Lucene search

K
LinuxLinux Kernel

7807 matches found

CVE
CVE
added 2024/12/04 3:15 p.m.128 views

CVE-2024-53139

In the Linux kernel, the following vulnerability has been resolved: sctp: fix possible UAF in sctp_v6_available() A lockdep report [1] with CONFIG_PROVE_RCU_LIST=y hintsthat sctp_v6_available() is calling dev_get_by_index_rcu()and ipv6_chk_addr() without holding rcu. [1] WARNING: suspicious RCU usa...

7.8CVSS6.3AI score0.00039EPSS
CVE
CVE
added 2025/01/11 1:15 p.m.128 views

CVE-2024-54460

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: iso: Fix circular lock in iso_listen_bis This fixes the circular locking dependency warning below, byreleasing the socket lock before enterning iso_listen_bis, toavoid any potential deadlock with hdev lock. [ 75.307983] ...

5.5CVSS6.5AI score0.00022EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.128 views

CVE-2024-56572

In the Linux kernel, the following vulnerability has been resolved: media: platform: allegro-dvt: Fix possible memory leak in allocate_buffers_internal() The buffer in the loop should be released under the exception path,otherwise there may be a memory leak here. To mitigate this, free the buffer w...

5.5CVSS6.7AI score0.00038EPSS
CVE
CVE
added 2025/04/03 8:15 a.m.128 views

CVE-2025-21997

In the Linux kernel, the following vulnerability has been resolved: xsk: fix an integer overflow in xp_create_and_assign_umem() Since the i and pool->chunk_size variables are of type 'u32',their product can wrap around and then be cast to 'u64'.This can lead to two different XDP buffers pointing...

5.5CVSS7.5AI score0.00021EPSS
CVE
CVE
added 2009/04/27 6:0 p.m.127 views

CVE-2009-1439

Buffer overflow in fs/cifs/connect.c in CIFS in the Linux kernel 2.6.29 and earlier allows remote attackers to cause a denial of service (crash) via a long nativeFileSystem field in a Tree Connect response to an SMB mount request.

7.8CVSS4.8AI score0.02344EPSS
CVE
CVE
added 2015/10/16 1:59 a.m.127 views

CVE-2013-7445

The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated ...

7.8CVSS7.7AI score0.01129EPSS
CVE
CVE
added 2014/07/03 4:22 a.m.127 views

CVE-2014-4608

Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel before 3.15.2 allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. NOTE: the author of the LZO alg...

7.5CVSS5.7AI score0.08657EPSS
In wild
CVE
CVE
added 2016/08/06 8:59 p.m.127 views

CVE-2016-6198

The filesystem layer in the Linux kernel before 4.5.5 proceeds with post-rename operations after an OverlayFS file is renamed to a self-hardlink, which allows local users to cause a denial of service (system crash) via a rename system call, related to fs/namei.c and fs/open.c.

5.5CVSS6AI score0.00037EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.127 views

CVE-2016-9083

drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a "state...

7.8CVSS7.4AI score0.00051EPSS
CVE
CVE
added 2017/06/13 7:29 p.m.127 views

CVE-2017-9605

The vmw_gb_surface_define_ioctl function (accessible via DRM_IOCTL_VMW_GB_SURFACE_CREATE) in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.11.4 defines a backup_handle variable but does not give it an initial value. If one attempts to create a GB surface, with a previously a...

5.5CVSS5.5AI score0.00112EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.127 views

CVE-2019-19053

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2.

7.8CVSS7.5AI score0.00422EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.127 views

CVE-2021-47289

In the Linux kernel, the following vulnerability has been resolved: ACPI: fix NULL pointer dereference Commit 71f642833284 ("ACPI: utils: Fix reference counting infor_each_acpi_dev_match()") started doing "acpi_dev_put()" on a pointerthat was possibly NULL. That fails miserably, because that helper...

