Lucene search

K
LinuxLinux Kernel

11102 matches found

CVE
CVE
added 2024/07/12 1:15 p.m.156 views

CVE-2024-40997

In the Linux kernel, the following vulnerability has been resolved: cpufreq: amd-pstate: fix memory leak on CPU EPP exit The cpudata memory from kzalloc() in amd_pstate_epp_cpu_init() isnot freed in the analogous exit function, so fix that. [ rjw: Subject and changelog edits ]

5.5CVSS6.3AI score0.00016EPSS
CVE
CVE
added 2024/07/29 7:15 a.m.156 views

CVE-2024-41014

In the Linux kernel, the following vulnerability has been resolved: xfs: add bounds checking to xlog_recover_process_data There is a lack of verification of the space occupied by fixed membersof xlog_op_header in the xlog_recover_process_data. We can create a crafted image to trigger an out of boun...

7.1CVSS6.4AI score0.00017EPSS
CVE
CVE
added 2024/08/07 4:15 p.m.156 views

CVE-2024-42246

In the Linux kernel, the following vulnerability has been resolved: net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket When using a BPF program on kernel_connect(), the call can return -EPERM. Thiscauses xs_tcp_setup_socket() to loop forever, filling up the syslog and cau...

5.5CVSS6.4AI score0.00059EPSS
CVE
CVE
added 2025/01/11 1:15 p.m.156 views

CVE-2024-57798

In the Linux kernel, the following vulnerability has been resolved: drm/dp_mst: Ensure mst_primary pointer is valid in drm_dp_mst_handle_up_req() While receiving an MST up request message from one thread indrm_dp_mst_handle_up_req(), the MST topology could be removed fromanother thread via drm_dp_m...

7.8CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.156 views

CVE-2025-21866

In the Linux kernel, the following vulnerability has been resolved: powerpc/code-patching: Fix KASAN hit by not flagging text patching area as VM_ALLOC Erhard reported the following KASAN hit while booting his PowerMac G4with a KASAN-enabled kernel 6.13-rc6: BUG: KASAN: vmalloc-out-of-bounds in cop...

5.5CVSS6.2AI score0.00043EPSS
CVE
CVE
added 2014/12/17 11:59 a.m.155 views

CVE-2014-9322

arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong space.

7.8CVSS7.4AI score0.05763EPSS
CVE
CVE
added 2015/05/27 10:59 a.m.155 views

CVE-2015-3331

The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibl...

9.3CVSS6.6AI score0.03564EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.155 views

CVE-2015-8816

The hub_activate function in drivers/usb/core/hub.c in the Linux kernel before 4.3.5 does not properly maintain a hub-interface data structure, which allows physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact...

7.2CVSS7AI score0.00076EPSS
CVE
CVE
added 2016/02/08 3:59 a.m.155 views

CVE-2016-0723

Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioc...

6.8CVSS5.4AI score0.0002EPSS
CVE
CVE
added 2017/02/07 7:59 a.m.155 views

CVE-2016-10044

The aio_mount function in fs/aio.c in the Linux kernel before 4.7.7 does not properly restrict execute access, which makes it easier for local users to bypass intended SELinux W^X policy restrictions, and consequently gain privileges, via an io_setup system call.

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.155 views

CVE-2016-2069

Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 allows local users to gain privileges by triggering access to a paging structure by a different CPU.

7.4CVSS6.5AI score0.00052EPSS
CVE
CVE
added 2016/11/16 5:59 a.m.155 views

CVE-2016-7916

Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete.

5.5CVSS5.4AI score0.00053EPSS
Web
CVE
CVE
added 2016/11/28 3:59 a.m.155 views

CVE-2016-8645

The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation, which allows local users to cause a denial of service (system crash) via a crafted application that makes sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c.

5.5CVSS5.6AI score0.00033EPSS
CVE
CVE
added 2016/12/28 7:59 a.m.155 views

CVE-2016-9806

Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation ass...

