory leak in the crypto_reportstat() function in crypto/crypto_use ...
CVE-2019-19049A memory leak in the unittest_data_add() function in drivers/of/unitte ...
CVE-2019-19048A memory leak in the crypto_reportstat() function in drivers/virt/vbox ...
CVE-2019-19047A memory leak in the mlx5_fw_fatal_reporter_dump() function in drivers ...
CVE-2019-19046A memory leak in the __ipmi_bmc_register() function in drivers/char/ip ...
CVE-2019-19045A memory leak in the mlx5_fpga_conn_create_cq() function in drivers/ne ...
CVE-2019-19044Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/ ...
CVE-2019-19043A memory leak in the i40e_setup_macvlans() function in drivers/net/eth ...
CVE-2019-19039__btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel thro ...
CVE-2019-19037ext4_empty_dir in fs/ext4/namei.c in the Linux kernel through 5.3.12 a ...
CVE-2019-19036btrfs_root_node in fs/btrfs/ctree.c in the Linux kernel through 5.3.12 ...
CVE-2019-18885fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verif ...
CVE-2019-18814An issue was discovered in the Linux kernel through 5.3.9. There is a ...
CVE-2019-18813A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc ...
CVE-2019-18812A memory leak in the sof_dfsentry_write() function in sound/soc/sof/de ...
CVE-2019-18811A memory leak in the sof_set_get_large_ctrl_data() function in sound/s ...
CVE-2019-18810A memory leak in the komeda_wb_connector_add() function in drivers/gpu ...
CVE-2019-18809A memory leak in the af9005_identify_state() function in drivers/media ...
CVE-2019-18808A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ ...
CVE-2019-18807Two memory leaks in the sja1105_static_config_upload() function in dri ...
CVE-2019-18806A memory leak in the ql_alloc_large_buffers() function in drivers/net/ ...
CVE-2019-18805An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux ker ...
CVE-2019-18786In the Linux kernel through 5.3.8, f->fmt.sdr.reserved is uninitialize ...
CVE-2019-18683An issue was discovered in drivers/media/platform/vivid in the Linux k ...
CVE-2019-18680An issue was discovered in the Linux kernel 4.4.x before 4.4.195. Ther ...
CVE-2019-18675The Linux kernel through 5.3.13 has a start_offset+size Integer Overfl ...
CVE-2019-18660The Linux kernel before 5.4.1 on powerpc allows Information Exposure b ...
CVE-2019-18282The flow_dissector feature in the Linux kernel 4.3 through 5.x before ...
CVE-2019-18198In the Linux kernel before 5.3.4, a reference count usage error in the ...
CVE-2019-17666rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Lin ...
CVE-2019-17351An issue was discovered in drivers/xen/balloon.c in the Linux kernel b ...
CVE-2019-17133In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/w ...
CVE-2019-17075An issue was discovered in write_tpt_entry in drivers/infiniband/hw/cx ...
CVE-2019-17056llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module i ...
CVE-2019-17055base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network ...
CVE-2019-17054atalk_create in net/appletalk/ddp.c in the AF_APPLETALK network module ...
CVE-2019-17053ieee802154_create in net/ieee802154/socket.c in the AF_IEEE802154 netw ...
CVE-2019-17052ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the ...
CVE-2019-16995In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_final ...
CVE-2019-16994In the Linux kernel before 5.0, a memory leak exists in sit_init_net() ...
CVE-2019-16921In the Linux kernel before 4.17, hns_roce_alloc_ucontext in drivers/in ...
CVE-2019-16746An issue was discovered in net/wireless/nl80211.c in the Linux kernel ...
CVE-2019-16714In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv. ...
CVE-2019-16413An issue was discovered in the Linux kernel before 5.0.4. The 9p files ...
CVE-2019-15927An issue was discovered in the Linux kernel before 4.20.2. An out-of-b ...
CVE-2019-15926An issue was discovered in the Linux kernel before 5.2.3. Out of bound ...
CVE-2019-15925An issue was discovered in the Linux kernel before 5.2.3. An out of bo ...
CVE-2019-15924An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_ ...
CVE-2019-15923An issue was discovered in the Linux kernel before 5.0.9. There is a N ...
CVE-2019-15922An issue was discovered in the Linux kernel before 5.0.9. There is a N ...
CVE-2019-15921An issue was discovered in the Linux kernel before 5.0.6. There is a m ...
CVE-2019-15920An issue was discovered in the Linux kernel before 5.0.10. SMB2_read i ...
CVE-2019-15919An issue was discovered in the Linux kernel before 5.0.10. SMB2_write ...
CVE-2019-15918An issue was discovered in the Linux kernel before 5.0.10. SMB2_negoti ...
CVE-2019-15917An issue was discovered in the Linux kernel before 5.0.5. There is a u ...
CVE-2019-15916An issue was discovered in the Linux kernel before 5.0.1. There is a m ...
CVE-2019-15902A backporting error was discovered in the Linux stable/longterm kernel ...
CVE-2019-15807In the Linux kernel before 5.1.13, there is a memory leak in drivers/s ...
CVE-2019-15793In shiftfs, a non-upstream patch to the Linux kernel included in the U ...
CVE-2019-15792In shiftfs, a non-upstream patch to the Linux kernel included in the U ...
CVE-2019-15791In shiftfs, a non-upstream patch to the Linux kernel included in the U ...
CVE-2019-15666An issue was discovered in the Linux kernel before 5.0.19. There is an ...
CVE-2019-15538An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in ...
CVE-2019-15505drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through ...
CVE-2019-15504drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2 ...
CVE-2019-15292An issue was discovered in the Linux kernel before 5.0.9. There is a u ...
CVE-2019-15291An issue was discovered in the Linux kernel through 5.2.9. There is a ...
CVE-2019-15239In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was ...
CVE-2019-15223An issue was discovered in the Linux kernel before 5.1.8. There is a N ...
CVE-2019-15222An issue was discovered in the Linux kernel before 5.2.8. There is a N ...
CVE-2019-15221An issue was discovered in the Linux kernel before 5.1.17. There is a ...
CVE-2019-15220An issue was discovered in the Linux kernel before 5.2.1. There is a u ...
CVE-2019-15219An issue was discovered in the Linux kernel before 5.1.8. There is a N ...
CVE-2019-15218An issue was discovered in the Linux kernel before 5.1.8. There is a N ...
CVE-2019-15217An issue was discovered in the Linux kernel before 5.2.3. There is a N ...
CVE-2019-15216An issue was discovered in the Linux kernel before 5.0.14. There is a ...
CVE-2019-15215An issue was discovered in the Linux kernel before 5.2.6. There is a u ...
CVE-2019-15214An issue was discovered in the Linux kernel before 5.0.10. There is a ...
CVE-2019-15212An issue was discovered in the Linux kernel before 5.1.8. There is a d ...
CVE-2019-15211An issue was discovered in the Linux kernel before 5.2.6. There is a u ...
CVE-2019-15118check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2. ...
CVE-2019-15117parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel throug ...
CVE-2019-15099drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2. ...
CVE-2019-15098drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2. ...
CVE-2019-15090An issue was discovered in drivers/scsi/qedi/qedi_dbg.c in the Linux k ...
CVE-2019-15031In the Linux kernel through 5.2.14 on the powerpc platform, a local us ...
CVE-2019-15030In the Linux kernel through 5.2.14 on the powerpc platform, a local us ...
CVE-2019-14901A heap overflow flaw was found in the Linux kernel, all versions 3.x.x ...
CVE-2019-14898The fix for CVE-2019-11599, affecting the Linux kernel before 5.0.10 w ...
CVE-2019-14897A stack-based buffer overflow was found in the Linux kernel, version k ...
CVE-2019-14896A heap-based buffer overflow vulnerability was found in the Linux kern ...
CVE-2019-14895A heap-based buffer overflow was discovered in the Linux kernel, all v ...
CVE-2019-14835A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in ...
CVE-2019-14821An out-of-bounds access issue was found in the Linux kernel, all versi ...
CVE-2019-14816There is heap-based buffer overflow in kernel, all versions up to, exc ...
CVE-2019-14815A vulnerability was found in Linux Kernel, where a Heap Overflow was f ...
CVE-2019-14814There is heap-based buffer overflow in Linux kernel, all versions up t ...
CVE-2019-14763In the Linux kernel before 4.16.4, a double-locking error in drivers/u ...
CVE-2019-14615Insufficient control flow in certain data structures for some Intel(R) ...
CVE-2019-14284In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a deni ...
CVE-2019-14283In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy ...
CVE-2019-13648In the Linux kernel through 5.2.1 on the powerpc platform, when hardwa ...
CVE-2019-13631In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the L ...
CVE-2019-13272In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mish ...
CVE-2019-13233In arch/x86/lib/insn-eval.c in the Linux kernel before 5.1.9, there is ...
CVE-2019-12984A NULL pointer dereference vulnerability in the function nfc_genl_deac ...
CVE-2019-12881i915_gem_userptr_get_pages in drivers/gpu/drm/i915/i915_gem_userptr.c ...
CVE-2019-12819An issue was discovered in the Linux kernel before 5.0. The function _ ...
CVE-2019-12818An issue was discovered in the Linux kernel before 4.20.15. The nfc_ll ...
CVE-2019-12817arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1. ...
CVE-2019-12614An issue was discovered in dlpar_parse_cc_property in arch/powerpc/pla ...
CVE-2019-12454An issue was discovered in wcd9335_codec_enable_dec in sound/soc/codec ...
CVE-2019-11884The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Li ...
CVE-2019-11833fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out ...
CVE-2019-11815An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the L ...
CVE-2019-11811An issue was discovered in the Linux kernel before 5.0.4. There is a u ...
CVE-2019-11810An issue was discovered in the Linux kernel before 5.0.7. A NULL point ...
CVE-2019-11683udp_gro_receive_segment in net/ipv4/udp_offload.c in the Linux kernel ...
CVE-2019-11599The coredump implementation in the Linux kernel before 5.0.10 does not ...
CVE-2019-11487The Linux kernel before 5.1-rc5 allows page->_refcount reference count ...
CVE-2019-11486The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in t ...
CVE-2019-11479Jonathan Looney discovered that the Linux kernel default MSS is hard-c ...
CVE-2019-11478Jonathan Looney discovered that the TCP retransmission queue implement ...
CVE-2019-11477Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs valu ...
CVE-2019-11190The Linux kernel before 4.8 allows local users to bypass ASLR on setui ...
CVE-2019-11135TSX Asynchronous Abort condition on some CPUs utilizing speculative ex ...
CVE-2019-11091Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheab ...
CVE-2019-11085Insufficient input validation in Kernel Mode Driver in Intel(R) i915 G ...
CVE-2019-10639The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows I ...
CVE-2019-10638In the Linux kernel before 5.1.7, a device can be tracked by an attack ...
CVE-2019-10220Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a rel ...
CVE-2019-10207A flaw was found in the Linux kernel's Bluetooth implementation of UAR ...
CVE-2019-10142A flaw was found in the Linux kernel's freescale hypervisor manager im ...
CVE-2019-10140A vulnerability was found in Linux kernel's, versions up to 3.10, impl ...
CVE-2019-10126A flaw was found in the Linux kernel. A heap based buffer overflow in ...
CVE-2019-10125An issue was discovered in aio_poll() in fs/aio.c in the Linux kernel ...
CVE-2019-9857In the Linux kernel through 5.0.2, the function inotify_update_existin ...
CVE-2019-9506The Bluetooth BR/EDR specification up to and including version 5.1 per ...
CVE-2019-9503The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c ...
CVE-2019-9500The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc ...
CVE-2019-9458In the Android kernel in the video driver there is a use after free du ...
CVE-2019-9456In the Android kernel in Pixel C USB monitor driver there is a possibl ...
CVE-2019-9455In the Android kernel in the video driver there is a kernel pointer le ...
CVE-2019-9454In the Android kernel in i2c driver there is a possible out of bounds ...
CVE-2019-9453In the Android kernel in F2FS touch driver there is a possible out of ...
CVE-2019-9445In the Android kernel in F2FS driver there is a possible out of bounds ...
CVE-2019-9444In the Android kernel in sync debug fs driver there is a kernel pointe ...
CVE-2019-9245In the Android kernel in the f2fs driver there is a possible out of bo ...
CVE-2019-9213In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lack ...
CVE-2019-9162In the Linux kernel before 4.20.12, net/ipv4/netfilter/nf_nat_snmp_bas ...
CVE-2019-9003In the Linux kernel before 4.20.5, attackers can trigger a drivers/cha ...
CVE-2019-8980A memory leak in the kernel_read_file function in fs/exec.c in the Lin ...
CVE-2019-8956In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-fre ...
CVE-2019-8912In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg ...
CVE-2019-7308kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undes ...
CVE-2019-7222The KVM implementation in the Linux kernel through 4.20.5 has an Infor ...
CVE-2019-7221The KVM implementation in the Linux kernel through 4.20.5 has a Use-af ...
CVE-2019-6974In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm ...
CVE-2019-6133In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism ...
CVE-2019-5489The mincore() implementation in mm/mincore.c in the Linux kernel throu ...
CVE-2019-5108An exploitable denial-of-service vulnerability exists in the Linux ker ...
CVE-2019-3901A race condition in perf_event_open() allows local attackers to leak s ...
CVE-2019-3900An infinite loop issue was found in the vhost_net kernel module in Lin ...
CVE-2019-3896A double-free can happen in idr_remove_all() in lib/idr.c in the Linux ...
CVE-2019-3887A flaw was found in the way KVM hypervisor handled x2APIC Machine Spec ...
CVE-2019-3882A flaw was found in the Linux kernel's vfio interface implementation t ...
CVE-2019-3874The SCTP socket buffer used by a userspace application is not accounte ...
CVE-2019-3846A flaw that allowed an attacker to corrupt memory and possibly escalat ...
CVE-2019-3837It was found that the net_dma code in tcp_recvmsg() in the 2.6.32 kern ...
CVE-2019-3819A flaw was found in the Linux kernel in the function hid_debug_events_ ...
CVE-2019-3701An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux ...
CVE-2019-3460A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_ ...
CVE-2019-3459A heap address information leak while using L2CAP_GET_CONF_OPT was dis ...
CVE-2019-3016In a Linux KVM guest that has PV TLB enabled, a process in the guest k ...
CVE-2019-2215A use-after-free in binder.c allows an elevation of privilege from an ...
CVE-2019-2214In binder_transaction of binder.c, there is a possible out of bounds w ...
CVE-2019-2213In binder_free_transaction of binder.c, there is a possible use-after- ...
CVE-2019-2182In the Android kernel in the kernel MMU code there is a possible execu ...
CVE-2019-2181In binder_transaction of binder.c in the Android kernel, there is a po ...
CVE-2019-2101In uvc_parse_standard_control of uvc_driver.c, there is a possible out ...
CVE-2019-2054In the seccomp implementation prior to kernel version 4.8, there is a ...
CVE-2019-2025In binder_thread_read of binder.c, there is a possible use-after-free ...
CVE-2019-2024In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use afte ...
CVE-2019-1999In binder_alloc_free_page of binder_alloc.c, there is a possible doubl ...
