Lucene search

K
LinuxLinux Kernel

10868 matches found

CVE
CVE
added 2024/12/27 2:15 p.m.73 views

CVE-2024-53202

In the Linux kernel, the following vulnerability has been resolved: firmware_loader: Fix possible resource leak in fw_log_firmware_info() The alg instance should be released under the exception path, otherwisethere may be resource leak here. To mitigate this, free the alg instance with crypto_free_...

5.5CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.73 views

CVE-2024-53228

In the Linux kernel, the following vulnerability has been resolved: riscv: kvm: Fix out-of-bounds array access In kvm_riscv_vcpu_sbi_init() the entry->ext_idx can contain anout-of-bound index. This is used as a special marker for the baseextensions, that cannot be disabled. However, when travers...

7.8CVSS7AI score0.00025EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.73 views

CVE-2024-56563

In the Linux kernel, the following vulnerability has been resolved: ceph: fix cred leak in ceph_mds_check_access() get_current_cred() increments the reference counter, but theput_cred() call was missing.

6.5AI score0.00042EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.73 views

CVE-2024-56665

In the Linux kernel, the following vulnerability has been resolved: bpf,perf: Fix invalid prog_array access in perf_event_detach_bpf_prog Syzbot reported [1] crash that happens for following tracing scenario: create tracepoint perf event with attr.inherit=1, attach it to theprocess and set bpf prog...

5.5CVSS6.5AI score0.00038EPSS
CVE
CVE
added 2025/01/06 5:15 p.m.73 views

CVE-2024-56766

In the Linux kernel, the following vulnerability has been resolved: mtd: rawnand: fix double free in atmel_pmecc_create_user() The "user" pointer was converted from being allocated with kzalloc() tobeing allocated by devm_kzalloc(). Calling kfree(user) will lead to adouble free.

7.8CVSS6.6AI score0.00038EPSS
CVE
CVE
added 2025/01/15 1:15 p.m.73 views

CVE-2024-57801

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Skip restore TC rules for vport rep without loaded flag During driver unload, unregister_netdev is called after unloadingvport rep. So, the mlx5e_rep_priv is already freed while trying to getrpriv->netdev, or walk rpr...

7.8CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2025/01/15 1:15 p.m.73 views

CVE-2024-57857

In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Remove direct link to net_device Do not manage a per device direct link to net_device. Relyon associated ib_devices net_device management, not doublingthe effort locally. A badly managed local link to net_devicewas causin...

7.8CVSS6.3AI score0.00035EPSS
CVE
CVE
added 2025/03/06 4:15 p.m.73 views

CVE-2024-58057

In the Linux kernel, the following vulnerability has been resolved: idpf: convert workqueues to unbound When a workqueue is created with WQ_UNBOUND, its work items areserved by special worker-pools, whose host workers are not bound toany specific CPU. In the default configuration (i.e. whenqueue_de...

7.2AI score0.00039EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.73 views

CVE-2025-21847

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: stream-ipc: Check for cstream nullity in sof_ipc_msg_data() The nullity of sps->cstream should be checked similarly as it is done insof_set_stream_data_offset() function.Assuming that it is not NULL if sps->stream ...

5.5CVSS6.6AI score0.00017EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.73 views

CVE-2025-21854

In the Linux kernel, the following vulnerability has been resolved: sockmap, vsock: For connectible sockets allow only connected sockmap expects all vsocks to have a transport assigned, which is expressedin vsock_proto::psock_update_sk_prot(). However, there is an edge casewhere an unconnected (con...

5.5CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.73 views

CVE-2025-21856

In the Linux kernel, the following vulnerability has been resolved: s390/ism: add release function for struct device According to device_release() in /drivers/base/core.c,a device without a release function is a broken deviceand must be fixed. The current code directly frees the device after callin...

7.8CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.73 views

CVE-2025-21941

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix null check for pipe_ctx->plane_state in resource_build_scaling_params Null pointer dereference issue could occur when pipe_ctx->plane_stateis null. The fix adds a check to ensure 'pipe_ctx->plane_state...

5.5CVSS7.2AI score0.00033EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.73 views

CVE-2025-21978

In the Linux kernel, the following vulnerability has been resolved: drm/hyperv: Fix address space leak when Hyper-V DRM device is removed When a Hyper-V DRM device is probed, the driver allocates MMIO space forthe vram, and maps it cacheable. If the device removed, or in the errorpath for device pr...

7.1AI score0.0005EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.73 views

CVE-2025-22053

In the Linux kernel, the following vulnerability has been resolved: net: ibmveth: make veth_pool_store stop hanging v2: Created a single error handling unlock and exit in veth_pool_store Greatly expanded commit message with previous explanatory-only text Summary: Use rtnl_mutex to synchronize veth_...

6.5AI score0.00035EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.73 views

CVE-2025-22064

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: don't unregister hook when table is dormant When nf_tables_updchain encounters an error, hook registration needs tobe rolled back. This should only be done if the hook has been registered, which won'thappen wh...