5.5CVSS6.7AI score0.00009EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.127 views

CVE-2021-47580

In the Linux kernel, the following vulnerability has been resolved: scsi: scsi_debug: Fix type in min_t to avoid stack OOB Change min_t() to use type "u32" instead of type "int" to avoid stack outof bounds. With min_t() type "int" the values get sign extended and thelarger value gets used causing s...

6.6CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2024/04/28 1:15 p.m.127 views

CVE-2022-48632

In the Linux kernel, the following vulnerability has been resolved: i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction() memcpy() is called in a loop while 'operation->length' upper boundis not checked and 'data_idx' also increments.

7.8CVSS7AI score0.00016EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.127 views

CVE-2022-49579

In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix data-races around sysctl_fib_multipath_hash_policy. While reading sysctl_fib_multipath_hash_policy, it can be changedconcurrently. Thus, we need to add READ_ONCE() to its readers.

4.7CVSS5.4AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.127 views

CVE-2022-49590

In the Linux kernel, the following vulnerability has been resolved: igmp: Fix data-races around sysctl_igmp_llm_reports. While reading sysctl_igmp_llm_reports, it can be changed concurrently.Thus, we need to add READ_ONCE() to its readers. This test can be packed into a helper, so such changes will...

4.7CVSS5.3AI score0.00029EPSS
CVE
CVE
added 2023/04/12 4:15 p.m.127 views

CVE-2023-1872

A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation. The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregiste...

7.8CVSS7AI score0.00017EPSS
CVE
CVE
added 2024/03/06 7:15 a.m.127 views

CVE-2023-52588

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to tag gcing flag on page during block migration It needs to add missing gcing flag on page during block migration,in order to garantee migrated data be persisted during checkpoint,otherwise out-of-order persistency betwe...

7.1CVSS6.4AI score0.00017EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.127 views

CVE-2023-52837

In the Linux kernel, the following vulnerability has been resolved: nbd: fix uaf in nbd_open Commit 4af5f2e03013 ("nbd: use blk_mq_alloc_disk andblk_cleanup_disk") cleans up disk by blk_cleanup_disk() and it won't setdisk->private_data as NULL as before. UAF may be triggered in nbd_open()if some...

7.8CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.127 views

CVE-2024-26696

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() Syzbot reported a hang issue in migrate_pages_batch() called by mbind()and nilfs_lookup_dirty_data_buffers() called in the log writer of nilfs2. While migrate_pages_batch() lock...

5.5CVSS6.2AI score0.00011EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.127 views

CVE-2024-35894

In the Linux kernel, the following vulnerability has been resolved: mptcp: prevent BPF accessing lowat from a subflow socket. Alexei reported the following splat: WARNING: CPU: 32 PID: 3276 at net/mptcp/subflow.c:1430 subflow_data_ready+0x147/0x1c0Modules linked in: dummy bpf_testmod(O) [last unloa...

7.8CVSS6.7AI score0.00037EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.127 views

CVE-2024-35979

In the Linux kernel, the following vulnerability has been resolved: raid1: fix use-after-free for original bio in raid1_write_request() r1_bio->bios[] is used to record new bios that will be issued tounderlying disks, however, in raid1_write_request(), r1_bio->bios[]will set to the original b...

7.8CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.127 views

CVE-2024-41058

In the Linux kernel, the following vulnerability has been resolved: cachefiles: fix slab-use-after-free in fscache_withdraw_volume() We got the following issue in our fault injection stress test: ==================================================================BUG: KASAN: slab-use-after-free in fs...

7.8CVSS6.9AI score0.00017EPSS
CVE
CVE
added 2024/08/21 1:15 a.m.127 views

CVE-2024-43882

In the Linux kernel, the following vulnerability has been resolved: exec: Fix ToCToU between perm check and set-uid/gid usage When opening a file for exec via do_filp_open(), permission checking isdone against the file's metadata at that moment, and on success, a filepointer is passed back. Much la...

8.4CVSS7AI score0.00064EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.127 views

CVE-2024-46860

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change When disabling wifi mt7921_ipv6_addr_change() is called as a notifier.At this point mvif->phy is already NULL so we cannot use it here.