CVE-2019-1125An information disclosure vulnerability exists when certain central pr ...
CVE-2019-0155Insufficient access control in a subsystem for Intel (R) processor gra ...
CVE-2019-0154Insufficient access control in subsystem for Intel (R) processor graph ...
CVE-2019-0149Insufficient input validation in i40e driver for Intel(R) Ethernet 700 ...
CVE-2019-0148Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controll ...
CVE-2019-0147Insufficient input validation in i40e driver for Intel(R) Ethernet 700 ...
CVE-2019-0146Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controll ...
CVE-2019-0145Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Contro ...
CVE-2019-0136Insufficient access control in the Intel(R) PROSet/Wireless WiFi Softw ...
CVE-2018-1000204Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl o ...
CVE-2018-1000200The Linux Kernel versions 4.14, 4.15, and 4.16 has a null pointer dere ...
CVE-2018-1000199The Linux Kernel version 3.18 contains a dangerous feature vulnerabili ...
CVE-2018-1000028Linux kernel version after commit bdcf0a423ea1 - 4.15-rc4+, 4.14.8+, 4 ...
CVE-2018-1000026Linux Linux kernel version at least v4.8 onwards, probably well before ...
CVE-2018-1000004In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a ra ...
CVE-2018-25020The BPF subsystem in the Linux kernel before 4.17 mishandles situation ...
CVE-2018-25015An issue was discovered in the Linux kernel before 4.14.16. There is a ...
CVE-2018-21008An issue was discovered in the Linux kernel before 4.16.7. A use-after ...
CVE-2018-20976An issue was discovered in fs/xfs/xfs_super.c in the Linux kernel befo ...
CVE-2018-20961In the Linux kernel before 4.16.4, a double free vulnerability in the ...
CVE-2018-20856An issue was discovered in the Linux kernel before 4.18.7. In block/bl ...
CVE-2018-20855An issue was discovered in the Linux kernel before 4.18.7. In create_q ...
CVE-2018-20854An issue was discovered in the Linux kernel before 4.20. drivers/phy/m ...
CVE-2018-20836An issue was discovered in the Linux kernel before 4.20. There is a ra ...
CVE-2018-20784In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf ...
CVE-2018-20669An issue where a provided address with access_ok() is not checked was ...
CVE-2018-20511An issue was discovered in the Linux kernel before 4.18.11. The ipddp_ ...
CVE-2018-20510The print_binder_transaction_ilocked function in drivers/android/binde ...
CVE-2018-20509The print_binder_ref_olocked function in drivers/android/binder.c in t ...
CVE-2018-20449The hidma_chan_stats function in drivers/dma/qcom/hidma_dbg.c in the L ...
CVE-2018-20169An issue was discovered in the Linux kernel before 4.19.9. The USB sub ...
CVE-2018-19985The function hso_get_config_data in drivers/net/usb/hso.c in the Linux ...
CVE-2018-19854An issue was discovered in the Linux kernel before 4.19.3. crypto_repo ...
CVE-2018-19824In the Linux kernel through 4.19.6, a local user could exploit a use-a ...
CVE-2018-19407The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kerne ...
CVE-2018-19406kvm_pv_send_ipi in arch/x86/kvm/lapic.c in the Linux kernel through 4. ...
CVE-2018-18955In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() i ...
CVE-2018-18710An issue was discovered in the Linux kernel through 4.19. An informati ...
CVE-2018-18690In the Linux kernel before 4.17, a local attacker able to set attribut ...
CVE-2018-18653The Linux kernel, as used in Ubuntu 18.10 and when booted with UEFI Se ...
CVE-2018-18559In the Linux kernel through 4.19, a use-after-free can occur due to a ...
CVE-2018-18445In the Linux kernel 4.14.x, 4.15.x, 4.16.x, 4.17.x, and 4.18.x before ...
CVE-2018-18397The userfaultfd implementation in the Linux kernel before 4.19.7 misha ...
CVE-2018-18386drivers/tty/n_tty.c in the Linux kernel before 4.14.11 allows local at ...
CVE-2018-18281Since Linux kernel version 3.2, the mremap() syscall performs TLB flus ...
CVE-2018-18021arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on th ...
CVE-2018-17972An issue was discovered in the proc_pid_stack function in fs/proc/base ...
CVE-2018-17182An issue was discovered in the Linux kernel through 4.18.8. The vmacac ...
CVE-2018-16885A flaw was found in the Linux kernel that allows the userspace to call ...
CVE-2018-16884A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares ...
CVE-2018-16882A use-after-free issue was found in the way the Linux kernel's KVM hyp ...
CVE-2018-16880A flaw was found in the Linux kernel's handle_rx() function in the [vh ...
CVE-2018-16871A flaw was found in the Linux kernel's NFS implementation, all version ...
CVE-2018-16862A security flaw was found in the Linux kernel in a way that the cleanc ...
CVE-2018-16658An issue was discovered in the Linux kernel before 4.18.6. An informat ...
CVE-2018-16597An issue was discovered in the Linux kernel before 4.8. Incorrect acce ...
CVE-2018-16276An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in t ...
CVE-2018-15594arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandle ...
CVE-2018-15572The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs. ...
CVE-2018-15471An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen- ...
CVE-2018-14734drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 all ...
CVE-2018-14678An issue was discovered in the Linux kernel through 4.17.11, as used i ...
CVE-2018-14656A missing address check in the callers of the show_opcodes() in the Li ...
CVE-2018-14646The Linux kernel before 4.15-rc8 was found to be vulnerable to a NULL ...
CVE-2018-14641A security flaw was found in the ip_frag_reasm() function in net/ipv4/ ...
CVE-2018-14634An integer overflow flaw was found in the Linux kernel's create_elf_ta ...
CVE-2018-14633A security flaw was found in the chap_server_compute_md5() function in ...
CVE-2018-14625A flaw was found in the Linux Kernel where an attacker may be able to ...
CVE-2018-14619A flaw was found in the crypto subsystem of the Linux kernel before ve ...
CVE-2018-14617An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14616An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14615An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14614An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14613An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14612An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14611An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14610An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14609An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-13406An integer overflow in the uvesafb_setcmap function in drivers/video/f ...
CVE-2018-13405The inode_init_owner function in fs/inode.c in the Linux kernel throug ...
CVE-2018-13100An issue was discovered in fs/f2fs/super.c in the Linux kernel through ...
CVE-2018-13099An issue was discovered in fs/f2fs/inline.c in the Linux kernel throug ...
CVE-2018-13098An issue was discovered in fs/f2fs/inode.c in the Linux kernel through ...
CVE-2018-13097An issue was discovered in fs/f2fs/super.c in the Linux kernel through ...
CVE-2018-13096An issue was discovered in fs/f2fs/super.c in the Linux kernel through ...
CVE-2018-13095An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux ...
CVE-2018-13094An issue was discovered in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux ...
CVE-2018-13093An issue was discovered in fs/xfs/xfs_icache.c in the Linux kernel thr ...
CVE-2018-13053The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Lin ...
CVE-2018-12931ntfs_attr_find in the ntfs.ko filesystem driver in the Linux kernel 4. ...
CVE-2018-12930ntfs_end_buffer_async_read in the ntfs.ko filesystem driver in the Lin ...
CVE-2018-12929ntfs_read_locked_inode in the ntfs.ko filesystem driver in the Linux k ...
CVE-2018-12904In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested v ...
CVE-2018-12896An issue was discovered in the Linux kernel through 4.17.3. An Integer ...
CVE-2018-12714An issue was discovered in the Linux kernel through 4.17.2. The filter ...
CVE-2018-12633An issue was discovered in the Linux kernel through 4.17.2. vbg_misc_d ...
CVE-2018-12233In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4 ...
CVE-2018-12232In net/socket.c in the Linux kernel through 4.17.1, there is a race co ...
CVE-2018-12207Improper invalidation for page table updates by a virtual guest operat ...
CVE-2018-12130Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on ...
CVE-2018-12127Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some ...
CVE-2018-12126Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers o ...
CVE-2018-11987In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...
CVE-2018-11508The compat_get_timex function in kernel/compat.c in the Linux kernel b ...
CVE-2018-11506The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kerne ...
CVE-2018-11412In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in f ...
CVE-2018-11232The etm_setup_aux function in drivers/hwtracing/coresight/coresight-et ...
CVE-2018-10940The cdrom_ioctl_media_changed function in drivers/cdrom/cdrom.c in the ...
CVE-2018-10938A flaw was found in the Linux kernel present since v4.0-rc1 and throug ...
CVE-2018-10902It was found that the raw midi kernel driver does not protect against ...
CVE-2018-10901A flaw was found in Linux kernel's KVM virtualization subsystem. The V ...
CVE-2018-10883A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10882A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10881A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10880Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 ...
CVE-2018-10879A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10878A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10877Linux kernel ext4 filesystem is vulnerable to an out-of-bound access i ...
CVE-2018-10876A flaw was found in Linux kernel in the ext4 filesystem code. A use-af ...
CVE-2018-10872A flaw was found in the way the Linux kernel handled exceptions delive ...
CVE-2018-10853A flaw was found in the way Linux kernel KVM hypervisor before 4.18 em ...
CVE-2018-10840Linux kernel is vulnerable to a heap-based buffer overflow in the fs/e ...
CVE-2018-10675The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel be ...
CVE-2018-10323The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in ...
CVE-2018-10322The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the ...
CVE-2018-10124The kill_something_info function in kernel/signal.c in the Linux kerne ...
CVE-2018-10087The kernel_wait4 function in kernel/exit.c in the Linux kernel before ...
CVE-2018-10074The hi3660_stub_clk_probe function in drivers/clk/hisilicon/clk-hi3660 ...
CVE-2018-10021drivers/scsi/libsas/sas_scsi_host.c in the Linux kernel before 4.16 al ...
CVE-2018-9568In sk_clone_lock of sock.c, there is a possible memory corruption due ...
CVE-2018-9518In nfc_llcp_build_sdreq_tlv of llcp_commands.c, there is a possible ou ...
CVE-2018-9517In pppol2tp_connect, there is possible memory corruption due to a use ...
CVE-2018-9516In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possib ...
CVE-2018-9465In task_get_unused_fd_flags of binder.c, there is a possible memory co ...
CVE-2018-9422In get_futex_key of futex.c, there is a use-after-free due to improper ...
CVE-2018-9415In driver_override_store and driver_override_show of bus.c, there is a ...
CVE-2018-9385In driver_override_store of bus.c, there is a possible out of bounds w ...
CVE-2018-9363In the hidp_process_report in bluetooth, there is an integer overflow. ...
CVE-2018-8897A statement in the System Programming Guide of the Intel 64 and IA-32 ...
CVE-2018-8822Incorrect buffer length handling in the ncp_read_kernel function in fs ...
CVE-2018-8781The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux ...
CVE-2018-8087Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless ...
CVE-2018-8043The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in ...
CVE-2018-7995Race condition in the store_int_with_restart() function in arch/x86/ke ...
CVE-2018-7757Memory leak in the sas_smp_get_phy_events function in drivers/scsi/lib ...
CVE-2018-7755An issue was discovered in the fd_locked_ioctl function in drivers/blo ...
CVE-2018-7754The aoedisk_debugfs_show function in drivers/block/aoe/aoeblk.c in the ...
CVE-2018-7740The resv_map_release function in mm/hugetlb.c in the Linux kernel thro ...
CVE-2018-7566The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET ...
CVE-2018-7492A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_ ...
CVE-2018-7480The blkcg_init_queue function in block/blk-cgroup.c in the Linux kerne ...
CVE-2018-7273In the Linux kernel through 4.15.4, the floppy driver reveals the addr ...
CVE-2018-7191In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid ...
CVE-2018-6927The futex_requeue function in kernel/futex.c in the Linux kernel befor ...
CVE-2018-6559The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows ...
CVE-2018-6555The irda_setsockopt function in net/irda/af_irda.c and later in driver ...
CVE-2018-6554Memory leak in the irda_bind function in net/irda/af_irda.c and later ...
CVE-2018-6412In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c ...
CVE-2018-5995The pcpu_embed_first_chunk function in mm/percpu.c in the Linux kernel ...
CVE-2018-5953The swiotlb_print_info function in lib/swiotlb.c in the Linux kernel t ...
CVE-2018-5873An issue was discovered in the __ns_get_path function in fs/nsfs.c in ...
CVE-2018-5848In the function wmi_set_ie(), the length validation code does not hand ...
CVE-2018-5814In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4. ...
CVE-2018-5803In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4 ...
CVE-2018-5750The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux ke ...
CVE-2018-5703The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux ...
CVE-2018-5391The Linux kernel, versions 3.9+, is vulnerable to a denial of service ...
CVE-2018-5390Linux kernel versions 4.9+ can be forced to make very expensive calls ...
CVE-2018-5344In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles l ...
CVE-2018-5333In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in n ...
CVE-2018-5332In the Linux kernel through 3.2, the rds_message_alloc_sgs() function ...
CVE-2018-3693Systems with microprocessors utilizing speculative execution and branc ...
CVE-2018-3665System software utilizing Lazy FP state restore technique on systems u ...
CVE-2018-3646Systems with microprocessors utilizing speculative execution and addre ...
CVE-2018-3639Systems with microprocessors utilizing speculative execution and specu ...
CVE-2018-3620Systems with microprocessors utilizing speculative execution and addre ...
CVE-2018-3574In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...
CVE-2018-1130Linux kernel before version 4.16-rc7 is vulnerable to a null pointer d ...
CVE-2018-1129A flaw was found in the way signature calculation was handled by cephx ...
CVE-2018-1128It was found that cephx authentication protocol did not verify ceph cl ...
CVE-2018-1120A flaw was found affecting the Linux kernel before version 4.17. By mm ...
CVE-2018-1118Linux kernel vhost since version 4.8 does not properly initialize memo ...
CVE-2018-1108kernel drivers before version 4.17-rc1 are vulnerable to a weakness in ...
CVE-2018-1095The ext4_xattr_check_entries function in fs/ext4/xattr.c in the Linux ...
CVE-2018-1094The ext4_fill_super function in fs/ext4/super.c in the Linux kernel th ...
CVE-2018-1093The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux ...
CVE-2018-1092The ext4_iget function in fs/ext4/inode.c in the Linux kernel through ...
CVE-2018-1091In the flush_tmregs_to_thread function in arch/powerpc/kernel/ptrace.c ...
CVE-2018-1087kernel KVM before versions kernel 4.16, kernel 4.16-rc7, kernel 4.17-r ...
CVE-2018-1068A flaw was found in the Linux 4.x kernel's implementation of 32-bit sy ...
CVE-2018-1066The Linux kernel before version 4.11 is vulnerable to a NULL pointer d ...
CVE-2018-1065The netfilter subsystem in the Linux kernel through 4.15.7 mishandles ...
CVE-2017-1000410The Linux kernel version 3.3-rc1 and later is affected by a vulnerabil ...
CVE-2017-1000407The Linux Kernel 2.6.32 and later are affected by a denial of service, ...
CVE-2017-1000405The Linux Kernel versions 2.6.38 through 4.14 have a problematic use o ...
CVE-2017-1000380sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to ...
