Lucene search

K

1756-EN2F Series A, B Security Vulnerabilities

cvelist
cvelist

CVE-2023-52798 wifi: ath11k: fix dfs radar event locking

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix dfs radar event locking The ath11k active pdevs are protected by RCU but the DFS radar event handling code calling ath11k_mac_get_ar_by_pdev_id() was not marked as a read-side critical section. Mark the code in...

7.3AI Score

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52796 ipvlan: add ipvlan_route_v6_outbound() helper

In the Linux kernel, the following vulnerability has been resolved: ipvlan: add ipvlan_route_v6_outbound() helper Inspired by syzbot reports using a stack of multiple ipvlan devices. Reduce stack size needed in ipvlan_process_v6_outbound() by moving the flowi6 struct used for the route lookup in...

7.2AI Score

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52795 vhost-vdpa: fix use after free in vhost_vdpa_probe()

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees "v". So this call to ida_simple_remove() is a use after free and a double...

7.3AI Score

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52794 thermal: intel: powerclamp: fix mismatch in get function for max_idle

In the Linux kernel, the following vulnerability has been resolved: thermal: intel: powerclamp: fix mismatch in get function for max_idle KASAN reported this [ 444.853098] BUG: KASAN: global-out-of-bounds in param_get_int+0x77/0x90 [ 444.853111] Read of size 4 at addr ffffffffc16c9220 by task...

7.2AI Score

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52792 cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails

In the Linux kernel, the following vulnerability has been resolved: cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails Commit 5e42bcbc3fef ("cxl/region: decrement ->nr_targets on error in cxl_region_attach()") tried to avoid 'eiw' initialization errors when ->nr_targets....

7.1AI Score

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52790 swiotlb: fix out-of-bounds TLB allocations with CONFIG_SWIOTLB_DYNAMIC

In the Linux kernel, the following vulnerability has been resolved: swiotlb: fix out-of-bounds TLB allocations with CONFIG_SWIOTLB_DYNAMIC Limit the free list length to the size of the IO TLB. Transient pool can be smaller than IO_TLB_SEGSIZE, but the free list is initialized with the assumption...

7.2AI Score

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52786 ext4: fix racy may inline data check in dio write

In the Linux kernel, the following vulnerability has been resolved: ext4: fix racy may inline data check in dio write syzbot reports that the following warning from ext4_iomap_begin() triggers as of the commit referenced below: if (WARN_ON_ONCE(ext4_has_inline_data(inode))) return...

7.1AI Score

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52785 scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR

In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR If command timeout happens and cq complete IRQ is raised at the same time, ufshcd_mcq_abort clears lprb->cmd and a NULL pointer deref happens in the ISR. Error...

7.1AI Score

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52784 bonding: stop the device in bond_setup_by_slave()

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a.....

6.8AI Score

2024-05-21 03:31 PM
1
cvelist
cvelist

CVE-2023-52783 net: wangxun: fix kernel panic due to null pointer

In the Linux kernel, the following vulnerability has been resolved: net: wangxun: fix kernel panic due to null pointer When the device uses a custom subsystem vendor ID, the function wx_sw_init() returns before the memory of 'wx->mac_table' is allocated. The null pointer will causes the kernel.....

7AI Score

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52782 net/mlx5e: Track xmit submission to PTP WQ after populating metadata map

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Track xmit submission to PTP WQ after populating metadata map Ensure the skb is available in metadata mapping to skbs before tracking the metadata index for detecting undelivered CQEs. If the metadata index is put in...

6.9AI Score

2024-05-21 03:31 PM
openbugbounty
openbugbounty

genomix4life.com Cross Site Scripting vulnerability OBB-3929513

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:31 PM
2
openbugbounty
openbugbounty

cosmeticanews.com.br Cross Site Scripting vulnerability OBB-3929511

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:31 PM
2
cvelist
cvelist

CVE-2023-52781 usb: config: fix iteration issue in 'usb_get_bos_descriptor()'

In the Linux kernel, the following vulnerability has been resolved: usb: config: fix iteration issue in 'usb_get_bos_descriptor()' The BOS descriptor defines a root descriptor and is the base descriptor for accessing a family of related descriptors. Function 'usb_get_bos_descriptor()' encounters...

7AI Score

2024-05-21 03:31 PM
1
openbugbounty
openbugbounty

seplite.com Cross Site Scripting vulnerability OBB-3929510

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:31 PM
2
cvelist
cvelist

CVE-2023-52780 net: mvneta: fix calls to page_pool_get_stats

In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm is not used. The page pool is also not...

7AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52779 fs: Pass AT_GETATTR_NOSEC flag to getattr interface function

In the Linux kernel, the following vulnerability has been resolved: fs: Pass AT_GETATTR_NOSEC flag to getattr interface function When vfs_getattr_nosec() calls a filesystem's getattr interface function then the 'nosec' should propagate into this function so that vfs_getattr_nosec() can again be...

7.2AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52777 wifi: ath11k: fix gtk offload status event locking

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload status event handling code calling ath11k_mac_get_arvif_by_vdev_id() was not marked as a read-side critical...

7.3AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52775 net/smc: avoid data corruption caused by decline

In the Linux kernel, the following vulnerability has been resolved: net/smc: avoid data corruption caused by decline We found a data corruption issue during testing of SMC-R on Redis applications. The benchmark has a low probability of reporting a strange error as shown below. "Error: Protocol...

7.2AI Score

2024-05-21 03:30 PM
1
cvelist
cvelist

CVE-2023-52776 wifi: ath12k: fix dfs-radar and temperature event locking

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix dfs-radar and temperature event locking The ath12k active pdevs are protected by RCU but the DFS-radar and temperature event handling code calling ath12k_mac_get_ar_by_pdev_id() was not marked as a read-side...

7.3AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52774 s390/dasd: protect device queue against concurrent access

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: protect device queue against concurrent access In dasd_profile_start() the amount of requests on the device queue are counted. The access to the device queue is unprotected against concurrent access. With a lot of...

7AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52773 drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer()

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() When ddc_service_construct() is called, it explicitly checks both the link type and whether there is something on the link which will dictate whether the pin.....

7.1AI Score

2024-05-21 03:30 PM
1
cvelist
cvelist

CVE-2023-52771 cxl/port: Fix delete_endpoint() vs parent unregistration race

In the Linux kernel, the following vulnerability has been resolved: cxl/port: Fix delete_endpoint() vs parent unregistration race The CXL subsystem, at cxl_mem ->probe() time, establishes a lineage of ports (struct cxl_port objects) between an endpoint and the root of a CXL topology. Each port.....

7AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52770 f2fs: split initial and dynamic conditions for extent_cache

In the Linux kernel, the following vulnerability has been resolved: f2fs: split initial and dynamic conditions for extent_cache Let's allocate the extent_cache tree without dynamic conditions to avoid a missing condition causing a panic as below. # create a file w/ a compressed flag # disable the.....

7.1AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52769 wifi: ath12k: fix htt mlo-offset event locking

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix htt mlo-offset event locking The ath12k active pdevs are protected by RCU but the htt mlo-offset event handling code calling ath12k_mac_get_ar_by_pdev_id() was not marked as a read-side critical section. Mark the....

7.3AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52768 wifi: wilc1000: use vmm_table as array in wilc struct

In the Linux kernel, the following vulnerability has been resolved: wifi: wilc1000: use vmm_table as array in wilc struct Enabling KASAN and running some iperf tests raises some memory issues with vmm_table: BUG: KASAN: slab-out-of-bounds in wilc_wlan_handle_txq+0x6ac/0xdb4 Write of size 4 at addr....

7.1AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52767 tls: fix NULL deref on tls_sw_splice_eof() with empty record

In the Linux kernel, the following vulnerability has been resolved: tls: fix NULL deref on tls_sw_splice_eof() with empty record syzkaller discovered that if tls_sw_splice_eof() is executed as part of sendfile() when the plaintext/ciphertext sk_msg are empty, the send path gets confused because...

7.2AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52764 media: gspca: cpia1: shift-out-of-bounds in set_flicker

In the Linux kernel, the following vulnerability has been resolved: media: gspca: cpia1: shift-out-of-bounds in set_flicker Syzkaller reported the following issue: UBSAN: shift-out-of-bounds in drivers/media/usb/gspca/cpia1.c:1031:27 shift exponent 245 is too large for 32-bit type 'int' When the...

7.1AI Score

2024-05-21 03:30 PM
1
cvelist
cvelist

CVE-2023-52765 mfd: qcom-spmi-pmic: Fix revid implementation

In the Linux kernel, the following vulnerability has been resolved: mfd: qcom-spmi-pmic: Fix revid implementation The Qualcomm SPMI PMIC revid implementation is broken in multiple ways. First, it assumes that just because the sibling base device has been registered that means that it is also bound....

7.1AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52763 i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.

In the Linux kernel, the following vulnerability has been resolved: i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data. The i3c_master_bus_init function may attach the I2C devices before the I3C bus initialization. In this flow, the DAT alloc_entry`` will be used before the...

7.3AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52762 virtio-blk: fix implicit overflow on virtio_max_dma_size

In the Linux kernel, the following vulnerability has been resolved: virtio-blk: fix implicit overflow on virtio_max_dma_size The following codes have an implicit conversion from size_t to u32: (u32)max_size = (size_t)virtio_max_dma_size(vdev); This may lead overflow, Ex (size_t)4G -> (u32)0. Onc...