5.5CVSS5.2AI score0.00039EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.127 views

CVE-2024-50069

In the Linux kernel, the following vulnerability has been resolved: pinctrl: apple: check devm_kasprintf() returned value devm_kasprintf() can return a NULL pointer on failure but this returnedvalue is not checked. Fix this lack and check the returned value. Found by code review.

5.5CVSS5.3AI score0.00048EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.127 views

CVE-2024-50101

In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices Previously, the domain_context_clear() function incorrectly calledpci_for_each_dma_alias() to set up context entries for non-PCI devices.This could lead to kern...

5.5CVSS5.1AI score0.00047EPSS
CVE
CVE
added 2024/11/25 10:15 p.m.127 views

CVE-2024-53100

In the Linux kernel, the following vulnerability has been resolved: nvme: tcp: avoid race between queue_lock lock and destroy Commit 76d54bf20cdc ("nvme-tcp: don't access released socket duringerror recovery") added a mutex_lock() call for the queue->queue_lockin nvme_tcp_get_address(). However,...

4.7CVSS6.4AI score0.00036EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.127 views

CVE-2024-53217

In the Linux kernel, the following vulnerability has been resolved: NFSD: Prevent NULL dereference in nfsd4_process_cb_update() @ses is initialized to NULL. If __nfsd4_find_backchannel() finds noavailable backchannel session, setup_callback_client() will try todereference @ses and segfault.

5.5CVSS6.5AI score0.00036EPSS
CVE
CVE
added 2025/01/19 12:15 p.m.127 views

CVE-2024-57922

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add check for granularity in dml ceil/floor helpers [Why]Wrapper functions for dcn_bw_ceil2() and dcn_bw_floor2()should check for granularity is non zero to avoid assert anddivide-by-zero error in dcn_bw_ functions...

5.5CVSS6.6AI score0.00054EPSS
CVE
CVE
added 2025/04/03 8:15 a.m.127 views

CVE-2025-21996

In the Linux kernel, the following vulnerability has been resolved: drm/radeon: fix uninitialized size issue in radeon_vce_cs_parse() On the off chance that command stream passed from userspace viaioctl() call to radeon_vce_cs_parse() is weirdly crafted andfirst command to execute is to encode (cas...

5.5CVSS7.5AI score0.00026EPSS
CVE
CVE
added 2011/05/09 7:55 p.m.126 views

CVE-2011-1746

Multiple integer overflows in the (1) agp_allocate_memory and (2) agp_create_user_memory functions in drivers/char/agp/generic.c in the Linux kernel before 2.6.38.5 allow local users to trigger buffer overflows, and consequently cause a denial of service (system crash) or possibly have unspecified ...

6.9CVSS6.7AI score0.0004EPSS
CVE
CVE
added 2013/12/14 6:8 p.m.126 views

CVE-2013-4587

Array index error in the kvm_vm_ioctl_create_vcpu function in virt/kvm/kvm_main.c in the KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges via a large id value.

7.2CVSS6.2AI score0.00052EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.126 views

CVE-2016-2186

The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.

4.9CVSS5.9AI score0.00057EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.126 views

CVE-2016-9191

The cgroup offline implementation in the Linux kernel through 4.8.11 mishandles certain drain operations, which allows local users to cause a denial of service (system hang) by leveraging access to a container environment for executing a crafted application, as demonstrated by trinity.

5.5CVSS5.5AI score0.00084EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.126 views

CVE-2016-9644

The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the Linux kernel 4.4.22 through 4.4.28 contains extended asm statements that are incompatible with the exception table, which allows local users to obtain root access on non-SMEP platforms via a crafted application. NOTE: this vulnera...

9.3CVSS5.5AI score0.00173EPSS
CVE
CVE
added 2017/11/30 6:29 p.m.126 views

CVE-2017-15116

The rngapi_reset function in crypto/rng.c in the Linux kernel before 4.2 allows attackers to cause a denial of service (NULL pointer dereference).

