Lucene search

K
LinuxLinux Kernel

10868 matches found

CVE
CVE
added 2013/06/07 2:3 p.m.71 views

CVE-2013-2128

The tcp_read_sock function in net/ipv4/tcp.c in the Linux kernel before 2.6.34 does not properly manage skb consumption, which allows local users to cause a denial of service (system crash) via a crafted splice system call for a TCP socket.

5.5CVSS4.8AI score0.00095EPSS
CVE
CVE
added 2013/11/12 2:35 p.m.71 views

CVE-2013-4514

Multiple buffer overflows in drivers/staging/wlags49_h2/wl_priv.c in the Linux kernel before 3.12 allow local users to cause a denial of service or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability and providing a long station-name string, related to the (1) wvlan_ui...

4.7CVSS7.5AI score0.00045EPSS
CVE
CVE
added 2013/12/09 6:55 p.m.71 views

CVE-2013-7027

The ieee80211_radiotap_iterator_init function in net/wireless/radiotap.c in the Linux kernel before 3.11.7 does not check whether a frame contains any data outside of the header, which might allow attackers to cause a denial of service (buffer over-read) via a crafted header.

6.1CVSS6.7AI score0.0032EPSS
CVE
CVE
added 2014/04/01 6:35 a.m.71 views

CVE-2014-2673

The arch_dup_task_struct function in the Transactional Memory (TM) implementation in arch/powerpc/kernel/process.c in the Linux kernel before 3.13.7 on the powerpc platform does not properly interact with the clone and fork system calls, which allows local users to cause a denial of service (Progra...

4.7CVSS6.8AI score0.0004EPSS
CVE
CVE
added 2014/11/30 1:59 a.m.71 views

CVE-2014-7843

The __clear_user function in arch/arm64/lib/clear_user.S in the Linux kernel before 3.17.4 on the ARM64 platform allows local users to cause a denial of service (system crash) by reading one byte beyond a /dev/zero page boundary.

4.9CVSS6.7AI score0.00092EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.71 views

CVE-2016-2070

The tcp_cwnd_reduction function in net/ipv4/tcp_input.c in the Linux kernel before 4.3.5 allows remote attackers to cause a denial of service (divide-by-zero error and system crash) via crafted TCP traffic.

7.8CVSS7AI score0.0074EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.71 views

CVE-2016-3135

Integer overflow in the xt_alloc_table_info function in net/netfilter/x_tables.c in the Linux kernel through 4.5.2 on 32-bit platforms allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.

7.8CVSS7.3AI score0.00174EPSS
CVE
CVE
added 2018/01/14 6:29 a.m.71 views

CVE-2017-15128

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).

5.5CVSS5.2AI score0.00046EPSS
CVE
CVE
added 2017/06/28 6:29 a.m.71 views

CVE-2017-9984

The snd_msnd_interrupt function in sound/isa/msnd/msnd_pinnacle.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of tha...

7.8CVSS7.5AI score0.00106EPSS
CVE
CVE
added 2018/10/08 5:29 p.m.71 views

CVE-2018-17977

The Linux kernel 4.14.67 mishandles certain interaction among XFRM Netlink messages, IPPROTO_AH packets, and IPPROTO_IP packets, which allows local users to cause a denial of service (memory consumption and system hang) by leveraging root access to execute crafted applications, as demonstrated on C...

4.9CVSS4.7AI score0.00122EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.71 views

CVE-2021-47173

In the Linux kernel, the following vulnerability has been resolved: misc/uss720: fix memory leak in uss720_probe uss720_probe forgets to decrease the refcount of usbdev in uss720_probe.Fix this by decreasing the refcount of usbdev by usb_put_dev. BUG: memory leakunreferenced object 0xffff8881011138...

5.5CVSS6.1AI score0.00008EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.71 views

CVE-2021-47253

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix potential memory leak in DMUB hw_init [Why]On resume we perform DMUB hw_init which allocates memory:dm_resume->dm_dmub_hw_init->dc_dmub_srv_create->kzallocThat results in memory leak in suspend/resume ...

