Lucene search

K
LinuxLinux Kernel

10868 matches found

CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49627

In the Linux kernel, the following vulnerability has been resolved: ima: Fix potential memory leak in ima_init_crypto() On failure to allocate the SHA1 tfm, IMA fails to initialize and exitswithout freeing the ima_algo_array. Add the missing kfree() forima_algo_array to avoid the potential memory l...

5.5CVSS5.3AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49648

In the Linux kernel, the following vulnerability has been resolved: tracing/histograms: Fix memory leak problem This reverts commit 46bbe5c671e06f070428b9be142cc4ee5cedebac. As commit 46bbe5c671e0 ("tracing: fix double free") said, the"double free" problem reported by clang static analyzer is: In p...

5.5CVSS5.4AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49685

In the Linux kernel, the following vulnerability has been resolved: iio: trigger: sysfs: fix use-after-free on remove Ensure that the irq_work has completed before the trigger is freed. ==================================================================BUG: KASAN: use-after-free in irq_work_run_list...

7.8CVSS5.5AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49713

In the Linux kernel, the following vulnerability has been resolved: usb: dwc2: Fix memory leak in dwc2_hcd_init usb_create_hcd will alloc memory for hcd, and we shouldcall usb_put_hcd to free it when platform_get_resource()fails to prevent memory leak.goto error2 label instead error1 to fix this.

5.5CVSS5.4AI score0.00045EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49725

In the Linux kernel, the following vulnerability has been resolved: i40e: Fix call trace in setup_tx_descriptors After PF reset and ethtool -t there was call trace in dmesgsometimes leading to panic. When there was some time, around 5seconds, between reset and test there were no errors. Problem was...

5.5AI score0.00076EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.71 views

CVE-2022-49727

In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg When len >= INT_MAX - transhdrlen, ulen = len + transhdrlen will beoverflow. To fix, we can follow what udpv6 does and subtract thetranshdrlen from the max.

5.5CVSS5.6AI score0.00024EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.71 views

CVE-2022-49815

In the Linux kernel, the following vulnerability has been resolved: erofs: fix missing xas_retry() in fscache mode The xarray iteration only holds the RCU read lock and thus may encounterXA_RETRY_ENTRY if there's process modifying the xarray concurrently.This will cause oops when referring to the i...

6.5AI score0.00027EPSS
CVE
CVE
added 2023/02/06 11:15 p.m.71 views

CVE-2023-0615

A memory leak flaw and potential divide by zero and Integer overflow was found in the Linux kernel V4L2 and vivid test code functionality. This issue occurs when a user triggers ioctls, such as VIDIOC_S_DV_TIMINGS ioctl. This could allow a local user to crash the system if vivid test code enabled.

5.5CVSS5.2AI score0.00012EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.71 views

CVE-2023-52506

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Set all reserved memblocks on Node#0 at initialization After commit 61167ad5fecdea ("mm: pass nid to reserve_bootmem_region()")we get a panic if DEFERRED_STRUCT_PAGE_INIT is enabled: [ 0.000000] CPU 0 Unable to handle ke...

5.5CVSS6.4AI score0.00011EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.71 views

CVE-2023-52801

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix missing update of domains_itree after splitting iopt_area In iopt_area_split(), if the original iopt_area has filled a domain and islinked to domains_itree, pages_nodes have to be properlyreinserted. Otherwise the doma...

9.1CVSS7.7AI score0.00408EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.71 views

CVE-2023-52805

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diAlloc Currently there is not check against the agno of the iag whileallocating new inodes to avoid fragmentation problem. Added the checkwhich is required.

7.8CVSS6.6AI score0.00014EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.71 views

CVE-2023-52882

In the Linux kernel, the following vulnerability has been resolved: clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change While PLL CPUX clock rate change when CPU is running from it works invast majority of cases, now and then it causes instability. This leadsto system crashes and other und...

6.6AI score0.0007EPSS
CVE
CVE
added 2025/02/05 10:15 a.m.71 views

CVE-2023-52925

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: don't fail inserts if duplicate has expired nftables selftests fail:run-tests.sh testcases/sets/0044interval_overlap_0Expected: 0-2 . 0-3, got:W: [FAILED] ./testcases/sets/0044interval_overlap_0: got 1 Inserti...

