Lucene search

K
LinuxLinux Kernel

10742 matches found

CVE
CVE
added 2024/12/29 12:15 p.m.115 views

CVE-2024-56756

In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix freeing of the HMB descriptor table The HMB descriptor table is sized to the maximum number of descriptorsthat could be used for a given device, but __nvme_alloc_host_mem couldbreak out of the loop earlier on memory a...

5.5CVSS6.5AI score0.0004EPSS
CVE
CVE
added 2025/01/15 1:15 p.m.115 views

CVE-2024-57903

In the Linux kernel, the following vulnerability has been resolved: net: restrict SO_REUSEPORT to inet sockets After blamed commit, crypto sockets could accidentally be destroyedfrom RCU call back, as spotted by zyzbot [1]. Trying to acquire a mutex in RCU callback is not allowed. Restrict SO_REUSE...

6.4AI score0.00059EPSS
CVE
CVE
added 2025/02/27 2:15 a.m.115 views

CVE-2025-21718

In the Linux kernel, the following vulnerability has been resolved: net: rose: fix timer races against user threads Rose timers only acquire the socket spinlock, withoutchecking if the socket is owned by one user thread. Add a check and rearm the timers if needed. BUG: KASAN: slab-use-after-free in...

7CVSS6.6AI score0.00017EPSS
CVE
CVE
added 2009/11/09 7:30 p.m.114 views

CVE-2009-3726

The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of a...

7.8CVSS5.9AI score0.05824EPSS
CVE
CVE
added 2010/09/08 8:0 p.m.114 views

CVE-2010-2798

The gfs2_dirent_find_space function in fs/gfs2/dir.c in the Linux kernel before 2.6.35 uses an incorrect size value in calculations associated with sentinel directory entries, which allows local users to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified ot...

7.8CVSS7.3AI score0.00053EPSS
CVE
CVE
added 2010/08/20 6:0 p.m.114 views

CVE-2010-3015

Integer overflow in the ext4_ext_get_blocks function in fs/ext4/extents.c in the Linux kernel before 2.6.34 allows local users to cause a denial of service (BUG and system crash) via a write operation on the last block of a large file, followed by a sync operation.

4.7CVSS7AI score0.00149EPSS
CVE
CVE
added 2013/02/18 4:41 a.m.114 views

CVE-2013-0871

Race condition in the ptrace functionality in the Linux kernel before 3.7.5 allows local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death.

6.9CVSS6.7AI score0.00049EPSS
CVE
CVE
added 2015/10/19 10:59 a.m.114 views

CVE-2015-0275

The ext4_zero_range function in fs/ext4/extents.c in the Linux kernel before 4.1 allows local users to cause a denial of service (BUG) via a crafted fallocate zero-range request.

4.9CVSS4.8AI score0.00111EPSS
CVE
CVE
added 2021/06/29 12:15 p.m.114 views

CVE-2021-28691

Guest triggered use-after-free in Linux xen-netback A malicious or buggy network PV frontend can force Linux netback to disable the interface and terminate the receive kernel thread associated with queue 0 in response to the frontend sending a malformed packet. Such kernel thread termination will l...

7.8CVSS7.3AI score0.00036EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.114 views

CVE-2022-49114

In the Linux kernel, the following vulnerability has been resolved: scsi: libfc: Fix use after free in fc_exch_abts_resp() fc_exch_release(ep) will decrease the ep's reference count. When thereference count reaches zero, it is freed. But ep is still used in thefollowing code, which will lead to a u...

7.8CVSS5.5AI score0.00056EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.114 views

CVE-2023-52679

In the Linux kernel, the following vulnerability has been resolved: of: Fix double free in of_parse_phandle_with_args_map In of_parse_phandle_with_args_map() the inner loop thatiterates through the map entries calls of_node_put(new)to free the reference acquired by the previous iterationof the inne...

7.8CVSS6.8AI score0.00012EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.114 views

CVE-2023-52757

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential deadlock when releasing mids All release_mid() callers seem to hold a reference of @mid so there isno need to call kref_put(&mid->refcount, __release_mid) under@server->mid_lock spinlock. If they do...

