Lucene search

K

1756-EN2TXT Series A, B, C Security Vulnerabilities

cvelist
cvelist

CVE-2024-35833 dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA

In the Linux kernel, the following vulnerability has been resolved: dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA This dma_alloc_coherent() is undone neither in the remove function, nor in the error handling path of fsl_qdma_probe(). Switch to the managed version to fix...

2024-05-17 01:48 PM
2
cvelist
cvelist

CVE-2023-52664 net: atlantic: eliminate double free in error handling logic

In the Linux kernel, the following vulnerability has been resolved: net: atlantic: eliminate double free in error handling logic Driver has a logic leak in ring data allocation/free, where aq_ring_free could be called multiple times on same ring, if system is under stress and got memory allocation....

2024-05-17 01:45 PM
cvelist
cvelist

CVE-2024-34919

An arbitrary file upload vulnerability in the component \modstudent\controller.php of Pisay Online E-Learning System using PHP/MySQL v1.0 allows attackers to execute arbitrary code via uploading a crafted...

2024-05-17 01:43 PM
1
cvelist
cvelist

CVE-2024-34982

An arbitrary file upload vulnerability in the component /include/file.php of lylme_spage v1.9.5 allows attackers to execute arbitrary code via uploading a crafted...

2024-05-17 01:41 PM
1
cvelist
cvelist

CVE-2024-35831 io_uring: Fix release of pinned pages when __io_uaddr_map fails

In the Linux kernel, the following vulnerability has been resolved: io_uring: Fix release of pinned pages when __io_uaddr_map fails Looking at the error path of __io_uaddr_map, if we fail after pinning the pages for any reasons, ret will be set to -EINVAL and the error handler won't properly...

2024-05-17 01:41 PM
cvelist
cvelist

CVE-2024-35829 drm/lima: fix a memleak in lima_heap_alloc

In the Linux kernel, the following vulnerability has been resolved: drm/lima: fix a memleak in lima_heap_alloc When lima_vm_map_bo fails, the resources need to be deallocated, or there will be...

2024-05-17 01:41 PM
1
cvelist
cvelist

CVE-2024-35827 io_uring/net: fix overflow check in io_recvmsg_mshot_prep()

In the Linux kernel, the following vulnerability has been resolved: io_uring/net: fix overflow check in io_recvmsg_mshot_prep() The "controllen" variable is type size_t (unsigned long). Casting it to int could lead to an integer underflow. The check_add_overflow() function considers the type of...

2024-05-17 01:41 PM
cvelist
cvelist

CVE-2023-52663 ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe()

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() Driver uses kasprintf() to initialize fw_{code,data}_bin members of struct acp_dev_data, but kfree() is never called to deallocate the memory, which results in a memory leak......

2024-05-17 01:41 PM
1
cvelist
cvelist

CVE-2023-52662 drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node When ida_alloc_max fails, resources allocated before should be freed, including *res allocated by kmalloc and...

2024-05-17 01:41 PM
1
cvelist
cvelist

CVE-2023-52661 drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe()

In the Linux kernel, the following vulnerability has been resolved: drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() If clk_get_sys(..., "pll_d2_out0") fails, the clk_get_sys() call must be undone. Add the missing clk_put and a new 'put_pll_d_out0' label in....

2024-05-17 01:40 PM
1
cvelist
cvelist

CVE-2024-5048 code-projects Budget Management index.php sql injection

A vulnerability classified as critical was found in code-projects Budget Management 1.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument edit leads to sql injection. The attack can be launched remotely. The exploit has been...

2024-05-17 01:31 PM
2
cvelist
cvelist

CVE-2024-5047 SourceCodester Student Management System controller.php unrestricted upload

A vulnerability classified as critical has been found in SourceCodester Student Management System 1.0. Affected is an unknown function of the file /student/controller.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to launch the attack remotely. The exploit....