7.4AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52761 riscv: VMAP_STACK overflow detection thread-safe

In the Linux kernel, the following vulnerability has been resolved: riscv: VMAP_STACK overflow detection thread-safe commit 31da94c25aea ("riscv: add VMAP_STACK overflow detection") added support for CONFIG_VMAP_STACK. If overflow is detected, CPU switches to shadow_stack temporarily before...

7.3AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52758 i2c: dev: copy userspace array safely

In the Linux kernel, the following vulnerability has been resolved: i2c: dev: copy userspace array safely i2c-dev.c utilizes memdup_user() to copy a userspace array. This is done without an overflow check. Use the new wrapper memdup_array_user() to copy the array more...

7.4AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52759 gfs2: ignore negated quota changes

In the Linux kernel, the following vulnerability has been resolved: gfs2: ignore negated quota changes When lots of quota changes are made, there may be cases in which an inode's quota information is increased and then decreased, such as when blocks are added to a file, then deleted from it. If...

7.2AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52757 smb: client: fix potential deadlock when releasing mids

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential deadlock when releasing mids All release_mid() callers seem to hold a reference of @mid so there is no need to call kref_put(&mid->refcount, __release_mid) under @server->mid_lock spinlock. If they....

7.2AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52756 pwm: Fix double shift bug

In the Linux kernel, the following vulnerability has been resolved: pwm: Fix double shift bug These enums are passed to set/test_bit(). The set/test_bit() functions take a bit number instead of a shifted value. Passing a shifted value is a double shift bug like doing BIT(BIT(1)). The double...

7.3AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52754 media: imon: fix access to invalid resource for the second interface

In the Linux kernel, the following vulnerability has been resolved: media: imon: fix access to invalid resource for the second interface imon driver probes two USB interfaces, and at the probe of the second interface, the driver assumes blindly that the first interface got bound with the same imon....

7.2AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52751 smb: client: fix use-after-free in smb2_query_info_compound()

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in smb2_query_info_compound() The following UAF was triggered when running fstests generic/072 with KASAN enabled against Windows Server 2022 and mount options...

7AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52750 arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer

In the Linux kernel, the following vulnerability has been resolved: arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer Prior to LLVM 15.0.0, LLVM's integrated assembler would incorrectly byte-swap NOP when compiling for big-endian, and the resulting series of bytes happened to...

7AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52748 f2fs: avoid format-overflow warning

In the Linux kernel, the following vulnerability has been resolved: f2fs: avoid format-overflow warning With gcc and W=1 option, there's a warning like this: fs/f2fs/compress.c: In function ‘f2fs_init_page_array_cache’: fs/f2fs/compress.c:1984:47: error: ‘%u’ directive writing between 1 and 7...

7.1AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2023-52749 spi: Fix null dereference on suspend

In the Linux kernel, the following vulnerability has been resolved: spi: Fix null dereference on suspend A race condition exists where a synchronous (noqueue) transfer can be active during a system suspend. This can cause a null pointer dereference exception to occur when the system resumes....

7.1AI Score

2024-05-21 03:30 PM
cvelist
cvelist

CVE-2022-48710 drm/radeon: fix a possible null pointer dereference

In the Linux kernel, the following vulnerability has been resolved: drm/radeon: fix a possible null pointer dereference In radeon_fp_native_mode(), the return value of drm_mode_duplicate() is assigned to mode, which will lead to a NULL pointer dereference on failure of drm_mode_duplicate(). Add a.....

7.1AI Score

2024-05-21 03:30 PM
openbugbounty
openbugbounty

zcarsales.com Cross Site Scripting vulnerability OBB-3929508

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:30 PM
1
openbugbounty
openbugbounty

diamondoaksclub.com Cross Site Scripting vulnerability OBB-3929509

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:30 PM
1
openbugbounty
openbugbounty

riimem.blogspirit.com Cross Site Scripting vulnerability OBB-3929506

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:30 PM
2
openbugbounty
openbugbounty

un-temoin-en-guyane.com Cross Site Scripting vulnerability OBB-3929507

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:30 PM
2
openbugbounty
openbugbounty

fisherleadership.com Cross Site Scripting vulnerability OBB-3929504

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:29 PM
2
openbugbounty
openbugbounty

app.contadu.com Cross Site Scripting vulnerability OBB-3929503

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:29 PM
2
openbugbounty
openbugbounty

huawei-firmware.com Cross Site Scripting vulnerability OBB-3929505

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:29 PM
2
openbugbounty
openbugbounty

audiblefaith.com Cross Site Scripting vulnerability OBB-3929502

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:29 PM
1
Total number of security vulnerabilities2721883