7.8CVSS6.8AI score0.00008EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.114 views

CVE-2023-52813

In the Linux kernel, the following vulnerability has been resolved: crypto: pcrypt - Fix hungtask for PADATA_RESET We found a hungtask bug in test_aead_vec_cfg as follows: INFO: task cryptomgr_test:391009 blocked for more than 120 seconds."echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disabl...

6.7AI score0.00045EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.114 views

CVE-2023-52819

In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga For pptable structs that use flexible array sizes, use flexible arrays.

6.6CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.114 views

CVE-2024-26710

In the Linux kernel, the following vulnerability has been resolved: powerpc/kasan: Limit KASAN thread size increase to 32KB KASAN is seen to increase stack usage, to the point that it was reportedto lead to stack overflow on some 32-bit machines (see link). To avoid overflows the stack size was dou...

5.5CVSS6.9AI score0.00012EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.114 views

CVE-2024-26719

In the Linux kernel, the following vulnerability has been resolved: nouveau: offload fence uevents work to workqueue This should break the deadlock between the fctx lock and the irq lock. This offloads the processing off the work from the irq into a workqueue.

5.5CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.114 views

CVE-2024-26838

In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix KASAN issue with tasklet KASAN testing revealed the following issue assocated with freeing an IRQ. [50006.466686] Call Trace:[50006.466691] [50006.489538] dump_stack+0x5c/0x80[50006.493475] print_address_description...

5.5CVSS6.6AI score0.00009EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.114 views

CVE-2024-26853

In the Linux kernel, the following vulnerability has been resolved: igc: avoid returning frame twice in XDP_REDIRECT When a frame can not be transmitted in XDP_REDIRECT(e.g. due to a full queue), it is necessary to freeit by calling xdp_return_frame_rx_napi. However, this is the responsibility of t...

5.5CVSS6.6AI score0.00011EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.114 views

CVE-2024-35840

In the Linux kernel, the following vulnerability has been resolved: mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect() subflow_finish_connect() uses four fields (backup, join_id, thmac, none)that may contain garbage unless OPTION_MPTCP_MPJ_SYNACK has been setin mptcp_parse_option()

6.7AI score0.00045EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.114 views

CVE-2024-35872

In the Linux kernel, the following vulnerability has been resolved: mm/secretmem: fix GUP-fast succeeding on secretmem folios folio_is_secretmem() currently relies on secretmem folios being LRUfolios, to save some cycles. However, folios might reside in a folio batch without the LRU flag set, ortem...

6.6AI score0.00029EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.114 views

CVE-2024-35897

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: discard table flag update with pending basechain deletion Hook unregistration is deferred to the commit phase, same occurs withhook updates triggered by the table dormant flag. When both commands arecombined, ...

6.8AI score0.00059EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.114 views

CVE-2024-35960

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Properly link new fs rules into the tree Previously, add_rule_fg would only add newly created rules from thehandle into the tree when they had a refcount of 1. On the other hand,create_flow_handle tries hard to find and r...

9.1CVSS6.9AI score0.01933EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.114 views

CVE-2024-35991

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue drain_workqueue() cannot be called safely in a spinlocked context due topossible task rescheduling. In the multi-task scenario, callingqueue_work() while drain_workqu...

6.6AI score0.00045EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.114 views

CVE-2024-36927

In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix uninit-value access in __ip_make_skb() KMSAN reported uninit-value access in __ip_make_skb() [1]. __ip_make_skb()tests HDRINCL to know if the skb has icmphdr. However, HDRINCL can cause arace condition. If calling setsock...

4.7CVSS6.4AI score0.00012EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.114 views

CVE-2024-36941

In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: don't free NULL coalescing rule If the parsing fails, we can dereference a NULL pointer here.

5.5CVSS6.6AI score0.00022EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.114 views

CVE-2024-36955

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() The documentation for device_get_named_child_node() mentions thisimportant point: "The caller is responsible for calling fwnode_handle_put() on thereturned fwnod...

