Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2023-52783

In the Linux kernel, the following vulnerability has been resolved: net: wangxun: fix kernel panic due to null pointer When the device uses a custom subsystem vendor ID, the functionwx_sw_init() returns before the memory of 'wx->mac_table' is allocated.The null pointer will causes the kernel pan...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-21 04:15 PM
62
cve
cve

CVE-2023-52784

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices")has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a la...

6.3AI Score

0.0004EPSS

2024-05-21 04:15 PM
38
cve
cve

CVE-2023-52785

In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR If command timeout happens and cq complete IRQ is raised at the same time,ufshcd_mcq_abort clears lprb->cmd and a NULL pointer deref happens in theISR. Error l...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
37
cve
cve

CVE-2023-52786

In the Linux kernel, the following vulnerability has been resolved: ext4: fix racy may inline data check in dio write syzbot reports that the following warning from ext4_iomap_begin()triggers as of the commit referenced below: if (WARN_ON_ONCE(ext4_has_inline_data(inode))) return -ERANGE; This occu...

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
36
cve
cve

CVE-2023-52787

In the Linux kernel, the following vulnerability has been resolved: blk-mq: make sure active queue usage is held for bio_integrity_prep() blk_integrity_unregister() can come if queue usage counter isn't heldfor one bio with integrity prepared, so this request may be completed withcalling profile-&g...

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
39
cve
cve

CVE-2023-52788

In the Linux kernel, the following vulnerability has been resolved: i915/perf: Fix NULL deref bugs with drm_dbg() calls When i915 perf interface is not available dereferencing it will lead toNULL dereferences. As returning -ENOTSUPP is pretty clear return when perf interface is notavailable. [tursu...

6.9AI Score

0.0004EPSS

2024-05-21 04:15 PM
33
cve
cve

CVE-2023-52789

In the Linux kernel, the following vulnerability has been resolved: tty: vcc: Add check for kstrdup() in vcc_probe() Add check for the return value of kstrdup() and return the error, if itfails in order to avoid NULL pointer dereference.

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
36
cve
cve

CVE-2023-52790

In the Linux kernel, the following vulnerability has been resolved: swiotlb: fix out-of-bounds TLB allocations with CONFIG_SWIOTLB_DYNAMIC Limit the free list length to the size of the IO TLB. Transient pool can besmaller than IO_TLB_SEGSIZE, but the free list is initialized with theassumption that...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
39
cve
cve

CVE-2023-52791

In the Linux kernel, the following vulnerability has been resolved: i2c: core: Run atomic i2c xfer when !preemptible Since bae1d3a05a8b, i2c transfers are non-atomic if preemption isdisabled. However, non-atomic i2c transfers require preemption (e.g. inwait_for_completion() while waiting for the DM...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
41
cve
cve

CVE-2023-52792

In the Linux kernel, the following vulnerability has been resolved: cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails Commit 5e42bcbc3fef ("cxl/region: decrement ->nr_targets on error incxl_region_attach()") tried to avoid 'eiw' initialization errors when->nr_targets ex...

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
35
cve
cve

CVE-2023-52794

In the Linux kernel, the following vulnerability has been resolved: thermal: intel: powerclamp: fix mismatch in get function for max_idle KASAN reported this [ 444.853098] BUG: KASAN: global-out-of-bounds in param_get_int+0x77/0x90 [ 444.853111] Read of size 4 at addr ffffffffc16c9220 by task cat/2...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
32
cve
cve

CVE-2023-52795

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which callsida_simple_remove() and frees "v". So this call toida_simple_remove() is a use after free and a double free.

6.9AI Score

0.0004EPSS

2024-05-21 04:15 PM
30
cve
cve

CVE-2023-52796

In the Linux kernel, the following vulnerability has been resolved: ipvlan: add ipvlan_route_v6_outbound() helper Inspired by syzbot reports using a stack of multiple ipvlan devices. Reduce stack size needed in ipvlan_process_v6_outbound() by movingthe flowi6 struct used for the route lookup in an ...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
37
cve
cve

CVE-2023-52797

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: Check find_first_bit() return value We must check the return value of find_first_bit() before using thereturn value as an index array since it happens to overflow the arrayand then panic: [ 107.318430] Kernel BUG [#1...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
39
cve
cve

CVE-2023-52798

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix dfs radar event locking The ath11k active pdevs are protected by RCU but the DFS radar eventhandling code calling ath11k_mac_get_ar_by_pdev_id() was not marked as aread-side critical section. Mark the code in ques...

6.9AI Score

0.0004EPSS

2024-05-21 04:15 PM
36
cve
cve

CVE-2023-52799

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in dbFindLeaf Currently while searching for dmtree_t for sufficient free blocks thereis an array out of bounds while getting element in tp->dm_stree. To addthe required check for out of bound w...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
35
cve
cve

CVE-2023-52800

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix htt pktlog locking The ath11k active pdevs are protected by RCU but the htt pktlog handlingcode calling ath11k_mac_get_ar_by_pdev_id() was not marked as aread-side critical section. Mark the code in question as an...

