Lucene search

K

4367 matches found

CVE
CVE
added 2024/10/21 6:15 p.m.95 views

CVE-2024-49881

In the Linux kernel, the following vulnerability has been resolved: ext4: update orig_path in ext4_find_extent() In ext4_find_extent(), if the path is not big enough, we free it and set*orig_path to NULL. But after reallocating and successfully initializingthe path, we don't update *orig_path, in w...

5.5CVSS5.1AI score0.00045EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.95 views

CVE-2024-49928

In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: avoid reading out of bounds when loading TX power FW elements Because the loop-expression will do one more time before getting false fromcond-expression, the original code copied one more entry size beyond validregion....

7.1CVSS6.8AI score0.00031EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.95 views

CVE-2024-49977

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: Fix zero-division error when disabling tc cbs The commit b8c43360f6e4 ("net: stmmac: No need to calculate speed dividerwhen offload is disabled") allows the "port_transmit_rate_kbps" to beset to a value of 0, which is ...

5.5CVSS5.2AI score0.00045EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.95 views

CVE-2024-50048

In the Linux kernel, the following vulnerability has been resolved: fbcon: Fix a NULL pointer dereference issue in fbcon_putcs syzbot has found a NULL pointer dereference bug in fbcon.Here is the simplified C reproducer: struct param {uint8_t type;struct tiocl_selection ts;}; int main(){struct fb_c...

5.5CVSS5.1AI score0.00039EPSS
CVE
CVE
added 2024/11/07 10:15 a.m.95 views

CVE-2024-50154

In the Linux kernel, the following vulnerability has been resolved: tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). Martin KaFai Lau reported use-after-free [0] in reqsk_timer_handler(). """We are seeing a use-after-free from a bpf prog attached totrace_tcp_retransmit_synack. The progr...

7.8CVSS6.7AI score0.00041EPSS
CVE
CVE
added 2024/11/25 10:15 p.m.95 views

CVE-2024-53099

In the Linux kernel, the following vulnerability has been resolved: bpf: Check validity of link->type in bpf_link_show_fdinfo() If a newly-added link type doesn't invoke BPF_LINK_TYPE(), accessingbpf_link_type_strs[link->type] may result in an out-of-bounds access. To spot such missed invocat...

7.1CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2024/12/02 2:15 p.m.95 views

CVE-2024-53118

In the Linux kernel, the following vulnerability has been resolved: vsock: Fix sk_error_queue memory leak Kernel queues MSG_ZEROCOPY completion notifications on the error queue.Where they remain, until explicitly recv()ed. To prevent memory leaks,clean up the queue when the socket is destroyed. unr...

5.5CVSS6.6AI score0.00028EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.94 views

CVE-2021-46996

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: Fix a memleak from userdata error path in new objects Release object name if userdata allocation fails.

5.5CVSS6.5AI score0.00036EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.94 views

CVE-2021-47045

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb() It is possible to call lpfc_issue_els_plogi() passing a did for which nomatching ndlp is found. A call is then made to lpfc_prep_els_iocb() with anull pointer to a lp...

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2024/02/29 11:15 p.m.94 views

CVE-2021-47065

In the Linux kernel, the following vulnerability has been resolved: rtw88: Fix array overrun in rtw_get_tx_power_params() Using a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, thefollowing array overrun is logged: ===============================================================...

7.8CVSS6.3AI score0.00031EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.94 views

CVE-2021-47236

In the Linux kernel, the following vulnerability has been resolved: net: cdc_eem: fix tx fixup skb leak when usbnet transmit a skb, eem fixup it in eem_tx_fixup(),if skb_copy_expand() failed, it return NULL,usbnet_start_xmit() will have no chance to free original skb. fix it by free orginal skb in ...

5.5CVSS6.7AI score0.00007EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.94 views

CVE-2023-52569

In the Linux kernel, the following vulnerability has been resolved: btrfs: remove BUG() after failure to insert delayed dir index item Instead of calling BUG() when we fail to insert a delayed dir index iteminto the delayed node's tree, we can just release all the resources wehave allocated/acquire...

5.5CVSS6.2AI score0.00005EPSS
CVE
CVE
added 2024/05/24 4:15 p.m.94 views

CVE-2023-52880

In the Linux kernel, the following vulnerability has been resolved: tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc Any unprivileged user can attach N_GSM0710 ldisc, but it requiresCAP_NET_ADMIN to create a GSM network anyway. Require initial namespace CAP_NET_ADMIN to do that.