6.2CVSS7AI score0.00036EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.71 views

CVE-2023-53018

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_conn: Fix memory leaks When hci_cmd_sync_queue() failed in hci_le_terminate_big() orhci_le_big_terminate(), the memory pointed by variable d is not freed,which will cause memory leak. Add release process to error pat...

5.5CVSS6.5AI score0.00023EPSS
CVE
CVE
added 2025/05/02 4:15 p.m.71 views

CVE-2023-53060

In the Linux kernel, the following vulnerability has been resolved: igb: revert rtnl_lock() that causes deadlock The commit 6faee3d4ee8b ("igb: Add lock to avoid data race") addsrtnl_lock to eliminate a false data race shown below (FREE from device detaching) | (USE from netdev core)igb_remove | ig...

6.5AI score0.00036EPSS
CVE
CVE
added 2025/05/02 4:15 p.m.71 views

CVE-2023-53071

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: do not run mt76_unregister_device() on unregistered hw Trying to probe a mt7921e pci card without firmware results in asuccessful probe where ieee80211_register_hw hasn't been called. Whenremoving the driver, ieee802111...

6.5AI score0.00025EPSS
CVE
CVE
added 2025/05/02 4:15 p.m.71 views

CVE-2023-53085

In the Linux kernel, the following vulnerability has been resolved: drm/edid: fix info leak when failing to get panel id Make sure to clear the transfer buffer before fetching the EDID toavoid leaking slab data to the logs on errors that leave the bufferunchanged.

6.7AI score0.00027EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.71 views

CVE-2024-26637

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: rely on mac80211 debugfs handling for vif mac80211 started to delete debugfs entries in certain cases, causing aath11k to crash when it tried to delete the entries later. Fix this byrelying on mac80211 to delete the e...

5.5CVSS6.7AI score0.00009EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.71 views

CVE-2024-26666

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix RCU use in TDLS fast-xmit This looks up the link under RCU protection, but isn'tguaranteed to actually have protection. Fix that.

7.8CVSS7.2AI score0.00014EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.71 views

CVE-2024-26677

In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix delayed ACKs to not set the reference serial number Fix the construction of delayed ACKs to not set the reference serial numberas they can't be used as an RTT reference.

5.5CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.71 views

CVE-2024-26742

In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Fix disable_managed_interrupts Correct blk-mq registration issue with module parameterdisable_managed_interrupts enabled. When we turn off the default PCI_IRQ_AFFINITY flag, the driver needs toregister with blk-mq u...

7.8CVSS6.5AI score0.00013EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.71 views

CVE-2024-26756

In the Linux kernel, the following vulnerability has been resolved: md: Don't register sync_thread for reshape directly Currently, if reshape is interrupted, then reassemble the array willregister sync_thread directly from pers->run(), in this case'MD_RECOVERY_RUNNING' is set directly, however, ...

5.5CVSS6.7AI score0.00023EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.71 views

CVE-2024-26768

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC] With default config, the value of NR_CPUS is 64. When HW platform hasmore then 64 cpus, system will crash on these platforms. MAX_CORE_PICis the maximum cpu nu...

6.5CVSS6AI score0.00046EPSS
CVE
CVE
added 2024/05/17 2:15 p.m.71 views

CVE-2024-35799

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Prevent crash when disable stream [Why]Disabling stream encoder invokes a function that no longer exists. [How]Check if the function declaration is NULL in disable stream encoder.

6.2CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.71 views

CVE-2024-35909

In the Linux kernel, the following vulnerability has been resolved: net: wwan: t7xx: Split 64bit accesses to fix alignment issues Some of the registers are aligned on a 32bit boundary, causingalignment faults on 64bit platforms. Unable to handle kernel paging request at virtual address ffffffc084a1...

6.5AI score0.00068EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.71 views

CVE-2024-36009

In the Linux kernel, the following vulnerability has been resolved: ax25: Fix netdev refcount issue The dev_tracker is added to ax25_cb in ax25_bind(). When theax25 device is detaching, the dev_tracker of ax25_cb should bedeallocated in ax25_kill_by_device() instead of the dev_trackerof ax25_dev. T...

