Lucene search

K
LinuxLinux Kernel

10926 matches found

CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49250

In the Linux kernel, the following vulnerability has been resolved: ASoC: codecs: rx-macro: fix accessing compander for aux AUX interpolator does not have compander, so check before accessingcompander data for this. Without this checkan array of out bounds access will be made incomp_enabled[] array...

5.4AI score0.00057EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49266

In the Linux kernel, the following vulnerability has been resolved: block: fix rq-qos breakage from skipping rq_qos_done_bio() a647a524a467 ("block: don't call rq_qos_ops->done_bio if the bio isn'ttracked") made bio_endio() skip rq_qos_done_bio() if BIO_TRACKED is not set.While this fixed a pote...

5.5AI score0.00038EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49359

In the Linux kernel, the following vulnerability has been resolved: drm/panfrost: Job should reference MMU not file_priv For a while now it's been allowed for a MMU context to outlive it'scorresponding panfrost_priv, however the job structure still referencespanfrost_priv to get hold of the MMU con...

7.8CVSS5.4AI score0.00047EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49384

In the Linux kernel, the following vulnerability has been resolved: md: fix double free of io_acct_set bioset Now io_acct_set is alloc and free in personality. Remove the codes thatfree io_acct_set in md_free and md_stop.

7.8CVSS5.5AI score0.00048EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49388

In the Linux kernel, the following vulnerability has been resolved: ubi: ubi_create_volume: Fix use-after-free when volume creation failed There is an use-after-free problem for 'eba_tbl' in ubi_create_volume()'serror handling path: ubi_eba_replace_table(vol, eba_tbl)vol->eba_tbl = tblout_mappin...

7.8CVSS5.4AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49436

In the Linux kernel, the following vulnerability has been resolved: powerpc/papr_scm: Fix leaking nvdimm_events_map elements Right now 'char *' elements allocated for individual 'stat_id' in'papr_scm_priv.nvdimm_events_map[]' during papr_scm_pmu_check_events(), getleaked in papr_scm_remove() and pa...

6.5AI score0.00051EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49439

In the Linux kernel, the following vulnerability has been resolved: powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup of_parse_phandle() returns a node pointer with refcountincremented, we should use of_node_put() on it when not need anymore.Add missing of_node_put() to avoid refcount leak.

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49483

In the Linux kernel, the following vulnerability has been resolved: drm/msm/disp/dpu1: avoid clearing hw interrupts if hw_intr is null during drm uninit If edp modeset init is failed due to panel being not ready andprobe defers during drm bind, avoid clearing irqs and dereferencehw_intr when hw_int...

5.5CVSS5.3AI score0.0004EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49496

In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: prevent kernel crash when rmmod mtk-vcodec-dec.ko If the driver support subdev mode, the parameter "dev->pm.dev" will beNULL in mtk_vcodec_dec_remove. Kernel will crash when try to rmmodmtk-vcodec-dec.ko...

5.5CVSS5.2AI score0.00021EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49547

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix deadlock between concurrent dio writes when low on free data space When reserving data space for a direct IO write we can end up deadlockingif we have multiple tasks attempting a write to the same file range, thereare mu...

5.5CVSS5.4AI score0.00021EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.62 views

CVE-2022-49683

In the Linux kernel, the following vulnerability has been resolved: iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client of_parse_phandle() returns a node pointer with refcountincremented, we should use of_node_put() on it when not need anymore.Add missing of_node_put() to avoid re...

5.5CVSS5.3AI score0.00047EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.62 views

CVE-2022-49738

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on i_extra_isize in is_alive() syzbot found a f2fs bug: BUG: KASAN: slab-out-of-bounds in data_blkaddr fs/f2fs/f2fs.h:2891 [inline]BUG: KASAN: slab-out-of-bounds in is_alive fs/f2fs/gc.c:1117 [inline]BU...

7.1CVSS6.5AI score0.00011EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.62 views

CVE-2022-49842

In the Linux kernel, the following vulnerability has been resolved: ASoC: core: Fix use-after-free in snd_soc_exit() KASAN reports a use-after-free: BUG: KASAN: use-after-free in device_del+0xb5b/0xc60Read of size 8 at addr ffff888008655050 by task rmmod/387CPU: 2 PID: 387 Comm: rmmodHardware name:...