6.9AI Score

0.0004EPSS

2024-05-21 04:15 PM
43
cve
cve

CVE-2023-52801

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix missing update of domains_itree after splitting iopt_area In iopt_area_split(), if the original iopt_area has filled a domain and islinked to domains_itree, pages_nodes have to be properlyreinserted. Otherwise the doma...

9.1CVSS

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
35
cve
cve

CVE-2023-52803

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix RPC client cleaned up the freed pipefs dentries RPC client pipefs dentries cleanup is in separated rpc_remove_pipedir()workqueue,which takes care about pipefs superblock locking.In some special scenarios, when kernel fr...

6.5AI Score

0.0004EPSS

2024-05-21 04:15 PM
35
cve
cve

CVE-2023-52804

In the Linux kernel, the following vulnerability has been resolved: fs/jfs: Add validity check for db_maxag and db_agpref Both db_maxag and db_agpref are used as the index of thedb_agfree array, but there is currently no validity check fordb_maxag and db_agpref, which can lead to errors. The follow...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
37
cve
cve

CVE-2023-52805

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diAlloc Currently there is not check against the agno of the iag whileallocating new inodes to avoid fragmentation problem. Added the checkwhich is required.

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
34
cve
cve

CVE-2023-52806

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Fix possible null-ptr-deref when assigning a stream While AudioDSP drivers assign streams exclusively of HOST or LINK type,nothing blocks a user to attempt to assign a COUPLED stream. Assupplied substream instance may be...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
95
cve
cve

CVE-2023-52807

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs The hns3 driver define an array of string to show the coalesceinfo, but if the kernel adds a new mode or a new state,out-of-bounds access may occu...

6.5AI Score

0.0004EPSS

2024-05-21 04:15 PM
30
cve
cve

CVE-2023-52808

In the Linux kernel, the following vulnerability has been resolved: scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs If init debugfs failed during device registration due to memory allocationfailure, debugfs_remove_recursive() is called, after which debugfs_dir isnot set to NU...

6.5AI Score

0.0004EPSS

2024-05-21 04:15 PM
32
cve
cve

CVE-2023-52809

In the Linux kernel, the following vulnerability has been resolved: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() fc_lport_ptp_setup() did not check the return value of fc_rport_create()which can return NULL and would cause a NULL pointer dereference. Addressthis issue...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
150
cve
cve

CVE-2023-52810

In the Linux kernel, the following vulnerability has been resolved: fs/jfs: Add check for negative db_l2nbperpage l2nbperpage is log2(number of blks per page), and the minimum legalvalue should be 0, not negative. In the case of l2nbperpage being negative, an error will occurwhen subsequently used ...

8.4CVSS

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
40
cve
cve

CVE-2023-52811

In the Linux kernel, the following vulnerability has been resolved: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool In practice the driver should never send more commands than are allocatedto a queue's event pool. In the unlikely event that this happens, the codeasserts a BUG_ON, and...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
37
cve
cve

CVE-2023-52812

In the Linux kernel, the following vulnerability has been resolved: drm/amd: check num of link levels when update pcie param In SR-IOV environment, the value of pcie_table->num_of_link_levels willbe 0, and num_of_levels - 1 will cause array index out of bounds

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
36
cve
cve

CVE-2023-52813

In the Linux kernel, the following vulnerability has been resolved: crypto: pcrypt - Fix hungtask for PADATA_RESET We found a hungtask bug in test_aead_vec_cfg as follows: INFO: task cryptomgr_test:391009 blocked for more than 120 seconds."echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disabl...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
38
cve
cve

CVE-2023-52814

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix potential null pointer derefernce The amdgpu_ras_get_context may return NULL if devicenot support ras feature, so add check before using.

5.5CVSS

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
159
cve
cve

CVE-2023-52815

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/vkms: fix a possible null pointer dereference In amdgpu_vkms_conn_get_modes(), the return value of drm_cvt_mode()is assigned to mode, which will lead to a NULL pointer dereferenceon failure of drm_cvt_mode(). Add a check...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
174
cve
cve

CVE-2023-52816

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix shift out-of-bounds issue [ 567.613292] shift exponent 255 is too large for 64-bit type 'long unsigned int'[ 567.614498] CPU: 5 PID: 238 Comm: kworker/5:1 Tainted: G OE 6.2.0-34-generic #34~22.04.1-Ubuntu[ 567.61450...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
35
cve
cve

CVE-2023-52817

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL In certain types of chips, such as VEGA20, reading the amdgpu_regs_smc file could result in an abnormal null pointer access when the smc_rreg pointer is NULL. ...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
178
cve
cve

CVE-2023-52818

In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 For pptable structs that use flexible array sizes, use flexible arrays.

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
35
cve
cve

CVE-2023-52819

In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga For pptable structs that use flexible array sizes, use flexible arrays.