6.6AI score0.00035EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.73 views

CVE-2025-22072

In the Linux kernel, the following vulnerability has been resolved: spufs: fix gang directory lifetimes prior to "[POWERPC] spufs: Fix gang destroy leaks" we used to havea problem with gang lifetimes - creation of a gang returns openedgang directory, which normally gets removed when that gets close...

6.4AI score0.00068EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.73 views

CVE-2025-22108

In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Mask the bd_cnt field in the TX BD properly The bd_cnt field in the TX BD specifies the total number of BDs forthe TX packet. The bd_cnt field has 5 bits and the maximum numbersupported is 32 with the value 0. CONFIG_MAX_S...

6.5AI score0.00044EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.73 views

CVE-2025-22115

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix block group refcount race in btrfs_create_pending_block_groups() Block group creation is done in two phases, which results in a slightlyunintuitive property: a block group can be allocated/deallocated fromafter btrfs_mak...

6.2AI score0.0004EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.73 views

CVE-2025-22119

In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: init wiphy_work before allocating rfkill fails syzbort reported a uninitialize wiphy_work_lock in cfg80211_dev_free. [1] After rfkill allocation fails, the wiphy release process will be performed,which will cause cf...

6.5AI score0.0005EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.73 views

CVE-2025-23129

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in error path If a shared IRQ is used by the driver due to platform limitation, then theIRQ affinity hint is set right after the allocation of IRQ vectors inat...

6.5AI score0.00044EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.73 views

CVE-2025-23144

In the Linux kernel, the following vulnerability has been resolved: backlight: led_bl: Hold led_access lock when calling led_sysfs_disable() Lockdep detects the following issue on led-backlight removal:[ 142.315935] ------------[ cut here ]------------[ 142.315954] WARNING: CPU: 2 PID: 292 at drive...

6.9AI score0.00053EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.73 views

CVE-2025-23159

In the Linux kernel, the following vulnerability has been resolved: media: venus: hfi: add a check to handle OOB in sfr region sfr->buf_size is in shared memory and can be modified by malicious user.OOB write is possible when the size is made higher than actual sfr databuffer. Cap the size to al...

6.5AI score0.00049EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.73 views

CVE-2025-37739

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid out-of-bounds access in f2fs_truncate_inode_blocks() syzbot reports an UBSAN issue as below: ------------[ cut here ]------------UBSAN: array-index-out-of-bounds in fs/f2fs/node.h:381:10index 18446744073709550692...

6.5AI score0.00036EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.73 views

CVE-2025-37742

In the Linux kernel, the following vulnerability has been resolved: jfs: Fix uninit-value access of imap allocated in the diMount() function syzbot reports that hex_dump_to_buffer is using uninit-value: =====================================================BUG: KMSAN: uninit-value in hex_dump_to_buf...

6.5AI score0.00036EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.73 views

CVE-2025-37743

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Avoid memory leak while enabling statistics Driver uses monitor destination rings for extended statistics mode andstandalone monitor mode. In extended statistics mode, TLVs are parsed fromthe buffer received from the ...

6.6AI score0.00034EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.73 views

CVE-2025-37748

In the Linux kernel, the following vulnerability has been resolved: iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group Currently, mtk_iommu calls during probe iommu_device_register beforethe hw_list from driver data is initialized. Since iommu probing issuefix, it leads to NULL po...

6.5AI score0.00036EPSS
CVE
CVE
added 2025/05/01 2:15 p.m.73 views

CVE-2025-37770

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: Prevent division by zero The user can set any speed value.If speed is greater than UINT_MAX/8, division by zero is possible. Found by Linux Verification Center (linuxtesting.org) with SVACE.

6.6AI score0.00036EPSS
CVE
CVE
added 2025/05/01 2:15 p.m.73 views

CVE-2025-37771

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: Prevent division by zero The user can set any speed value.If speed is greater than UINT_MAX/8, division by zero is possible. Found by Linux Verification Center (linuxtesting.org) with SVACE.

6.6AI score0.00036EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.73 views

CVE-2025-37875

In the Linux kernel, the following vulnerability has been resolved: igc: fix PTM cycle trigger logic Writing to clear the PTM status 'valid' bit while the PTM cycle istriggered results in unreliable PTM operation. To fix this, clear thePTM 'trigger' and status after each PTM transaction. The issue ...

6.4AI score0.00036EPSS
CVE
CVE
added 1999/09/29 4:0 a.m.72 views

CVE-1999-0128

Oversized ICMP ping packets can result in a denial of service, aka Ping o' Death.

5CVSS9.2AI score0.15798EPSS
CVE
CVE
added 2003/12/15 5:0 a.m.72 views

CVE-2003-0961

Integer overflow in the do_brk function for the brk system call in Linux kernel 2.4.22 and earlier allows local users to gain root privileges.

7.2CVSS6.2AI score0.01301EPSS
CVE
CVE
added 2005/04/14 4:0 a.m.72 views

CVE-2005-0003

The 64 bit ELF support in Linux kernel 2.6 before 2.6.10, on 64-bit architectures, does not properly check for overlapping VMA (virtual memory address) allocations, which allows local users to cause a denial of service (system crash) or execute arbitrary code via a crafted ELF or a.out file.

