Main entries ~3682 :
Date Id Summary Products Score Patch Annotated
2017-08-07 CVE-2006-3635 The ia64 subsystem in the Linux kernel before 2.6.26 allows local users to cause a denial of service (stack consumption and system crash) via a crafted application that leverages the mishandling of invalid Register Stack Engine (RSE) state. Linux_kernel 5.5
2016-05-02 CVE-2008-7316 mm/filemap.c in the Linux kernel before 2.6.25 allows local users to cause a denial of service (infinite loop) via a writev system call that triggers an iovec of zero length, followed by a page fault for an iovec of nonzero length. Linux_kernel 5.5
2017-04-24 CVE-2007-6761 drivers/media/video/videobuf-vmalloc.c in the Linux kernel before 2.6.24 does not initialize videobuf_mapping data structures, which allows local users to trigger an incorrect count value and videobuf leak via unspecified vectors, a different vulnerability than CVE-2010-5321. Linux_kernel 7.8
2017-10-29 CVE-2006-5331 The altivec_unavailable_exception function in arch/powerpc/kernel/traps.c in the Linux kernel before 2.6.19 on 64-bit systems mishandles the case where CONFIG_ALTIVEC is defined and the CPU actually supports Altivec, but the Altivec support was not detected by the kernel, which allows local users to cause a denial of service (panic) by triggering execution of an Altivec instruction. Linux_kernel 5.5
2012-06-21 CVE-2010-4250 Memory leak in the inotify_init1 function in fs/notify/inotify/inotify_user.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory consumption) via vectors involving failed attempts to create files. Linux_kernel N/A
2012-06-21 CVE-2011-1023 The Reliable Datagram Sockets (RDS) subsystem in the Linux kernel before 2.6.38 does not properly handle congestion map updates, which allows local users to cause a denial of service (BUG_ON and system crash) via vectors involving (1) a loopback (aka loop) transmit operation or (2) an InfiniBand (aka ib) transmit operation. Linux_kernel N/A
2012-06-21 CVE-2011-1021 drivers/acpi/debugfs.c in the Linux kernel before 3.0 allows local users to modify arbitrary kernel memory locations by leveraging root privileges to write to the /sys/kernel/debug/acpi/custom_method file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4347. Linux_kernel N/A
Remaining NVD entries (unprocessed / no code available): ~296747 :
Date Id Summary Products Score Patch
2023-06-12 CVE-2023-3161 A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service. Fedora, Linux_kernel, Enterprise_linux 5.5
2023-06-12 CVE-2022-38156 A remote command injection issues exists in the web server of the Kratos SpectralNet device with SpectralNet Narrowband (NB) before 1.7.5. As an admin user, an attacker can send a crafted password in order to execute Linux commands as the root user. Spectralnet_narrowband_firmware 7.2
2023-06-09 CVE-2023-3141 A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak. Debian_linux, Linux_kernel, Hci_baseboard_management_controller 7.1
2023-06-06 CVE-2022-33227 Memory corruption in Linux android due to double free while calling unregister provider after register call. Aqt1000_firmware, Csrb31024_firmware, Qam8255p_firmware, Qam8295p_firmware, Qca6310_firmware, Qca6320_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca6698aq_firmware, Qca6797aq_firmware, Qcs410_firmware, Qcs610_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155p_firmware, Sa8195p_firmware, Sa8255p_firmware, Sa8295p_firmware, Sd835_firmware, Sd855_firmware, Sd865_5g_firmware, Sdm429_firmware, Sdm429w_firmware, Sm8150\-Ac_firmware, Sm8150_firmware, Sm8250\-Ab_firmware, Sm8250\-Ac_firmware, Sm8250_firmware, Snapdragon_835_mobile_pc_platform_firmware, Snapdragon_auto_4g_modem_firmware, Snapdragon_w5\+_gen_1_wearable_platform_firmware, Snapdragon_wear_4100\+_platform_firmware, Snapdragon_x55_5g_modem\-Rf_system_firmware, Snapdragon_xr2_5g_platform_firmware, Sw5100_firmware, Sw5100p_firmware, Sxr2130_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9380_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn685x\-1_firmware, Wcn685x\-5_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2023-06-06 CVE-2022-33267 Memory corruption in Linux while sending DRM request. Aqt1000_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6696_firmware, Qcs410_firmware, Qcs610_firmware, Qsm8250_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd855_firmware, Sd865_5g_firmware, Sdm429_firmware, Sdm429w_firmware, Sdx55_firmware, Sm8150\-Ac_firmware, Sm8150_firmware, Sm8250\-Ab_firmware, Sm8250\-Ac_firmware, Sm8250_firmware, Snapdragon_wear_4100\+_platform_firmware, Snapdragon_x50_5g_modem\-Rf_system_firmware, Snapdragon_x55_5g_modem\-Rf_system_firmware, Snapdragon_xr2_5g_platform_firmware, Sxr2130_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9380_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn685x\-1_firmware, Wcn685x\-5_firmware, Wsa8810_firmware, Wsa8815_firmware 7.8
2023-06-06 CVE-2022-33303 Transient DOS due to uncontrolled resource consumption in Linux kernel when malformed messages are sent from the Gunyah Resource Manager message queue. Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155p_firmware, Sa8195p_firmware, Sm8350\-Ac_firmware, Sm8350_firmware, Sm8450_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn685x\-1_firmware, Wcn685x\-5_firmware, Wcn785x\-1_firmware, Wcn785x\-5_firmware, Wsa8830_firmware, Wsa8835_firmware 5.5
2023-06-06 CVE-2022-40522 Memory corruption in Linux Networking due to double free while handling a hyp-assign. Csr8811_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Ipq9008_firmware, Ipq9574_firmware, Qca4024_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8082_firmware, Qca8084_firmware, Qca8085_firmware, Qca8386_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5052_firmware, Qcn5121_firmware, Qcn5122_firmware, Qcn5152_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn9000_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcn9274_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sm7250\-Aa_firmware, Sm7250\-Ab_firmware, Sm7250\-Ac_firmware, Sm7250p_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3991_firmware, Wcn3998_firmware, Wsa8810_firmware, Wsa8815_firmware 7.8