CVE-2017-1000379The Linux Kernel running on AMD64 systems will sometimes map the conte ...
CVE-2017-1000371The offset2lib patch as used by the Linux Kernel contains a vulnerabil ...
CVE-2017-1000370The offset2lib patch as used in the Linux Kernel contains a vulnerabil ...
CVE-2017-1000365The Linux Kernel imposes a size restriction on the arguments and envir ...
CVE-2017-1000364An issue was discovered in the size of the stack guard page on Linux, ...
CVE-2017-1000363Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds c ...
CVE-2017-1000255On Linux running on PowerPC hardware (Power8 or later) a user process ...
CVE-2017-1000253Linux distributions that have not patched their long-term kernels with ...
CVE-2017-1000252The KVM subsystem in the Linux kernel through 4.13.3 allows guest OS u ...
CVE-2017-1000251The native Bluetooth stack in the Linux Kernel (BlueZ), starting at th ...
CVE-2017-1000112Linux kernel: Exploitable memory corruption due to UFO to non-UFO path ...
CVE-2017-1000111Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue ...
CVE-2017-18595An issue was discovered in the Linux kernel before 4.14.11. A double f ...
CVE-2017-18552An issue was discovered in net/rds/af_rds.c in the Linux kernel before ...
CVE-2017-18551An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux k ...
CVE-2017-18550An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linu ...
CVE-2017-18549An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linu ...
CVE-2017-18509An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before ...
CVE-2017-18379In the Linux kernel before 4.14, an out of boundary access happened in ...
CVE-2017-18360In change_port_settings in drivers/usb/serial/io_ti.c in the Linux ker ...
CVE-2017-18344The timer_create syscall implementation in kernel/time/posix-timers.c ...
CVE-2017-18270In the Linux kernel before 4.13.5, a local user could create keyrings ...
CVE-2017-18261The arch_timer_reg_read_stable macro in arch/arm64/include/asm/arch_ti ...
CVE-2017-18257The __get_data_block function in fs/f2fs/data.c in the Linux kernel be ...
CVE-2017-18255The perf_cpu_time_max_percent_handler function in kernel/events/core.c ...
CVE-2017-18249The add_free_nid function in fs/f2fs/node.c in the Linux kernel before ...
CVE-2017-18241fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users t ...
CVE-2017-18232The Serial Attached SCSI (SAS) implementation in the Linux kernel thro ...
CVE-2017-18224In the Linux kernel before 4.15, fs/ocfs2/aops.c omits use of a semaph ...
CVE-2017-18222In the Linux kernel before 4.12, Hisilicon Network Subsystem (HNS) doe ...
CVE-2017-18221The __munlock_pagevec function in mm/mlock.c in the Linux kernel befor ...
CVE-2017-18218In drivers/net/ethernet/hisilicon/hns/hns_enet.c in the Linux kernel b ...
CVE-2017-18216In fs/ocfs2/cluster/nodemanager.c in the Linux kernel before 4.15, loc ...
CVE-2017-18208The madvise_willneed function in mm/madvise.c in the Linux kernel befo ...
CVE-2017-18204The ocfs2_setattr function in fs/ocfs2/file.c in the Linux kernel befo ...
CVE-2017-18203The dm_get_from_kobject function in drivers/md/dm.c in the Linux kerne ...
CVE-2017-18202The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel b ...
CVE-2017-18200The f2fs implementation in the Linux kernel before 4.14 mishandles ref ...
CVE-2017-18193fs/f2fs/extent_cache.c in the Linux kernel before 4.13 mishandles exte ...
CVE-2017-18174In the Linux kernel before 4.7, the amd_gpio_remove function in driver ...
CVE-2017-18169User process can perform the kernel DOS in ashmem when doing cache mai ...
CVE-2017-18079drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows a ...
CVE-2017-18075crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing ...
CVE-2017-18017The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the ...
CVE-2017-17975Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/ ...
CVE-2017-17864kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles st ...
CVE-2017-17863kernel/bpf/verifier.c in the Linux kernel 4.9.x through 4.9.71 does no ...
CVE-2017-17862kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unrea ...
CVE-2017-17857The check_stack_boundary function in kernel/bpf/verifier.c in the Linu ...
CVE-2017-17856kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ...
CVE-2017-17855kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ...
CVE-2017-17854kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ...
CVE-2017-17853kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ...
CVE-2017-17852kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ...
CVE-2017-17807The KEYS subsystem in the Linux kernel before 4.14.6 omitted an access ...
CVE-2017-17806The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.1 ...
CVE-2017-17805The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 doe ...
CVE-2017-17741The KVM implementation in the Linux kernel through 4.14.7 allows attac ...
CVE-2017-17712The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel throu ...
CVE-2017-17558The usb_destroy_configuration function in drivers/usb/core/config.c in ...
CVE-2017-17450net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not req ...
CVE-2017-17449The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in ...
CVE-2017-17448net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 ...
CVE-2017-17053The init_new_context function in arch/x86/include/asm/mmu_context.h in ...
CVE-2017-17052The mm_init function in kernel/fork.c in the Linux kernel before 4.12. ...
CVE-2017-16996kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ...
CVE-2017-16995The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel ...
CVE-2017-16994The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel b ...
CVE-2017-16939The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Lin ...
CVE-2017-16914The "stub_send_ret_submit()" function (drivers/usb/usbip/stub_tx.c) in ...
CVE-2017-16913The "stub_recv_cmd_submit()" function (drivers/usb/usbip/stub_rx.c) in ...
CVE-2017-16912The "get_pipe()" function (drivers/usb/usbip/stub_rx.c) in the Linux K ...
CVE-2017-16911The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4. ...
CVE-2017-16650The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux ...
CVE-2017-16649The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in ...
CVE-2017-16648The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend. ...
CVE-2017-16647drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 all ...
CVE-2017-16646drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel throug ...
CVE-2017-16645The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu. ...
CVE-2017-16644The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in th ...
CVE-2017-16643The parse_hid_report_descriptor function in drivers/input/tablet/gtco. ...
CVE-2017-16538drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.1 ...
CVE-2017-16537The imon_probe function in drivers/media/rc/imon.c in the Linux kernel ...
CVE-2017-16536The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-ca ...
CVE-2017-16535The usb_get_bos_descriptor function in drivers/usb/core/config.c in th ...
CVE-2017-16534The cdc_parse_cdc_header function in drivers/usb/core/message.c in the ...
CVE-2017-16533The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linu ...
CVE-2017-16532The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux ...
CVE-2017-16531drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows loc ...
CVE-2017-16530The uas driver in the Linux kernel before 4.13.6 allows local users to ...
CVE-2017-16529The snd_usb_create_streams function in sound/usb/card.c in the Linux k ...
CVE-2017-16528sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local ...
CVE-2017-16527sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users ...
CVE-2017-16526drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local user ...
CVE-2017-16525The usb_serial_console_disconnect function in drivers/usb/serial/conso ...
CVE-2017-15951The KEYS subsystem in the Linux kernel before 4.13.10 does not correct ...
CVE-2017-15868The bnep_add_connection function in net/bluetooth/bnep/core.c in the L ...
CVE-2017-15649net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local ...
CVE-2017-15537The x86/fpu (Floating Point Unit) subsystem in the Linux kernel before ...
CVE-2017-15306The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc. ...
CVE-2017-15299The KEYS subsystem in the Linux kernel through 4.13.7 mishandles use o ...
CVE-2017-15274security/keys/keyctl.c in the Linux kernel before 4.11.5 does not cons ...
CVE-2017-15265Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 ...
CVE-2017-15129A use-after-free vulnerability was found in network namespaces code af ...
CVE-2017-15128A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetl ...
CVE-2017-15127A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetl ...
CVE-2017-15126A use-after-free flaw was found in fs/userfaultfd.c in the Linux kerne ...
CVE-2017-15121A non-privileged user is able to mount a fuse filesystem on RHEL 6 or ...
CVE-2017-15116The rngapi_reset function in crypto/rng.c in the Linux kernel before 4 ...
CVE-2017-15115The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel ...
CVE-2017-15102The tower_probe function in drivers/usb/misc/legousbtower.c in the Lin ...
CVE-2017-14991The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel before ...
CVE-2017-14954The waitid implementation in kernel/exit.c in the Linux kernel through ...
CVE-2017-14497The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel ...
CVE-2017-14489The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the ...
CVE-2017-14340The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux ker ...
CVE-2017-14156The atyfb_ioctl function in drivers/video/fbdev/aty/atyfb_base.c in th ...
CVE-2017-14140The move_pages system call in mm/migrate.c in the Linux kernel before ...
CVE-2017-14106The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel befo ...
CVE-2017-14051An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in ...
CVE-2017-13715The __skb_flow_dissect function in net/core/flow_dissector.c in the Li ...
CVE-2017-13695The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the ...
CVE-2017-13686net/ipv4/route.c in the Linux kernel 4.13-rc1 through 4.13-rc6 is too ...
CVE-2017-13305A information disclosure vulnerability in the Upstream kernel encrypte ...
CVE-2017-13220An elevation of privilege vulnerability in the Upstream kernel bluez. ...
CVE-2017-13216In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to in ...
CVE-2017-13215A elevation of privilege vulnerability in the Upstream kernel skcipher ...
CVE-2017-13168An elevation of privilege vulnerability in the kernel scsi driver. Pro ...
CVE-2017-13167An elevation of privilege vulnerability in the kernel sound timer. Pro ...
CVE-2017-13166An elevation of privilege vulnerability in the kernel v4l2 video drive ...
CVE-2017-13080Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Gro ...
CVE-2017-12762In /drivers/isdn/i4l/isdn_net.c: A user-controlled buffer is copied in ...
CVE-2017-12193The assoc_array_insert_into_terminal_node function in lib/assoc_array. ...
CVE-2017-12192The keyctl_read_key function in security/keys/keyctl.c in the Key Mana ...
CVE-2017-12190The bio_map_user_iov and bio_unmap_user functions in block/bio.c in th ...
CVE-2017-12188arch/x86/kvm/mmu.c in the Linux kernel through 4.13.5, when nested vir ...
CVE-2017-12168The access_pmu_evcntr function in arch/arm64/kvm/sys_regs.c in the Lin ...
CVE-2017-12154The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel ...
CVE-2017-12153A security flaw was discovered in the nl80211_set_rekey_data() functio ...
CVE-2017-12146The driver_override implementation in drivers/base/platform.c in the L ...
CVE-2017-12134The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xe ...
CVE-2017-11600net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG ...
CVE-2017-11473Buffer overflow in the mp_override_legacy_irq() function in arch/x86/k ...
CVE-2017-11472The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in t ...
CVE-2017-11176The mq_notify function in the Linux kernel through 4.11.9 does not set ...
CVE-2017-11089In android for MSM, Firefox OS for MSM, QRD Android, with all Android ...
CVE-2017-10911The make_response function in drivers/block/xen-blkback/blkback.c in t ...
CVE-2017-10810Memory leak in the virtio_gpu_object_create function in drivers/gpu/dr ...
CVE-2017-10663The sanity_check_ckpt function in fs/f2fs/super.c in the Linux kernel ...
CVE-2017-10662The sanity_check_raw_super function in fs/f2fs/super.c in the Linux ke ...
CVE-2017-10661Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allo ...
CVE-2017-9986The intr function in sound/oss/msnd_pinnacle.c in the Linux kernel thr ...
CVE-2017-9985The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in ...
CVE-2017-9984The snd_msnd_interrupt function in sound/isa/msnd/msnd_pinnacle.c in t ...
CVE-2017-9725In all Qualcomm products with Android releases from CAF using the Linu ...
CVE-2017-9605The vmw_gb_surface_define_ioctl function (accessible via DRM_IOCTL_VMW ...
CVE-2017-9242The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux k ...
CVE-2017-9211The crypto_skcipher_init_tfm function in crypto/skcipher.c in the Linu ...
CVE-2017-9150The do_check function in kernel/bpf/verifier.c in the Linux kernel bef ...
CVE-2017-9077The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux ...
CVE-2017-9076The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux ...
CVE-2017-9075The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux ...
CVE-2017-9074The IPv6 fragmentation implementation in the Linux kernel through 4.11 ...
CVE-2017-9059The NFSv4 implementation in the Linux kernel through 4.11.1 allows loc ...
CVE-2017-8925The omninet_open function in drivers/usb/serial/omninet.c in the Linux ...
CVE-2017-8924The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in th ...
CVE-2017-8890The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in ...
CVE-2017-8831The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus. ...
CVE-2017-8824The dccp_disconnect function in net/dccp/proto.c in the Linux kernel t ...
CVE-2017-8797The NFSv4 server in the Linux kernel before 4.11.3 does not properly v ...
CVE-2017-8246In function msm_pcm_playback_close() in all Android releases from CAF ...
CVE-2017-8245In all Android releases from CAF using the Linux kernel, while process ...
CVE-2017-8244In core_info_read and inst_info_read in all Android releases from CAF ...
CVE-2017-8242In all Android releases from CAF using the Linux kernel, a race condit ...
CVE-2017-8240In all Android releases from CAF using the Linux kernel, a kernel driv ...
CVE-2017-8106The handle_invept function in arch/x86/kvm/vmx.c in the Linux kernel 3 ...
CVE-2017-8072The cp2112_gpio_direction_input function in drivers/hid/hid-cp2112.c i ...
CVE-2017-8071drivers/hid/hid-cp2112.c in the Linux kernel 4.9.x before 4.9.9 uses a ...
CVE-2017-8070drivers/net/usb/catc.c in the Linux kernel 4.9.x before 4.9.11 interac ...
CVE-2017-8069drivers/net/usb/rtl8150.c in the Linux kernel 4.9.x before 4.9.11 inte ...
CVE-2017-8068drivers/net/usb/pegasus.c in the Linux kernel 4.9.x before 4.9.11 inte ...
CVE-2017-8067drivers/char/virtio_console.c in the Linux kernel 4.9.x and 4.10.x bef ...
CVE-2017-8066drivers/net/can/usb/gs_usb.c in the Linux kernel 4.9.x and 4.10.x befo ...
CVE-2017-8065crypto/ccm.c in the Linux kernel 4.9.x and 4.10.x through 4.10.12 inte ...
CVE-2017-8064drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x ...
CVE-2017-8063drivers/media/usb/dvb-usb/cxusb.c in the Linux kernel 4.9.x and 4.10.x ...
CVE-2017-8062drivers/media/usb/dvb-usb/dw2102.c in the Linux kernel 4.9.x and 4.10. ...
CVE-2017-8061drivers/media/usb/dvb-usb/dvb-usb-firmware.c in the Linux kernel 4.9.x ...
CVE-2017-7979The cookie feature in the packet action API implementation in net/sche ...
CVE-2017-7895The NFSv2 and NFSv3 server implementations in the Linux kernel through ...
CVE-2017-7889The mm subsystem in the Linux kernel through 3.2 does not properly enf ...
CVE-2017-7645The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel throu ...
CVE-2017-7618crypto/ahash.c in the Linux kernel through 4.10.9 allows attackers to ...
CVE-2017-7616Incorrect error handling in the set_mempolicy and mbind compat syscall ...
