Lucene search

K
LinuxLinux Kernel

10868 matches found

CVE
CVE
added 2013/03/01 12:37 p.m.76 views

CVE-2011-2479

The Linux kernel before 2.6.39 does not properly create transparent huge pages in response to a MAP_PRIVATE mmap system call on /dev/zero, which allows local users to cause a denial of service (system crash) via a crafted application.

5.5CVSS5.2AI score0.00061EPSS
CVE
CVE
added 2013/01/22 11:55 p.m.76 views

CVE-2012-4461

The KVM subsystem in the Linux kernel before 3.6.9, when running on hosts that use qemu userspace without XSAVE, allows local users to cause a denial of service (kernel OOPS) by using the KVM_SET_SREGS ioctl to set the X86_CR4_OSXSAVE bit in the guest cr4 register, then calling the KVM_RUN ioctl.

1.9CVSS5.6AI score0.00089EPSS
CVE
CVE
added 2013/02/18 4:41 a.m.76 views

CVE-2013-0160

The Linux kernel through 3.7.9 allows local users to obtain sensitive information about keystroke timing by using the inotify API on the /dev/ptmx device.

2.1CVSS5.6AI score0.00231EPSS
CVE
CVE
added 2013/04/29 2:55 p.m.76 views

CVE-2013-1928

The do_video_set_spu_palette function in fs/compat_ioctl.c in the Linux kernel before 3.6.5 on unspecified architectures lacks a certain error check, which might allow local users to obtain sensitive information from kernel stack memory via a crafted VIDEO_SET_SPU_PALETTE ioctl call on a /dev/dvb d...

4.7CVSS5.5AI score0.00077EPSS
CVE
CVE
added 2013/11/12 2:35 p.m.76 views

CVE-2013-4515

The bcm_char_ioctl function in drivers/staging/bcm/Bcmchar.c in the Linux kernel before 3.12 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via an IOCTL_BCM_GET_DEVICE_DRIVER_INFO ioctl call.

4.9CVSS6.7AI score0.00031EPSS
CVE
CVE
added 2016/08/06 10:59 a.m.76 views

CVE-2014-9895

drivers/media/media-device.c in the Linux kernel before 3.11, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly initialize certain data structures, which allows local users to obtain sensitive information via a crafted application, aka Android internal bug 2875...

5.5CVSS5.3AI score0.00107EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.76 views

CVE-2016-10150

Use-after-free vulnerability in the kvm_ioctl_create_device function in virt/kvm/kvm_main.c in the Linux kernel before 4.8.13 allows host OS users to cause a denial of service (host OS crash) or possibly gain privileges via crafted ioctl calls on the /dev/kvm device.

10CVSS9AI score0.00587EPSS
CVE
CVE
added 2016/07/11 1:59 a.m.76 views

CVE-2016-2067

drivers/gpu/msm/kgsl.c in the MSM graphics driver (aka GPU driver) for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, mishandles the KGSL_MEMFLAGS_GPUREADONLY flag, which allows attackers to gain privileges by leveraging ...

9.3CVSS7.4AI score0.00125EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.76 views

CVE-2016-4558

The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference...

7CVSS7AI score0.00272EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.76 views

CVE-2017-5123

Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.

8.8CVSS7.4AI score0.03649EPSS
CVE
CVE
added 2018/07/06 7:29 p.m.76 views

CVE-2018-5873

An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD An...

7CVSS6.3AI score0.0011EPSS
CVE
CVE
added 2024/03/15 9:15 p.m.76 views

CVE-2021-47113

In the Linux kernel, the following vulnerability has been resolved: btrfs: abort in rename_exchange if we fail to insert the second ref Error injection stress uncovered a problem where we'd leave a danglinginode ref if we failed during a rename_exchange. This happens becausewe insert the inode ref ...

5.5CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.76 views

CVE-2021-47163

In the Linux kernel, the following vulnerability has been resolved: tipc: wait and exit until all work queues are done On some host, a crash could be triggered simply by repeating thesecommands several times: modprobe tipc tipc bearer enable media udp name UDP1 localip 127.0.0.1 rmmod tipc [] BUG: ...