7.8CVSS7.5AI score0.00053EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.155 views

CVE-2019-19048

A memory leak in the crypto_reportstat() function in drivers/virt/vboxguest/vboxguest_utils.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering copy_form_user() failures, aka CID-e0b0cb938864.

7.8CVSS7.6AI score0.00796EPSS
CVE
CVE
added 2022/07/13 7:15 p.m.155 views

CVE-2022-2380

The Linux kernel was found vulnerable out of bounds memory access in the drivers/video/fbdev/sm712fb.c:smtcfb_read() function. The vulnerability could result in local attackers being able to crash the kernel.

5.5CVSS5.8AI score0.0002EPSS
CVE
CVE
added 2024/01/05 5:15 p.m.155 views

CVE-2023-34324

Closing of an event channel in the Linux kernel can result in a deadlock.This happens when the close is being performed in parallel to an unrelatedXen console action and the handling of a Xen console interrupt in anunprivileged guest. The closing of an event channel is e.g. triggered by removal of ...

4.9CVSS6.5AI score0.00067EPSS
CVE
CVE
added 2024/05/29 11:16 a.m.155 views

CVE-2023-52881

In the Linux kernel, the following vulnerability has been resolved: tcp: do not accept ACK of bytes we never sent This patch is based on a detailed report and ideas from Yepeng Panand Christian Rossow. ACK seq validation is currently following RFC 5961 5.2 guidelines: The ACK value is considered ac...

6.6AI score0.00051EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.155 views

CVE-2024-26665

In the Linux kernel, the following vulnerability has been resolved: tunnels: fix out of bounds access when building IPv6 PMTU error If the ICMPv6 error is built from a non-linear skb we get the followingsplat, BUG: KASAN: slab-out-of-bounds in do_csum+0x220/0x240Read of size 4 at addr ffff88811d402...

7.1CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.155 views

CVE-2024-26803

In the Linux kernel, the following vulnerability has been resolved: net: veth: clear GRO when clearing XDP even when down veth sets NETIF_F_GRO automatically when XDP is enabled,because both features use the same NAPI machinery. The logic to clear NETIF_F_GRO sits in veth_disable_xdp() whichis call...

5.5CVSS6.4AI score0.00009EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.155 views

CVE-2024-26804

In the Linux kernel, the following vulnerability has been resolved: net: ip_tunnel: prevent perpetual headroom growth syzkaller triggered following kasan splat:BUG: KASAN: use-after-free in __skb_flow_dissect+0x19d1/0x7a50 net/core/flow_dissector.c:1170Read of size 1 at addr ffff88812fb4000e by tas...

5.3CVSS7.3AI score0.00346EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.155 views

CVE-2024-26837

In the Linux kernel, the following vulnerability has been resolved: net: bridge: switchdev: Skip MDB replays of deferred events on offload Before this change, generation of the list of MDB events to replaywould race against the creation of new group memberships, either fromthe IGMP/MLD snooping log...

4.7CVSS6.4AI score0.00007EPSS
CVE
CVE
added 2024/04/28 12:15 p.m.155 views

CVE-2024-26927

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Add some bounds checking to firmware data Smatch complains about "head->full_size - head->header_size" canunderflow. To some extent, we're always going to have to trust thefirmware a bit. However, it's easy enough ...

8.4CVSS6.7AI score0.00058EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.155 views

CVE-2024-26952

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix potencial out-of-bounds when buffer offset is invalid I found potencial out-of-bounds when buffer offset fields of a few requestsis invalid. This patch set the minimum value of buffer offset field to->Buffer offset to...

8.1CVSS6.8AI score0.00033EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.155 views

CVE-2024-27019

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() nft_unregister_obj() can concurrent with __nft_obj_type_get(),and there is not any protection when iterate over nf_tables_objectslist in __nft_obj_type_get(). Th...

4.7CVSS6.2AI score0.00005EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.155 views

CVE-2024-35847

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Prevent double free on error The error handling path in its_vpe_irq_domain_alloc() causes a double freewhen its_vpe_init() fails after successfully allocating at least oneinterrupt. This happens because its_vpe_...

