Lucene search

K
LinuxLinux Kernel

11047 matches found

CVE
CVE
added 2017/03/08 1:59 a.m.47 views

CVE-2017-0453

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.6AI score0.0024EPSS
CVE
CVE
added 2017/03/08 1:59 a.m.47 views

CVE-2017-0457

An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3...

7.6CVSS6.6AI score0.00254EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.47 views

CVE-2017-0583

An elevation of privilege vulnerability in the Qualcomm CP access driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and because of vulnerability sp...

7.6CVSS7AI score0.00254EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.47 views

CVE-2017-0608

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.6AI score0.00187EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.47 views

CVE-2017-0610

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.6AI score0.00187EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.47 views

CVE-2017-0613

An elevation of privilege vulnerability in the Qualcomm Secure Execution Environment Communicator driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Pr...

7.6CVSS6.7AI score0.00187EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.47 views

CVE-2017-0623

An elevation of privilege vulnerability in the HTC bootloader could enable a local malicious application to execute arbitrary code within the context of the bootloader. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. ...

7.6CVSS6.6AI score0.00187EPSS
CVE
CVE
added 2017/06/14 1:29 p.m.47 views

CVE-2017-0651

An information disclosure vulnerability in the kernel ION subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Low because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Android ID...

4.7CVSS4.3AI score0.00223EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.47 views

CVE-2017-5548

drivers/net/ieee802154/atusb.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtu...

7.8CVSS7.6AI score0.00086EPSS
CVE
CVE
added 2017/04/23 5:59 a.m.47 views

CVE-2017-8061

drivers/media/usb/dvb-usb/dvb-usb-firmware.c in the Linux kernel 4.9.x and 4.10.x before 4.10.7 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging ...

7.8CVSS7.8AI score0.00046EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.47 views

CVE-2021-47271

In the Linux kernel, the following vulnerability has been resolved: usb: cdnsp: Fix deadlock issue in cdnsp_thread_irq_handler Patch fixes the following critical issue caused by deadlock which has beendetected during testing NCM class: smp: csd: Detected non-responsive CSD lock (#1) on CPU#0smp: cs...

5.5CVSS5.3AI score0.00016EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.47 views

CVE-2022-48894

In the Linux kernel, the following vulnerability has been resolved: iommu/arm-smmu-v3: Don't unregister on shutdown Similar to SMMUv2, this driver calls iommu_device_unregister() from theshutdown path, which removes the IOMMU groups with no coordinationwhatsoever with their users - shutdown methods...

5.5CVSS6.5AI score0.00036EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.47 views

CVE-2022-48964

In the Linux kernel, the following vulnerability has been resolved: ravb: Fix potential use-after-free in ravb_rx_gbeth() The skb is delivered to napi_gro_receive() which may free it, after calling this,dereferencing skb may trigger use-after-free.

7.8CVSS7.4AI score0.00044EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.47 views

CVE-2022-48965

In the Linux kernel, the following vulnerability has been resolved: gpio/rockchip: fix refcount leak in rockchip_gpiolib_register() The node returned by of_get_parent() with refcount incremented,of_node_put() needs be called when finish using it. So add it in theend of of_pinctrl_get().

5.5CVSS5.3AI score0.0003EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.47 views

CVE-2022-49919

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: release flow rule object from commit path No need to postpone this to the commit release path, since no packetsare walking over this object, this is accessed from control plane only.This helped uncovered UAF t...

7CVSS6.5AI score0.00073EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.47 views

CVE-2022-49985

In the Linux kernel, the following vulnerability has been resolved: bpf: Don't use tnum_range on array range checking for poke descriptors Hsin-Wei reported a KASAN splat triggered by their BPF runtime fuzzer whichis based on a customized syzkaller: BUG: KASAN: slab-out-of-bounds in bpf_int_jit_com...

6.3AI score0.00026EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.47 views

CVE-2022-50021

In the Linux kernel, the following vulnerability has been resolved: ext4: block range must be validated before use in ext4_mb_clear_bb() Block range to free is validated in ext4_free_blocks() usingext4_inode_block_valid() and then it's passed to ext4_mb_clear_bb().However in some situations on biga...