6.6AI score0.0005EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.94 views

CVE-2023-52889

In the Linux kernel, the following vulnerability has been resolved: apparmor: Fix null pointer deref when receiving skb during sock creation The panic below is observed when receiving ICMP packets with secmark setwhile an ICMP raw socket is being created. SK_CTX(sk)->label is updatedin apparmor_...

5.5CVSS6.3AI score0.00064EPSS
CVE
CVE
added 2024/02/05 8:15 a.m.94 views

CVE-2024-24859

A race condition was found in the Linux kernel's net/bluetooth in sniff_{min,max}_interval_set() function. This can result in a bluetooth sniffing exception issue, possibly leading denial of service.

4.8CVSS5.8AI score0.00007EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.94 views

CVE-2024-26676

In the Linux kernel, the following vulnerability has been resolved: af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. syzbot reported a warning [0] in __unix_gc() with a repro, whichcreates a socketpair and sends one socket's fd to itself using thepeer. socketpair(AF_UNIX, SOCK_STREAM...

5.5CVSS6.2AI score0.00014EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.94 views

CVE-2024-26766

In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix sdma.h tx->num_descs off-by-one error Unfortunately the commit fd8958efe877 introduced another errorcausing the descs array to overflow. This reults in further crasheseasily reproducible by sendmsg system call. [ 10...

5.5CVSS6.4AI score0.00007EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.94 views

CVE-2024-26778

In the Linux kernel, the following vulnerability has been resolved: fbdev: savage: Error out if pixclock equals zero The userspace program could pass any values to the driver throughioctl() interface. If the driver doesn't check the value of pixclock,it may cause divide-by-zero error. Although pixc...

5.5CVSS6.2AI score0.0002EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.94 views

CVE-2024-26805

In the Linux kernel, the following vulnerability has been resolved: netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter syzbot reported the following uninit-value access issue [1]: netlink_to_full_skb() creates a new skb and puts the skb->datapassed as a 1st arg of netlink_to_full_skb...

5.5CVSS6AI score0.00007EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.94 views

CVE-2024-26986

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix memory leak in create_process failure Fix memory leak due to a leaked mmget reference on an error handlingcode path that is triggered when attempting to create KFD processeswhile a GPU reset is in progress.

5.5CVSS6.3AI score0.0001EPSS
CVE
CVE
added 2024/05/17 1:15 p.m.94 views

CVE-2024-35787

In the Linux kernel, the following vulnerability has been resolved: md/md-bitmap: fix incorrect usage for sb_index Commit d7038f951828 ("md-bitmap: don't use ->index for pages backing thebitmap file") removed page->index from bitmap code, but left wrong codelogic for clustered-md. current cod...

6.9AI score0.00053EPSS
CVE
CVE
added 2024/06/21 11:15 a.m.94 views

CVE-2024-36489

In the Linux kernel, the following vulnerability has been resolved: tls: fix missing memory barrier in tls_init In tls_init(), a write memory barrier is missing, and store-storereordering may cause NULL dereference in tls_{setsockopt,getsockopt}. CPU0 CPU1 // In tls_init()// In tls_ctx_create()ctx ...

5.5CVSS7.5AI score0.0007EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.94 views

CVE-2024-38544

In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt In rxe_comp_queue_pkt() an incoming response packet skb is enqueued to theresp_pkts queue and then a decision is made whether to run the completertask inline or schedule it. Finally the...

6.3CVSS7.4AI score0.00048EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.94 views

CVE-2024-38608

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix netif state handling mlx5e_suspend cleans resources only if netif_device_present() returnstrue. However, mlx5e_resume changes the state of netif, viamlx5e_nic_enable, only if reg_state == NETREG_REGISTERED.In the bel...

5.5CVSS6.8AI score0.00049EPSS
CVE
CVE
added 2024/07/05 7:15 a.m.94 views

CVE-2024-39483

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked When requesting an NMI window, WARN on vNMI support being enabled if andonly if NMIs are actually masked, i.e. if the vCPU is already handling anNMI. KVM's ABI for NM...