7.8CVSS6.7AI score0.00021EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.155 views

CVE-2024-42082

In the Linux kernel, the following vulnerability has been resolved: xdp: Remove WARN() from __xdp_reg_mem_model() syzkaller reports a warning in __xdp_reg_mem_model(). The warning occurs only if __mem_id_init_hash_table() returns an error. Itreturns the error in two cases: memory allocation fails; ...

5.5CVSS6.5AI score0.00015EPSS
CVE
CVE
added 2024/12/02 8:15 a.m.155 views

CVE-2024-53103

In the Linux kernel, the following vulnerability has been resolved: hv_sock: Initializing vsk->trans to NULL to prevent a dangling pointer When hvs is released, there is a possibility that vsk->trans may notbe initialized to NULL, which could lead to a dangling pointer.This issue is resolved ...

7.8CVSS6.4AI score0.00043EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.155 views

CVE-2024-56623

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix use after free on unload System crash is observed with stack trace warning of use afterfree. There are 2 signals to tell dpc_thread to terminate (UNLOADINGflag and kthread_stop). On setting the UNLOADING flag whe...

7.8CVSS6.7AI score0.00039EPSS
CVE
CVE
added 2025/01/15 1:15 p.m.155 views

CVE-2024-57890

In the Linux kernel, the following vulnerability has been resolved: RDMA/uverbs: Prevent integer overflow issue In the expression "cmd.wqe_size * cmd.wr_count", both variables are u32values that come from the user so the multiplication can lead to integerwrapping. Then we pass the result to uverbs_...

5.5CVSS6.8AI score0.00037EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.155 views

CVE-2025-21682

In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: always recalculate features after XDP clearing, fix null-deref Recalculate features when XDP is detached. Before: ip li set dev eth0 xdp obj xdp_dummy.bpf.o sec xdp ip li set dev eth0 xdp off ethtool -k eth0 | grep gro r...

5.5CVSS6.9AI score0.00026EPSS
CVE
CVE
added 2019/02/01 4:29 p.m.154 views

CVE-2016-10741

In the Linux kernel before 4.9.3, fs/xfs/xfs_aops.c allows local users to cause a denial of service (system crash) because there is a race condition between direct and memory-mapped I/O (associated with a hole) that is handled with BUG_ON instead of an I/O failure.

4.7CVSS5.1AI score0.0007EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.154 views

CVE-2016-2117

The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel through 4.5.2 incorrectly enables scatter/gather I/O, which allows remote attackers to obtain sensitive information from kernel memory by reading packet data.

7.5CVSS7.8AI score0.00703EPSS
CVE
CVE
added 2017/06/19 4:29 p.m.154 views

CVE-2017-1000370

The offset2lib patch as used in the Linux Kernel contains a vulnerability that allows a PIE binary to be execve()'ed with 1GB of arguments or environmental strings then the stack occupies the address 0x80000000 and the PIE binary is mapped above 0x40000000 nullifying the protection of the offset2li...

7.8CVSS7.3AI score0.02147EPSS
CVE
CVE
added 2017/03/20 2:59 p.m.154 views

CVE-2017-7187

The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in t...

7.8CVSS7.9AI score0.00082EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.154 views

CVE-2022-1198

A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.

5.5CVSS6AI score0.00021EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.154 views

CVE-2022-33741

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.00045EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.154 views

CVE-2024-26707

In the Linux kernel, the following vulnerability has been resolved: net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame() Syzkaller reported [1] hitting a warning after failing to allocateresources for skb in hsr_init_skb(). Since a WARN_ONCE() call willnot help much in this case, it might b...

5.5CVSS6AI score0.00007EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.154 views

CVE-2024-26978

In the Linux kernel, the following vulnerability has been resolved: serial: max310x: fix NULL pointer dereference in I2C instantiation When trying to instantiate a max14830 device from userspace: echo max14830 0x60 > /sys/bus/i2c/devices/i2c-2/new_device we get the following error: Unable to han...