5.5CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.71 views

CVE-2021-47269

In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: ep0: fix NULL pointer exception There is no validation of the index from dwc3_wIndex_to_dep() and we mightbe referring a non-existing ep and trigger a NULL pointer exception. Incertain configurations we might use fewer e...

5.5CVSS6.6AI score0.0001EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.71 views

CVE-2021-47328

In the Linux kernel, the following vulnerability has been resolved: scsi: iscsi: Fix conn use after free during resets If we haven't done a unbind target call we can race whereiscsi_conn_teardown wakes up the EH thread and then frees the conn whilethose threads are still accessing the conn ehwait. ...

7.8CVSS6.8AI score0.00015EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.71 views

CVE-2021-47350

In the Linux kernel, the following vulnerability has been resolved: powerpc/mm: Fix lockup on kernel exec fault The powerpc kernel is not prepared to handle exec faults from kernel.Especially, the function is_exec_fault() will return 'false' when anexec fault is taken by kernel, because the check i...

5.5CVSS7AI score0.00009EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.71 views

CVE-2021-47368

In the Linux kernel, the following vulnerability has been resolved: enetc: Fix illegal access when reading affinity_hint irq_set_affinity_hit() stores a reference to the cpumask_tparameter in the irq descriptor, and that reference can beaccessed later from irq_affinity_hint_proc_show(). Sincethe cp...

8.1CVSS8.3AI score0.00029EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.71 views

CVE-2021-47388

In the Linux kernel, the following vulnerability has been resolved: mac80211: fix use-after-free in CCMP/GCMP RX When PN checking is done in mac80211, for fragmentation we needto copy the PN to the RX struct so we can later use it to do acomparison, since commit bf30ca922a0c ("mac80211: check defra...

7.8CVSS6.9AI score0.00012EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.71 views

CVE-2021-47389

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: fix missing sev_decommission in sev_receive_start DECOMMISSION the current SEV context if binding an ASID fails afterRECEIVE_START. Per AMD's SEV API, RECEIVE_START generates a new guestcontext and thus needs to be paired...

5.1CVSS6.9AI score0.00015EPSS
CVE
CVE
added 2024/05/22 9:15 a.m.71 views

CVE-2021-47492

In the Linux kernel, the following vulnerability has been resolved: mm, thp: bail out early in collapse_file for writeback page Currently collapse_file does not explicitly check PG_writeback, instead,page_has_private and try_to_release_page are used to filter writebackpages. This does not work for ...

6.6AI score0.00039EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.71 views

CVE-2021-47546

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix memory leak in fib6_rule_suppress The kernel leaks memory when a fib rule is present in IPv6 nftablesfirewall rules and a suppress_prefix rule is present in the IPv6 routingrules (used by certain tools such as wg-quick). ...

5.5CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.71 views

CVE-2021-47551

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again In SRIOV configuration, the reset may failed to bring asic back to normal but stop cpschalready been called, the start_cpsch will not be called since there...

6.5CVSS7.4AI score0.00018EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.71 views

CVE-2021-47598

In the Linux kernel, the following vulnerability has been resolved: sch_cake: do not call cake_destroy() from cake_init() qdiscs are not supposed to call their own destroy() methodfrom init(), because core stack already does that. syzbot was able to trigger use after free: DEBUG_LOCKS_WARN_ON(lock-...

7.8CVSS7.7AI score0.00016EPSS
CVE
CVE
added 2024/06/20 11:15 a.m.71 views

CVE-2021-47620

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: refactor malicious adv data check Check for out-of-bound read was being performed at the end of whilenum_reports loop, and would fill journal with false positives. Addedcheck to beginning of loop processing so that it do...

5.5CVSS7AI score0.00024EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.71 views

CVE-2021-47623

In the Linux kernel, the following vulnerability has been resolved: powerpc/fixmap: Fix VM debug warning on unmap Unmapping a fixmap entry is done by calling __set_fixmap()with FIXMAP_PAGE_CLEAR as flags. Today, powerpc __set_fixmap() calls map_kernel_page(). map_kernel_page() is not happy when cal...