CVE-2017-7558A kernel data leak due to an out-of-bound read was found in the Linux ...
CVE-2017-7542The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linu ...
CVE-2017-7541The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/b ...
CVE-2017-7533Race condition in the fsnotify implementation in the Linux kernel thro ...
CVE-2017-7518A flaw was found in the Linux kernel before version 4.12 in the way th ...
CVE-2017-7495fs/ext4/inode.c in the Linux kernel before 4.6.2, when ext4 data=order ...
CVE-2017-7487The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel thro ...
CVE-2017-7482In the Linux kernel before version 4.12, Kerberos 5 tickets decoded wh ...
CVE-2017-7477Heap-based buffer overflow in drivers/net/macsec.c in the MACsec modul ...
CVE-2017-7472The KEYS subsystem in the Linux kernel before 4.10.13 allows local use ...
CVE-2017-7374Use-after-free vulnerability in fs/crypto/ in the Linux kernel before ...
CVE-2017-7369In all Android releases from CAF using the Linux kernel, an array inde ...
CVE-2017-7346The vmw_gb_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmw ...
CVE-2017-7308The packet_set_ring function in net/packet/af_packet.c in the Linux ke ...
CVE-2017-7294The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx ...
CVE-2017-7277The TCP stack in the Linux kernel through 4.10.6 mishandles the SCM_TI ...
CVE-2017-7273The cp_report_fixup function in drivers/hid/hid-cypress.c in the Linux ...
CVE-2017-7261The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx ...
CVE-2017-7187The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through ...
CVE-2017-7184The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Lin ...
CVE-2017-6951The keyring_search_aux function in security/keys/keyring.c in the Linu ...
CVE-2017-6874Race condition in kernel/ucount.c in the Linux kernel through 4.10.2 a ...
CVE-2017-6353net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly ...
CVE-2017-6348The hashbin_delete function in net/irda/irqueue.c in the Linux kernel ...
CVE-2017-6347The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Li ...
CVE-2017-6346Race condition in net/packet/af_packet.c in the Linux kernel before 4. ...
CVE-2017-6345The LLC subsystem in the Linux kernel before 4.9.13 does not ensure th ...
CVE-2017-6214The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel bef ...
CVE-2017-6074The dccp_rcv_state_process function in net/dccp/input.c in the Linux k ...
CVE-2017-6001Race condition in kernel/events/core.c in the Linux kernel before 4.9. ...
CVE-2017-5986Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket ...
CVE-2017-5972The TCP stack in the Linux kernel 3.x does not properly implement a SY ...
CVE-2017-5970The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Lin ...
CVE-2017-5967The time subsystem in the Linux kernel through 4.9.9, when CONFIG_TIME ...
CVE-2017-5897The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allo ...
CVE-2017-5754Systems with microprocessors utilizing speculative execution and indir ...
CVE-2017-5753Systems with microprocessors utilizing speculative execution and branc ...
CVE-2017-5715Systems with microprocessors utilizing speculative execution and indir ...
CVE-2017-5669The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 ...
CVE-2017-5577The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the Video ...
CVE-2017-5576Integer overflow in the vc4_get_bcl function in drivers/gpu/drm/vc4/vc ...
CVE-2017-5551The simple_set_acl function in fs/posix_acl.c in the Linux kernel befo ...
CVE-2017-5550Off-by-one error in the pipe_advance function in lib/iov_iter.c in the ...
CVE-2017-5549The klsi_105_get_line_state function in drivers/usb/serial/kl5kusb105. ...
CVE-2017-5548drivers/net/ieee802154/atusb.c in the Linux kernel 4.9.x before 4.9.6 ...
CVE-2017-5547drivers/hid/hid-corsair.c in the Linux kernel 4.9.x before 4.9.6 inter ...
CVE-2017-5546The freelist-randomization feature in mm/slab.c in the Linux kernel 4. ...
CVE-2017-5123Insufficient data validation in waitid allowed an user to escape sandb ...
CVE-2017-2671The ping_unhash function in net/ipv4/ping.c in the Linux kernel throug ...
CVE-2017-2647The KEYS subsystem in the Linux kernel before 3.18 allows local users ...
CVE-2017-2636Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.1 ...
CVE-2017-2634It was found that the Linux kernel's Datagram Congestion Control Proto ...
CVE-2017-2618A flaw was found in the Linux kernel's handling of clearing SELinux at ...
CVE-2017-2596The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux ...
CVE-2017-2584arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local ...
CVE-2017-2583The load_segment_descriptor implementation in arch/x86/kvm/emulate.c i ...
CVE-2017-0861Use-after-free vulnerability in the snd_pcm_info function in the ALSA ...
CVE-2017-0786A elevation of privilege vulnerability in the Broadcom wi-fi driver. P ...
CVE-2017-0750A elevation of privilege vulnerability in the Upstream Linux file syst ...
CVE-2017-0749A elevation of privilege vulnerability in the Upstream Linux linux ker ...
CVE-2017-0510An elevation of privilege vulnerability in the kernel FIQ debugger cou ...
CVE-2017-0404An elevation of privilege vulnerability in the kernel sound subsystem ...
CVE-2017-0403An elevation of privilege vulnerability in the kernel performance subs ...
CVE-2016-10907An issue was discovered in drivers/iio/dac/ad5755.c in the Linux kerne ...
CVE-2016-10906An issue was discovered in drivers/net/ethernet/arc/emac_main.c in the ...
CVE-2016-10905An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4 ...
CVE-2016-10764In the Linux kernel before 4.9.6, there is an off by one in the driver ...
CVE-2016-10741In the Linux kernel before 4.9.3, fs/xfs/xfs_aops.c allows local users ...
CVE-2016-10318A missing authorization check in the fscrypt_process_policy function i ...
CVE-2016-10229udp.c in the Linux kernel before 4.5 allows remote attackers to execut ...
CVE-2016-10208The ext4_fill_super function in fs/ext4/super.c in the Linux kernel th ...
CVE-2016-10200Race condition in the L2TPv3 IP Encapsulation feature in the Linux ker ...
CVE-2016-10154The smbhash function in fs/cifs/smbencrypt.c in the Linux kernel 4.9.x ...
CVE-2016-10153The crypto scatterlist API in the Linux kernel 4.9.x before 4.9.6 inte ...
CVE-2016-10150Use-after-free vulnerability in the kvm_ioctl_create_device function i ...
CVE-2016-10147crypto/mcryptd.c in the Linux kernel before 4.8.15 allows local users ...
CVE-2016-10088The sg implementation in the Linux kernel through 4.9 does not properl ...
CVE-2016-10044The aio_mount function in fs/aio.c in the Linux kernel before 4.7.7 do ...
CVE-2016-9919The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through ...
CVE-2016-9806Race condition in the netlink_dump function in net/netlink/af_netlink. ...
CVE-2016-9794Race condition in the snd_pcm_period_elapsed function in sound/core/pc ...
CVE-2016-9793The sock_setsockopt function in net/core/sock.c in the Linux kernel be ...
CVE-2016-9777KVM in the Linux kernel before 4.8.12, when I/O APIC is enabled, does ...
CVE-2016-9756arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not prop ...
CVE-2016-9755The netfilter subsystem in the Linux kernel before 4.9 mishandles IPv6 ...
CVE-2016-9754The ring_buffer_resize function in kernel/trace/ring_buffer.c in the p ...
CVE-2016-9685Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the ...
CVE-2016-9644The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the L ...
CVE-2016-9604It was discovered in the Linux kernel before 4.11-rc8 that root can ga ...
CVE-2016-9588arch/x86/kvm/vmx.c in the Linux kernel through 4.9 mismanages the #BP ...
CVE-2016-9576The blk_rq_map_user_iov function in block/blk-map.c in the Linux kerne ...
CVE-2016-9555The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kern ...
CVE-2016-9313security/keys/big_key.c in the Linux kernel before 4.8.7 mishandles un ...
CVE-2016-9191The cgroup offline implementation in the Linux kernel through 4.8.11 m ...
CVE-2016-9178The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the L ...
CVE-2016-9120Race condition in the ion_ioctl function in drivers/staging/android/io ...
CVE-2016-9084drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11 m ...
CVE-2016-9083drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows ...
CVE-2016-8666The IP stack in the Linux kernel before 4.6 allows remote attackers to ...
CVE-2016-8658Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in ...
CVE-2016-8655Race condition in net/packet/af_packet.c in the Linux kernel through 4 ...
CVE-2016-8650The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel through ...
CVE-2016-8646The hash_accept function in crypto/algif_hash.c in the Linux kernel be ...
CVE-2016-8645The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncat ...
CVE-2016-8636Integer overflow in the mem_check_range function in drivers/infiniband ...
CVE-2016-8633drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain un ...
CVE-2016-8632The tipc_msg_build function in net/tipc/msg.c in the Linux kernel thro ...
CVE-2016-8630The x86_decode_insn function in arch/x86/kvm/emulate.c in the Linux ke ...
CVE-2016-8407An information disclosure vulnerability in kernel components including ...
CVE-2016-8406An information disclosure vulnerability in kernel components including ...
CVE-2016-8405An information disclosure vulnerability in kernel components including ...
CVE-2016-8404An information disclosure vulnerability in kernel components including ...
CVE-2016-8403An information disclosure vulnerability in kernel components including ...
CVE-2016-8402An information disclosure vulnerability in kernel components including ...
CVE-2016-8401An information disclosure vulnerability in kernel components including ...
CVE-2016-8399An elevation of privilege vulnerability in the kernel networking subsy ...
CVE-2016-7917The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the L ...
CVE-2016-7916Race condition in the environ_read function in fs/proc/base.c in the L ...
CVE-2016-7915The hid_input_field function in drivers/hid/hid-core.c in the Linux ke ...
CVE-2016-7914The assoc_array_insert_into_terminal_node function in lib/assoc_array. ...
CVE-2016-7913The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c ...
CVE-2016-7912Use-after-free vulnerability in the ffs_user_copy_worker function in d ...
CVE-2016-7911Race condition in the get_task_ioprio function in block/ioprio.c in th ...
CVE-2016-7910Use-after-free vulnerability in the disk_seqf_stop function in block/g ...
CVE-2016-7425The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba ...
CVE-2016-7118fs/fcntl.c in the "aufs 3.2.x+setfl-debian" patch in the linux-image p ...
CVE-2016-7117Use-after-free vulnerability in the __sys_recvmmsg function in net/soc ...
CVE-2016-7097The filesystem implementation in the Linux kernel through 4.8.2 preser ...
CVE-2016-7042The proc_keys_show function in security/keys/proc.c in the Linux kerne ...
CVE-2016-7039The IP stack in the Linux kernel through 4.8.2 allows remote attackers ...
CVE-2016-6828The tcp_check_send_head function in include/net/tcp.h in the Linux ker ...
CVE-2016-6787kernel/events/core.c in the performance subsystem in the Linux kernel ...
CVE-2016-6786kernel/events/core.c in the performance subsystem in the Linux kernel ...
CVE-2016-6516Race condition in the ioctl_file_dedupe_range function in fs/ioctl.c i ...
CVE-2016-6480Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/ ...
CVE-2016-6327drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel before 4.5.1 ...
CVE-2016-6213fs/namespace.c in the Linux kernel before 4.9 does not restrict how ma ...
CVE-2016-6198The filesystem layer in the Linux kernel before 4.5.5 proceeds with po ...
CVE-2016-6197fs/overlayfs/dir.c in the OverlayFS filesystem implementation in the L ...
CVE-2016-6187The apparmor_setprocattr function in security/apparmor/lsm.c in the Li ...
CVE-2016-6162net/core/skbuff.c in the Linux kernel 4.7-rc6 allows local users to ca ...
CVE-2016-6156Race condition in the ec_device_ioctl_xcmd function in drivers/platfor ...
CVE-2016-6136Race condition in the audit_log_single_execve_arg function in kernel/a ...
CVE-2016-6130Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/cha ...
CVE-2016-5870The msm_ipc_router_close function in net/ipc_router/ipc_router_socket. ...
CVE-2016-5829Multiple heap-based buffer overflows in the hiddev_ioctl_usage functio ...
CVE-2016-5828The start_thread function in arch/powerpc/kernel/process.c in the Linu ...
CVE-2016-5728Race condition in the vop_ioctl function in drivers/misc/mic/vop/vop_v ...
CVE-2016-5696net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly ...
CVE-2016-5412arch/powerpc/kvm/book3s_hv_rmhandlers.S in the Linux kernel through 4. ...
CVE-2016-5400Memory leak in the airspy_probe function in drivers/media/usb/airspy/a ...
CVE-2016-5344Multiple integer overflows in the MDSS driver for the Linux kernel 3.x ...
CVE-2016-5343drivers/soc/qcom/qdsp6v2/voice_svc.c in the QDSP6v2 Voice Service driv ...
CVE-2016-5342Heap-based buffer overflow in the wcnss_wlan_write function in drivers ...
CVE-2016-5340The is_ashmem_file function in drivers/staging/android/ashmem.c in a c ...
CVE-2016-5244The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel t ...
CVE-2016-5243The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in ...
CVE-2016-5195Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before ...
CVE-2016-4998The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subs ...
CVE-2016-4997The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt imple ...
CVE-2016-4951The tipc_nl_publ_dump function in net/tipc/socket.c in the Linux kerne ...
CVE-2016-4913The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux k ...
CVE-2016-4805Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the L ...
CVE-2016-4794Use-after-free vulnerability in mm/percpu.c in the Linux kernel throug ...
CVE-2016-4581fs/pnode.c in the Linux kernel before 4.5.4 does not properly traverse ...
CVE-2016-4580The x25_negotiate_facilities function in net/x25/x25_facilities.c in t ...
CVE-2016-4578sound/core/timer.c in the Linux kernel through 4.6 does not initialize ...
CVE-2016-4569The snd_timer_user_params function in sound/core/timer.c in the Linux ...
CVE-2016-4568drivers/media/v4l2-core/videobuf2-v4l2.c in the Linux kernel before 4. ...
CVE-2016-4565The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorre ...
CVE-2016-4558The BPF subsystem in the Linux kernel before 4.5.5 mishandles referenc ...
CVE-2016-4557The replace_map_fd_with_map_ptr function in kernel/bpf/verifier.c in t ...
CVE-2016-4486The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux ...
CVE-2016-4485The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel befo ...
CVE-2016-4482The proc_connectinfo function in drivers/usb/core/devio.c in the Linux ...
CVE-2016-4470The key_reject_and_link function in security/keys/key.c in the Linux k ...
CVE-2016-4440arch/x86/kvm/vmx.c in the Linux kernel through 4.6.3 mishandles the AP ...
CVE-2016-3961Xen and the Linux kernel through 4.5.x do not properly suppress hugetl ...
CVE-2016-3955The usbip_recv_xbuff function in drivers/usb/usbip/usbip_common.c in t ...
CVE-2016-3951Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux ke ...
CVE-2016-3857The kernel in Android before 2016-08-05 on Nexus 7 (2013) devices allo ...
CVE-2016-3841The IPv6 stack in the Linux kernel before 4.3.3 mishandles options dat ...
CVE-2016-3713The msr_mtrr_valid function in arch/x86/kvm/mtrr.c in the Linux kernel ...