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
34
cve
cve

CVE-2023-52821

In the Linux kernel, the following vulnerability has been resolved: drm/panel: fix a possible null pointer dereference In versatile_panel_get_modes(), the return value of drm_mode_duplicate()is assigned to mode, which will lead to a NULL pointer dereferenceon failure of drm_mode_duplicate(). Add a ...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
175
cve
cve

CVE-2023-52825

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix a race condition of vram buffer unref in svm code prange->svm_bo unref can happen in both mmu callback and a callback aftermigrate to system ram. Both are async call in different tasks. Sync svm_bounref operation...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
34
cve
cve

CVE-2023-52826

In the Linux kernel, the following vulnerability has been resolved: drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference In tpg110_get_modes(), the return value of drm_mode_duplicate() isassigned to mode, which will lead to a NULL pointer dereference onfailure of drm_mode_duplicate()...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
31
cve
cve

CVE-2023-52827

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() len is extracted from HTT message and could be an unexpected value incase errors happen, so add validation before using to avoid possibleout-of-bound read...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
178
cve
cve

CVE-2023-52828

In the Linux kernel, the following vulnerability has been resolved: bpf: Detect IP == ksym.end as part of BPF program Now that bpf_throw kfunc is the first such call instruction that hasnoreturn semantics within the verifier, this also kicks in dead codeelimination in unprecedented ways. For one, a...

6.5AI Score

0.0004EPSS

2024-05-21 04:15 PM
34
cve
cve

CVE-2023-52829

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() reg_cap.phy_id is extracted from WMI event and could be an unexpected valuein case some errors happen. As a result out-of-bound write may occur tosoc-&g...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
32
cve
cve

CVE-2023-52831

In the Linux kernel, the following vulnerability has been resolved: cpu/hotplug: Don't offline the last non-isolated CPU If a system has isolated CPUs via the "isolcpus=" command line parameter,then an attempt to offline the last housekeeping CPU will result in aWARN_ON() when rebuilding the schedu...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
33
cve
cve

CVE-2023-52832

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: don't return unset power in ieee80211_get_tx_power() We can get a UBSAN warning if ieee80211_get_tx_power() returns theINT_MIN value mac80211 internally uses for "unset power level". UBSAN: signed-integer-overflow i...

9.1CVSS

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
38
cve
cve

CVE-2023-52833

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: Add date->evt_skb is NULL check fix crash because of null pointers [ 6104.969662] BUG: kernel NULL pointer dereference, address: 00000000000000c8[ 6104.969667] #PF: supervisor read access in kernel mode[ 6104.9...

6.4AI Score

0.0004EPSS

2024-05-21 04:15 PM
37
cve
cve

CVE-2023-52834

In the Linux kernel, the following vulnerability has been resolved: atl1c: Work around the DMA RX overflow issue This is based on alx driver commit 881d0327db37 ("net: alx: Work aroundthe DMA RX overflow issue"). The alx and atl1c drivers had RX overflow error which was why a customallocator was cr...

7AI Score

0.0004EPSS

2024-05-21 04:15 PM
31
cve
cve

CVE-2023-52835

In the Linux kernel, the following vulnerability has been resolved: perf/core: Bail out early if the request AUX area is out of bound When perf-record with a large AUX area, e.g 4GB, it fails with: #perf record -C 0 -m ,4G -e arm_spe_0// -- sleep 1 failed to mmap with 12 (Cannot allocate memory) an...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
37
cve
cve

CVE-2023-52836

In the Linux kernel, the following vulnerability has been resolved: locking/ww_mutex/test: Fix potential workqueue corruption In some cases running with the test-ww_mutex code, I was seeingodd behavior where sometimes it seemed flush_workqueue wasreturning before all the work threads were finished....

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
36
cve
cve

CVE-2023-52837

In the Linux kernel, the following vulnerability has been resolved: nbd: fix uaf in nbd_open Commit 4af5f2e03013 ("nbd: use blk_mq_alloc_disk andblk_cleanup_disk") cleans up disk by blk_cleanup_disk() and it won't setdisk->private_data as NULL as before. UAF may be triggered in nbd_open()if some...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
40
cve
cve

CVE-2023-52838

In the Linux kernel, the following vulnerability has been resolved: fbdev: imsttfb: fix a resource leak in probe I've re-written the error handling but the bug is that if init_imstt()fails we need to call iounmap(par->cmap_regs).

6.5AI Score

0.0004EPSS

2024-05-21 04:15 PM
36
cve
cve

CVE-2023-52839

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: Do not broadcast to other cpus when starting a counter This command: $ perf record -e cycles:k -e instructions:k -c 10000 -m 64M dd if=/dev/zero of=/dev/null count=1000 gives rise to this kernel warning: [ 444.364395...

6.5AI Score

0.0004EPSS

2024-05-21 04:15 PM
32
Total number of security vulnerabilities6678