7.8CVSS6.4AI score0.00043EPSS
CVE
CVE
added 2023/09/04 3:15 a.m.62 views

CVE-2023-20838

In imgsys, there is a possible out of bounds read due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326418.

4CVSS3.9AI score0.00017EPSS
CVE
CVE
added 2023/05/01 1:15 p.m.62 views

CVE-2023-2236

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Both io_install_fixed_file and its callers call fput in a file in case of an error, causing a reference underflow which leads to a use-after-free vulnerability. We recommend...

7.8CVSS7.6AI score0.00025EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.62 views

CVE-2023-52636

In the Linux kernel, the following vulnerability has been resolved: libceph: just wait for more data to be available on the socket A short read may occur while reading the message footer from thesocket. Later, when the socket is ready for another read, themessenger invokes all read_partial_*() hand...

5.5CVSS6.5AI score0.00018EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.62 views

CVE-2023-52701

In the Linux kernel, the following vulnerability has been resolved: net: use a bounce buffer for copying skb->mark syzbot found arm64 builds would crash in sock_recv_mark()when CONFIG_HARDENED_USERCOPY=y x86 and powerpc are not detecting the issue becausethey define user_access_begin.This will b...

6.9AI score0.00125EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.62 views

CVE-2023-52736

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Do not unset preset when cleaning up codec Several functions that take part in codec's initialization and removalare re-used by ASoC codec drivers implementations. Drivers mimic thebehavior of hda_codec_driver_probe/remo...

6.6AI score0.0003EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.62 views

CVE-2023-52767

In the Linux kernel, the following vulnerability has been resolved: tls: fix NULL deref on tls_sw_splice_eof() with empty record syzkaller discovered that if tls_sw_splice_eof() is executed as part ofsendfile() when the plaintext/ciphertext sk_msg are empty, the send pathgets confused because the e...

5.5CVSS6.8AI score0.00089EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.62 views

CVE-2023-52790

In the Linux kernel, the following vulnerability has been resolved: swiotlb: fix out-of-bounds TLB allocations with CONFIG_SWIOTLB_DYNAMIC Limit the free list length to the size of the IO TLB. Transient pool can besmaller than IO_TLB_SEGSIZE, but the free list is initialized with theassumption that...

6.7AI score0.00152EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.62 views

CVE-2023-52794

In the Linux kernel, the following vulnerability has been resolved: thermal: intel: powerclamp: fix mismatch in get function for max_idle KASAN reported this [ 444.853098] BUG: KASAN: global-out-of-bounds in param_get_int+0x77/0x90 [ 444.853111] Read of size 4 at addr ffffffffc16c9220 by task cat/2...

7.1CVSS6.7AI score0.00125EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.62 views

CVE-2023-52826

In the Linux kernel, the following vulnerability has been resolved: drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference In tpg110_get_modes(), the return value of drm_mode_duplicate() isassigned to mode, which will lead to a NULL pointer dereference onfailure of drm_mode_duplicate()...

5.5CVSS6.7AI score0.00017EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.62 views

CVE-2023-52841

In the Linux kernel, the following vulnerability has been resolved: media: vidtv: mux: Add check and kfree for kstrdup Add check for the return value of kstrdup() and return the errorif it fails in order to avoid NULL pointer dereference.Moreover, use kfree() in the later error handling in order to...

5.5CVSS6.7AI score0.00009EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.62 views

CVE-2023-52863

In the Linux kernel, the following vulnerability has been resolved: hwmon: (axi-fan-control) Fix possible NULL pointer dereference axi_fan_control_irq_handler(), dependent on the privateaxi_fan_control_data structure, might be called before the hwmondevice is registered. That will cause an "Unable ...

5.5CVSS6.7AI score0.0001EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.62 views

CVE-2023-52900

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix general protection fault in nilfs_btree_insert() If nilfs2 reads a corrupted disk image and tries to reads a b-tree nodeblock by calling __nilfs_btree_get_block() against an invalid virtualblock address, it returns -ENO...

5.5CVSS6.7AI score0.00048EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.62 views

CVE-2023-52989

In the Linux kernel, the following vulnerability has been resolved: firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region This patch is fix for Linux kernel v2.6.33 or later. For request subaction to IEC 61883-1 FCP region, Linux FireWire subsystemhave had an issue of...

