Lucene search

K
LinuxLinux Kernel

10868 matches found

CVE
CVE
added 2025/05/01 2:15 p.m.76 views

CVE-2025-37790

In the Linux kernel, the following vulnerability has been resolved: net: mctp: Set SOCK_RCU_FREE Bind lookup runs under RCU, so ensure that a socket doesn't go away inthe middle of a lookup.

6.6AI score0.00036EPSS
CVE
CVE
added 2025/05/01 2:15 p.m.76 views

CVE-2025-37792

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btrtl: Prevent potential NULL dereference The btrtl_initialize() function checks that rtl_load_file() eitherhad an error or it loaded a zero length file. However, if it loadeda zero length file then the error code is not...

6.6AI score0.00036EPSS
CVE
CVE
added 2005/01/10 5:0 a.m.75 views

CVE-2004-1073

The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.

2.1CVSS7AI score0.00198EPSS
CVE
CVE
added 2006/05/26 10:0 p.m.75 views

CVE-2004-2660

Memory leak in direct-io.c in Linux kernel 2.6.x before 2.6.10 allows local users to cause a denial of service (memory consumption) via certain O_DIRECT (direct IO) write requests.

4.9CVSS6.9AI score0.00047EPSS
CVE
CVE
added 2007/07/10 1:30 a.m.75 views

CVE-2007-3642

The decode_choice function in net/netfilter/nf_conntrack_h323_asn1.c in the Linux kernel before 2.6.20.15, 2.6.21.x before 2.6.21.6, and before 2.6.22 allows remote attackers to cause a denial of service (crash) via an encoded, out-of-range index value for a choice field, which triggers a NULL poin...

7.8CVSS6.1AI score0.02057EPSS
CVE
CVE
added 2008/10/15 8:7 p.m.75 views

CVE-2008-4554

The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.

4.6CVSS4.4AI score0.00063EPSS
CVE
CVE
added 2008/12/24 6:29 p.m.75 views

CVE-2008-5713

The __qdisc_run function in net/sched/sch_generic.c in the Linux kernel before 2.6.25 on SMP machines allows local users to cause a denial of service (soft lockup) by sending a large amount of network traffic, as demonstrated by multiple simultaneous invocations of the Netperf benchmark application...

4.9CVSS5.7AI score0.00066EPSS
CVE
CVE
added 2009/04/08 1:30 a.m.75 views

CVE-2009-1265

Integer overflow in rose_sendmsg (sys/net/af_rose.c) in the Linux kernel 2.6.24.4, and other versions before 2.6.30-rc1, might allow remote attackers to obtain sensitive information via a large length value, which causes "garbage" memory to be sent.

5CVSS4.2AI score0.02342EPSS
CVE
CVE
added 2009/08/18 9:0 p.m.75 views

CVE-2009-2849

The md driver (drivers/md/md.c) in the Linux kernel before 2.6.30.2 might allow local users to cause a denial of service (NULL pointer dereference) via vectors related to "suspend_* sysfs attributes" and the (1) suspend_lo_store or (2) suspend_hi_store functions. NOTE: this is only a vulnerability ...

4.7CVSS6.3AI score0.00081EPSS
CVE
CVE
added 2009/10/20 5:30 p.m.75 views

CVE-2009-2909

Integer signedness error in the ax25_setsockopt function in net/ax25/af_ax25.c in the ax25 subsystem in the Linux kernel before 2.6.31.2 allows local users to cause a denial of service (OOPS) via a crafted optlen value in an SO_BINDTODEVICE operation.

4.9CVSS5.5AI score0.00047EPSS
CVE
CVE
added 2009/11/02 3:30 p.m.75 views

CVE-2009-3624

The get_instantiation_keyring function in security/keys/keyctl.c in the KEYS subsystem in the Linux kernel before 2.6.32-rc5 does not properly maintain the reference count of a keyring, which allows local users to gain privileges or cause a denial of service (OOPS) via vectors involving calls to th...

4.6CVSS6.8AI score0.00063EPSS
CVE
CVE
added 2010/01/26 6:30 p.m.75 views

CVE-2010-0003

The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local use...

5.4CVSS6.5AI score0.00063EPSS
CVE
CVE
added 2010/09/08 8:0 p.m.75 views

CVE-2010-2803

The drm_ioctl function in drivers/gpu/drm/drm_drv.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.27.53, 2.6.32.x before 2.6.32.21, 2.6.34.x before 2.6.34.6, and 2.6.35.x before 2.6.35.4 allows local users to obtain potentially sensitive information from kernel memo...