2024-05-17 01:31 PM
1
cvelist
cvelist

CVE-2024-35826 block: Fix page refcounts for unaligned buffers in __bio_release_pages()

In the Linux kernel, the following vulnerability has been resolved: block: Fix page refcounts for unaligned buffers in __bio_release_pages() Fix an incorrect number of pages being released for buffers that do not start at the beginning of a...

2024-05-17 01:27 PM
1
cvelist
cvelist

CVE-2024-35825 usb: gadget: ncm: Fix handling of zero block length packets

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: ncm: Fix handling of zero block length packets While connecting to a Linux host with CDC_NCM_NTB_DEF_SIZE_TX set to 65536, it has been observed that we receive short packets, which come at interval of 5-10 seconds...

2024-05-17 01:27 PM
1
cvelist
cvelist

CVE-2024-35824 misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume

In the Linux kernel, the following vulnerability has been resolved: misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume When not configured for wakeup lis3lv02d_i2c_suspend() will call lis3lv02d_poweroff() even if the device has already been turned off by the...

2024-05-17 01:27 PM
1
cvelist
cvelist

CVE-2024-35821 ubifs: Set page uptodate in the correct place

In the Linux kernel, the following vulnerability has been resolved: ubifs: Set page uptodate in the correct place Page cache reads are lockless, so setting the freshly allocated page uptodate before we've overwritten it with the data it's supposed to have in it will allow a simultaneous reader to.....

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35819 soc: fsl: qbman: Use raw spinlock for cgr_lock

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Use raw spinlock for cgr_lock smp_call_function always runs its callback in hard IRQ context, even on PREEMPT_RT, where spinlocks can sleep. So we need to use a raw spinlock for cgr_lock to ensure we aren't...

2024-05-17 01:23 PM
1
cvelist
cvelist

CVE-2024-35820 io_uring: fix io_queue_proc modifying req->flags

In the Linux kernel, the following vulnerability has been resolved: io_uring: fix io_queue_proc modifying req->flags With multiple poll entries __io_queue_proc() might be running in parallel with poll handlers and possibly task_work, we should not be carelessly modifying req->flags there....

2024-05-17 01:23 PM
1
cvelist
cvelist

CVE-2024-35818 LoongArch: Define the __io_aw() hook as mmiowb()

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Define the __io_aw() hook as mmiowb() Commit fb24ea52f78e0d595852e ("drivers: Remove explicit invocations of mmiowb()") remove all mmiowb() in drivers, but it says: "NOTE: mmiowb() has only ever guaranteed ordering in...

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35816 firewire: ohci: prevent leak of left-over IRQ on unbind

In the Linux kernel, the following vulnerability has been resolved: firewire: ohci: prevent leak of left-over IRQ on unbind Commit 5a95f1ded28691e6 ("firewire: ohci: use devres for requested IRQ") also removed the call to free_irq() in pci_remove(), leading to a leftover irq of devm_request_irq().....

2024-05-17 01:23 PM
1
cvelist
cvelist

CVE-2024-35815 fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion

In the Linux kernel, the following vulnerability has been resolved: fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion The first kiocb_set_cancel_fn() argument may point at a struct kiocb that is not embedded inside struct aio_kiocb. With the current code, depending on the compiler,.....

2024-05-17 01:23 PM
2
cvelist
cvelist

CVE-2024-35814 swiotlb: Fix double-allocation of slots due to broken alignment handling

In the Linux kernel, the following vulnerability has been resolved: swiotlb: Fix double-allocation of slots due to broken alignment handling Commit bbb73a103fbb ("swiotlb: fix a braino in the alignment check fix"), which was a fix for commit 0eee5ae10256 ("swiotlb: fix slot alignment checks"),...

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35813 mmc: core: Avoid negative index with array access

In the Linux kernel, the following vulnerability has been resolved: mmc: core: Avoid negative index with array access Commit 4d0c8d0aef63 ("mmc: core: Use mrq.sbc in close-ended ffu") assigns prev_idata = idatas[i - 1], but doesn't check that the iterator i is greater than zero. Let's fix this by.....