5.5CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.62 views

CVE-2023-53011

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: enable all safety features by default In the original implementation of dwmac5commit 8bf993a5877e ("net: stmmac: Add support for DWMAC5 and implement Safety Features")all safety features were enabled by default. Later ...

5.5CVSS6.5AI score0.0001EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.62 views

CVE-2023-53019

In the Linux kernel, the following vulnerability has been resolved: net: mdio: validate parameter addr in mdiobus_get_phy() The caller may pass any value as addr, what may result in an out-of-boundsaccess to array mdio_map. One existing case is stmmac_init_phy() thatmay pass -1 as addr. Therefore v...

6.5AI score0.00029EPSS
CVE
CVE
added 2025/05/02 4:15 p.m.62 views

CVE-2023-53087

In the Linux kernel, the following vulnerability has been resolved: drm/i915/active: Fix misuse of non-idle barriers as fence trackers Users reported oopses on list corruptions when using i915 perf with anumber of concurrently running graphics applications. Root cause analysispointed at an issue in...

6.6AI score0.00027EPSS
CVE
CVE
added 2025/05/14 1:15 p.m.62 views

CVE-2023-53146

In the Linux kernel, the following vulnerability has been resolved: media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() In dw2102_i2c_transfer, msg is controlled by user. When msg[i].bufis null and msg[i].len is zero, former checks on msg[i].buf would bepassed. Malicious data finally reach d...

6.7AI score0.00036EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.62 views

CVE-2024-26765

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Disable IRQ before init_fn() for nonboot CPUs Disable IRQ before init_fn() for nonboot CPUs when hotplug, in order tosilence such warnings (and also avoid potential errors due to unexpectedinterrupts): WARNING: CPU: 1 PI...

5.5CVSS6.4AI score0.00096EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.62 views

CVE-2024-26780

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix task hung while purging oob_skb in GC. syzbot reported a task hung; at the same time, GC was looping infinitelyin list_for_each_entry_safe() for OOB skb. [0] syzbot demonstrated that the list_for_each_entry_safe() was ...

5.5CVSS6.4AI score0.00007EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.62 views

CVE-2024-26781

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix possible deadlock in subflow diag Syzbot and Eric reported a lockdep splat in the subflow diag: WARNING: possible circular locking dependency detected6.8.0-rc4-syzkaller-00212-g40b9385dd8e6 #0 Not tainted syz-executor.2/...

5.5CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.62 views

CVE-2024-35846

In the Linux kernel, the following vulnerability has been resolved: mm: zswap: fix shrinker NULL crash with cgroup_disable=memory Christian reports a NULL deref in zswap that he bisected down to the zswapshrinker. The issue also cropped up in the bug trackers of libguestfs [1]and the Red Hat bugzil...

5.5CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.62 views

CVE-2024-35953

In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix deadlock in context_xa ivpu_device->context_xa is locked both in kernel thread and IRQ context.It requires XA_FLAGS_LOCK_IRQ flag to be passed during initializationotherwise the lock could be acquired from a thre...

5.5CVSS6.5AI score0.00009EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.62 views

CVE-2024-38617

In the Linux kernel, the following vulnerability has been resolved: kunit/fortify: Fix mismatched kvalloc()/vfree() usage The kv*() family of tests were accidentally freeing with vfree() insteadof kvfree(). Use kvfree() instead.

6.7AI score0.00052EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.62 views

CVE-2024-41025

In the Linux kernel, the following vulnerability has been resolved: misc: fastrpc: Fix memory leak in audio daemon attach operation Audio PD daemon send the name as part of the init IOCTL call. Thisname needs to be copied to kernel for which memory is allocated.This memory is never freed which migh...

5.5CVSS6.4AI score0.00039EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.62 views

CVE-2024-42103

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix adding block group to a reclaim list and the unused list during reclaim There is a potential parallel list adding for retrying inbtrfs_reclaim_bgs_work and adding to the unused list. Since the blockgroup is removed from ...