1.9CVSS6.8AI score0.00082EPSS
CVE
CVE
added 2010/09/08 8:0 p.m.75 views

CVE-2010-2960

The keyctl_session_to_parent function in security/keys/keyctl.c in the Linux kernel 2.6.35.4 and earlier expects that a certain parent session keyring exists, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact ...

7.8CVSS7.5AI score0.001EPSS
CVE
CVE
added 2010/11/29 4:0 p.m.75 views

CVE-2010-4074

The USB subsystem in the Linux kernel before 2.6.36-rc5 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to TIOCGICOUNT ioctl calls, and the (1) mos7720_ioctl function in drivers...

1.9CVSS6.8AI score0.00075EPSS
CVE
CVE
added 2011/01/18 6:3 p.m.75 views

CVE-2010-4263

The igb_receive_skb function in drivers/net/igb/igb_main.c in the Intel Gigabit Ethernet (aka igb) subsystem in the Linux kernel before 2.6.34, when Single Root I/O Virtualization (SR-IOV) and promiscuous mode are enabled but no VLANs are registered, allows remote attackers to cause a denial of ser...

7.9CVSS6.2AI score0.05083EPSS
CVE
CVE
added 2019/12/26 7:15 p.m.75 views

CVE-2011-1474

A locally locally exploitable DOS vulnerability was found in pax-linux versions 2.6.32.33-test79.patch, 2.6.38-test3.patch, and 2.6.37.4-test14.patch. A bad bounds check in arch_get_unmapped_area_topdown triggered by programs doing an mmap after a MAP_GROWSDOWN mmap will create an infinite loop con...

5.5CVSS5.4AI score0.00145EPSS
CVE
CVE
added 2012/06/13 10:24 a.m.75 views

CVE-2011-1768

The tunnels implementation in the Linux kernel before 2.6.34, when tunnel functionality is configured as a module, allows remote attackers to cause a denial of service (OOPS) by sending a packet during module loading.

5.4CVSS5.7AI score0.00464EPSS
CVE
CVE
added 2013/06/08 1:5 p.m.75 views

CVE-2011-4347

The kvm_vm_ioctl_assign_device function in virt/kvm/assigned-dev.c in the KVM subsystem in the Linux kernel before 3.1.10 does not verify permission to access PCI configuration space and BAR resources, which allows host OS users to assign PCI devices and cause a denial of service (host OS crash) vi...

4CVSS6AI score0.00049EPSS
CVE
CVE
added 2013/03/15 8:55 p.m.75 views

CVE-2012-6544

The Bluetooth protocol stack in the Linux kernel before 3.6 does not properly initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that targets the (1) L2CAP or (2) HCI implementation.

1.9CVSS5.5AI score0.00076EPSS
CVE
CVE
added 2013/02/18 4:41 a.m.75 views

CVE-2013-0217

Memory leak in drivers/net/xen-netback/netback.c in the Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (memory consumption) by triggering certain error conditions.

5.2CVSS5.8AI score0.00232EPSS
CVE
CVE
added 2013/02/22 12:55 a.m.75 views

CVE-2013-0310

The cipso_v4_validate function in net/ipv4/cipso_ipv4.c in the Linux kernel before 3.4.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an IPOPT_CIPSO IP_OPTIONS setsockopt system call.

6.6CVSS5.9AI score0.00044EPSS
CVE
CVE
added 2017/04/04 5:59 a.m.75 views

CVE-2014-9922

The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c.

9.3CVSS7.2AI score0.00073EPSS
CVE
CVE
added 2017/05/02 9:59 p.m.75 views

CVE-2015-9004

kernel/events/core.c in the Linux kernel before 3.19 mishandles counter grouping, which allows local users to gain privileges via a crafted application, related to the perf_pmu_register and perf_event_open functions.

9.3CVSS7.2AI score0.00145EPSS
CVE
CVE
added 2017/03/14 9:59 a.m.75 views

CVE-2017-6874

Race condition in kernel/ucount.c in the Linux kernel through 4.10.2 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls that leverage certain decrement behavior that causes incorrect interaction betwee...

7CVSS6.9AI score0.00088EPSS
CVE
CVE
added 2018/04/02 3:29 a.m.75 views

CVE-2018-1095

The ext4_xattr_check_entries function in fs/ext4/xattr.c in the Linux kernel through 4.15.15 does not properly validate xattr sizes, which causes misinterpretation of a size as an error code, and consequently allows attackers to cause a denial of service (get_acl NULL pointer dereference and system...

