Lucene search

K
LinuxLinux Kernel

7807 matches found

CVE
CVE
added 2024/07/30 8:15 a.m.130 views

CVE-2024-42101

In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes In nouveau_connector_get_modes(), the return value of drm_mode_duplicate()is assigned to mode, which will lead to a possible NULL pointerdereference on failur...

5.5CVSS6.5AI score0.00011EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.130 views

CVE-2024-42114

In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values syzbot is able to trigger softlockups, setting NL80211_ATTR_TXQ_QUANTUMto 2^31. We had a similar issue in sch_fq, fixed with commitd9e15a273306 ("pkt_sched: fq: do not accept...

4.4CVSS6.5AI score0.00011EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.130 views

CVE-2024-43842

In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() In rtw89_sta_info_get_iter() 'status->he_gi' is compared to array size.But then 'rate->he_gi' is used as array index instead of 'status->he_gi'.This can lea...

7.8CVSS6.5AI score0.0005EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.130 views

CVE-2024-43914

In the Linux kernel, the following vulnerability has been resolved: md/raid5: avoid BUG_ON() while continue reshape after reassembling Currently, mdadm support --revert-reshape to abort the reshape whilereassembling, as the test 07revert-grow. However, following BUG_ON()can be triggerred by the tes...

5.5CVSS6.9AI score0.0007EPSS
CVE
CVE
added 2024/09/13 6:15 a.m.130 views

CVE-2024-46673

In the Linux kernel, the following vulnerability has been resolved: scsi: aacraid: Fix double-free on probe failure aac_probe_one() calls hardware-specific init functions through theaac_driver_ident::init pointer, all of which eventually call down toaac_init_adapter(). If aac_init_adapter() fails a...

7.8CVSS7.4AI score0.00058EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.130 views

CVE-2024-49968

In the Linux kernel, the following vulnerability has been resolved: ext4: filesystems without casefold feature cannot be mounted with siphash When mounting the ext4 filesystem, if the default hash version is set toDX_HASH_SIPHASH but the casefold feature is not set, exit the mounting.

5.5CVSS5.2AI score0.00047EPSS
CVE
CVE
added 2024/10/21 7:15 p.m.130 views

CVE-2024-50009

In the Linux kernel, the following vulnerability has been resolved: cpufreq: amd-pstate: add check for cpufreq_cpu_get's return value cpufreq_cpu_get may return NULL. To avoid NULL-dereference check itand return in case of error. Found by Linux Verification Center (linuxtesting.org) with SVACE.

5.5CVSS5.2AI score0.00053EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.130 views

CVE-2024-50070

In the Linux kernel, the following vulnerability has been resolved: pinctrl: stm32: check devm_kasprintf() returned value devm_kasprintf() can return a NULL pointer on failure but this returnedvalue is not checked. Fix this lack and check the returned value. Found by code review.

5.5CVSS5.4AI score0.00048EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.130 views

CVE-2024-50099

In the Linux kernel, the following vulnerability has been resolved: arm64: probes: Remove broken LDR (literal) uprobe support The simulate_ldr_literal() and simulate_ldrsw_literal() functions areunsafe to use for uprobes. Both functions were originally written foruse with kprobes, and access memory...

5.5CVSS5.4AI score0.00043EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.130 views

CVE-2024-50186

In the Linux kernel, the following vulnerability has been resolved: net: explicitly clear the sk pointer, when pf->create fails We have recently noticed the exact same KASAN splat as in commit6cd4a78d962b ("net: do not leave a dangling sk pointer, when socketcreation fails"). The problem is that...

7.8CVSS6.4AI score0.00036EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.130 views

CVE-2024-50191

In the Linux kernel, the following vulnerability has been resolved: ext4: don't set SB_RDONLY after filesystem errors When the filesystem is mounted with errors=remount-ro, we were settingSB_RDONLY flag to stop all filesystem modifications. We knew this missesproper locking (sb->s_umount) and do...

5.5CVSS6.7AI score0.00036EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.130 views

CVE-2024-50194

In the Linux kernel, the following vulnerability has been resolved: arm64: probes: Fix uprobes for big-endian kernels The arm64 uprobes code is broken for big-endian kernels as it doesn'tconvert the in-memory instruction encoding (which is alwayslittle-endian) into the kernel's native endianness be...