5.5CVSS7.1AI score0.00033EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.94 views

CVE-2024-41094

In the Linux kernel, the following vulnerability has been resolved: drm/fbdev-dma: Only set smem_start is enable per module option Only export struct fb_info.fix.smem_start if that is required by theuser and the memory does not come from vmalloc(). Setting struct fb_info.fix.smem_start breaks syste...

5.5CVSS6.5AI score0.00039EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.94 views

CVE-2024-43826

In the Linux kernel, the following vulnerability has been resolved: nfs: pass explicit offset/count to trace events nfs_folio_length is unsafe to use without having the folio locked and acheck for a NULL ->f_mapping that protects against truncations and canlead to kernel crashes. E.g. when runni...

7.4AI score0.00103EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.94 views

CVE-2024-49938

In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit Syzbot points out that skb_trim() has a sanity check on the existing length ofthe skb, which can be uninitialised in some error paths. The intent here isclea...

5.5CVSS5.2AI score0.00033EPSS
CVE
CVE
added 2024/11/05 5:15 p.m.94 views

CVE-2024-50093

In the Linux kernel, the following vulnerability has been resolved: thermal: intel: int340x: processor: Fix warning during module unload The processor_thermal driver uses pcim_device_enable() to enable a PCIdevice, which means the device will be automatically disabled on driverdetach. Thus there is...

5.5CVSS5.1AI score0.0003EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.94 views

CVE-2024-50121

In the Linux kernel, the following vulnerability has been resolved: nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net In the normal case, when we excute echo 0 > /proc/fs/nfsd/threads, thefunction nfs4_state_destroy_net in nfs4_state_shutdown_net willrelease all resource...

7.8CVSS6.5AI score0.00041EPSS
CVE
CVE
added 2024/11/19 2:16 a.m.94 views

CVE-2024-50278

In the Linux kernel, the following vulnerability has been resolved: dm cache: fix potential out-of-bounds access on the first resume Out-of-bounds access occurs if the fast device is expanded unexpectedlybefore the first-time resume of the cache table. This happens becauseexpanding the fast device ...

7.1CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2024/11/21 7:15 p.m.94 views

CVE-2024-53093

In the Linux kernel, the following vulnerability has been resolved: nvme-multipath: defer partition scanning We need to suppress the partition scan from occuring within thecontroller's scan_work context. If a path error occurs here, the IO willwait until a path becomes available or all paths are to...

5.5CVSS6.5AI score0.00041EPSS
CVE
CVE
added 2024/11/21 7:15 p.m.94 views

CVE-2024-53094

In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Add sendpage_ok() check to disable MSG_SPLICE_PAGES While running ISER over SIW, the initiator machine encounters a warningfrom skb_splice_from_iter() indicating that a slab page is being used insend_page. To address this...

5.5CVSS6.5AI score0.00026EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.94 views

CVE-2024-53208

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync This fixes the following crash: ==================================================================BUG: KASAN: slab-use-after-free in set_powered_sync+0x3a/0xc0 net/b...

7.8CVSS6.5AI score0.00038EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.94 views

CVE-2024-53217

In the Linux kernel, the following vulnerability has been resolved: NFSD: Prevent NULL dereference in nfsd4_process_cb_update() @ses is initialized to NULL. If __nfsd4_find_backchannel() finds noavailable backchannel session, setup_callback_client() will try todereference @ses and segfault.

5.5CVSS6.5AI score0.00035EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.94 views

CVE-2024-56596

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in jfs_readdir The stbl might contain some invalid values. Added a check toreturn error code in that case.

7.8CVSS6.6AI score0.00038EPSS
CVE
CVE
added 2024/12/29 12:15 p.m.94 views

CVE-2024-56726

In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: handle otx2_mbox_get_rsp errors in cn10k.c Add error pointer check after calling otx2_mbox_get_rsp().

5.5CVSS6.5AI score0.0004EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.93 views

CVE-2020-36778

In the Linux kernel, the following vulnerability has been resolved: i2c: xiic: fix reference leak when pm_runtime_get_sync fails The PM reference count is not expected to be incremented onreturn in xiic_xfer and xiic_i2c_remove. However, pm_runtime_get_sync will increment the PM referencecount even...