5.5CVSS6.7AI score0.00007EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.76 views

CVE-2021-47170

In the Linux kernel, the following vulnerability has been resolved: USB: usbfs: Don't WARN about excessively large memory allocations Syzbot found that the kernel generates a WARNing if the user tries tosubmit a bulk transfer through usbfs with a buffer that is way toolarge. This isn't a bug in the...

5.5CVSS6.8AI score0.00011EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.76 views

CVE-2021-47211

In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: fix null pointer dereference on pointer cs_desc The pointer cs_desc return from snd_usb_find_clock_source couldbe null, so there is a potential null pointer dereference issue.Fix this by adding a null check before ...

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.76 views

CVE-2021-47265

In the Linux kernel, the following vulnerability has been resolved: RDMA: Verify port when creating flow rule Validate port value provided by the user and with that remove no longerneeded validation by the driver. The missing check in the mlx5_ib drivercould cause to the below oops. Call trace:_cre...

5.5CVSS6.7AI score0.0001EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.76 views

CVE-2021-47280

In the Linux kernel, the following vulnerability has been resolved: drm: Fix use-after-free read in drm_getunique() There is a time-of-check-to-time-of-use error in drm_getunique() dueto retrieving file_priv->master prior to locking the device's mastermutex. An example can be seen in the crash r...

7CVSS6.5AI score0.00012EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.76 views

CVE-2021-47324

In the Linux kernel, the following vulnerability has been resolved: watchdog: Fix possible use-after-free in wdt_startup() This module's remove path calls del_timer(). However, that functiondoes not wait until the timer handler finishes. This means that thetimer handler may still be running after t...

8.8CVSS8.8AI score0.00107EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.76 views

CVE-2021-47550

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: fix potential memleak In function amdgpu_get_xgmi_hive, when kobject_init_and_add failedThere is a potential memleak if not call kobject_put.

5.5CVSS7AI score0.00018EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.76 views

CVE-2021-47557

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_ets: don't peek at classes beyond 'nbands' when the number of DRR classes decreases, the round-robin active list cancontain elements that have already been freed in ets_qdisc_change(). As aconsequence, it's possible ...

5.5CVSS6.3AI score0.00013EPSS
CVE
CVE
added 2025/02/26 6:37 a.m.76 views

CVE-2021-47652

In the Linux kernel, the following vulnerability has been resolved: video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() I got a null-ptr-deref report: BUG: kernel NULL pointer dereference, address: 0000000000000000...RIP: 0010:fb_destroy_modelist+0x38/0x100...Call Trace:ufx_usb_probe.cold+...

5.5CVSS5.2AI score0.00023EPSS
CVE
CVE
added 2022/05/03 9:15 p.m.76 views

CVE-2022-20107

In subtitle service, there is a possible application crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03330673; Issue ID: DTV03330673.

4.9CVSS4.7AI score0.00051EPSS
CVE
CVE
added 2022/12/23 4:15 p.m.76 views

CVE-2022-47942

An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 before 5.19.2. There is a heap-based buffer overflow in set_ntacl_dacl, related to use of SMB2_QUERY_INFO_HE after a malformed SMB2_SET_INFO_HE command.

8.8CVSS8.4AI score0.00094EPSS
CVE
CVE
added 2024/04/28 1:15 p.m.76 views

CVE-2022-48651

In the Linux kernel, the following vulnerability has been resolved: ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header If an AF_PACKET socket is used to send packets through ipvlan and thedefault xmit function of the AF_PACKET socket is changed fromdev_queue_xmit() to packet_direct_xm...

7.7CVSS6AI score0.00004EPSS
CVE
CVE
added 2024/05/03 4:15 p.m.76 views

CVE-2022-48697

In the Linux kernel, the following vulnerability has been resolved: nvmet: fix a use-after-free Fix the following use-after-free complaint triggered by blktests nvme/004: BUG: KASAN: user-memory-access in blk_mq_complete_request_remote+0xac/0x350Read of size 4 at addr 0000607bd1835943 by task kwork...