CVE-2016-3707The icmp_check_sysrq function in net/ipv4/icmp.c in the kernel.org pro ...
CVE-2016-3699The Linux kernel, as used in Red Hat Enterprise Linux 7.2 and Red Hat ...
CVE-2016-3695The einj_error_inject function in drivers/acpi/apei/einj.c in the Linu ...
CVE-2016-3689The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in ...
CVE-2016-3672The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux ...
CVE-2016-3157The __switch_to function in arch/x86/kernel/process_64.c in the Linux ...
CVE-2016-3156The IPv4 implementation in the Linux kernel before 4.5.2 mishandles de ...
CVE-2016-3140The digi_port_init function in drivers/usb/serial/digi_acceleport.c in ...
CVE-2016-3139The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Li ...
CVE-2016-3138The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux ker ...
CVE-2016-3137drivers/usb/serial/cypress_m8.c in the Linux kernel before 4.5.1 allow ...
CVE-2016-3136The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in ...
CVE-2016-3135Integer overflow in the xt_alloc_table_info function in net/netfilter/ ...
CVE-2016-3134The netfilter subsystem in the Linux kernel through 4.5.2 does not val ...
CVE-2016-3070The trace_writeback_dirty_page implementation in include/trace/events/ ...
CVE-2016-3044The Linux kernel component in IBM PowerKVM 2.1 before 2.1.1.3-65.10 an ...
CVE-2016-2854The aufs module for the Linux kernel 3.x and 4.x does not properly mai ...
CVE-2016-2853The aufs module for the Linux kernel 3.x and 4.x does not properly res ...
CVE-2016-2847fs/pipe.c in the Linux kernel before 4.5 does not limit the amount of ...
CVE-2016-2782The treo_attach function in drivers/usb/serial/visor.c in the Linux ke ...
CVE-2016-2550The Linux kernel before 4.5 allows local users to bypass file-descript ...
CVE-2016-2549sound/core/hrtimer.c in the Linux kernel before 4.4.1 does not prevent ...
CVE-2016-2548sound/core/timer.c in the Linux kernel before 4.4.1 retains certain li ...
CVE-2016-2547sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking ...
CVE-2016-2546sound/core/timer.c in the Linux kernel before 4.4.1 uses an incorrect ...
CVE-2016-2545The snd_timer_interrupt function in sound/core/timer.c in the Linux ke ...
CVE-2016-2544Race condition in the queue_delete function in sound/core/seq/seq_queu ...
CVE-2016-2543The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientm ...
CVE-2016-2384Double free vulnerability in the snd_usbmidi_create function in sound/ ...
CVE-2016-2383The adjust_branches function in kernel/bpf/verifier.c in the Linux ker ...
CVE-2016-2188The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Li ...
CVE-2016-2187The gtco_probe function in drivers/input/tablet/gtco.c in the Linux ke ...
CVE-2016-2186The powermate_probe function in drivers/input/misc/powermate.c in the ...
CVE-2016-2185The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in ...
CVE-2016-2184The create_fixed_stream_quirk function in sound/usb/quirks.c in the sn ...
CVE-2016-2143The fork implementation in the Linux kernel before 4.5 on s390 platfor ...
CVE-2016-2117The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in ...
CVE-2016-2085The evm_verify_hmac function in security/integrity/evm/evm_main.c in t ...
CVE-2016-2070The tcp_cwnd_reduction function in net/ipv4/tcp_input.c in the Linux k ...
CVE-2016-2069Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 a ...
CVE-2016-2053The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kerne ...
CVE-2016-1583The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the ...
CVE-2016-1576The overlayfs implementation in the Linux kernel through 4.5.2 does no ...
CVE-2016-1575The overlayfs implementation in the Linux kernel through 4.5.2 does no ...
CVE-2016-1237nfsd in the Linux kernel through 4.6.3 allows local users to bypass in ...
CVE-2016-0823The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel be ...
CVE-2016-0821The LIST_POISON feature in include/linux/poison.h in the Linux kernel ...
CVE-2016-0774The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in a ...
CVE-2016-0758Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 ...
CVE-2016-0728The join_session_keyring function in security/keys/process_keys.c in t ...
CVE-2016-0723Race condition in the tty_ioctl function in drivers/tty/tty_io.c in th ...
CVE-2016-0617Unspecified vulnerability in the kernel-uek component in Oracle Linux ...
CVE-2015-9289In the Linux kernel before 4.1.4, a buffer overflow occurs when checki ...
CVE-2015-9016In blk_mq_tag_to_rq in blk-mq.c in the upstream kernel, there is a pos ...
CVE-2015-9004kernel/events/core.c in the Linux kernel before 3.19 mishandles counte ...
CVE-2015-8970crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not veri ...
CVE-2015-8967arch/arm64/kernel/sys.c in the Linux kernel before 4.0 allows local us ...
CVE-2015-8966arch/arm/kernel/sys_oabi-compat.c in the Linux kernel before 4.4 allow ...
CVE-2015-8964The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the L ...
CVE-2015-8963Race condition in kernel/events/core.c in the Linux kernel before 4.4 ...
CVE-2015-8962Double free vulnerability in the sg_common_write function in drivers/s ...
CVE-2015-8961The __ext4_journal_stop function in fs/ext4/ext4_jbd2.c in the Linux k ...
CVE-2015-8956The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Li ...
CVE-2015-8955arch/arm64/kernel/perf_event.c in the Linux kernel before 4.1 on arm64 ...
CVE-2015-8953fs/overlayfs/copy_up.c in the Linux kernel before 4.2.6 uses an incorr ...
CVE-2015-8952The mbcache feature in the ext2 and ext4 filesystem implementations in ...
CVE-2015-8950arch/arm64/mm/dma-mapping.c in the Linux kernel before 4.0.3, as used ...
CVE-2015-8944The ioresources_init function in kernel/resource.c in the Linux kernel ...
CVE-2015-8943drivers/video/msm/mdss/mdss_mdp_util.c in the Qualcomm components in A ...
CVE-2015-8942drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c in the Qualco ...
CVE-2015-8941drivers/media/platform/msm/camera_v2/isp/msm_isp_axi_util.c in the Qua ...
CVE-2015-8940Integer overflow in sound/soc/msm/qdsp6v2/q6lsm.c in the Qualcomm comp ...
CVE-2015-8939drivers/video/msm/mdp4_util.c in the Qualcomm components in Android be ...
CVE-2015-8938The MSM camera driver in the Qualcomm components in Android before 201 ...
CVE-2015-8937drivers/char/diag/diagchar_core.c in the Qualcomm components in Androi ...
CVE-2015-8845The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the ...
CVE-2015-8844The signal implementation in the Linux kernel before 4.3.5 on powerpc ...
CVE-2015-8839Multiple race conditions in the ext4 filesystem implementation in the ...
CVE-2015-8830Integer overflow in the aio_setup_single_vector function in fs/aio.c i ...
CVE-2015-8816The hub_activate function in drivers/usb/core/hub.c in the Linux kerne ...
CVE-2015-8812drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 d ...
CVE-2015-8787The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c i ...
CVE-2015-8785The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kern ...
CVE-2015-8767net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not prope ...
CVE-2015-8746fs/nfs/nfs4proc.c in the NFS client in the Linux kernel before 4.2.2 d ...
CVE-2015-8709kernel/ptrace.c in the Linux kernel through 4.4.1 mishandles uid and g ...
CVE-2015-8660The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel t ...
CVE-2015-8575The sco_sock_bind function in net/bluetooth/sco.c in the Linux kernel ...
CVE-2015-8569The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pp ...
CVE-2015-8553Xen allows guest OS users to obtain sensitive information from uniniti ...
CVE-2015-8552The PCI backend driver in Xen, when running on an x86 system and using ...
CVE-2015-8551The PCI backend driver in Xen, when running on an x86 system and using ...
CVE-2015-8550Xen, when used on a system providing PV backends, allows local guest O ...
CVE-2015-8543The networking implementation in the Linux kernel through 4.3.3, as us ...
CVE-2015-8539The KEYS subsystem in the Linux kernel before 4.4 allows local users t ...
CVE-2015-8374fs/btrfs/inode.c in the Linux kernel before 4.3.3 mishandles compresse ...
CVE-2015-8324The ext4 implementation in the Linux kernel before 2.6.34 does not pro ...
CVE-2015-8215net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel before 4.0 d ...
CVE-2015-8104The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x thr ...
CVE-2015-8019The skb_copy_and_csum_datagram_iovec function in net/core/datagram.c i ...
CVE-2015-7990Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the ...
CVE-2015-7885The dgnc_mgmt_ioctl function in drivers/staging/dgnc/dgnc_mgmt.c in th ...
CVE-2015-7884The vivid_fb_ioctl function in drivers/media/platform/vivid/vivid-osd. ...
CVE-2015-7872The key_gc_unused_keys function in security/keys/gc.c in the Linux ker ...
CVE-2015-7837The Linux kernel, as used in Red Hat Enterprise Linux 7, kernel-rt, an ...
CVE-2015-7833The usbvision driver in the Linux kernel package 3.10.0-123.20.1.el7 t ...
CVE-2015-7799The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel ...
CVE-2015-7613Race condition in the IPC object implementation in the Linux kernel th ...
CVE-2015-7566The clie_5_attach function in drivers/usb/serial/visor.c in the Linux ...
CVE-2015-7553Race condition in the kernel in Red Hat Enterprise Linux 7, kernel-rt ...
CVE-2015-7550The keyctl_read_key function in security/keys/keyctl.c in the Linux ke ...
CVE-2015-7515The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linu ...
CVE-2015-7513arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the P ...
CVE-2015-7509fs/ext4/namei.c in the Linux kernel before 3.7 allows physically proxi ...
CVE-2015-7312Multiple race conditions in the Advanced Union Filesystem (aufs) aufs3 ...
CVE-2015-6937The __rds_conn_create function in net/rds/connection.c in the Linux ke ...
CVE-2015-6619The kernel in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 al ...
CVE-2015-6526The perf_callchain_user_64 function in arch/powerpc/perf/callchain.c i ...
CVE-2015-6252The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux ker ...
CVE-2015-5707Integer overflow in the sg_start_req function in drivers/scsi/sg.c in ...
CVE-2015-5706Use-after-free vulnerability in the path_openat function in fs/namei.c ...
CVE-2015-5697The get_bitmap_file function in drivers/md/md.c in the Linux kernel be ...
CVE-2015-5366The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kerne ...
CVE-2015-5364The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kerne ...
CVE-2015-5327Out-of-bounds memory read in the x509_decode_time function in x509_cer ...
CVE-2015-5307The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x thr ...
CVE-2015-5283The sctp_init function in net/sctp/protocol.c in the Linux kernel befo ...
CVE-2015-5257drivers/usb/serial/whiteheat.c in the Linux kernel before 4.2.4 allows ...
CVE-2015-5157arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_ ...
CVE-2015-5156The virtnet_probe function in drivers/net/virtio_net.c in the Linux ke ...
CVE-2015-4700The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the ...
CVE-2015-4692The kvm_apic_has_events function in arch/x86/kvm/lapic.h in the Linux ...
CVE-2015-4178The fs_pin implementation in the Linux kernel before 4.0.5 does not en ...
CVE-2015-4177The collect_mounts function in fs/namespace.c in the Linux kernel befo ...
CVE-2015-4176fs/namespace.c in the Linux kernel before 4.0.2 does not properly supp ...
CVE-2015-4170Race condition in the ldsem_cmpxchg function in drivers/tty/tty_ldsem. ...
CVE-2015-4167The udf_read_inode function in fs/udf/inode.c in the Linux kernel befo ...
CVE-2015-4036Array index error in the tcm_vhost_make_tpg function in drivers/vhost/ ...
CVE-2015-4004The OZWPAN driver in the Linux kernel through 4.0.5 relies on an untru ...
CVE-2015-4003The oz_usb_handle_ep_data function in drivers/staging/ozwpan/ozusbsvc1 ...
CVE-2015-4002drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux k ...
CVE-2015-4001Integer signedness error in the oz_hcd_get_desc_cnf function in driver ...
CVE-2015-3636The ping_unhash function in net/ipv4/ping.c in the Linux kernel before ...
CVE-2015-3339Race condition in the prepare_binprm function in fs/exec.c in the Linu ...
CVE-2015-3332A certain backport in the TCP Fast Open implementation for the Linux k ...
CVE-2015-3331The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_g ...
CVE-2015-3291arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_ ...
CVE-2015-3290arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_ ...
CVE-2015-3288mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous page ...
CVE-2015-3214The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and Q ...
CVE-2015-3212Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 a ...
CVE-2015-2925The prepend_path function in fs/dcache.c in the Linux kernel before 4. ...
CVE-2015-2922The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbo ...
CVE-2015-2830arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not ...
CVE-2015-2686net/socket.c in the Linux kernel 3.19 before 3.19.3 does not validate ...
CVE-2015-2672The xsave/xrstor implementation in arch/x86/include/asm/xsave.h in the ...
CVE-2015-2666Stack-based buffer overflow in the get_matching_model_microcode functi ...
CVE-2015-2150Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not pro ...
CVE-2015-2042net/rds/sysctl.c in the Linux kernel before 3.19 uses an incorrect dat ...
CVE-2015-2041net/llc/sysctl_net_llc.c in the Linux kernel before 3.19 uses an incor ...
CVE-2015-1805The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in t ...
CVE-2015-1593The stack randomization feature in the Linux kernel before 3.19.1 on 6 ...
CVE-2015-1573The nft_flush_table function in net/netfilter/nf_tables_api.c in the L ...
CVE-2015-1465The IPv4 implementation in the Linux kernel before 3.18.8 does not pro ...
CVE-2015-1421Use-after-free vulnerability in the sctp_assoc_update function in net/ ...
CVE-2015-1420Race condition in the handle_to_path function in fs/fhandle.c in the L ...
CVE-2015-1350The VFS subsystem in the Linux kernel 3.x provides an incomplete set o ...
CVE-2015-1339Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in ...
CVE-2015-1333Memory leak in the __key_link_end function in security/keys/keyring.c ...
CVE-2015-1328The overlayfs implementation in the linux (aka Linux kernel) package b ...
CVE-2015-0777drivers/xen/usbback/usbback.c in linux-2.6.18-xen-3.4.0 (aka the Xen 3 ...
CVE-2015-0275The ext4_zero_range function in fs/ext4/extents.c in the Linux kernel ...
CVE-2015-0274The XFS implementation in the Linux kernel before 3.15 improperly uses ...
CVE-2015-0239The em_sysenter function in arch/x86/kvm/emulate.c in the Linux kernel ...
CVE-2014-9940The regulator_ena_gpio_free function in drivers/regulator/core.c in th ...
CVE-2014-9922The eCryptfs subsystem in the Linux kernel before 3.18 allows local us ...
CVE-2014-9914Race condition in the ip4_datagram_release_cb function in net/ipv4/dat ...
CVE-2014-9904The snd_compress_check_input function in sound/core/compress_offload.c ...
CVE-2014-9903The sched_read_attr function in kernel/sched/core.c in the Linux kerne ...