6.5AI score0.00054EPSS
CVE
CVE
added 2024/05/30 3:15 p.m.71 views

CVE-2024-36021

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix kernel crash when devlink reload during pf initialization The devlink reload process will access the hardware resources,but the register operation is done before the hardware is initialized.So, processing the devlink...

6.6AI score0.00054EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.71 views

CVE-2024-36914

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Skip on writeback when it's not applicable [WHY]dynamic memory safety error detector (KASAN) catches and generates errormessages "BUG: KASAN: slab-out-of-bounds" as writeback connector does notsupport certain featu...

7AI score0.00052EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.71 views

CVE-2024-38543

In the Linux kernel, the following vulnerability has been resolved: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure The kcalloc() in dmirror_device_evict_chunk() will return null if thephysical memory has run out. As a result, if src_pfns or dst_pfns isdereferenced, the null pointer...

5.5CVSS7AI score0.00011EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.71 views

CVE-2024-38560

In the Linux kernel, the following vulnerability has been resolved: scsi: bfa: Ensure the copied buf is NUL terminated Currently, we allocate a nbytes-sized kernel buffer and copy nbytes fromuserspace to that buffer. Later, we use sscanf on this buffer but we don'tensure that the string is terminat...

7.1CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2024/06/21 11:15 a.m.71 views

CVE-2024-38634

In the Linux kernel, the following vulnerability has been resolved: serial: max3100: Lock port->lock when calling uart_handle_cts_change() uart_handle_cts_change() has to be called with port lock taken,Since we run it in a separate work, the lock may not be taken atthe time of running. Make sure...

6.5AI score0.00095EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.71 views

CVE-2024-40916

In the Linux kernel, the following vulnerability has been resolved: drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found When reading EDID fails and driver reports no modes available, the DRMcore adds an artificial 1024x786 mode to the connector. Unfortunatelysome variants of...

6.4AI score0.00194EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.71 views

CVE-2024-40936

In the Linux kernel, the following vulnerability has been resolved: cxl/region: Fix memregion leaks in devm_cxl_add_region() Move the mode verification to __create_region() before allocating thememregion to avoid the memregion leaks.

5.5CVSS6.5AI score0.00039EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.71 views

CVE-2024-40990

In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Add check for srq max_sge attribute max_sge attribute is passed by the user, and is inserted and usedunchecked, so verify that the value doesn't exceed maximum allowed valuebefore using it.

6.7AI score0.00194EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.71 views

CVE-2024-41046

In the Linux kernel, the following vulnerability has been resolved: net: ethernet: lantiq_etop: fix double free in detach The number of the currently released descriptor is never incrementedwhich results in the same skb being released multiple times.

7.8CVSS6.8AI score0.00045EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.71 views

CVE-2024-41047

In the Linux kernel, the following vulnerability has been resolved: i40e: Fix XDP program unloading while removing the driver The commit 6533e558c650 ("i40e: Fix reset path while removingthe driver") introduced a new PF state "__I40E_IN_REMOVE" to blockmodifying the XDP program while the driver is ...

6.5AI score0.0014EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.71 views

CVE-2024-41088

In the Linux kernel, the following vulnerability has been resolved: can: mcp251xfd: fix infinite loop when xmit fails When the mcp251xfd_start_xmit() function fails, the driver stopsprocessing messages, and the interrupt routine does not return,running indefinitely even after killing the running ap...

5.5CVSS6.8AI score0.00042EPSS
CVE
CVE
added 2024/07/29 5:15 p.m.71 views

CVE-2024-42085

In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock When config CONFIG_USB_DWC3_DUAL_ROLE is selected, and trigger systemto enter suspend status with below command:echo mem > /sys/power/stateT...

5.5CVSS6.7AI score0.00037EPSS
CVE
CVE
added 2024/07/29 6:15 p.m.71 views

CVE-2024-42095

In the Linux kernel, the following vulnerability has been resolved: serial: 8250_omap: Implementation of Errata i2310 As per Errata i2310[0], Erroneous timeout can be triggered,if this Erroneous interrupt is not cleared then it may leadsto storm of interrupts, therefore apply Errata i2310 solution....