6.5AI score0.00073EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.71 views

CVE-2022-1247

An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours on...

7CVSS6.9AI score0.00014EPSS
CVE
CVE
added 2022/10/16 7:15 p.m.71 views

CVE-2022-3526

A vulnerability classified as problematic was found in Linux Kernel. This vulnerability affects the function macvlan_handle_frame of the file drivers/net/macvlan.c of the component skb. The manipulation leads to memory leak. The attack can be initiated remotely. It is recommended to apply a patch t...

7.5CVSS6.2AI score0.00139EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.71 views

CVE-2022-48710

In the Linux kernel, the following vulnerability has been resolved: drm/radeon: fix a possible null pointer dereference In radeon_fp_native_mode(), the return value of drm_mode_duplicate()is assigned to mode, which will lead to a NULL pointer dereferenceon failure of drm_mode_duplicate(). Add a che...

5.5CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.71 views

CVE-2022-48791

In the Linux kernel, the following vulnerability has been resolved: scsi: pm8001: Fix use-after-free for aborted TMF sas_task Currently a use-after-free may occur if a TMF sas_task is aborted before wehandle the IO completion in mpi_ssp_completion(). The abort occurs due totimeout. When the timeout...

7.8CVSS7.5AI score0.0005EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.71 views

CVE-2022-48799

In the Linux kernel, the following vulnerability has been resolved: perf: Fix list corruption in perf_cgroup_switch() There's list corruption on cgrp_cpuctx_list. This happens on thefollowing path: perf_cgroup_switch: list_for_each_entry(cgrp_cpuctx_list)cpu_ctx_sched_inctx_sched_inctx_pinned_sched...

6.7AI score0.00109EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.71 views

CVE-2022-48891

In the Linux kernel, the following vulnerability has been resolved: regulator: da9211: Use irq handler when ready If the system does not come from reset (like when it is kexec()), theregulator might have an IRQ waiting for us. If we enable the IRQ handler before its structures are ready, we crash. ...

5.5CVSS6.4AI score0.00048EPSS
CVE
CVE
added 2024/08/22 2:15 a.m.71 views

CVE-2022-48923

In the Linux kernel, the following vulnerability has been resolved: btrfs: prevent copying too big compressed lzo segment Compressed length can be corrupted to be a lot larger than memorywe have allocated for buffer.This will cause memcpy in copy_compressed_segment to write outsideof allocated memo...

5.5CVSS6.6AI score0.00039EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.71 views

CVE-2022-49061

In the Linux kernel, the following vulnerability has been resolved: net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link When using a fixed-link, the altr_tse_pcs driver crashesdue to null-pointer dereference as no phy_device is provided totse_pcs_fix_mac_speed function. Fix thi...

5.5CVSS6.5AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.71 views

CVE-2022-49089

In the Linux kernel, the following vulnerability has been resolved: IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition The documentation of the function rvt_error_qp says both r_lock and s_lockneed to be held when calling that function. It also asserts using lockdepthat both of...

5.4AI score0.00068EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.71 views

CVE-2022-49106

In the Linux kernel, the following vulnerability has been resolved: staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances vchiq_get_state() can return a NULL pointer. So handle this cases andavoid a NULL pointer derefence in vchiq_dump_platform_instances.

5.5CVSS5.3AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.71 views

CVE-2022-49115

In the Linux kernel, the following vulnerability has been resolved: PCI: endpoint: Fix misused goto label Fix a misused goto label jump since that can result in a memory leak.

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.71 views

CVE-2022-49125

In the Linux kernel, the following vulnerability has been resolved: drm/sprd: fix potential NULL dereference 'drm' could be null in sprd_drm_shutdown, and drm_warn maybe dereferenceit, remove this warning log. v1 -> v2: Split checking platform_get_resource() return value to a separate patch Use ...