CVE-2014-9899drivers/usb/host/ehci-msm2.c in the Qualcomm components in Android bef ...
CVE-2014-9898arch/arm/mach-msm/qdsp6v2/ultrasound/usf.c in the Qualcomm components ...
CVE-2014-9897sound/soc/msm/qdsp6v2/msm-lsm-client.c in the Qualcomm components in A ...
CVE-2014-9896drivers/char/adsprpc.c in the Qualcomm components in Android before 20 ...
CVE-2014-9895drivers/media/media-device.c in the Linux kernel before 3.11, as used ...
CVE-2014-9894drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ...
CVE-2014-9893drivers/video/msm/mdss/mdss_mdp_pp.c in the Qualcomm components in And ...
CVE-2014-9891drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ...
CVE-2014-9890Off-by-one error in drivers/media/platform/msm/camera_v2/sensor/cci/ms ...
CVE-2014-9889drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c in the Qualco ...
CVE-2014-9888arch/arm/mm/dma-mapping.c in the Linux kernel before 3.13 on ARM platf ...
CVE-2014-9887drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ...
CVE-2014-9886arch/arm/mach-msm/qdsp6v2/ultrasound/usf.c in the Qualcomm components ...
CVE-2014-9885Format string vulnerability in drivers/thermal/qpnp-adc-tm.c in the Qu ...
CVE-2014-9884drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ...
CVE-2014-9883Integer overflow in drivers/char/diag/diag_dci.c in the Qualcomm compo ...
CVE-2014-9882Buffer overflow in drivers/media/radio/radio-iris.c in the Qualcomm co ...
CVE-2014-9881drivers/media/radio/radio-iris.c in the Qualcomm components in Android ...
CVE-2014-9880drivers/video/msm/vidc/common/enc/venc.c in the Qualcomm components in ...
CVE-2014-9879The mdss mdp3 driver in the Qualcomm components in Android before 2016 ...
CVE-2014-9878drivers/mmc/card/mmc_block_test.c in the Qualcomm components in Androi ...
CVE-2014-9877drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c in ...
CVE-2014-9876drivers/char/diag/diagfwd.c in the Qualcomm components in Android befo ...
CVE-2014-9875drivers/char/diag/diag_dci.c in the Qualcomm components in Android bef ...
CVE-2014-9874Buffer overflow in the Qualcomm components in Android before 2016-08-0 ...
CVE-2014-9873Integer underflow in drivers/char/diag/diag_dci.c in the Qualcomm comp ...
CVE-2014-9872The diag driver in the Qualcomm components in Android before 2016-08-0 ...
CVE-2014-9871Multiple buffer overflows in drivers/media/platform/msm/camera_v2/isp/ ...
CVE-2014-9870The Linux kernel before 3.11 on ARM platforms, as used in Android befo ...
CVE-2014-9869drivers/media/platform/msm/camera_v2/isp/msm_isp_stats_util.c in the Q ...
CVE-2014-9868drivers/media/platform/msm/camera_v2/sensor/csiphy/msm_csiphy.c in the ...
CVE-2014-9867drivers/media/platform/msm/camera_v2/isp/msm_isp_axi_util.c in the Qua ...
CVE-2014-9866drivers/media/platform/msm/camera_v2/sensor/csid/msm_csid.c in the Qua ...
CVE-2014-9865drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ...
CVE-2014-9864drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ...
CVE-2014-9863Integer underflow in the diag driver in the Qualcomm components in And ...
CVE-2014-9803arch/arm64/include/asm/pgtable.h in the Linux kernel before 3.15-rc5-n ...
CVE-2014-9789The (1) alloc and (2) free APIs in arch/arm/mach-msm/qdsp6v2/msm_audio ...
CVE-2014-9788Multiple buffer overflows in the voice drivers in the Qualcomm compone ...
CVE-2014-9787Integer overflow in drivers/misc/qseecom.c in the Qualcomm components ...
CVE-2014-9786Heap-based buffer overflow in drivers/media/platform/msm/camera_v2/sen ...
CVE-2014-9785drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ...
CVE-2014-9784Multiple buffer overflows in drivers/char/diag/diag_debugfs.c in the Q ...
CVE-2014-9783drivers/media/platform/msm/camera_v2/sensor/cci/msm_cci.c in the Qualc ...
CVE-2014-9782drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c in ...
CVE-2014-9781Buffer overflow in drivers/video/fbcmap.c in the Qualcomm components i ...
CVE-2014-9780drivers/video/msm/mdss/mdp3_ctrl.c in the Qualcomm components in Andro ...
CVE-2014-9779arch/arm/mach-msm/qdsp6v2/msm_audio_ion.c in the Qualcomm components i ...
CVE-2014-9778The vid_dec_set_h264_mv_buffers function in drivers/video/msm/vidc/com ...
CVE-2014-9777The vid_dec_set_meta_buffers function in drivers/video/msm/vidc/common ...
CVE-2014-9731The UDF filesystem implementation in the Linux kernel before 3.18.2 do ...
CVE-2014-9730The udf_pc_to_char function in fs/udf/symlink.c in the Linux kernel be ...
CVE-2014-9729The udf_read_inode function in fs/udf/inode.c in the Linux kernel befo ...
CVE-2014-9728The UDF filesystem implementation in the Linux kernel before 3.18.2 do ...
CVE-2014-9717fs/namespace.c in the Linux kernel before 4.0.2 processes MNT_DETACH u ...
CVE-2014-9715include/net/netfilter/nf_conntrack_extend.h in the netfilter subsystem ...
CVE-2014-9710The Btrfs implementation in the Linux kernel before 3.19 does not ensu ...
CVE-2014-9683Off-by-one error in the ecryptfs_decode_from_filename function in fs/e ...
CVE-2014-9644The Crypto API in the Linux kernel before 3.18.5 allows local users to ...
CVE-2014-9585The vdso_addr function in arch/x86/vdso/vma.c in the Linux kernel thro ...
CVE-2014-9584The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the ...
CVE-2014-9529Race condition in the key_gc_unused_keys function in security/keys/gc. ...
CVE-2014-9428The batadv_frag_merge_packets function in net/batman-adv/fragmentation ...
CVE-2014-9420The rock_continue function in fs/isofs/rock.c in the Linux kernel thro ...
CVE-2014-9419The __switch_to function in arch/x86/kernel/process_64.c in the Linux ...
CVE-2014-9322arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not ...
CVE-2014-9090The do_double_fault function in arch/x86/kernel/traps.c in the Linux k ...
CVE-2014-8989The Linux kernel through 3.17.4 does not properly restrict dropping of ...
CVE-2014-8884Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_ ...
CVE-2014-8709The ieee80211_fragment function in net/mac80211/tx.c in the Linux kern ...
CVE-2014-8559The d_walk function in fs/dcache.c in the Linux kernel through 3.17.2 ...
CVE-2014-8481The instruction decoder in arch/x86/kvm/emulate.c in the KVM subsystem ...
CVE-2014-8480The instruction decoder in arch/x86/kvm/emulate.c in the KVM subsystem ...
CVE-2014-8369The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kern ...
CVE-2014-8181The kernel in Red Hat Enterprise Linux 7 and MRG-2 does not clear garb ...
CVE-2014-8173The pmd_none_or_trans_huge_or_clear_bad function in include/asm-generi ...
CVE-2014-8172The filesystem implementation in the Linux kernel before 3.13 performs ...
CVE-2014-8171The memory resource controller (aka memcg) in the Linux kernel allows ...
CVE-2014-8160net/netfilter/nf_conntrack_proto_generic.c in the Linux kernel before ...
CVE-2014-8159The InfiniBand (IB) implementation in the Linux kernel package before ...
CVE-2014-8134The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux ...
CVE-2014-8133arch/x86/kernel/tls.c in the Thread Local Storage (TLS) implementation ...
CVE-2014-8086Race condition in the ext4_file_write_iter function in fs/ext4/file.c ...
CVE-2014-7975The do_umount function in fs/namespace.c in the Linux kernel through 3 ...
CVE-2014-7970The pivot_root implementation in fs/namespace.c in the Linux kernel th ...
CVE-2014-7843The __clear_user function in arch/arm64/lib/clear_user.S in the Linux ...
CVE-2014-7842Race condition in arch/x86/kvm/x86.c in the Linux kernel before 3.17.4 ...
CVE-2014-7841The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCT ...
CVE-2014-7826kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does ...
CVE-2014-7825kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does ...
CVE-2014-7822The implementation of certain splice_write file operations in the Linu ...
CVE-2014-7284The net_get_random_once implementation in net/core/utils.c in the Linu ...
CVE-2014-7283The xfs_da3_fixhashpath function in fs/xfs/xfs_da_btree.c in the xfs i ...
CVE-2014-7207A certain Debian patch to the IPv6 implementation in the Linux kernel ...
CVE-2014-7145The SMB2_tcon function in fs/cifs/smb2pdu.c in the Linux kernel before ...
CVE-2014-6418net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, ...
CVE-2014-6417net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, ...
CVE-2014-6416Buffer overflow in net/ceph/auth_x.c in Ceph, as used in the Linux ker ...
CVE-2014-6410The __udf_read_inode function in fs/udf/inode.c in the Linux kernel th ...
CVE-2014-5472The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the ...
CVE-2014-5471Stack consumption vulnerability in the parse_rock_ridge_inode_internal ...
CVE-2014-5332Race condition in NVMap in NVIDIA Tegra Linux Kernel 3.10 allows local ...
CVE-2014-5207fs/namespace.c in the Linux kernel through 3.16.1 does not properly re ...
CVE-2014-5206The do_remount function in fs/namespace.c in the Linux kernel through ...
CVE-2014-5077The sctp_assoc_update function in net/sctp/associola.c in the Linux ke ...
CVE-2014-5045The mountpoint_last function in fs/namei.c in the Linux kernel before ...
CVE-2014-4943The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel throug ...
CVE-2014-4699The Linux kernel before 3.15.4 on Intel processors does not properly r ...
CVE-2014-4667The sctp_association_free function in net/sctp/associola.c in the Linu ...
CVE-2014-4656Multiple integer overflows in sound/core/control.c in the ALSA control ...
CVE-2014-4655The snd_ctl_elem_add function in sound/core/control.c in the ALSA cont ...
CVE-2014-4654The snd_ctl_elem_add function in sound/core/control.c in the ALSA cont ...
CVE-2014-4653sound/core/control.c in the ALSA control implementation in the Linux k ...
CVE-2014-4652Race condition in the tlv handler functionality in the snd_ctl_elem_us ...
CVE-2014-4611Integer overflow in the LZ4 algorithm implementation, as used in Yann ...
CVE-2014-4608Multiple integer overflows in the lzo1x_decompress_safe function in li ...
CVE-2014-4508arch/x86/kernel/entry_32.S in the Linux kernel through 3.15.1 on 32-bi ...
CVE-2014-4323The mdp_lut_hw_update function in drivers/video/msm/mdp.c in the MDP d ...
CVE-2014-4322drivers/misc/qseecom.c in the QSEECOM driver for the Linux kernel 3.x, ...
CVE-2014-4171mm/shmem.c in the Linux kernel through 3.15.1 does not properly implem ...
CVE-2014-4157arch/mips/include/asm/thread_info.h in the Linux kernel before 3.14.8 ...
CVE-2014-4027The rd_build_device_space function in drivers/target/target_core_rd.c ...
CVE-2014-4014The capabilities implementation in the Linux kernel before 3.14.8 does ...
CVE-2014-3940The Linux kernel through 3.14.5 does not properly consider the presenc ...
CVE-2014-3917kernel/auditsc.c in the Linux kernel through 3.14.5, when CONFIG_AUDIT ...
CVE-2014-3690arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.1 ...
CVE-2014-3688The SCTP implementation in the Linux kernel before 3.17.4 allows remot ...
CVE-2014-3687The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in t ...
CVE-2014-3673The SCTP implementation in the Linux kernel through 3.17.2 allows remo ...
CVE-2014-3647arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel throug ...
CVE-2014-3646arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel through 3. ...
CVE-2014-3645arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.1 ...
CVE-2014-3631The assoc_array_gc function in the associative-array implementation in ...
CVE-2014-3611Race condition in the __kvm_migrate_pit_timer function in arch/x86/kvm ...
CVE-2014-3610The WRMSR processing functionality in the KVM subsystem in the Linux k ...
CVE-2014-3601The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kern ...
CVE-2014-3535include/linux/netdevice.h in the Linux kernel before 2.6.36 incorrectl ...
CVE-2014-3534arch/s390/kernel/ptrace.c in the Linux kernel before 3.15.8 on the s39 ...
CVE-2014-3519The open_by_handle_at function in vzkernel before 042stab090.5 in the ...
CVE-2014-3186Buffer overflow in the picolcd_raw_event function in devices/hid/hid-p ...
CVE-2014-3185Multiple buffer overflows in the command_port_read_callback function i ...
CVE-2014-3184The report_fixup functions in the HID subsystem in the Linux kernel be ...
CVE-2014-3183Heap-based buffer overflow in the logi_dj_ll_raw_request function in d ...
CVE-2014-3182Array index error in the logi_dj_raw_event function in drivers/hid/hid ...
CVE-2014-3181Multiple stack-based buffer overflows in the magicmouse_raw_event func ...
CVE-2014-3180In kernel/compat.c in the Linux kernel before 3.17, as used in Google ...
CVE-2014-3153The futex_requeue function in kernel/futex.c in the Linux kernel throu ...
CVE-2014-3145The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filte ...
CVE-2014-3144The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST extension imple ...
CVE-2014-3122The try_to_unmap_cluster function in mm/rmap.c in the Linux kernel bef ...
CVE-2014-2889Off-by-one error in the bpf_jit_compile function in arch/x86/net/bpf_j ...
CVE-2014-2851Integer overflow in the ping_init_sock function in net/ipv4/ping.c in ...
CVE-2014-2739The cma_req_handler function in drivers/infiniband/core/cma.c in the L ...
CVE-2014-2706Race condition in the mac80211 subsystem in the Linux kernel before 3. ...
CVE-2014-2678The rds_iw_laddr_check function in net/rds/iw.c in the Linux kernel th ...
CVE-2014-2673The arch_dup_task_struct function in the Transactional Memory (TM) imp ...
CVE-2014-2672Race condition in the ath_tx_aggr_sleep function in drivers/net/wirele ...
CVE-2014-2580The netback driver in Xen, when using certain Linux versions that do n ...
CVE-2014-2568Use-after-free vulnerability in the nfqnl_zcopy function in net/netfil ...
CVE-2014-2523net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3. ...
CVE-2014-2309The ip6_route_add function in net/ipv6/route.c in the Linux kernel thr ...
CVE-2014-2039arch/s390/kernel/head64.S in the Linux kernel before 3.13.5 on the s39 ...
CVE-2014-2038The nfs_can_extend_write function in fs/nfs/write.c in the Linux kerne ...
CVE-2014-1874The security_context_to_sid_core function in security/selinux/ss/servi ...
CVE-2014-1739The media_device_enum_entities function in drivers/media/media-device. ...
CVE-2014-1738The raw_cmd_copyout function in drivers/block/floppy.c in the Linux ke ...