5.5CVSS6.4AI score0.00035EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.93 views

CVE-2020-36782

In the Linux kernel, the following vulnerability has been resolved: i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails The PM reference count is not expected to be incremented onreturn in lpi2c_imx_master_enable. However, pm_runtime_get_sync will increment the PM referencecount even ...

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.93 views

CVE-2021-47310

In the Linux kernel, the following vulnerability has been resolved: net: ti: fix UAF in tlan_remove_one priv is netdev private data and it cannot beused after free_netdev() call. Using priv after free_netdev()can cause UAF bug. Fix it by moving free_netdev() at the end of thefunction.

7.8CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.93 views

CVE-2021-47315

In the Linux kernel, the following vulnerability has been resolved: memory: fsl_ifc: fix leak of IO mapping on probe failure On probe error the driver should unmap the IO memory. Smatch reports: drivers/memory/fsl_ifc.c:298 fsl_ifc_ctrl_probe() warn: 'fsl_ifc_ctrl_dev->gregs' not released on lin...

5.5CVSS6.7AI score0.00005EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.93 views

CVE-2021-47353

In the Linux kernel, the following vulnerability has been resolved: udf: Fix NULL pointer dereference in udf_symlink function In function udf_symlink, epos.bh is assigned with the value returnedby udf_tgetblk. The function udf_tgetblk is defined in udf/misc.cand returns the value of sb_getblk funct...

5.5CVSS6.6AI score0.0001EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.93 views

CVE-2021-47454

In the Linux kernel, the following vulnerability has been resolved: powerpc/smp: do not decrement idle task preempt count in CPU offline With PREEMPT_COUNT=y, when a CPU is offlined and then onlined again, weget: BUG: scheduling while atomic: swapper/1/0/0x00000000no locks held by swapper/1/0.CPU: ...

6.6AI score0.00021EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.93 views

CVE-2021-47468

In the Linux kernel, the following vulnerability has been resolved: isdn: mISDN: Fix sleeping function called from invalid context The driver can call card->isac.release() function from an atomiccontext. Fix this by calling this function after releasing the lock. The following log reveals it: [ ...

6.7AI score0.00032EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.93 views

CVE-2022-48760

In the Linux kernel, the following vulnerability has been resolved: USB: core: Fix hang in usb_kill_urb by adding memory barriers The syzbot fuzzer has identified a bug in which processes hang waitingfor usb_kill_urb() to return. It turns out the issue is not unlinkingthe URB; that works just fine....

6.4AI score0.00169EPSS
CVE
CVE
added 2024/08/22 4:15 a.m.93 views

CVE-2022-48942

In the Linux kernel, the following vulnerability has been resolved: hwmon: Handle failure to register sensor with thermal zone correctly If an attempt is made to a sensor with a thermal zone and it fails,the call to devm_thermal_zone_of_sensor_register() may return -ENODEV.This may result in crashe...

5.5CVSS6.8AI score0.00037EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.93 views

CVE-2022-48988

In the Linux kernel, the following vulnerability has been resolved: memcg: fix possible use-after-free in memcg_write_event_control() memcg_write_event_control() accesses the dentry->d_name of the specifiedcontrol fd to route the write call. As a cgroup interface file can't berenamed, it's safe ...

7CVSS6.7AI score0.00056EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.93 views

CVE-2023-52502

In the Linux kernel, the following vulnerability has been resolved: net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() Sili Luo reported a race in nfc_llcp_sock_get(), leading to UAF. Getting a reference on the socket found in a lookup whileholding a lock should happen before rel...

6.3CVSS6.8AI score0.00006EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.93 views

CVE-2023-52509

In the Linux kernel, the following vulnerability has been resolved: ravb: Fix use-after-free issue in ravb_tx_timeout_work() The ravb_stop() should call cancel_work_sync(). Otherwise,ravb_tx_timeout_work() is possible to use the freed priv afterravb_remove() was called like below: CPU0 CPU1ravb_tx_...

7.8CVSS6.2AI score0.00013EPSS
CVE
CVE
added 2024/03/26 6:15 p.m.93 views

CVE-2023-52624

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Wake DMCUB before executing GPINT commands [Why]DMCUB can be in idle when we attempt to interface with the HW throughthe GPINT mailbox resulting in a system hang. [How]Add dc_wake_and_execute_gpint() to wrap the wa...

7.8CVSS6.6AI score0.00014EPSS
Total number of security vulnerabilities4367