Lucene search

K
LinuxLinux Kernel

10806 matches found

CVE
CVE
added 2016/11/25 4:59 p.m.34 views

CVE-2016-6698

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS5.1AI score0.00063EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.34 views

CVE-2016-6743

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

9.3CVSS7.5AI score0.00037EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.34 views

CVE-2016-6745

An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. An...

9.3CVSS7.5AI score0.00065EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.34 views

CVE-2016-6748

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS5.1AI score0.00072EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.34 views

CVE-2016-6751

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS5.1AI score0.00072EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.34 views

CVE-2016-6778

An elevation of privilege vulnerability in the HTC sound codec driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3....

7.6CVSS6.8AI score0.00151EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.34 views

CVE-2016-8392

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.8AI score0.00198EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.34 views

CVE-2016-8393

An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Ker...

7.6CVSS6.8AI score0.00178EPSS
CVE
CVE
added 2017/01/12 8:59 p.m.34 views

CVE-2016-8437

Improper input validation in Access Control APIs. Access control API may return memory range checking incorrectly. Product: Android. Versions: Kernel 3.18. Android ID: A-31623057. References: QC-CR#1009695.

10CVSS9AI score0.00551EPSS
CVE
CVE
added 2017/01/12 8:59 p.m.34 views

CVE-2016-8469

An information disclosure vulnerability in the camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: ...

4.7CVSS4.4AI score0.00226EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.34 views

CVE-2022-50054

In the Linux kernel, the following vulnerability has been resolved: iavf: Fix NULL pointer dereference in iavf_get_link_ksettings Fix possible NULL pointer dereference, due to freeing of adapter->vf_resin iavf_init_get_resources. Previous commit introduced a regression,where receiving IAVF_ERR_A...

6.2AI score0.00026EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.34 views

CVE-2022-50227

In the Linux kernel, the following vulnerability has been resolved: KVM: x86/xen: Initialize Xen timer only once Add a check for existing xen timers before initializing a new one. Currently kvm_xen_init_timer() is called on everyKVM_XEN_VCPU_ATTR_TYPE_TIMER, which is causing the following ODEBUGcra...

6.6AI score0.00026EPSS
CVE
CVE
added yesterday34 views

CVE-2023-32249

In the Linux kernel, the following vulnerability has been resolved: ksmbd: not allow guest user on multichannel This patch return STATUS_NOT_SUPPORTED if binding session is guest.

6.6AI score
CVE
CVE
added 2024/11/19 2:16 a.m.34 views

CVE-2024-50277

In the Linux kernel, the following vulnerability has been resolved: dm: fix a crash if blk_alloc_disk fails If blk_alloc_disk fails, the variable md->disk is set to an error value.cleanup_mapped_device will see that md->disk is non-NULL and it willattempt to access it, causing a crash on this...

4.7CVSS6.5AI score0.00033EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.34 views

CVE-2025-21777

In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Validate the persistent meta data subbuf array The meta data for a mapped ring buffer contains an array of indexes of allthe subbuffers. The first entry is the reader page, and the rest of theentries lay out the order ...

6.8AI score0.00039EPSS
CVE
CVE
added 2025/02/27 8:16 p.m.34 views

CVE-2025-21805

In the Linux kernel, the following vulnerability has been resolved: RDMA/rtrs: Add missing deinit() call A warning is triggered when repeatedly connecting and disconnecting thernbd:list_add corruption. prev->next should be next (ffff88800b13e480), but was ffff88801ecd1338. (prev=ffff88801ecd1340...

6.9AI score0.00039EPSS
CVE
CVE
added 2025/05/20 4:15 p.m.34 views

CVE-2025-37897

In the Linux kernel, the following vulnerability has been resolved: wifi: plfxlc: Remove erroneous assert in plfxlc_mac_release plfxlc_mac_release() asserts that mac->lock is held. This assertion isincorrect, because even if it was possible, it would not be the validbehaviour. The function is us...

6.4AI score0.00039EPSS
CVE
CVE
added 2025/05/20 4:15 p.m.34 views

CVE-2025-37908

In the Linux kernel, the following vulnerability has been resolved: mm, slab: clean up slab->obj_exts always When memory allocation profiling is disabled at runtime or due to anerror, shutdown_mem_profiling() is called: slab->obj_exts whichpreviously allocated remains.It won't be cleared by u...

6.5AI score0.00025EPSS
CVE
CVE
added 2016/06/27 10:59 a.m.33 views

CVE-2014-9903

The sched_read_attr function in kernel/sched/core.c in the Linux kernel 3.14-rc before 3.14-rc4 uses an incorrect size, which allows local users to obtain sensitive information from kernel stack memory via a crafted sched_getattr system call.