2024-05-17 01:23 PM
1
cvelist
cvelist

CVE-2024-35811 wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach

In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach This is the candidate patch of CVE-2023-47233 : https://nvd.nist.gov/vuln/detail/CVE-2023-47233 In brcm80211 driver,it starts with the following invoking chain to...

2024-05-17 01:23 PM
2
cvelist
cvelist

CVE-2024-35809 PCI/PM: Drain runtime-idle callbacks before driver removal

In the Linux kernel, the following vulnerability has been resolved: PCI/PM: Drain runtime-idle callbacks before driver removal A race condition between the .runtime_idle() callback and the .remove() callback in the rtsx_pcr PCI driver leads to a kernel crash due to an unhandled page fault [1]. The....

2024-05-17 01:23 PM
1
cvelist
cvelist

CVE-2024-35807 ext4: fix corruption during on-line resize

In the Linux kernel, the following vulnerability has been resolved: ext4: fix corruption during on-line resize We observed a corruption during on-line resize of a file system that is larger than 16 TiB with 4k block size. With having more then 2^32 blocks resize_inode is turned off by default by...

2024-05-17 01:23 PM
1
cvelist
cvelist

CVE-2024-35805 dm snapshot: fix lockup in dm_exception_table_exit

In the Linux kernel, the following vulnerability has been resolved: dm snapshot: fix lockup in dm_exception_table_exit There was reported lockup when we exit a snapshot with many exceptions. Fix this by adding "cond_resched" to the loop that frees the...

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35803 x86/efistub: Call mixed mode boot services on the firmware's stack

In the Linux kernel, the following vulnerability has been resolved: x86/efistub: Call mixed mode boot services on the firmware's stack Normally, the EFI stub calls into the EFI boot services using the stack that was live when the stub was entered. According to the UEFI spec, this stack needs to be....

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35804 KVM: x86: Mark target gfn of emulated atomic instruction as dirty

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Mark target gfn of emulated atomic instruction as dirty When emulating an atomic access on behalf of the guest, mark the target gfn dirty if the CMPXCHG by KVM is attempted and doesn't fault. This fixes a bug where KVM...

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35802 x86/sev: Fix position dependent variable references in startup code

In the Linux kernel, the following vulnerability has been resolved: x86/sev: Fix position dependent variable references in startup code The early startup code executes from a 1:1 mapping of memory, which differs from the mapping that the code was linked and/or relocated to run at. The latter...

2024-05-17 01:23 PM
1
cvelist
cvelist

CVE-2024-35801 x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD

In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD Commit 672365477ae8 ("x86/fpu: Update XFD state where required") and commit 8bf26758ca96 ("x86/fpu: Add XFD state to fpstate") introduced a per CPU variable xfd_state to keep the...

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35799 drm/amd/display: Prevent crash when disable stream

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Prevent crash when disable stream [Why] Disabling stream encoder invokes a function that no longer exists. [How] Check if the function declaration is NULL in disable stream...

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35798 btrfs: fix race in read_extent_buffer_pages()

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race in read_extent_buffer_pages() There are reports from tree-checker that detects corrupted nodes, without any obvious pattern so possibly an overwrite in memory. After some debugging it turns out there's a race when.....

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35797 mm: cachestat: fix two shmem bugs

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix two shmem bugs When cachestat on shmem races with swapping and invalidation, there are two possible bugs: 1) A swapin error can have resulted in a poisoned swap entry in the shmem inode's xarray. Calling...

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35796 net: ll_temac: platform_get_resource replaced by wrong function

In the Linux kernel, the following vulnerability has been resolved: net: ll_temac: platform_get_resource replaced by wrong function The function platform_get_resource was replaced with devm_platform_ioremap_resource_byname and is called using 0 as name. This eventually ends up in...