5.3CVSS6.6AI score0.00015EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.76 views

CVE-2022-48792

In the Linux kernel, the following vulnerability has been resolved: scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task Currently a use-after-free may occur if a sas_task is aborted by the upperlayer before we handle the I/O completion in mpi_ssp_completion() ormpi_sata_completion(). In t...

7.8CVSS7.5AI score0.0005EPSS
CVE
CVE
added 2024/07/16 1:15 p.m.76 views

CVE-2022-48858

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix a race on command flush flow Fix a refcount use after free warning due to a race on command entry.Such race occurs when one of the commands releases its last refcount andfrees its index and entry while another process...

7CVSS7.7AI score0.00045EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.76 views

CVE-2022-49055

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Check for potential null return of kmalloc_array() As the kmalloc_array() may return null, the 'event_waiters[i].wait' would lead to null-pointer dereference.Therefore, it is better to check the return value of kmalloc_...

5.5CVSS6.5AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.76 views

CVE-2022-49096

In the Linux kernel, the following vulnerability has been resolved: net: sfc: add missing xdp queue reinitialization After rx/tx ring buffer size is changed, kernel panic occurs whenit acts XDP_TX or XDP_REDIRECT. When tx/rx ring buffer size is changed(ethtool -G), sfc driverreallocates and reiniti...

5.5CVSS5.5AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.76 views

CVE-2022-49335

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. Submitting a cs with 0 chunks, causes an oops later, found tryingto execute the wrong userspace driver. MESA_LOADER_DRIVER_OVERRIDE=v3d glxinfo [172536.665184] BUG: kern...

5.5CVSS5.4AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.76 views

CVE-2022-49441

In the Linux kernel, the following vulnerability has been resolved: tty: fix deadlock caused by calling printk() under tty_port->lock pty_write() invokes kmalloc() which may invoke a normal printk() to printfailure message. This can cause a deadlock in the scenario reported bysyz-bot below: CPU0...

5.5CVSS5.3AI score0.00007EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.76 views

CVE-2022-49449

In the Linux kernel, the following vulnerability has been resolved: pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources() It will cause null-ptr-deref when using 'res', if platform_get_resource()returns NULL, so move using 'res' after devm_ioremap_resource() thatwill check i...

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.76 views

CVE-2022-49453

In the Linux kernel, the following vulnerability has been resolved: soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc The allocation funciton devm_kcalloc may fail and return a null pointer,which would cause a null-pointer dereference later.It might be better to check it and directl...

5.5CVSS5.4AI score0.00045EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.76 views

CVE-2022-49467

In the Linux kernel, the following vulnerability has been resolved: drm: msm: fix possible memory leak in mdp5_crtc_cursor_set() drm_gem_object_lookup will call drm_gem_object_get inside. So cursor_boneeds to be put when msm_gem_get_and_pin_iova fails.

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.76 views

CVE-2022-49508

In the Linux kernel, the following vulnerability has been resolved: HID: elan: Fix potential double free in elan_input_configured 'input' is a managed resource allocated with devm_input_allocate_device(),so there is no need to call input_free_device() explicitly orthere will be a double free. Accor...

7.8CVSS5.5AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.76 views

CVE-2022-49720

In the Linux kernel, the following vulnerability has been resolved: block: Fix handling of offline queues in blk_mq_alloc_request_hctx() This patch prevents that test nvme/004 triggers the following: UBSAN: array-index-out-of-bounds in block/blk-mq.h:135:9index 512 is out of range for type 'long un...

7.8CVSS5.4AI score0.00026EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.76 views

CVE-2022-49911

In the Linux kernel, the following vulnerability has been resolved: netfilter: ipset: enforce documented limit to prevent allocating huge memory Daniel Xu reported that the hash:net,iface type of the ipset subsystem doesnot limit adding the same network with different interfaces to a set, whichcan ...