CVE-2014-1737The raw_cmd_copyin function in drivers/block/floppy.c in the Linux ker ...
CVE-2014-1690The help function in net/netfilter/nf_nat_irc.c in the Linux kernel be ...
CVE-2014-1446The yam_ioctl function in drivers/net/hamradio/yam.c in the Linux kern ...
CVE-2014-1445The wanxl_ioctl function in drivers/net/wan/wanxl.c in the Linux kerne ...
CVE-2014-1444The fst_get_iface function in drivers/net/wan/farsync.c in the Linux k ...
CVE-2014-1438The restore_fpu_checking function in arch/x86/include/asm/fpu-internal ...
CVE-2014-0972The kgsl graphics driver for the Linux kernel 3.x, as used in Qualcomm ...
CVE-2014-0206Array index error in the aio_read_events_ring function in fs/aio.c in ...
CVE-2014-0205The futex_wait function in kernel/futex.c in the Linux kernel before 2 ...
CVE-2014-0203The __do_follow_link function in fs/namei.c in the Linux kernel before ...
CVE-2014-0196The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel th ...
CVE-2014-0181The Netlink implementation in the Linux kernel through 3.14.1 does not ...
CVE-2014-0155The ioapic_deliver function in virt/kvm/ioapic.c in the Linux kernel t ...
CVE-2014-0131Use-after-free vulnerability in the skb_segment function in net/core/s ...
CVE-2014-0102The keyring_detect_cycle_iterator function in security/keys/keyring.c ...
CVE-2014-0101The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linu ...
CVE-2014-0100Race condition in the inet_frag_intern function in net/ipv4/inet_fragm ...
CVE-2014-0077drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable ...
CVE-2014-0069The cifs_iovec_write function in fs/cifs/file.c in the Linux kernel th ...
CVE-2014-0055The get_rx_bufs function in drivers/vhost/net.c in the vhost-net subsy ...
CVE-2014-0049Buffer overflow in the complete_emulated_mmio function in arch/x86/kvm ...
CVE-2014-0038The compat_sys_recvmmsg function in net/compat.c in the Linux kernel b ...
CVE-2013-7470cipso_v4_validate in include/net/cipso_ipv4.h in the Linux kernel befo ...
CVE-2013-7446Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel ...
CVE-2013-7421The Crypto API in the Linux kernel before 3.18.5 allows local users to ...
CVE-2013-7348Double free vulnerability in the ioctx_alloc function in fs/aio.c in t ...
CVE-2013-7339The rds_ib_laddr_check function in net/rds/ib.c in the Linux kernel be ...
CVE-2013-7281The dgram_recvmsg function in net/ieee802154/dgram.c in the Linux kern ...
CVE-2013-7271The x25_recvmsg function in net/x25/af_x25.c in the Linux kernel befor ...
CVE-2013-7270The packet_recvmsg function in net/packet/af_packet.c in the Linux ker ...
CVE-2013-7269The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel ...
CVE-2013-7268The ipx_recvmsg function in net/ipx/af_ipx.c in the Linux kernel befor ...
CVE-2013-7267The atalk_recvmsg function in net/appletalk/ddp.c in the Linux kernel ...
CVE-2013-7266The mISDN_sock_recvmsg function in drivers/isdn/mISDN/socket.c in the ...
CVE-2013-7265The pn_recvmsg function in net/phonet/datagram.c in the Linux kernel b ...
CVE-2013-7264The l2tp_ip_recvmsg function in net/l2tp/l2tp_ip.c in the Linux kernel ...
CVE-2013-7263The Linux kernel before 3.12.4 updates certain length values before en ...
CVE-2013-7027The ieee80211_radiotap_iterator_init function in net/wireless/radiotap ...
CVE-2013-7026Multiple race conditions in ipc/shm.c in the Linux kernel before 3.12. ...
CVE-2013-6885The microcode on AMD 16h 00h through 0Fh processors does not properly ...
CVE-2013-6432The ping_recvmsg function in net/ipv4/ping.c in the Linux kernel befor ...
CVE-2013-6431The fib6_add function in net/ipv6/ip6_fib.c in the Linux kernel before ...
CVE-2013-6392The genlock_dev_ioctl function in genlock.c in the Genlock driver for ...
CVE-2013-6383The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the L ...
CVE-2013-6382Multiple buffer underflows in the XFS implementation in the Linux kern ...
CVE-2013-6381Buffer overflow in the qeth_snmp_command function in drivers/s390/net/ ...
CVE-2013-6380The aac_send_raw_srb function in drivers/scsi/aacraid/commctrl.c in th ...
CVE-2013-6378The lbs_debugfs_write function in drivers/net/wireless/libertas/debugf ...
CVE-2013-6376The recalculate_apic_map function in arch/x86/kvm/lapic.c in the KVM s ...
CVE-2013-6368The KVM subsystem in the Linux kernel through 3.12.5 allows local user ...
CVE-2013-6367The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsyst ...
CVE-2013-6282The (1) get_user and (2) put_user API functions in the Linux kernel be ...
CVE-2013-5634arch/arm/kvm/arm.c in the Linux kernel before 3.10 on the ARM platform ...
CVE-2013-4739The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm In ...
CVE-2013-4738Multiple stack-based buffer overflows in the MSM camera driver for the ...
CVE-2013-4737The CONFIG_STRICT_MEMORY_RWX implementation for the Linux kernel 3.x, ...
CVE-2013-4592Memory leak in the __kvm_set_memory_region function in virt/kvm/kvm_ma ...
CVE-2013-4591Buffer overflow in the __nfs4_get_acl_uncached function in fs/nfs/nfs4 ...
CVE-2013-4588Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl. ...
CVE-2013-4587Array index error in the kvm_vm_ioctl_create_vcpu function in virt/kvm ...
CVE-2013-4579The ath9k_htc_set_bssid_mask function in drivers/net/wireless/ath/ath9 ...
CVE-2013-4563The udp6_ufo_fragment function in net/ipv6/udp_offload.c in the Linux ...
CVE-2013-4516The mp_get_count function in drivers/staging/sb105x/sb_pci_mp.c in the ...
CVE-2013-4515The bcm_char_ioctl function in drivers/staging/bcm/Bcmchar.c in the Li ...
CVE-2013-4514Multiple buffer overflows in drivers/staging/wlags49_h2/wl_priv.c in t ...
CVE-2013-4513Buffer overflow in the oz_cdev_write function in drivers/staging/ozwpa ...
CVE-2013-4512Buffer overflow in the exitcode_proc_write function in arch/um/kernel/ ...
CVE-2013-4511Multiple integer overflows in Alchemy LCD frame-buffer drivers in the ...
CVE-2013-4483The ipc_rcu_putref function in ipc/util.c in the Linux kernel before 3 ...
CVE-2013-4470The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO) is ...
CVE-2013-4387net/ipv6/ip6_output.c in the Linux kernel through 3.11.4 does not prop ...
CVE-2013-4350The IPv6 SCTP implementation in net/sctp/ipv6.c in the Linux kernel th ...
CVE-2013-4348The skb_flow_dissect function in net/core/flow_dissector.c in the Linu ...
CVE-2013-4345Off-by-one error in the get_prng_bytes function in crypto/ansi_cprng.c ...
CVE-2013-4343Use-after-free vulnerability in drivers/net/tun.c in the Linux kernel ...
CVE-2013-4312The Linux kernel before 4.4.1 allows local users to bypass file-descri ...
CVE-2013-4300The scm_check_creds function in net/core/scm.c in the Linux kernel bef ...
CVE-2013-4299Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linu ...
CVE-2013-4270The net_ctl_permissions function in net/sysctl_net.c in the Linux kern ...
CVE-2013-4254The validate_event function in arch/arm/kernel/perf_event.c in the Lin ...
CVE-2013-4247Off-by-one error in the build_unc_path_to_root function in fs/cifs/con ...
CVE-2013-4220The bad_mode function in arch/arm64/kernel/traps.c in the Linux kernel ...
CVE-2013-4205Memory leak in the unshare_userns function in kernel/user_namespace.c ...
CVE-2013-4163The ip6_append_data_mtu function in net/ipv6/ip6_output.c in the IPv6 ...
CVE-2013-4162The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 ...
CVE-2013-4129The bridge multicast implementation in the Linux kernel through 3.10.3 ...
CVE-2013-4127Use-after-free vulnerability in the vhost_net_set_backend function in ...
CVE-2013-4125The fib6_add_rt2node function in net/ipv6/ip6_fib.c in the IPv6 stack ...
CVE-2013-3302Race condition in the smb_send_rqst function in fs/cifs/transport.c in ...
CVE-2013-3301The ftrace implementation in the Linux kernel before 3.8.8 allows loca ...
CVE-2013-3237The vsock_stream_sendmsg function in net/vmw_vsock/af_vsock.c in the L ...
CVE-2013-3236The vmci_transport_dgram_dequeue function in net/vmw_vsock/vmci_transp ...
CVE-2013-3235net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initiali ...
CVE-2013-3234The rose_recvmsg function in net/rose/af_rose.c in the Linux kernel be ...
CVE-2013-3233The llcp_sock_recvmsg function in net/nfc/llcp/sock.c in the Linux ker ...
CVE-2013-3232The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel ...
CVE-2013-3231The llc_ui_recvmsg function in net/llc/af_llc.c in the Linux kernel be ...
CVE-2013-3230The l2tp_ip6_recvmsg function in net/l2tp/l2tp_ip6.c in the Linux kern ...
CVE-2013-3229The iucv_sock_recvmsg function in net/iucv/af_iucv.c in the Linux kern ...
CVE-2013-3228The irda_recvmsg_dgram function in net/irda/af_irda.c in the Linux ker ...
CVE-2013-3227The caif_seqpkt_recvmsg function in net/caif/caif_socket.c in the Linu ...
CVE-2013-3226The sco_sock_recvmsg function in net/bluetooth/sco.c in the Linux kern ...
CVE-2013-3225The rfcomm_sock_recvmsg function in net/bluetooth/rfcomm/sock.c in the ...
CVE-2013-3224The bt_sock_recvmsg function in net/bluetooth/af_bluetooth.c in the Li ...
CVE-2013-3223The ax25_recvmsg function in net/ax25/af_ax25.c in the Linux kernel be ...
CVE-2013-3222The vcc_recvmsg function in net/atm/common.c in the Linux kernel befor ...
CVE-2013-3076The crypto API in the Linux kernel through 3.9-rc8 does not initialize ...
CVE-2013-2930The perf_trace_event_perm function in kernel/trace/trace_event_perf.c ...
CVE-2013-2929The Linux kernel before 3.12.2 does not properly use the get_dumpable ...
CVE-2013-2899drivers/hid/hid-picolcd_core.c in the Human Interface Device (HID) sub ...
CVE-2013-2898drivers/hid/hid-sensor-hub.c in the Human Interface Device (HID) subsy ...
CVE-2013-2897Multiple array index errors in drivers/hid/hid-multitouch.c in the Hum ...
CVE-2013-2896drivers/hid/hid-ntrig.c in the Human Interface Device (HID) subsystem ...
CVE-2013-2895drivers/hid/hid-logitech-dj.c in the Human Interface Device (HID) subs ...
CVE-2013-2894drivers/hid/hid-lenovo-tpkbd.c in the Human Interface Device (HID) sub ...
CVE-2013-2893The Human Interface Device (HID) subsystem in the Linux kernel through ...
CVE-2013-2892drivers/hid/hid-pl.c in the Human Interface Device (HID) subsystem in ...
CVE-2013-2891drivers/hid/hid-steelseries.c in the Human Interface Device (HID) subs ...
CVE-2013-2890drivers/hid/hid-sony.c in the Human Interface Device (HID) subsystem i ...
CVE-2013-2889drivers/hid/hid-zpff.c in the Human Interface Device (HID) subsystem i ...
CVE-2013-2888Multiple array index errors in drivers/hid/hid-core.c in the Human Int ...
CVE-2013-2852Format string vulnerability in the b43_request_firmware function in dr ...
CVE-2013-2851Format string vulnerability in the register_disk function in block/gen ...
CVE-2013-2850Heap-based buffer overflow in the iscsi_add_notunderstood_response fun ...
CVE-2013-2636net/bridge/br_mdb.c in the Linux kernel before 3.8.4 does not initiali ...
CVE-2013-2635The rtnl_fill_ifinfo function in net/core/rtnetlink.c in the Linux ker ...
CVE-2013-2634net/dcb/dcbnl.c in the Linux kernel before 3.8.4 does not initialize c ...
CVE-2013-2596Integer overflow in the fb_mmap function in drivers/video/fbmem.c in t ...
CVE-2013-2548The crypto_report_one function in crypto/crypto_user.c in the report A ...
CVE-2013-2547The crypto_report_one function in crypto/crypto_user.c in the report A ...
CVE-2013-2546The report API in the crypto user configuration API in the Linux kerne ...
CVE-2013-2239vzkernel before 042stab080.2 in the OpenVZ modification for the Linux ...
CVE-2013-2237The key_notify_policy_flush function in net/key/af_key.c in the Linux ...
CVE-2013-2234The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions ...
CVE-2013-2232The ip6_sk_dst_check function in net/ipv6/ip6_output.c in the Linux ke ...
CVE-2013-2224A certain Red Hat patch for the Linux kernel 2.6.32 on Red Hat Enterpr ...
CVE-2013-2206The sctp_sf_do_5_2_4_dupcook function in net/sctp/sm_statefuns.c in th ...
CVE-2013-2188A certain Red Hat patch to the do_filp_open function in fs/namei.c in ...
CVE-2013-2164The mmc_ioctl_cdrom_read_data function in drivers/cdrom/cdrom.c in the ...
CVE-2013-2148The fill_event_metadata function in fs/notify/fanotify/fanotify_user.c ...
CVE-2013-2147The HP Smart Array controller disk-array driver and Compaq SMART2 cont ...
CVE-2013-2146arch/x86/kernel/cpu/perf_event_intel.c in the Linux kernel before 3.8. ...
CVE-2013-2141The do_tkill function in kernel/signal.c in the Linux kernel before 3. ...
CVE-2013-2140The dispatch_discard_io function in drivers/block/xen-blkback/blkback. ...
CVE-2013-2128The tcp_read_sock function in net/ipv4/tcp.c in the Linux kernel befor ...
CVE-2013-2094The perf_swevent_init function in kernel/events/core.c in the Linux ke ...
CVE-2013-2058The host_start function in drivers/usb/chipidea/host.c in the Linux ke ...
CVE-2013-2017The veth (aka virtual Ethernet) driver in the Linux kernel before 2.6. ...
CVE-2013-2015The ext4_orphan_del function in fs/ext4/namei.c in the Linux kernel be ...
CVE-2013-1979The scm_set_cred function in include/net/scm.h in the Linux kernel bef ...
CVE-2013-1959kernel/user_namespace.c in the Linux kernel before 3.8.9 does not have ...
CVE-2013-1958The scm_check_creds function in net/core/scm.c in the Linux kernel bef ...
CVE-2013-1957The clone_mnt function in fs/namespace.c in the Linux kernel before 3. ...
CVE-2013-1956The create_user_ns function in kernel/user_namespace.c in the Linux ke ...