2024-05-17 01:23 PM
1
cve
cve

CVE-2024-5046

A vulnerability was found in SourceCodester Online Examination System 1.0. It has been rated as critical. This issue affects some unknown processing of the file registeracc.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. The exploit has...

7.3CVSS

2024-05-17 01:15 PM
cve
cve

CVE-2024-5045

A vulnerability was found in SourceCodester Online Birth Certificate Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin. The manipulation leads to files or directories accessible. The attack can be initiated remotely. The exploit.....

5.3CVSS

2024-05-17 01:15 PM
cve
cve

CVE-2024-35794

In the Linux kernel, the following vulnerability has been resolved: dm-raid: really frozen sync_thread during suspend 1) commit f52f5c71f3d4 ("md: fix stopping sync thread") remove MD_RECOVERY_FROZEN from __md_stop_writes() and doesn't realize that dm-raid relies on __md_stop_writes() to...

2024-05-17 01:15 PM
cve
cve

CVE-2024-35793

In the Linux kernel, the following vulnerability has been resolved: debugfs: fix wait/cancellation handling during remove Ben Greear further reports deadlocks during concurrent debugfs remove while files are being accessed, even though the code in question now uses debugfs cancellations. Turns out....

2024-05-17 01:15 PM
cve
cve

CVE-2024-35786

In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf If VM_BIND is enabled on the client the legacy submission ioctl can't be used, however if a client tries to do so regardless it will return an error. In this case...

2024-05-17 01:15 PM
cve
cve

CVE-2024-27436

In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Stop parsing channels bits when all channels are found. If a usb audio device sets more bits than the amount of channels it could write outside of the map...

2024-05-17 01:15 PM
cve
cve

CVE-2024-35790

In the Linux kernel, the following vulnerability has been resolved: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group The DisplayPort driver's sysfs nodes may be present to the userspace before typec_altmode_set_drvdata() completes in dp_altmode_probe.....

2024-05-17 01:15 PM
cve
cve

CVE-2024-35785

In the Linux kernel, the following vulnerability has been resolved: tee: optee: Fix kernel panic caused by incorrect error handling The error path while failing to register devices on the TEE bus has a bug leading to kernel panic as follows: [ 15.398930] Unable to handle kernel paging request at...

2024-05-17 01:15 PM
cve
cve

CVE-2024-27434

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK The firmware doesn't need the MFP flag for the GTK, it can even make the firmware crash. in case the AP is configured with: group cipher TKIP and MFPC. We would send the GTK...

2024-05-17 01:15 PM
debiancve
debiancve

CVE-2024-35784

In the Linux kernel, the following vulnerability has been resolved: b...

2024-05-17 01:15 PM
debiancve
debiancve

CVE-2024-27436

In the Linux kernel, the following vulnerability has been resolved: A...

2024-05-17 01:15 PM
cve
cve

CVE-2024-35788

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix bounds check for dcn35 DcfClocks [Why] NumFclkLevelsEnabled is used for DcfClocks bounds check instead of designated NumDcfClkLevelsEnabled. That can cause array index out-of-bounds access. [How] Use...

2024-05-17 01:15 PM
cve
cve

CVE-2024-35784

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix deadlock with fiemap and extent locking While working on the patchset to remove extent locking I got a lockdep splat with fiemap and pagefaulting with my new extent lock replacement lock. This deadlock exists with our...

2024-05-17 01:15 PM
cve
cve

CVE-2024-27435

In the Linux kernel, the following vulnerability has been resolved: nvme: fix reconnection fail due to reserved tag allocation We found a issue on production environment while using NVMe over RDMA, admin_q reconnect failed forever while remote target and network is ok. After dig into it, we found.....

2024-05-17 01:15 PM
cve
cve

CVE-2024-35792

In the Linux kernel, the following vulnerability has been resolved: crypto: rk3288 - Fix use after free in unprepare The unprepare call must be carried out before the finalize call as the latter can free the...

2024-05-17 01:15 PM
Total number of security vulnerabilities2754734