6.3AI score0.00025EPSS
CVE
CVE
added 2023/05/26 10:15 p.m.76 views

CVE-2023-2898

There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.

4.7CVSS5.9AI score0.00021EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.76 views

CVE-2023-32247

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_SESSION_SETUP commands. The issue results from the lack of control of resource consumption. An attacker can leverage this vulnerability to create a denial-of-s...

7.5CVSS7.2AI score0.00083EPSS
CVE
CVE
added 2023/06/28 10:15 p.m.76 views

CVE-2023-3357

A NULL pointer dereference flaw was found in the Linux kernel AMD Sensor Fusion Hub driver. This flaw allows a local user to crash the system.

5.5CVSS5AI score0.00014EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.76 views

CVE-2023-52507

In the Linux kernel, the following vulnerability has been resolved: nfc: nci: assert requested protocol is valid The protocol is used in a bit mask to determine if the protocol issupported. Assert the provided protocol is less than the maximumdefined so it doesn't potentially perform a shift-out-of...

7.1CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2024/03/13 2:15 p.m.76 views

CVE-2023-52608

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Check mailbox/SMT channel for consistency On reception of a completion interrupt the shared memory area is accessedto retrieve the message header at first and then, if the message sequencenumber identifies a tra...

4.7CVSS6.3AI score0.00012EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.76 views

CVE-2023-52789

In the Linux kernel, the following vulnerability has been resolved: tty: vcc: Add check for kstrdup() in vcc_probe() Add check for the return value of kstrdup() and return the error, if itfails in order to avoid NULL pointer dereference.

5.5CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.76 views

CVE-2023-52855

In the Linux kernel, the following vulnerability has been resolved: usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency In _dwc2_hcd_urb_enqueue(), "urb->hcpriv = NULL" is executed withoutholding the lock "hsotg->lock". In _dwc2_hcd_urb_dequeue(): spin_lock_irqsave(&...

5.5CVSS7.2AI score0.00009EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.76 views

CVE-2023-52858

In the Linux kernel, the following vulnerability has been resolved: clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data Add the check for the return value of mtk_alloc_clk_data() in order toavoid NULL pointer dereference.

6.2CVSS7.5AI score0.00015EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.76 views

CVE-2023-53008

In the Linux kernel, the following vulnerability has been resolved: cifs: fix potential memory leaks in session setup Make sure to free cifs_ses::auth_key.response before allocating it aswe might end up leaking memory in reconnect or mounting.

5.5CVSS6.6AI score0.00025EPSS
CVE
CVE
added 2025/05/02 4:15 p.m.76 views

CVE-2023-53052

In the Linux kernel, the following vulnerability has been resolved: cifs: fix use-after-free bug in refresh_cache_worker() The UAF bug occurred because we were putting DFS root sessions incifs_umount() while DFS cache refresher was being executed. Make DFS root sessions have same lifetime as DFS tc...

6.5AI score0.00027EPSS
CVE
CVE
added 2025/05/02 4:15 p.m.76 views

CVE-2023-53077

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes [WHY]When PTEBufferSizeInRequests is zero, UBSAN reports the followingwarning because dml_log2 returns an unexpected negative value: shift exponent 4294966273 is to...

6.6AI score0.00027EPSS
CVE
CVE
added 2024/03/13 4:15 p.m.76 views

CVE-2024-26630

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to computeits page offset, and check for its dirty and writeback flags. However, wedo not hold a reference to the...

7.1CVSS6.6AI score0.00056EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.76 views

CVE-2024-26760

In the Linux kernel, the following vulnerability has been resolved: scsi: target: pscsi: Fix bio_put() for error case As of commit 066ff571011d ("block: turn bio_kmalloc into a simple kmallocwrapper"), a bio allocated by bio_kmalloc() must be freed by bio_uninit()and kfree(). That is not done prope...

5.5CVSS6.4AI score0.00009EPSS
Total number of security vulnerabilities10868