5.5CVSS6.3AI score0.00046EPSS
CVE
CVE
added 2017/10/17 6:29 p.m.126 views

CVE-2017-15537

The x86/fpu (Floating Point Unit) subsystem in the Linux kernel before 4.13.5, when a processor supports the xsave feature but not the xsaves feature, does not correctly handle attempts to set reserved bits in the xstate header via the ptrace() or rt_sigreturn() system call, allowing local users to...

5.5CVSS5.7AI score0.00047EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.126 views

CVE-2017-16532

The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.9AI score0.00085EPSS
CVE
CVE
added 2018/03/08 2:29 p.m.126 views

CVE-2017-18222

In the Linux kernel before 4.12, Hisilicon Network Subsystem (HNS) does not consider the ETH_SS_PRIV_FLAGS case when retrieving sset_count data, which allows local users to cause a denial of service (buffer overflow and memory corruption) or possibly have unspecified other impact, as demonstrated b...

7.8CVSS7.6AI score0.00079EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.126 views

CVE-2019-25045

An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.

7.8CVSS7AI score0.00151EPSS
CVE
CVE
added 2021/06/02 11:15 a.m.126 views

CVE-2020-10742

A flaw was found in the Linux kernel. An index buffer overflow during Direct IO write leading to the NFS client to crash. In some cases, a reach out of the index after one memory allocation by kmalloc will cause a kernel panic. The highest threat from this vulnerability is to data confidentiality a...

6CVSS6.5AI score0.00051EPSS
CVE
CVE
added 2024/03/04 6:15 p.m.126 views

CVE-2021-47098

In the Linux kernel, the following vulnerability has been resolved: hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations Commit b50aa49638c7 ("hwmon: (lm90) Prevent integer underflows oftemperature calculations") addressed a number of underflow situationswhen writing temperat...

7.8CVSS6.4AI score0.00012EPSS
CVE
CVE
added 2022/12/14 9:15 p.m.126 views

CVE-2022-3115

An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.

5.5CVSS5.8AI score0.00016EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.126 views

CVE-2022-49028

In the Linux kernel, the following vulnerability has been resolved: ixgbevf: Fix resource leak in ixgbevf_init_module() ixgbevf_init_module() won't destroy the workqueue created bycreate_singlethread_workqueue() when pci_register_driver() failed. Adddestroy_workqueue() in fail path to prevent the r...

5.5CVSS5.2AI score0.00072EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.126 views

CVE-2022-49290

In the Linux kernel, the following vulnerability has been resolved: mac80211: fix potential double free on mesh join While commit 6a01afcf8468 ("mac80211: mesh: Free ie data when leavingmesh") fixed a memory leak on mesh leave / teardown it introduced apotential memory corruption caused by a double...

7.8CVSS5.5AI score0.0002EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.126 views

CVE-2022-49589

In the Linux kernel, the following vulnerability has been resolved: igmp: Fix data-races around sysctl_igmp_qrv. While reading sysctl_igmp_qrv, it can be changed concurrently.Thus, we need to add READ_ONCE() to its readers. This test can be packed into a helper, so such changes will be in thefollow...

4.7CVSS5.3AI score0.00032EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.126 views

CVE-2022-49632

In the Linux kernel, the following vulnerability has been resolved: icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr. While reading sysctl_icmp_errors_use_inbound_ifaddr, it can be changedconcurrently. Thus, we need to add READ_ONCE() to its reader.

4.7CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.126 views

CVE-2022-49641

In the Linux kernel, the following vulnerability has been resolved: sysctl: Fix data races in proc_douintvec(). A sysctl variable is accessed concurrently, and there is always a chanceof data-race. So, all readers and writers need some basic protection toavoid load/store-tearing. This patch changes...

4.7CVSS5.3AI score0.00019EPSS
CVE
CVE
added 2023/03/01 8:15 p.m.126 views

CVE-2023-23004

In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

5.5CVSS5.8AI score0.00023EPSS
Total number of security vulnerabilities7807