5.5CVSS6.8AI score0.00047EPSS
CVE
CVE
added 2024/12/04 3:15 p.m.130 views

CVE-2024-53138

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: kTLS, Fix incorrect page refcounting The kTLS tx handling code is using a mix of get_page() andpage_ref_inc() APIs to increment the page reference. But on the releasepath (mlx5e_ktls_tx_handle_resync_dump_comp()), only p...

5.5CVSS6.3AI score0.00045EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.130 views

CVE-2024-53209

In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix receive ring space parameters when XDP is active The MTU setting at the time an XDP multi-buffer is attacheddetermines whether the aggregation ring will be used and therx_skb_func handler. This is done in bnxt_set_rx_s...

5.5CVSS7.2AI score0.00049EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.130 views

CVE-2024-56611

In the Linux kernel, the following vulnerability has been resolved: mm/mempolicy: fix migrate_to_node() assuming there is at least one VMA in a MM We currently assume that there is at least one VMA in a MM, which isn'ttrue. So we might end up having find_vma() return NULL, to then de-referenceNULL....

5.5CVSS6.4AI score0.00024EPSS
CVE
CVE
added 2025/01/21 1:15 p.m.130 views

CVE-2025-21658

In the Linux kernel, the following vulnerability has been resolved: btrfs: avoid NULL pointer dereference if no valid extent tree [BUG]Syzbot reported a crash with the following call trace: BTRFS info (device loop0): scrub: started on devid 1BUG: kernel NULL pointer dereference, address: 0000000000...

5.5CVSS6.1AI score0.00023EPSS
CVE
CVE
added 2025/02/12 2:15 p.m.130 views

CVE-2025-21699

In the Linux kernel, the following vulnerability has been resolved: gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag Truncate an inode's address space when flipping the GFS2_DIF_JDATA flag:depending on that flag, the pages in the address space will either usebuffer heads or iomap_foli...

5.5CVSS6.6AI score0.00028EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.130 views

CVE-2025-21848

In the Linux kernel, the following vulnerability has been resolved: nfp: bpf: Add check for nfp_app_ctrl_msg_alloc() Add check for the return value of nfp_app_ctrl_msg_alloc() innfp_bpf_cmsg_alloc() to prevent null pointer dereference.

5.5CVSS6.6AI score0.00046EPSS
CVE
CVE
added 2014/02/28 6:18 a.m.129 views

CVE-2014-1874

The security_context_to_sid_core function in security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows local users to cause a denial of service (system crash) by leveraging the CAP_MAC_ADMIN capability to set a zero-length security context.

4.9CVSS5.9AI score0.00061EPSS
CVE
CVE
added 2016/03/12 9:59 p.m.129 views

CVE-2016-0821

The LIST_POISON feature in include/linux/poison.h in the Linux kernel before 4.3, as used in Android 6.0.1 before 2016-03-01, does not properly consider the relationship to the mmap_min_addr value, which makes it easier for attackers to bypass a poison-pointer protection mechanism by triggering the...

5.5CVSS6AI score0.02202EPSS
CVE
CVE
added 2020/11/28 7:15 a.m.129 views

CVE-2020-29372

An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8. There is a race condition between coredump operations and the IORING_OP_MADVISE implementation, aka CID-bc0c4d1e176e.

4.7CVSS4.5AI score0.00049EPSS
CVE
CVE
added 2020/12/03 8:15 p.m.129 views

CVE-2020-29534

An issue was discovered in the Linux kernel before 5.9.3. io_uring takes a non-refcounted reference to the files_struct of the process that submitted a request, causing execve() to incorrectly optimize unshare_fd(), aka CID-0f2122045b94.

7.8CVSS7AI score0.0004EPSS
CVE
CVE
added 2024/03/01 10:15 p.m.129 views

CVE-2021-47073

In the Linux kernel, the following vulnerability has been resolved: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios init_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systemswhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()unregisters it unconditi...

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2022/09/14 3:15 p.m.129 views

CVE-2022-3202

A NULL pointer dereference flaw in diFree in fs/jfs/inode.c in Journaled File System (JFS)in the Linux kernel. This could allow a local attacker to crash the system or leak kernel internal information.

7.1CVSS6.5AI score0.0002EPSS
CVE
CVE
added 2022/06/26 4:15 p.m.129 views

CVE-2022-34494

rpmsg_virtio_add_ctrl_dev in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4 has a double free.