6.6AI score0.00109EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.71 views

CVE-2024-42149

In the Linux kernel, the following vulnerability has been resolved: fs: don't misleadingly warn during thaw operations The block device may have been frozen before it was claimed by afilesystem. Concurrently another process might try to mount thatfrozen block device and has temporarily claimed the ...

5.5CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.71 views

CVE-2024-42281

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix a segment issue when downgrading gso_size Linearize the skb when downgrading gso_size because it may trigger aBUG_ON() later when the skb is segmented as described in [1,2].

6.6AI score0.00194EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.71 views

CVE-2024-42299

In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Update log->page_{mask,bits} if log->page_size changed If an NTFS file system is mounted to another system with differentPAGE_SIZE from the original system, log->page_size will change inlog_replay(), but log->...

6.5AI score0.00103EPSS
CVE
CVE
added 2024/09/04 7:15 p.m.71 views

CVE-2024-44972

In the Linux kernel, the following vulnerability has been resolved: btrfs: do not clear page dirty inside extent_write_locked_range() [BUG]For subpage + zoned case, the following workload can lead to rsv dataleak at unmount time: mkfs.btrfs -f -s 4k $dev mount $dev $mnt fsstress -w -n 8 -d $mnt -s ...

5.5CVSS6.2AI score0.00042EPSS
CVE
CVE
added 2024/09/18 7:15 a.m.71 views

CVE-2024-46719

In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: Fix null pointer dereference in trace ucsi_register_altmode checks IS_ERR for the alt pointer and treatsNULL as valid. When CONFIG_TYPEC_DP_ALTMODE is not enabled,ucsi_register_displayport returns NULL which cause...

5.5CVSS6AI score0.00067EPSS
CVE
CVE
added 2024/09/18 7:15 a.m.71 views

CVE-2024-46726

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Ensure index calculation will not overflow [WHY & HOW]Make sure vmid0p72_idx, vnom0p8_idx and vmax0p9_idx calculation willnever overflow and exceess array size. This fixes 3 OVERRUN and 1 INTEGER_OVERFLOW issues re...

5.5CVSS6.3AI score0.00056EPSS
CVE
CVE
added 2025/01/11 1:15 p.m.71 views

CVE-2024-48875

In the Linux kernel, the following vulnerability has been resolved: btrfs: don't take dev_replace rwsem on task already holding it Running fstests btrfs/011 with MKFS_OPTIONS="-O rst" to force the usage ofthe RAID stripe-tree, we get the following splat from lockdep: BTRFS info (device sdd): dev_re...

5.5CVSS6.5AI score0.00018EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.71 views

CVE-2024-49855

In the Linux kernel, the following vulnerability has been resolved: nbd: fix race between timeout and normal completion If request timetout is handled by nbd_requeue_cmd(), normal completionhas to be stopped for avoiding to complete this requeued request, otheruse-after-free can be triggered. Fix t...

7CVSS7.7AI score0.00048EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.71 views

CVE-2024-49861

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix helper writes to read-only maps Lonial found an issue that despite user- and BPF-side frozen BPF map(like in case of .rodata), it was still possible to write into it froma BPF program side through specific helpers having A...

7.1CVSS6.6AI score0.00044EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.71 views

CVE-2024-49915

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add NULL check for clk_mgr in dcn32_init_hw This commit addresses a potential null pointer dereference issue in thedcn32_init_hw function. The issue could occur when dc->clk_mgr isnull. The fix adds a check to e...

5.5CVSS6.4AI score0.00047EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.71 views

CVE-2024-50206

In the Linux kernel, the following vulnerability has been resolved: net: ethernet: mtk_eth_soc: fix memory corruption during fq dma init The loop responsible for allocating up to MTK_FQ_DMA_LENGTH buffers mustonly touch as many descriptors, otherwise it ends up corrupting unrelatedmemory. Fix the l...

5.5CVSS5.5AI score0.0004EPSS
Total number of security vulnerabilities10868