6.8AI score0.00103EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.62 views

CVE-2024-42115

In the Linux kernel, the following vulnerability has been resolved: jffs2: Fix potential illegal address access in jffs2_free_inode During the stress testing of the jffs2 file system,the followingabnormal printouts were found:[ 2430.649000] Unable to handle kernel paging request at virtual address ...

6.5AI score0.00263EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.62 views

CVE-2024-43850

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: icc-bwmon: Fix refcount imbalance seen during bwmon_remove The following warning is seen during bwmon_remove due to refcountimbalance, fix this by releasing the OPPs after use. Logs:WARNING: at drivers/opp/core.c:1640 _o...

5.5CVSS6.5AI score0.00039EPSS
CVE
CVE
added 2024/08/28 8:15 a.m.62 views

CVE-2024-44943

In the Linux kernel, the following vulnerability has been resolved: mm: gup: stop abusing try_grab_folio A kernel warning was reported when pinning folio in CMA memory whenlaunching SEV virtual machine. The splat looks like: [ 464.325306] WARNING: CPU: 13 PID: 6734 at mm/gup.c:1313 __get_user_pages...

5.5CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2024/09/13 6:15 a.m.62 views

CVE-2024-46694

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: avoid using null object of framebuffer Instead of using state->fb->obj[0] directly, get object from framebufferby calling drm_gem_fb_get_obj() and return error code when object isnull to avoid using null obje...

5.5CVSS6.3AI score0.00056EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.62 views

CVE-2024-46810

In the Linux kernel, the following vulnerability has been resolved: drm/bridge: tc358767: Check if fully initialized before signalling HPD event via IRQ Make sure the connector is fully initialized before signalling anyHPD events via drm_kms_helper_hotplug_event(), otherwise this maylead to NULL po...

5.5CVSS5.4AI score0.00047EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.62 views

CVE-2024-46824

In the Linux kernel, the following vulnerability has been resolved: iommufd: Require drivers to supply the cache_invalidate_user ops If drivers don't do this then iommufd will oops invalidation ioctls withsomething like: Unable to handle kernel NULL pointer dereference at virtual address 0000000000...

5.5CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.62 views

CVE-2024-46845

In the Linux kernel, the following vulnerability has been resolved: tracing/timerlat: Only clear timer if a kthread exists The timerlat tracer can use user space threads to check for osnoise andtimer latency. If the program using this is killed via a SIGTERM, thethreads are shutdown one at a time a...

7.8CVSS7.2AI score0.00048EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.62 views

CVE-2024-46863

In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: soc-acpi-intel-lnl-match: add missing empty item There is no links_num in struct snd_soc_acpi_mach {}, and we test!link->num_adr as a condition to end the loop in hda_sdw_machine_select().So an empty item in struct ...

5.5CVSS5.2AI score0.00047EPSS
CVE
CVE
added 2024/10/09 3:15 p.m.62 views

CVE-2024-47664

In the Linux kernel, the following vulnerability has been resolved: spi: hisi-kunpeng: Add verification for the max_frequency provided by the firmware If the value of max_speed_hz is 0, it may cause a division by zeroerror in hisi_calc_effective_speed().The value of max_speed_hz is provided by firm...

5.5CVSS5.3AI score0.00039EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.62 views

CVE-2024-50177

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix a UBSAN warning in DML2.1 When programming phantom pipe, since cursor_width is explicity set to 0,this causes calculation logic to trigger overflow for an unsigned inttriggering the kernel's UBSAN check as belo...

5.5CVSS6.7AI score0.0004EPSS
CVE
CVE
added 2024/11/19 2:16 a.m.62 views

CVE-2024-50276

In the Linux kernel, the following vulnerability has been resolved: net: vertexcom: mse102x: Fix possible double free of TX skb The scope of the TX skb is wider than just mse102x_tx_frame_spi(),so in case the TX skb room needs to be expanded, we should free thethe temporary skb instead of the origi...

7.8CVSS7.3AI score0.00035EPSS
CVE
CVE
added 2024/11/19 2:16 a.m.62 views

CVE-2024-50281

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: dcp: fix NULL dereference in AEAD crypto operation When sealing or unsealing a key blob we currently do not wait forthe AEAD cipher operation to finish and simply return after submittingthe request. If there is some ...

5.5CVSS5.3AI score0.00034EPSS
Total number of security vulnerabilities10926