5.5CVSS5.8AI score0.00019EPSS
CVE
CVE
added 2022/09/30 6:15 a.m.129 views

CVE-2022-41848

drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.

4.2CVSS5.1AI score0.00024EPSS
CVE
CVE
added 2022/10/30 1:15 a.m.129 views

CVE-2022-44033

An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().

6.4CVSS6AI score0.00015EPSS
CVE
CVE
added 2024/08/30 11:15 a.m.129 views

CVE-2022-48944

In the Linux kernel, the following vulnerability has been resolved: sched: Fix yet more sched_fork() races Where commit 4ef0c5c6b5ba ("kernel/sched: Fix sched_fork() access aninvalid sched_task_group") fixed a fork race vs cgroup, it opened up arace vs syscalls by not placing the task on the runque...

5.5CVSS6.1AI score0.0003EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.129 views

CVE-2022-49638

In the Linux kernel, the following vulnerability has been resolved: icmp: Fix data-races around sysctl. While reading icmp sysctl variables, they can be changed concurrently.So, we need to add READ_ONCE() to avoid data-races.

4.7CVSS5.4AI score0.00019EPSS
CVE
CVE
added 2023/02/28 5:15 a.m.129 views

CVE-2023-22995

In the Linux kernel before 5.17, an error path in dwc3_qcom_acpi_register_core in drivers/usb/dwc3/dwc3-qcom.c lacks certain platform_device_put and kfree calls.

7.8CVSS7.2AI score0.00011EPSS
CVE
CVE
added 2024/03/26 6:15 p.m.129 views

CVE-2023-52625

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Refactor DMCUB enter/exit idle interface [Why]We can hang in place trying to send commands when the DMCUB isn'tpowered on. [How]We need to exit out of the idle state prior to sending a command,but the process that ...

5.5CVSS6.8AI score0.0001EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.129 views

CVE-2023-52798

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix dfs radar event locking The ath11k active pdevs are protected by RCU but the DFS radar eventhandling code calling ath11k_mac_get_ar_by_pdev_id() was not marked as aread-side critical section. Mark the code in ques...

8.8CVSS8.4AI score0.00049EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.129 views

CVE-2024-26662

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' 'panel_cntl' structure used to control the display panel could be null,dereferencing it could lead to a null pointer access. Fixes the below:drivers/g...

5.5CVSS5.9AI score0.00009EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.129 views

CVE-2024-26668

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_limit: reject configurations that cause integer overflow Reject bogus configs where internal token counter wraps around.This only occurs with very very large requests, such as 17gbyte/s. Its better to reject this rat...

5.5CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.129 views

CVE-2024-26725

In the Linux kernel, the following vulnerability has been resolved: dpll: fix possible deadlock during netlink dump operation Recently, I've been hitting following deadlock warning during dpll pindump: [52804.637962] ======================================================[52804.638536] WARNING: poss...

5.5CVSS6.7AI score0.00008EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.129 views

CVE-2024-35887

In the Linux kernel, the following vulnerability has been resolved: ax25: fix use-after-free bugs caused by ax25_ds_del_timer When the ax25 device is detaching, the ax25_dev_device_down()calls ax25_ds_del_timer() to cleanup the slave_timer. Whenthe timer handler is running, the ax25_ds_del_timer() ...

7.8CVSS6.8AI score0.00015EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.129 views

CVE-2024-35976

In the Linux kernel, the following vulnerability has been resolved: xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING syzbot reported an illegal copy in xsk_setsockopt() [1] Make sure to validate setsockopt() @optlen parameter. [1] BUG: KASAN: slab-out-of-bounds in copy_from_sockptr_offs...

6.7CVSS6.4AI score0.00012EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.129 views

CVE-2024-36030

In the Linux kernel, the following vulnerability has been resolved: octeontx2-af: fix the double free in rvu_npc_freemem() Clang static checker(scan-build) warning:drivers/net/ethernet/marvell/octeontx2/af/rvu_npc.c:line 2184, column 2Attempt to free released memory. npc_mcam_rsrcs_deinit() has rel...