5.5CVSS6.3AI score0.00008EPSS
CVE
CVE
added 2024/06/21 11:15 a.m.154 views

CVE-2024-36286

In the Linux kernel, the following vulnerability has been resolved: netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() syzbot reported that nf_reinject() could be called without rcu_read_lock() : WARNING: suspicious RCU usage6.9.0-rc7-syzkaller-02060-g5c1672705a1a #0 Not ...

5.5CVSS6.5AI score0.00009EPSS
CVE
CVE
added 2024/06/25 3:15 p.m.154 views

CVE-2024-39276

In the Linux kernel, the following vulnerability has been resolved: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() Syzbot reports a warning as follows: ============================================WARNING: CPU: 0 PID: 5075 at fs/mbcache.c:419 mb_cache_destroy+0x224/0x290Mo...

5.5CVSS7.5AI score0.00011EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.154 views

CVE-2024-40998

In the Linux kernel, the following vulnerability has been resolved: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() In the following concurrency we will access the uninitialized rs->lock: ext4_fill_superext4_register_sysfs// sysfs registered msg_ratelimit_interval_...

6.7AI score0.00062EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.154 views

CVE-2024-42158

In the Linux kernel, the following vulnerability has been resolved: s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings Replace memzero_explicit() and kfree() with kfree_sensitive() to fixwarnings reported by Coccinelle: WARNING opportunity for kfree_sensitive/kvfree_sensitive (line 1506)WA...

4.1CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.154 views

CVE-2024-42159

In the Linux kernel, the following vulnerability has been resolved: scsi: mpi3mr: Sanitise num_phys Information is stored in mr_sas_port->phy_mask, values larger then size ofthis field shouldn't be allowed.

7.8CVSS6.3AI score0.00023EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.154 views

CVE-2024-43906

In the Linux kernel, the following vulnerability has been resolved: drm/admgpu: fix dereferencing null pointer context When user space sets an invalid ta type, the pointer context will be empty.So it need to check the pointer context before using it

5.5CVSS6.9AI score0.00039EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.154 views

CVE-2024-46743

In the Linux kernel, the following vulnerability has been resolved: of/irq: Prevent device address out-of-bounds read in interrupt map walk When of_irq_parse_raw() is invoked with a device address smaller thanthe interrupt parent node (from #address-cells property), KASAN detectsthe following out-o...

7.1CVSS6.8AI score0.00058EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.154 views

CVE-2024-50035

In the Linux kernel, the following vulnerability has been resolved: ppp: fix ppp_async_encode() illegal access syzbot reported an issue in ppp_async_encode() [1] In this case, pppoe_sendmsg() is called with a zero size.Then ppp_async_encode() is called with an empty skb. BUG: KMSAN: uninit-value in...

7.1CVSS7.7AI score0.00048EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.154 views

CVE-2024-53194

In the Linux kernel, the following vulnerability has been resolved: PCI: Fix use-after-free of slot->bus on hot remove Dennis reports a boot crash on recent Lenovo laptops with a USB4 dock. Since commit 0fc70886569c ("thunderbolt: Reset USB4 v2 host router") andcommit 59a54c5f3dbd ("thunderbolt:...

7.8CVSS6.9AI score0.00037EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.154 views

CVE-2025-21764

In the Linux kernel, the following vulnerability has been resolved: ndisc: use RCU protection in ndisc_alloc_skb() ndisc_alloc_skb() can be called without RTNL or RCU being held. Add RCU protection to avoid possible UAF.

7.8CVSS6.5AI score0.00027EPSS
CVE
CVE
added 2010/11/29 4:0 p.m.153 views

CVE-2010-4249

The wait_for_unix_gc function in net/unix/garbage.c in the Linux kernel before 2.6.37-rc3-next-20101125 does not properly select times for garbage collection of inflight sockets, which allows local users to cause a denial of service (system hang) via crafted use of the socketpair and sendmsg system...

4.9CVSS6.8AI score0.001EPSS
Total number of security vulnerabilities11102