CVE-2013-1943The KVM subsystem in the Linux kernel before 3.0 does not check whethe ...
CVE-2013-1935A certain Red Hat patch to the KVM subsystem in the kernel package bef ...
CVE-2013-1929Heap-based buffer overflow in the tg3_read_vpd function in drivers/net ...
CVE-2013-1928The do_video_set_spu_palette function in fs/compat_ioctl.c in the Linu ...
CVE-2013-1860Heap-based buffer overflow in the wdm_in_callback function in drivers/ ...
CVE-2013-1858The clone system-call implementation in the Linux kernel before 3.8.3 ...
CVE-2013-1848fs/ext3/super.c in the Linux kernel before 3.8.4 uses incorrect argume ...
CVE-2013-1828The sctp_getsockopt_assoc_stats function in net/sctp/socket.c in the L ...
CVE-2013-1827net/dccp/ccid.h in the Linux kernel before 3.5.4 allows local users to ...
CVE-2013-1826The xfrm_state_netlink function in net/xfrm/xfrm_user.c in the Linux k ...
CVE-2013-1819The _xfs_buf_find function in fs/xfs/xfs_buf.c in the Linux kernel bef ...
CVE-2013-1798The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux ke ...
CVE-2013-1797Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel ...
CVE-2013-1796The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux ker ...
CVE-2013-1792Race condition in the install_user_keyrings function in security/keys/ ...
CVE-2013-1774The chase_port function in drivers/usb/serial/io_ti.c in the Linux ker ...
CVE-2013-1773Buffer overflow in the VFAT filesystem implementation in the Linux ker ...
CVE-2013-1772The log_prefix function in kernel/printk.c in the Linux kernel 3.x bef ...
CVE-2013-1767Use-after-free vulnerability in the shmem_remount_fs function in mm/sh ...
CVE-2013-1763Array index error in the __sock_diag_rcv_msg function in net/core/sock ...
CVE-2013-1059net/ceph/auth_none.c in the Linux kernel through 3.10 allows remote at ...
CVE-2013-0914The flush_signal_handlers function in kernel/signal.c in the Linux ker ...
CVE-2013-0913Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the ...
CVE-2013-0871Race condition in the ptrace functionality in the Linux kernel before ...
CVE-2013-0349The hidp_setup_hid function in net/bluetooth/hidp/core.c in the Linux ...
CVE-2013-0343The ipv6_create_tempaddr function in net/ipv6/addrconf.c in the Linux ...
CVE-2013-0313The evm_update_evmxattr function in security/integrity/evm/evm_crypto. ...
CVE-2013-0311The translate_desc function in drivers/vhost/vhost.c in the Linux kern ...
CVE-2013-0310The cipso_v4_validate function in net/ipv4/cipso_ipv4.c in the Linux k ...
CVE-2013-0309arch/x86/include/asm/pgtable.h in the Linux kernel before 3.6.2, when ...
CVE-2013-0290The __skb_recv_datagram function in net/core/datagram.c in the Linux k ...
CVE-2013-0268The msr_open function in arch/x86/kernel/msr.c in the Linux kernel bef ...
CVE-2013-0231The pciback_enable_msi function in the PCI backend driver (drivers/xen ...
CVE-2013-0228The xen_iret function in arch/x86/xen/xen-asm_32.S in the Linux kernel ...
CVE-2013-0217Memory leak in drivers/net/xen-netback/netback.c in the Xen netback fu ...
CVE-2013-0216The Xen netback functionality in the Linux kernel before 3.7.8 allows ...
CVE-2013-0190The xen_failsafe_callback function in Xen for the Linux kernel 2.6.23 ...
CVE-2013-0160The Linux kernel through 3.7.9 allows local users to obtain sensitive ...
CVE-2012-6712In the Linux kernel before 3.4, a buffer overflow occurs in drivers/ne ...
CVE-2012-6704The sock_setsockopt function in net/core/sock.c in the Linux kernel be ...
CVE-2012-6703Integer overflow in the snd_compr_allocate_buffer function in sound/co ...
CVE-2012-6701Integer overflow in fs/aio.c in the Linux kernel before 3.4.1 allows l ...
CVE-2012-6689The netlink_sendmsg function in net/netlink/af_netlink.c in the Linux ...
CVE-2012-6657The sock_setsockopt function in net/core/sock.c in the Linux kernel be ...
CVE-2012-6647The futex_wait_requeue_pi function in kernel/futex.c in the Linux kern ...
CVE-2012-6638The tcp_rcv_state_process function in net/ipv4/tcp_input.c in the Linu ...
CVE-2012-6549The isofs_export_encode_fh function in fs/isofs/export.c in the Linux ...
CVE-2012-6548The udf_encode_fh function in fs/udf/namei.c in the Linux kernel befor ...
CVE-2012-6547The __tun_chr_ioctl function in drivers/net/tun.c in the Linux kernel ...
CVE-2012-6546The ATM implementation in the Linux kernel before 3.6 does not initial ...
CVE-2012-6545The Bluetooth RFCOMM implementation in the Linux kernel before 3.6 doe ...
CVE-2012-6544The Bluetooth protocol stack in the Linux kernel before 3.6 does not p ...
CVE-2012-6543The l2tp_ip6_getname function in net/l2tp/l2tp_ip6.c in the Linux kern ...
CVE-2012-6542The llc_ui_getname function in net/llc/af_llc.c in the Linux kernel be ...
CVE-2012-6541The ccid3_hc_tx_getsockopt function in net/dccp/ccids/ccid3.c in the L ...
CVE-2012-6540The do_ip_vs_get_ctl function in net/netfilter/ipvs/ip_vs_ctl.c in the ...
CVE-2012-6539The dev_ifconf function in net/socket.c in the Linux kernel before 3.6 ...
CVE-2012-6538The copy_to_user_auth function in net/xfrm/xfrm_user.c in the Linux ke ...
CVE-2012-6537net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not initializ ...
CVE-2012-6536net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not verify th ...
CVE-2012-5517The online_pages function in mm/memory_hotplug.c in the Linux kernel b ...
CVE-2012-5375The CRC32C feature in the Btrfs implementation in the Linux kernel bef ...
CVE-2012-5374The CRC32C feature in the Btrfs implementation in the Linux kernel bef ...
CVE-2012-4565The tcp_illinois_info function in net/ipv4/tcp_illinois.c in the Linux ...
CVE-2012-4530The load_script function in fs/binfmt_script.c in the Linux kernel bef ...
CVE-2012-4508Race condition in fs/ext4/extents.c in the Linux kernel before 3.4.16 ...
CVE-2012-4467The (1) do_siocgstamp and (2) do_siocgstampns functions in net/socket. ...
CVE-2012-4461The KVM subsystem in the Linux kernel before 3.6.9, when running on ho ...
CVE-2012-4444The ip6_frag_queue function in net/ipv6/reassembly.c in the Linux kern ...
CVE-2012-4398The __request_module function in kernel/kmod.c in the Linux kernel bef ...
CVE-2012-4222drivers/gpu/msm/kgsl.c in the Qualcomm Innovation Center (QuIC) Graphi ...
CVE-2012-4221Integer overflow in diagchar_core.c in the Qualcomm Innovation Center ...
CVE-2012-4220diagchar_core.c in the Qualcomm Innovation Center (QuIC) Diagnostics ( ...
CVE-2012-3552Race condition in the IP implementation in the Linux kernel before 3.0 ...
CVE-2012-3520The Netlink implementation in the Linux kernel before 3.2.30 does not ...
CVE-2012-3511Multiple race conditions in the madvise_remove function in mm/madvise. ...
CVE-2012-3510Use-after-free vulnerability in the xacct_add_tsk function in kernel/t ...
CVE-2012-3430The rds_recvmsg function in net/rds/recv.c in the Linux kernel before ...
CVE-2012-3412The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before ...
CVE-2012-3400Heap-based buffer overflow in the udf_load_logicalvol function in fs/u ...
CVE-2012-3375The epoll_ctl system call in fs/eventpoll.c in the Linux kernel before ...
CVE-2012-3364Multiple stack-based buffer overflows in the Near Field Communication ...
CVE-2012-2745The copy_creds function in kernel/cred.c in the Linux kernel before 3. ...
CVE-2012-2744net/ipv6/netfilter/nf_conntrack_reasm.c in the Linux kernel before 2.6 ...
CVE-2012-2669The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distri ...
CVE-2012-2390Memory leak in mm/hugetlb.c in the Linux kernel before 3.4.2 allows lo ...
CVE-2012-2375The __nfs4_get_acl_uncached function in fs/nfs/nfs4proc.c in the NFSv4 ...
CVE-2012-2372The rds_ib_xmit function in net/rds/ib_send.c in the Reliable Datagram ...
CVE-2012-2319Multiple buffer overflows in the hfsplus filesystem implementation in ...
CVE-2012-2313The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Lin ...
CVE-2012-2137Buffer overflow in virt/kvm/irq_comm.c in the KVM subsystem in the Lin ...
CVE-2012-2136The sock_alloc_send_pskb function in net/core/sock.c in the Linux kern ...
CVE-2012-2119Buffer overflow in the macvtap device driver in the Linux kernel befor ...
CVE-2012-0957The override_release function in kernel/sys.c in the Linux kernel befo ...
CVE-2011-5327In the Linux kernel before 3.1, an off by one in the drivers/target/lo ...
CVE-2011-5321The tty_open function in drivers/tty/tty_io.c in the Linux kernel befo ...
CVE-2011-4131The NFSv4 implementation in the Linux kernel before 3.2.2 does not pro ...
CVE-2011-4098The fallocate implementation in the GFS2 filesystem in the Linux kerne ...
CVE-2010-5332In the Linux kernel before 2.6.37, an out of bounds array access happe ...
CVE-2010-5331In the Linux kernel before 2.6.34, a range check issue in drivers/gpu/ ...
CVE-2010-5329The video_usercopy function in drivers/media/video/v4l2-ioctl.c in the ...
CVE-2010-5328include/linux/init_task.h in the Linux kernel before 2.6.35 does not p ...
CVE-2010-5313Race condition in arch/x86/kvm/x86.c in the Linux kernel before 2.6.38 ...
CVE-2008-7316mm/filemap.c in the Linux kernel before 2.6.25 allows local users to c ...
CVE-2007-6762In the Linux kernel before 2.6.20, there is an off-by-one bug in net/n ...
CVE-2007-6761drivers/media/video/videobuf-vmalloc.c in the Linux kernel before 2.6. ...
CVE-2007-4774The Linux kernel before 2.4.36-rc1 has a race condition. It was possib ...
CVE-2006-6128The ReiserFS functionality in Linux kernel 2.6.18, and possibly other ...
CVE-2006-5331The altivec_unavailable_exception function in arch/powerpc/kernel/trap ...
CVE-2006-3635The ia64 subsystem in the Linux kernel before 2.6.26 allows local user ...
CVE-2003-1604The redirect_target function in net/ipv4/netfilter/ipt_REDIRECT.c in t ...

Security announcements

DSA / DLADescription
DLA-3710-1linux - security update
DSA-5594-1linux - security update
DSA-5593-1linux - security update
DSA-5492-1linux - security update
DSA-5480-1linux - security update
DSA-5475-1linux - security update
DLA-3524-1linux - security update
DSA-5462-1linux - security update
DSA-5461-1linux - security update
DLA-3508-1linux - security update
DSA-5453-1linux - security update
DSA-5448-1linux - security update
DSA-5402-1linux - security update
DLA-3403-1linux - security update
DSA-5324-1linux - security update
DLA-3245-1linux - security update
DSA-5257-2linux - regression update
DSA-5257-1linux - security update
DLA-3131-1linux - security update
DSA-5207-1linux - security update
DSA-5191-1linux - security update
DSA-5173-1linux - security update
DLA-3065-1linux - security update
DSA-5161-1linux - security update
DSA-5127-1linux - security update
DSA-5096-1linux - security update
DSA-5095-1linux - security update
DLA-2940-1linux - security update
DSA-5092-1linux - security update
DSA-5050-1linux - security update
DLA-2843-1linux - security update
DSA-4978-1linux - security update
DSA-4941-1linux - security update
DLA-2713-1linux - security update
DLA-2689-1linux - security update
DLA-2586-1linux - security update
DSA-4843-1linux - security update
DLA-2494-1linux - security update
DLA-2420-1linux - security update
DSA-4774-1linux - security update
DSA-4699-1linux - security update
DSA-4698-1linux - security update
DLA-2241-1linux - security update
DSA-4667-1linux - security update
DLA-2068-1linux - security update
DSA-4564-1linux - security update
DLA-1989-1linux - security update
DSA-4531-1linux - security update
DLA-1930-1linux - security update
DSA-4497-1linux - security update
DLA-1884-1linux - security update
DSA-4495-1linux - security update
DLA-1862-1linux - security update
DSA-4484-1linux - security update
DSA-4465-1linux - security update
DLA-1823-1linux - security update
DLA-1799-1linux - security update
DSA-4444-1linux - security update
DLA-1731-1linux - security update
DSA-4313-1linux - security update
DLA-1529-1linux - security update
DSA-4308-1linux - security update
DSA-4279-2linux - regression update
DSA-4279-1linux - security update
DSA-4272-1linux - security update
DSA-4266-1linux - security update
DLA-1422-2linux - regression update
DLA-1422-1linux - security update
DLA-1392-1linux - security update
DSA-4196-1linux - security update
DSA-4188-1linux - security update
DSA-4187-1linux - security update
DLA-1369-1linux - security update
DSA-4120-2linux - regression update
DSA-4120-1linux - security update
DSA-4082-1linux - security update
DLA-1232-1linux - security update
DSA-4078-1linux - security update
DSA-4073-1linux - security update
DLA-1200-1linux - security update
DSA-3981-1linux - security update
DLA-1099-1linux - security update
DSA-3945-1linux - security update
DSA-3927-1linux - security update
DSA-3886-2linux - regression update
DLA-993-1linux - security update
DSA-3886-1linux - security update
DLA-922-1linux - security update
DSA-3804-1linux - security update
DLA-849-1linux - security update
DSA-3791-1linux - security update
DLA-833-1linux - security update
DLA-772-1linux - security update
DSA-3696-1linux - security update
DLA-670-1linux - security update
DSA-3659-1linux - security update
DLA-609-1linux - security update
DSA-3616-1linux - security update
DSA-3607-1linux - security update
DLA-516-1linux - security update
DSA-3503-1linux - security update
DSA-3448-1linux - security update
DSA-3434-1linux - security update
DSA-3426-1linux - security update
DSA-3396-1linux - security update
DSA-3372-1linux - security update
DSA-3364-1linux - security update
DSA-3329-1linux - security update
DSA-3313-1linux - security update
DSA-3290-1linux - security update
DSA-3237-1linux - security update
DSA-3170-1linux - security update
DSA-3128-1linux - security update
DSA-3093-1linux - security update
DSA-3060-1linux - security update
DSA-2992-1linux - security update
DSA-2972-1linux - security update
DSA-2949-1linux - security update
DSA-2926-1linux - security update
DSA-2745-1linux - several
DSA-2669-1linux - several

Search for package or bug name: Reporting problems