2.1CVSS7.4AI score0.0008EPSS
CVE
CVE
added 2005/03/13 5:0 a.m.72 views

CVE-2005-0736

Integer overflow in sys_epoll_wait in eventpoll.c for Linux kernel 2.6 to 2.6.11 allows local users to overwrite kernel memory via a large number of events.

2.1CVSS6AI score0.00049EPSS
CVE
CVE
added 2006/05/03 10:2 p.m.72 views

CVE-2006-1527

The SCTP-netfilter code in Linux kernel before 2.6.16.13 allows remote attackers to trigger a denial of service (infinite loop) via unknown vectors that cause an invalid SCTP chunk size to be processed by the for_each_sctp_chunk function.

5CVSS7.1AI score0.09301EPSS
CVE
CVE
added 2007/03/22 7:19 p.m.72 views

CVE-2007-1592

net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting t...

4.9CVSS5.7AI score0.0024EPSS
CVE
CVE
added 2007/09/14 1:17 a.m.72 views

CVE-2007-3740

The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.

4.4CVSS5.8AI score0.00124EPSS
CVE
CVE
added 2007/08/14 5:17 p.m.72 views

CVE-2007-3848

Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).

1.9CVSS5.3AI score0.00107EPSS
CVE
CVE
added 2007/11/20 2:46 a.m.72 views

CVE-2007-5500

The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.

4.9CVSS5.6AI score0.00081EPSS
CVE
CVE
added 2008/07/02 4:41 p.m.72 views

CVE-2008-2826

Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a...

4.9CVSS7AI score0.00082EPSS
CVE
CVE
added 2008/09/03 2:12 p.m.72 views

CVE-2008-3525

The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to...

7.2CVSS5.3AI score0.00061EPSS
CVE
CVE
added 2008/10/15 8:7 p.m.72 views

CVE-2008-4576

sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.

7.8CVSS7.1AI score0.04823EPSS
CVE
CVE
added 2008/11/05 3:0 p.m.72 views

CVE-2008-4934

The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.

7.8CVSS4.9AI score0.00759EPSS
CVE
CVE
added 2009/01/15 5:30 p.m.72 views

CVE-2009-0029

The ABI in the Linux kernel 2.6.28 and earlier on s390, powerpc, sparc64, and mips 64-bit platforms requires that a 32-bit argument in a 64-bit register was properly sign extended when sent from a user-mode application, but cannot verify this, which allows local users to cause a denial of service (...

7.2CVSS4.7AI score0.00043EPSS
CVE
CVE
added 2009/02/27 5:30 p.m.72 views

CVE-2009-0748

The ext4_fill_super function in fs/ext4/super.c in the Linux kernel 2.6.27 before 2.6.27.19 and 2.6.28 before 2.6.28.7 does not validate the superblock configuration, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) by attempting to mount a crafted ext4 file...

4.9CVSS6.7AI score0.00055EPSS
CVE
CVE
added 2012/02/02 5:55 p.m.72 views

CVE-2010-4563

The Linux kernel, when using IPv6, allows remote attackers to determine whether a host is sniffing the network by sending an ICMPv6 Echo Request to a multicast address and determining whether an Echo Reply is sent, as demonstrated by thcping.

5CVSS9.1AI score0.00276EPSS
CVE
CVE
added 2012/06/13 10:24 a.m.72 views

CVE-2011-1927

The ip_expire function in net/ipv4/ip_fragment.c in the Linux kernel before 2.6.39 does not properly construct ICMP_TIME_EXCEEDED packets after a timeout, which allows remote attackers to cause a denial of service (invalid pointer dereference) via crafted fragmented packets.

5CVSS5.6AI score0.00833EPSS
CVE
CVE
added 2012/10/03 11:2 a.m.72 views

CVE-2012-3552

Race condition in the IP implementation in the Linux kernel before 3.0 might allow remote attackers to cause a denial of service (slab corruption and system crash) by sending packets to an application that sets socket options during the handling of network traffic.

7.1CVSS5.4AI score0.02043EPSS
CVE
CVE
added 2015/03/16 10:59 a.m.72 views

CVE-2014-8172

The filesystem implementation in the Linux kernel before 3.13 performs certain operations on lists of files with an inappropriate locking approach, which allows local users to cause a denial of service (soft lockup or system crash) via unspecified use of Asynchronous I/O (AIO) operations.

4.9CVSS5.2AI score0.00096EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.72 views

CVE-2015-2672

The xsave/xrstor implementation in arch/x86/include/asm/xsave.h in the Linux kernel before 3.19.2 creates certain .altinstr_replacement pointers and consequently does not provide any protection against instruction faulting, which allows local users to cause a denial of service (panic) by triggering...

5.5CVSS5.7AI score0.00042EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.72 views

CVE-2016-2383

The adjust_branches function in kernel/bpf/verifier.c in the Linux kernel before 4.5 does not consider the delta in the backward-jump case, which allows local users to obtain sensitive information from kernel memory by creating a packet filter and then loading crafted BPF instructions.

5.5CVSS6.1AI score0.00057EPSS
Total number of security vulnerabilities10868