7.1CVSS5.1AI score0.00153EPSS
CVE
CVE
added 2019/04/04 4:29 p.m.75 views

CVE-2018-20449

The hidma_chan_stats function in drivers/dma/qcom/hidma_dbg.c in the Linux kernel 4.14.90 allows local users to obtain sensitive address information by reading "callback=" lines in a debugfs file.

5.5CVSS4.9AI score0.00071EPSS
CVE
CVE
added 2018/08/10 4:29 p.m.75 views

CVE-2018-7754

The aoedisk_debugfs_show function in drivers/block/aoe/aoeblk.c in the Linux kernel through 4.16.4rc4 allows local users to obtain sensitive address information by reading "ffree: " lines in a debugfs file.

5.5CVSS4.9AI score0.00102EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.75 views

CVE-2021-3714

A flaw was found in the Linux kernels memory deduplication mechanism. Previous work has shown that memory deduplication can be attacked via a local exploitation mechanism. The same technique can be used if an attacker can upload page sized files and detect the change in access time from a networked...

5.9CVSS5.8AI score0.00039EPSS
CVE
CVE
added 2024/03/04 6:15 p.m.75 views

CVE-2021-47095

In the Linux kernel, the following vulnerability has been resolved: ipmi: ssif: initialize ssif_info->client early During probe ssif_info->client is dereferenced in error path. However,it is set when some of the error checking has already been done. Thiscauses following kernel crash if an err...

5.5CVSS6.1AI score0.00009EPSS
CVE
CVE
added 2024/03/04 6:15 p.m.75 views

CVE-2021-47102

In the Linux kernel, the following vulnerability has been resolved: net: marvell: prestera: fix incorrect structure access In line:upper = info->upper_dev;We access upper_dev field, which is related only for particular events(e.g. event == NETDEV_CHANGEUPPER). So, this line cause invalid memorya...

7.1CVSS6.3AI score0.00015EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.75 views

CVE-2021-47229

In the Linux kernel, the following vulnerability has been resolved: PCI: aardvark: Fix kernel panic during PIO transfer Trying to start a new PIO transfer by writing value 0 in PIO_START registerwhen previous transfer has not yet completed (which is indicated by value 1in PIO_START) causes an Exter...

5.5CVSS6.7AI score0.00008EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.75 views

CVE-2021-47293

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_skbmod: Skip non-Ethernet packets Currently tcf_skbmod_act() assumes that packets use Ethernet as their L2protocol, which is not always the case. As an example, for CAN devices: $ ip link add dev vcan0 type vcan $ ip...

7.8CVSS6.8AI score0.00021EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.75 views

CVE-2021-47301

In the Linux kernel, the following vulnerability has been resolved: igb: Fix use-after-free error during reset Cleans the next descriptor to watch (next_to_watch) when cleaning theTX ring. Failure to do so can cause invalid memory accesses. If igb_poll() runswhile the controller is reset this can l...

7.8CVSS6.9AI score0.00021EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.75 views

CVE-2021-47380

In the Linux kernel, the following vulnerability has been resolved: HID: amd_sfh: Fix potential NULL pointer dereference devm_add_action_or_reset() can suddenly invoke amd_mp2_pci_remove() atregistration that will cause NULL pointer dereference sincecorresponding data is not initialized yet. The pa...

5.5CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.75 views

CVE-2021-47391

In the Linux kernel, the following vulnerability has been resolved: RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests The FSM can run in a circle allowing rdma_resolve_ip() to be called twiceon the same id_priv. While this cannot happen without going through thework, it viola...

6.9AI score0.00018EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.75 views

CVE-2021-47403

In the Linux kernel, the following vulnerability has been resolved: ipack: ipoctal: fix module reference leak A reference to the carrier module was taken on every open but was onlyreleased once when the final reference to the tty struct was dropped. Fix this by taking the module reference and initi...

7.1CVSS7.9AI score0.00007EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.75 views

CVE-2021-47465

In the Linux kernel, the following vulnerability has been resolved: KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest() In commit 10d91611f426 ("powerpc/64s: Reimplement book3s idle code inC") kvm_start_guest() became idle_kvm_start_guest(). The old codeallocated a stack frame on the ...