6.4AI score0.00026EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.47 views

CVE-2022-50087

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails When scpi probe fails, at any point, we need to ensure that the scpi_infois not set and will remain NULL until the probe succeeds. If it is nottaken care, then...

6.5AI score0.00036EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.47 views

CVE-2022-50092

In the Linux kernel, the following vulnerability has been resolved: dm thin: fix use-after-free crash in dm_sm_register_threshold_callback Fault inject on pool metadata device reports:BUG: KASAN: use-after-free in dm_pool_register_metadata_threshold+0x40/0x80Read of size 8 at addr ffff8881b9d50068 ...

6.4AI score0.00036EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.47 views

CVE-2022-50110

In the Linux kernel, the following vulnerability has been resolved: watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource Unlike release_mem_region(), a call to release_resource() does notfree the resource, so it has to be freed explicitly to avoid a memoryleak.

6.4AI score0.00026EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.47 views

CVE-2023-52987

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: ipc4-mtrace: prevent underflow in sof_ipc4_priority_mask_dfs_write() The "id" comes from the user. Change the type to unsigned to preventan array underflow.

6.5AI score0.00026EPSS
CVE
CVE
added 2025/05/02 4:15 p.m.47 views

CVE-2023-53136

In the Linux kernel, the following vulnerability has been resolved: af_unix: fix struct pid leaks in OOB support syzbot reported struct pid leak [1]. Issue is that queue_oob() calls maybe_add_creds() which potentiallyholds a reference on a pid. But skb->destructor is not set (either directly or ...

6.5AI score0.00034EPSS
CVE
CVE
added 2024/09/13 6:15 a.m.47 views

CVE-2024-46696

In the Linux kernel, the following vulnerability has been resolved: nfsd: fix potential UAF in nfsd4_cb_getattr_release Once we drop the delegation reference, the fields embedded in it are nolonger safe to access. Do that last.

7.8CVSS7.3AI score0.00037EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.47 views

CVE-2024-46799

In the Linux kernel, the following vulnerability has been resolved: net: ethernet: ti: am65-cpsw: Fix NULL dereference on XDP_TX If number of TX queues are set to 1 we get a NULL pointerdereference during XDP_TX. ~# ethtool -L eth0 tx 1~# ./xdp-trafficgen udp -A -a eth0 -t 2Transmitting on eth0 (...

5.5CVSS5.1AI score0.00051EPSS
CVE
CVE
added 2025/01/11 1:15 p.m.47 views

CVE-2024-54191

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: iso: Fix circular lock in iso_conn_big_sync This fixes the circular locking dependency warning below, by reworkingiso_sock_recvmsg, to ensure that the socket lock is always releasedbefore calling a function that locks hd...

5.5CVSS6.5AI score0.00022EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.47 views

CVE-2024-56666

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Dereference null return value In the function pqm_uninit there is a call-assignment of "pdd =kfd_get_process_device_data" which could be null, and this value waslater dereferenced without checking.

5.5CVSS6.6AI score0.00029EPSS
CVE
CVE
added 2025/02/27 2:15 a.m.47 views

CVE-2025-21717

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: add missing cpu_to_node to kvzalloc_node in mlx5e_open_xdpredirect_sq kvzalloc_node is not doing a runtime check on the node argument(__alloc_pages_node_noprof does have a VM_BUG_ON, but it expands tonothing on !CONFIG_D...

6.2AI score0.00037EPSS
CVE
CVE
added 2025/06/18 10:15 a.m.47 views

CVE-2025-38018

In the Linux kernel, the following vulnerability has been resolved: net/tls: fix kernel panic when alloc_page failed We cannot set frag_list to NULL pointer when alloc_page failed.It will be used in tls_strp_check_queue_ok when the next timetls_strp_read_sock is called. This is because we don't res...