5.5CVSS5AI score0.00102EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.33 views

CVE-2016-10295

An information disclosure vulnerability in the Qualcomm LED driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Androi...

4.7CVSS4.3AI score0.00176EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.33 views

CVE-2016-6736

An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which m...

9.3CVSS7.4AI score0.00037EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.33 views

CVE-2016-8407

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS3.9AI score0.00146EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.33 views

CVE-2016-8408

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Androi...

4.7CVSS4.4AI score0.00193EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.33 views

CVE-2016-8410

An information disclosure vulnerability in the Qualcomm sound driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kern...

4.7CVSS4.4AI score0.00193EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.33 views

CVE-2022-49936

In the Linux kernel, the following vulnerability has been resolved: USB: core: Prevent nested device-reset calls Automatic kernel fuzzing revealed a recursive locking violation inusb-storage: ============================================WARNING: possible recursive locking detected5.18.0 #3 Not taint...

6.2AI score0.00035EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.33 views

CVE-2022-49990

In the Linux kernel, the following vulnerability has been resolved: s390: fix double free of GS and RI CBs on fork() failure The pointers for guarded storage and runtime instrumentation controlblocks are stored in the thread_struct of the associated task. Thesepointers are initially copied on fork(...

6.3AI score0.00035EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.33 views

CVE-2022-50135

In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup The function rxe_create_qp calls rxe_qp_from_init. If some erroroccurs, the error handler of function rxe_qp_from_init will setboth scq and rcq to NULL. Then rxe_create_...

6.5AI score0.00026EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.33 views

CVE-2022-50146

In the Linux kernel, the following vulnerability has been resolved: PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors If dw_pcie_ep_init() fails to perform any action after the EPC memory isinitialized and the MSI memory region is allocated, the latter parts won'tbe undone thus causing a ...

6.5AI score0.00026EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.33 views

CVE-2022-50148

In the Linux kernel, the following vulnerability has been resolved: kernfs: fix potential NULL dereference in __kernfs_remove When lockdep is enabled, lockdep_assert_held_write wouldcause potential NULL pointer dereference. Fix the following smatch warnings: fs/kernfs/dir.c:1353 __kernfs_remove() w...

6.5AI score0.00024EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.33 views

CVE-2025-21771

In the Linux kernel, the following vulnerability has been resolved: sched_ext: Fix incorrect autogroup migration detection scx_move_task() is called from sched_move_task() and tells the BPF schedulerthat cgroup migration is being committed. sched_move_task() is used by bothcgroup and autogroup migr...

6.6AI score0.00039EPSS
CVE
CVE
added 2025/02/27 8:16 p.m.33 views

CVE-2025-21803

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Fix warnings during S3 suspend The enable_gpe_wakeup() function calls acpi_enable_all_wakeup_gpes(),and the later one may call the preempt_schedule_common() function,resulting in a thread switch and causing the CPU to be...

6.6AI score0.00038EPSS
CVE
CVE
added 2025/05/20 4:15 p.m.33 views

CVE-2025-37900

In the Linux kernel, the following vulnerability has been resolved: iommu: Fix two issues in iommu_copy_struct_from_user() In the review for iommu_copy_struct_to_user() helper, Matt pointed out thata NULL pointer should be rejected prior to dereferencing it:https://lore.kernel.org/all/86881827-8E2D...

6.5AI score0.00025EPSS
CVE
CVE
added 2025/05/20 4:15 p.m.33 views

CVE-2025-37946

In the Linux kernel, the following vulnerability has been resolved: s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs With commit bcb5d6c76903 ("s390/pci: introduce lock to synchronize stateof zpci_dev's") the code to ignore power off of a PF that has child VFswas change...

6.7AI score0.00025EPSS
CVE
CVE
added 2025/05/20 5:15 p.m.33 views

CVE-2025-37973

In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: fix out-of-bounds access during multi-link element defragmentation Currently during the multi-link element defragmentation process, themulti-link element length added to the total IEs length when calculatingthe leng...

6.5AI score0.00026EPSS
CVE
CVE
added 2025/05/20 5:15 p.m.33 views

CVE-2025-37975

In the Linux kernel, the following vulnerability has been resolved: riscv: module: Fix out-of-bounds relocation access The current code allows rel[j] to access one element past the end of therelocation section. Simplify to num_relocations which is equivalent tothe existing size expression.

6.7AI score0.00025EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.32 views

CVE-2016-3904

An elevation of privilege vulnerability in the Qualcomm bus driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ID:...