7.1CVSS7.8AI score0.00041EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.75 views

CVE-2021-47520

In the Linux kernel, the following vulnerability has been resolved: can: pch_can: pch_can_rx_normal: fix use after free After calling netif_receive_skb(skb), dereferencing skb is unsafe.Especially, the can_frame cf which aliases skb memory is dereferencedjust after the call netif_receive_skb(skb). ...

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.75 views

CVE-2021-47563

In the Linux kernel, the following vulnerability has been resolved: ice: avoid bpf_prog refcount underflow Ice driver has the routines for managing XDP resources that are sharedbetween ndo_bpf op and VSI rebuild flow. The latter takes place forexample when user changes queue count on an interface v...

5.5CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.75 views

CVE-2021-47590

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix deadlock in __mptcp_push_pending() __mptcp_push_pending() may call mptcp_flush_join_list() with subflowsocket lock held. If such call hits mptcp_sockopt_sync_all() thensubsequently __mptcp_sockopt_sync() could try to loc...

5.5CVSS6.8AI score0.00009EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.75 views

CVE-2021-47614

In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix a user-after-free in add_pble_prm When irdma_hmc_sd_one fails, 'chunk' is freed while its still on the PBLEinfo list. Add the chunk entry to the PBLE info list only after successful setting ofthe SD in irdma_hmc_sd_...

7.8CVSS8.3AI score0.00054EPSS
CVE
CVE
added 2025/02/26 6:37 a.m.75 views

CVE-2021-47637

In the Linux kernel, the following vulnerability has been resolved: ubifs: Fix deadlock in concurrent rename whiteout and inode writeback Following hung tasks:[ 77.028764] task:kworker/u8:4 state:D stack: 0 pid: 132[ 77.028820] Call Trace:[ 77.029027] schedule+0x8c/0x1b0[ 77.029067] mutex_lock+0x50...

5.5CVSS6.6AI score0.00019EPSS
CVE
CVE
added 2025/02/26 6:37 a.m.75 views

CVE-2021-47648

In the Linux kernel, the following vulnerability has been resolved: gpu: host1x: Fix a memory leak in 'host1x_remove()' Add a missing 'host1x_channel_list_free()' call in the remove function,as already done in the error handling path of the probe function.

5.5CVSS5.4AI score0.00024EPSS
CVE
CVE
added 2022/11/14 9:15 p.m.75 views

CVE-2022-3238

A double-free flaw was found in the Linux kernel’s NTFS3 subsystem in how a user triggers remount and umount simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS7.4AI score0.0002EPSS
CVE
CVE
added 2024/04/28 1:15 p.m.75 views

CVE-2022-48665

In the Linux kernel, the following vulnerability has been resolved: exfat: fix overflow for large capacity partition Using int type for sector index, there will be overflow in a largecapacity partition. For example, if storage with sector size of 512 bytes and partitioncapacity is larger than 2TB, ...

7AI score0.00038EPSS
CVE
CVE
added 2024/07/16 1:15 p.m.75 views

CVE-2022-48863

In the Linux kernel, the following vulnerability has been resolved: mISDN: Fix memory leak in dsp_pipeline_build() dsp_pipeline_build() allocates dup pointer by kstrdup(cfg),but then it updates dup variable by strsep(&dup, "|").As a result when it calls kfree(dup), the dup variable contains NULL. F...

5.5CVSS6.1AI score0.00017EPSS
CVE
CVE
added 2024/08/22 2:15 a.m.75 views

CVE-2022-48919

In the Linux kernel, the following vulnerability has been resolved: cifs: fix double free race when mount fails in cifs_get_root() When cifs_get_root() fails during cifs_smb3_do_mount() we calldeactivate_locked_super() which eventually will call delayed_free() whichwill free the context.In this sit...

7.8CVSS6.5AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.75 views

CVE-2022-49084

In the Linux kernel, the following vulnerability has been resolved: qede: confirm skb is allocated before using qede_build_skb() assumes build_skb() always works and goes straightto skb_reserve(). However, build_skb() can fail under memory pressure.This results in a kernel panic because the skb to ...

5.2AI score0.00068EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.75 views

CVE-2022-49098

In the Linux kernel, the following vulnerability has been resolved: Drivers: hv: vmbus: Fix potential crash on module unload The vmbus driver relies on the panic notifier infrastructure to performsome operations when a panic event is detected. Since vmbus can be builtas module, it is required that ...

5.3AI score0.00068EPSS
Total number of security vulnerabilities10868