5.5CVSS5.3AI score0.00028EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49271

In the Linux kernel, the following vulnerability has been resolved: cifs: prevent bad output lengths in smb2_ioctl_query_info() When calling smb2_ioctl_query_info() withsmb_query_info::flags=PASSTHRU_FSCTL andsmb_query_info::output_buffer_length=0, the following would return0x10 buffer = memdup_use...

5.1AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49293

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: initialize registers in nft_do_chain() Initialize registers to avoid stack leak into userspace.

5.3AI score0.00114EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49303

In the Linux kernel, the following vulnerability has been resolved: drivers: staging: rtl8192eu: Fix deadlock in rtw_joinbss_event_prehandle There is a deadlock in rtw_joinbss_event_prehandle(), which is shown below: (Thread 1) | (Thread 2)| _set_timer()rtw_joinbss_event_prehandle()| mod_timer()spi...

5.5CVSS5.3AI score0.00029EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49342

In the Linux kernel, the following vulnerability has been resolved: net: ethernet: bgmac: Fix refcount leak in bcma_mdio_mii_register of_get_child_by_name() returns a node pointer with refcountincremented, we should use of_node_put() on it when not need anymore.Add missing of_node_put() to avoid re...

5.5CVSS5.3AI score0.00022EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49377

In the Linux kernel, the following vulnerability has been resolved: blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx blk_mq_run_hw_queues() could be run when there isn't queued request andafter queue is cleaned up, at that time tagset is freed, because tagsetlifetime is covered by driver, and ...

7.8CVSS5.4AI score0.00048EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49432

In the Linux kernel, the following vulnerability has been resolved: powerpc/xics: fix refcount leak in icp_opal_init() The of_find_compatible_node() function returns a node pointer withrefcount incremented, use of_node_put() on it when done.

5.3AI score0.00102EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49481

In the Linux kernel, the following vulnerability has been resolved: regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt of_node_get() returns a node with refcount incremented.Calling of_node_put() to drop the reference when not needed anymore.

5.5CVSS5.3AI score0.00023EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49482

In the Linux kernel, the following vulnerability has been resolved: ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe of_parse_phandle() returns a node pointer with refcountincremented, we should use of_node_put() on it when done.

5.5CVSS6.5AI score0.00023EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49484

In the Linux kernel, the following vulnerability has been resolved: mt76: mt7915: fix possible NULL pointer dereference in mt7915_mac_fill_rx_vector Fix possible NULL pointer dereference in mt7915_mac_fill_rx_vectorroutine if the chip does not support dbdc and the hw reports band_idxset to 1.

5.5CVSS5.3AI score0.00028EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49495

In the Linux kernel, the following vulnerability has been resolved: drm/msm/hdmi: check return value after calling platform_get_resource_byname() It will cause null-ptr-deref if platform_get_resource_byname() returns NULL,we need check the return value. Patchwork: https://patchwork.freedesktop.org/...

5.5CVSS5.4AI score0.00023EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49516

In the Linux kernel, the following vulnerability has been resolved: ice: always check VF VSI pointer values The ice_get_vf_vsi function can return NULL in some cases, such as ifhandling messages during a reset where the VSI is being removed andrecreated. Several places throughout the driver do not ...

5.5CVSS5.3AI score0.00028EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49609

In the Linux kernel, the following vulnerability has been resolved: power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe of_find_matching_node_and_match() returns a node pointer with refcountincremented, we should use of_node_put() on it when not need anymore.Add missing of_node_...

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49618

In the Linux kernel, the following vulnerability has been resolved: pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux() pdesc could be null but still dereference pdesc->name and it will lead toa null pointer access. So we move a null check before dereference.

5.5CVSS5.3AI score0.00047EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49623

In the Linux kernel, the following vulnerability has been resolved: powerpc/xive/spapr: correct bitmap allocation size kasan detects access beyond the end of the xibm->bitmap allocation: BUG: KASAN: slab-out-of-bounds in _find_first_zero_bit+0x40/0x140Read of size 8 at addr c00000001d1d0118 by t...

7.1CVSS5.3AI score0.00022EPSS
Total number of security vulnerabilities10868