Linux » Linux Kernel » 2.4.21 pre1 : Security Vulnerabilities
cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*
An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.
Max Base Score | 5.5 |
Published | 2023-07-06 |
Updated | 2023-09-07 |
EPSS | 0.05% |
An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.
Max Base Score | 4.6 |
Published | 2023-07-06 |
Updated | 2023-07-12 |
EPSS | 0.05% |
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
Max Base Score | 7.0 |
Published | 2023-06-18 |
Updated | 2023-08-03 |
EPSS | 0.04% |
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.
Max Base Score | 7.0 |
Published | 2023-06-18 |
Updated | 2023-08-03 |
EPSS | 0.04% |
An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.
Max Base Score | 7.0 |
Published | 2023-06-18 |
Updated | 2023-08-03 |
EPSS | 0.04% |
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in drivers/staging/media/sunxi/cedrus/cedrus.c.
Max Base Score | 7.0 |
Published | 2023-06-18 |
Updated | 2023-08-03 |
EPSS | 0.04% |
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.
Max Base Score | 7.0 |
Published | 2023-06-18 |
Updated | 2023-08-03 |
EPSS | 0.04% |
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.
Max Base Score | 7.0 |
Published | 2023-06-18 |
Updated | 2023-08-03 |
EPSS | 0.04% |
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.
Max Base Score | 7.8 |
Published | 2023-06-16 |
Updated | 2023-09-11 |
EPSS | 0.04% |
** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated "When modifying the block device while it is mounted by the filesystem" access.
Max Base Score | 5.5 |
Published | 2023-05-31 |
Updated | 2023-07-27 |
EPSS | 0.04% |
An issue was discovered in the Linux kernel before 6.2.9. A use-after-free was found in bq24190_remove in drivers/power/supply/bq24190_charger.c. It could allow a local attacker to crash the system due to a race condition.
Max Base Score | 4.7 |
Published | 2023-05-22 |
Updated | 2023-05-26 |
EPSS | 0.04% |
The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.
Max Base Score | 6.4 |
Published | 2023-05-18 |
Updated | 2023-05-26 |
EPSS | 0.05% |
An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.
Max Base Score | 6.7 |
Published | 2023-05-05 |
Updated | 2023-05-11 |
EPSS | 0.04% |
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel.
Max Base Score | 9.8 |
Published | 2023-07-10 |
Updated | 2023-07-17 |
EPSS | 0.22% |
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel.
Max Base Score | 9.0 |
Published | 2023-07-10 |
Updated | 2023-07-17 |
EPSS | 0.22% |
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.
Max Base Score | 7.8 |
Published | 2023-05-08 |
Updated | 2023-07-27 |
EPSS | 0.04% |
qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.
Max Base Score | 7.8 |
Published | 2023-04-28 |
Updated | 2023-08-18 |
EPSS | 0.04% |
The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.
Max Base Score | 6.4 |
Published | 2023-04-16 |
Updated | 2023-05-03 |
EPSS | 0.05% |
An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4.
Max Base Score | 6.5 |
Published | 2023-04-10 |
Updated | 2023-07-26 |
EPSS | 0.04% |
In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.
Max Base Score | 5.3 |
Published | 2023-03-27 |
Updated | 2023-04-03 |
EPSS | 0.05% |
do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).
Max Base Score | 7.0 |
Published | 2023-03-16 |
Updated | 2023-08-18 |
EPSS | 0.04% |
hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.
Max Base Score | 7.8 |
Published | 2023-03-31 |
Updated | 2023-08-11 |
EPSS | 0.04% |
A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.
Max Base Score | 5.5 |
Published | 2023-04-19 |
Updated | 2023-05-03 |
EPSS | 0.04% |
A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.
Max Base Score | 5.5 |
Published | 2023-04-19 |
Updated | 2023-04-29 |
EPSS | 0.04% |
In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.
Max Base Score | 4.7 |
Published | 2023-02-25 |
Updated | 2023-05-03 |
EPSS | 0.04% |