7.8CVSS7.5AI score0.00094EPSS
CVE
CVE
added 2017/01/12 8:59 p.m.32 views

CVE-2016-8450

An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.9AI score0.00245EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.32 views

CVE-2022-49984

In the Linux kernel, the following vulnerability has been resolved: HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report It is possible for a malicious device to forgo submitting a FeatureReport. The HID Steam driver presently makes no prevision for thisand de-references the 'st...

6.5AI score0.00035EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.32 views

CVE-2022-50006

In the Linux kernel, the following vulnerability has been resolved: NFSv4.2 fix problems with __nfs42_ssc_open A destination server while doing a COPY shouldn't accept using thepassed in filehandle if its not a regular filehandle. If alloc_file_pseudo() has failed, we need to decrement a referenceo...

6.5AI score0.00025EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.32 views

CVE-2022-50153

In the Linux kernel, the following vulnerability has been resolved: usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe of_find_compatible_node() returns a node pointer with refcountincremented, we should use of_node_put() on it when done.Add missing of_node_put() to avoid refcount leak.

6.4AI score0.00035EPSS
CVE
CVE
added 2025/02/27 8:16 p.m.32 views

CVE-2024-58022

In the Linux kernel, the following vulnerability has been resolved: mailbox: th1520: Fix a NULL vs IS_ERR() bug The devm_ioremap() function doesn't return error pointers, it returnsNULL. Update the error checking to match.

5.5CVSS6.5AI score0.00041EPSS
CVE
CVE
added 2025/02/27 8:16 p.m.32 views

CVE-2024-58042

In the Linux kernel, the following vulnerability has been resolved: rhashtable: Fix potential deadlock by moving schedule_work outside lock Move the hash table growth check and work scheduling outside therht lock to prevent a possible circular locking dependency. The original implementation could t...

5.5CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2025/02/27 8:16 p.m.32 views

CVE-2025-21807

In the Linux kernel, the following vulnerability has been resolved: block: fix queue freeze vs limits lock order in sysfs store methods queue_attr_store() always freezes a device queue before calling theattribute store operation. For attributes that control queue limits, thestore operation will als...

6.5AI score0.00046EPSS
CVE
CVE
added 2025/05/20 4:15 p.m.32 views

CVE-2025-37922

In the Linux kernel, the following vulnerability has been resolved: book3s64/radix : Align section vmemmap start address to PAGE_SIZE A vmemmap altmap is a device-provided region used to providebacking storage for struct pages. For each namespace, the altmapshould belong to that same namespace. If ...

6.2AI score0.00026EPSS
CVE
CVE
added 2025/05/20 5:15 p.m.32 views

CVE-2025-37981

In the Linux kernel, the following vulnerability has been resolved: scsi: smartpqi: Use is_kdump_kernel() to check for kdump The smartpqi driver checks the reset_devices variable to determinewhether special adjustments need to be made for kdump. This has theeffect that after a regular kexec reboot,...

6.8AI score0.00025EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.31 views

CVE-2022-49981

In the Linux kernel, the following vulnerability has been resolved: HID: hidraw: fix memory leak in hidraw_release() Free the buffered reports before deleting the list entry. BUG: memory leakunreferenced object 0xffff88810e72f180 (size 32):comm "softirq", pid 0, jiffies 4294945143 (age 16.080s)hex ...

6.5AI score0.00035EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.31 views

CVE-2022-49986

In the Linux kernel, the following vulnerability has been resolved: scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq storvsc_error_wq workqueue should not be marked as WQ_MEM_RECLAIM as itdoesn't need to make forward progress under memory pressure. Marking thisworkqueue as WQ_MEM_RECLAIM ...

6.4AI score0.00035EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.31 views

CVE-2022-50033

In the Linux kernel, the following vulnerability has been resolved: usb: host: ohci-ppc-of: Fix refcount leak bug In ohci_hcd_ppc_of_probe(), of_find_compatible_node() will returna node pointer with refcount incremented. We should use of_node_put()when it is not used anymore.

6.5AI score0.00035EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.31 views

CVE-2022-50073

In the Linux kernel, the following vulnerability has been resolved: net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null Fixes a NULL pointer derefence bug triggered from tap driver.When tap_get_user calls virtio_net_hdr_to_skb the skb->dev is null(in tap.c skb-...

6.1AI score0.00026EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.31 views

CVE-2022-50129

In the Linux kernel, the following vulnerability has been resolved: RDMA/srpt: Fix a use-after-free Change the LIO port members inside struct srpt_port from regular membersinto pointers. Allocate the LIO port data structures from insidesrpt_make_tport() and free these from inside srpt_make_tport()....

6.7AI score0.00026EPSS
Total number of security vulnerabilities10806