6.2AI score0.00039EPSS
CVE
CVE
added 2025/06/18 10:15 a.m.47 views

CVE-2025-38031

In the Linux kernel, the following vulnerability has been resolved: padata: do not leak refcount in reorder_work A recent patch that addressed a UAF introduced a reference count leak:the parallel_data refcount is incremented unconditionally, regardlessof the return value of queue_work(). If the wor...

6.5AI score0.00036EPSS
CVE
CVE
added 2025/06/18 10:15 a.m.47 views

CVE-2025-38053

In the Linux kernel, the following vulnerability has been resolved: idpf: fix null-ptr-deref in idpf_features_check idpf_features_check is used to validate the TX packet. skb headerlength is compared with the hardware supported value received fromthe device control plane. The value is stored in the...

6.1AI score0.00025EPSS
CVE
CVE
added 2025/06/18 10:15 a.m.47 views

CVE-2025-38057

In the Linux kernel, the following vulnerability has been resolved: espintcp: fix skb leaks A few error paths are missing a kfree_skb.

6.5AI score0.00025EPSS
CVE
CVE
added 2025/06/18 10:15 a.m.47 views

CVE-2025-38068

In the Linux kernel, the following vulnerability has been resolved: crypto: lzo - Fix compression buffer overrun Unlike the decompression code, the compression code in LZO neverchecked for output overruns. It instead assumes that the calleralways provides enough buffer space, disregarding the buffe...

6.9AI score0.00036EPSS
CVE
CVE
added 2025/07/04 2:15 p.m.47 views

CVE-2025-38193

In the Linux kernel, the following vulnerability has been resolved: net_sched: sch_sfq: reject invalid perturb period Gerrard Tai reported that SFQ perturb_period has no range check yet,and this can be used to trigger a race condition fixed in a separate patch. We want to make sure ctl->perturb_...

6.3AI score0.00036EPSS
CVE
CVE
added 2025/07/04 2:15 p.m.47 views

CVE-2025-38217

In the Linux kernel, the following vulnerability has been resolved: hwmon: (ftsteutates) Fix TOCTOU race in fts_read() In the fts_read() function, when handling hwmon_pwm_auto_channels_temp,the code accesses the shared variable data->fan_source[channel] twicewithout holding any locks. It is firs...

6.4AI score0.00026EPSS
CVE
CVE
added 2025/07/04 2:15 p.m.47 views

CVE-2025-38220

In the Linux kernel, the following vulnerability has been resolved: ext4: only dirty folios when data journaling regular files fstest generic/388 occasionally reproduces a crash that looks asfollows: BUG: kernel NULL pointer dereference, address: 0000000000000000...Call Trace:ext4_block_zero_page_r...

6.5AI score0.00026EPSS
CVE
CVE
added 2025/07/04 2:15 p.m.47 views

CVE-2025-38226

In the Linux kernel, the following vulnerability has been resolved: media: vivid: Change the siize of the composing syzkaller found a bug: BUG: KASAN: vmalloc-out-of-bounds in tpg_fill_plane_pattern drivers/media/common/v4l2-tpg/v4l2-tpg-core.c:2608 [inline]BUG: KASAN: vmalloc-out-of-bounds in tpg_...

6.4AI score0.00036EPSS
CVE
CVE
added 2025/07/09 11:15 a.m.47 views

CVE-2025-38257

In the Linux kernel, the following vulnerability has been resolved: s390/pkey: Prevent overflow in size calculation for memdup_user() Number of apqn target list entries contained in 'nr_apqns' variable isdetermined by userspace via an ioctl call so the result of the product incalculation of size pa...

6.7AI score0.00035EPSS
CVE
CVE
added 2025/07/10 8:15 a.m.47 views

CVE-2025-38289

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk Smatch detected a potential use-after-free of an ndlp oject indev_loss_tmo_callbk during driver unload or fatal error handling. Fix by reordering code to avoid ...

6.8AI score0.0003EPSS
CVE
CVE
added 2025/07/10 9:15 a.m.47 views

CVE-2025-38343

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7996: drop fragments with multicast or broadcast RA IEEE 802.11 fragmentation can only be applied to unicast frames.Therefore, drop fragments with multicast or broadcast RA. This patchaddresses vulnerabilities such as...