7.1CVSS8AI score0.0001EPSS
CVE
CVE
added 2024/06/21 11:15 a.m.129 views

CVE-2024-36270

In the Linux kernel, the following vulnerability has been resolved: netfilter: tproxy: bail out if IP has been disabled on the device syzbot reports:general protection fault, probably for non-canonical address 0xdffffc0000000003: 0000 [#1] PREEMPT SMP KASAN PTIKASAN: null-ptr-deref in range [0x0000...

5.5CVSS7.7AI score0.0001EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.129 views

CVE-2024-38608

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix netif state handling mlx5e_suspend cleans resources only if netif_device_present() returnstrue. However, mlx5e_resume changes the state of netif, viamlx5e_nic_enable, only if reg_state == NETREG_REGISTERED.In the bel...

5.5CVSS6.8AI score0.00015EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.129 views

CVE-2024-41080

In the Linux kernel, the following vulnerability has been resolved: io_uring: fix possible deadlock in io_register_iowq_max_workers() The io_register_iowq_max_workers() function calls io_put_sq_data(),which acquires the sqd->lock without releasing the uring_lock.Similar to the commit 009ad9f0c6e...

5.5CVSS6.5AI score0.00016EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.129 views

CVE-2024-42315

In the Linux kernel, the following vulnerability has been resolved: exfat: fix potential deadlock on __exfat_get_dentry_set When accessing a file with more entries than ES_MAX_ENTRY_NUM, the bh-arrayis allocated in __exfat_get_entry_set. The problem is that the bh-array isallocated with GFP_KERNEL....

5.5CVSS6.6AI score0.00037EPSS
CVE
CVE
added 2024/08/26 8:15 a.m.129 views

CVE-2024-43884

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: Add error handling to pair_device() hci_conn_params_add() never checks for a NULL value and could lead to a NULLpointer dereference causing a crash. Fixed by adding error handling in the function.

5.5CVSS6.5AI score0.00101EPSS
CVE
CVE
added 2024/09/04 7:15 p.m.129 views

CVE-2024-44960

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: core: Check for unset descriptor Make sure the descriptor has been set before looking at maxpacket.This fixes a null pointer panic in this case. This may happen if the gadget doesn't properly set up the endpointfor the...

5.5CVSS6.6AI score0.0007EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.129 views

CVE-2024-47742

In the Linux kernel, the following vulnerability has been resolved: firmware_loader: Block path traversal Most firmware names are hardcoded strings, or are constructed from fairlyconstrained format strings where the dynamic parts are just some hexnumbers or such. However, there are a couple codepat...

7.8CVSS7.9AI score0.00028EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.129 views

CVE-2024-49862

In the Linux kernel, the following vulnerability has been resolved: powercap: intel_rapl: Fix off by one in get_rpi() The rp->priv->rpi array is either rpi_msr or rpi_tpmi which haveNR_RAPL_PRIMITIVES number of elements. Thus the > needs to be >=to prevent an off by one access.

7.1CVSS6.6AI score0.0005EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.129 views

CVE-2024-49929

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: avoid NULL pointer dereference iwl_mvm_tx_skb_sta() and iwl_mvm_tx_mpdu() verify that the mvmvstapointer is not NULL.It retrieves this pointer using iwl_mvm_sta_from_mac80211, which isdereferencing the ieee80211...

5.5CVSS6.6AI score0.00047EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.129 views

CVE-2024-49935

In the Linux kernel, the following vulnerability has been resolved: ACPI: PAD: fix crash in exit_round_robin() The kernel occasionally crashes in cpumask_clear_cpu(), which is calledwithin exit_round_robin(), because when executing clear_bit(nr, addr) withnr set to 0xffffffff, the address calculati...

5.5CVSS5.1AI score0.00047EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.129 views

CVE-2024-49949

In the Linux kernel, the following vulnerability has been resolved: net: avoid potential underflow in qdisc_pkt_len_init() with UFO After commit 7c6d2ecbda83 ("net: be more gentle about silly gsorequests coming from user") virtio_net_hdr_to_skb() had sanity checkto detect malicious attempts from us...

5.5CVSS5.5AI score0.00041EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.129 views

CVE-2024-50002

In the Linux kernel, the following vulnerability has been resolved: static_call: Handle module init failure correctly in static_call_del_module() Module insertion invokes static_call_add_module() to initialize the staticcalls in a module. static_call_add_module() invokes __static_call_init(),which ...

5.5CVSS7.1AI score0.00047EPSS
Total number of security vulnerabilities7807