7.8AI score0.04057EPSS
CVE
CVE
added 2025/07/25 1:15 p.m.47 views

CVE-2025-38380

In the Linux kernel, the following vulnerability has been resolved: i2c/designware: Fix an initialization issue The i2c_dw_xfer_init() function requires msgs and msg_write_idx from thedev context to be initialized. amd_i2c_dw_xfer_quirk() inits msgs and msgs_num, but not msg_write_idx. This could a...

6.4AI score0.00043EPSS
CVE
CVE
added 2025/07/28 12:15 p.m.47 views

CVE-2025-38497

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: configfs: Fix OOB read on empty string write When writing an empty string to either 'qw_sign' or 'landingPage'sysfs attributes, the store functions attempt to access page[l - 1]before validating that the length 'l' is ...

6.3AI score0.00035EPSS
CVE
CVE
added 2000/02/04 5:0 a.m.46 views

CVE-1999-0195

Denial of service in RPC portmapper allows attackers to register or unregister RPC services or spoof RPC services using a spoofed source IP address such as 127.0.0.1.

5CVSS7.2AI score0.00141EPSS
CVE
CVE
added 1999/09/29 4:0 a.m.46 views

CVE-1999-0414

In Linux before version 2.0.36, remote attackers can spoof a TCP connection and pass data to the application layer before fully establishing the connection.

5CVSS7AI score0.03624EPSS
CVE
CVE
added 2002/03/09 5:0 a.m.46 views

CVE-1999-1341

Linux kernel before 2.3.18 or 2.2.13pre15, with SLIP and PPP options, allows local unprivileged users to forge IP packets via the TIOCSETD option on tty devices.

4.6CVSS6.7AI score0.00113EPSS
CVE
CVE
added 2005/03/18 5:0 a.m.46 views

CVE-2005-0767

Race condition in the Radeon DRI driver for Linux kernel 2.6.8.1 allows local users with DRI privileges to execute arbitrary code as root.

6.9CVSS5.8AI score0.00054EPSS
CVE
CVE
added 2005/11/25 9:3 p.m.46 views

CVE-2005-3805

A locking problem in POSIX timer cleanup handling on exit in Linux kernel 2.6.10 to 2.6.14, when running on SMP systems, allows local users to cause a denial of service (deadlock) involving process CPU timers.

4.9CVSS5.8AI score0.00047EPSS
CVE
CVE
added 2006/04/05 10:4 a.m.46 views

CVE-2006-1624

The default configuration of syslogd in the Linux sysklogd package does not enable the -x (disable name lookups) option, which allows remote attackers to cause a denial of service (traffic amplification) via messages with spoofed source IP addresses.

7.8CVSS6.5AI score0.00852EPSS
CVE
CVE
added 2007/03/28 10:19 p.m.46 views

CVE-2007-1734

The DCCP support in the do_dccp_getsockopt function in net/dccp/proto.c in Linux kernel 2.6.20 and later does not verify the upper bounds of the optlen value, which allows local users running on certain architectures to read kernel memory or cause a denial of service (oops), a related issue to CVE-...

7.2CVSS6AI score0.00377EPSS
CVE
CVE
added 2010/03/16 7:30 p.m.46 views

CVE-2007-6733

The nfs_lock function in fs/nfs/file.c in the Linux kernel 2.6.9 does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on an NFS filesystem and then changing this...

4.7CVSS4.9AI score0.00073EPSS
CVE
CVE
added 2009/12/24 4:30 p.m.46 views

CVE-2009-4410

The fuse_ioctl_copy_user function in the ioctl handler in fs/fuse/file.c in the Linux kernel 2.6.29-rc1 through 2.6.30.y uses the wrong variable in an argument to the kunmap function, which allows local users to cause a denial of service (panic) via unknown vectors.

4.9CVSS6.9AI score0.00066EPSS
Total number of security vulnerabilities11047