7.7CVSS8.3AI score0.00019EPSS
CVE
CVE
added 2024/07/10 8:15 a.m.114 views

CVE-2024-39488

In the Linux kernel, the following vulnerability has been resolved: arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY When CONFIG_DEBUG_BUGVERBOSE=n, we fail to add necessary padding bytesto bug_table entries, and as a result the last entry in a bug table willbe ignored, potentially leading to...

6.3AI score0.00263EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.114 views

CVE-2024-41039

In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Fix overflow checking of wmfw header Fix the checking that firmware file buffer is large enough for thewmfw header, to prevent overrunning the buffer. The original code tested that the firmware data buffer contain...

7.8CVSS7.2AI score0.0005EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.114 views

CVE-2024-41066

In the Linux kernel, the following vulnerability has been resolved: ibmvnic: Add tx check to prevent skb leak Below is a summary of how the driver stores a reference to an skb duringtransmit:tx_buff[free_map[consumer_index]]->skb = new_skb;free_map[consumer_index] = IBMVNIC_INVALID_MAP;consumer_...

5.5CVSS6.6AI score0.00048EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.114 views

CVE-2024-50237

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: do not pass a stopped vif to the driver in .get_txpower Avoid potentially crashing in the driver because of uninitialized private data

5.5CVSS5.2AI score0.0008EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.114 views

CVE-2024-56658

In the Linux kernel, the following vulnerability has been resolved: net: defer final 'struct net' free in netns dismantle Ilya reported a slab-use-after-free in dst_destroy [1] Issue is in xfrm6_net_init() and xfrm4_net_init() : They copy xfrm[46]_dst_ops_template into net->xfrm.xfrm[46]_dst_ops...

7.8CVSS6.6AI score0.00038EPSS
CVE
CVE
added 2025/01/11 3:15 p.m.114 views

CVE-2024-57850

In the Linux kernel, the following vulnerability has been resolved: jffs2: Prevent rtime decompress memory corruption The rtime decompression routine does not fully check bounds during theentirety of the decompression pass and can corrupt memory outside thedecompression buffer if the compressed dat...

7.8CVSS6.7AI score0.00039EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.114 views

CVE-2025-21776

In the Linux kernel, the following vulnerability has been resolved: USB: hub: Ignore non-compliant devices with too many configs or interfaces Robert Morris created a test program which can causeusb_hub_to_struct_hub() to dereference a NULL or inappropriatepointer: Oops: general protection fault, p...

5.5CVSS6.6AI score0.00031EPSS
CVE
CVE
added 2012/10/03 11:2 a.m.113 views

CVE-2012-3400

Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.

7.6CVSS7.9AI score0.0748EPSS
CVE
CVE
added 2014/05/11 9:55 p.m.113 views

CVE-2014-3145

The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read and system crash) via crafted BPF instructions. ...

4.9CVSS6.1AI score0.00057EPSS
CVE
CVE
added 2014/06/23 11:21 a.m.113 views

CVE-2014-4508

arch/x86/kernel/entry_32.S in the Linux kernel through 3.15.1 on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allows local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000.

4.7CVSS5.9AI score0.00043EPSS
CVE
CVE
added 2014/07/03 4:22 a.m.113 views

CVE-2014-4656

Multiple integer overflows in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 allow local users to cause a denial of service by leveraging /dev/snd/controlCX access, related to (1) index values in the snd_ctl_add function and (2) numid values in the snd_ctl...

4.6CVSS5.6AI score0.00075EPSS
CVE
CVE
added 2015/08/05 6:59 p.m.113 views

CVE-2015-4167

The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.19.1 does not validate certain length values, which allows local users to cause a denial of service (incorrect data representation or integer overflow, and OOPS) via a crafted UDF filesystem.

4.7CVSS6.8AI score0.00046EPSS
CVE
CVE
added 2015/10/19 10:59 a.m.113 views

CVE-2015-5707

Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.

4.6CVSS6.2AI score0.00084EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.113 views

CVE-2017-16529

The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.7AI score0.00122EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.113 views

CVE-2019-19044

Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762.

7.8CVSS7AI score0.00701EPSS
CVE
CVE
added 2021/03/05 6:15 p.m.113 views

CVE-2021-28039

An issue was discovered in the Linux kernel 5.9.x through 5.11.3, as used with Xen. In some less-common configurations, an x86 PV guest OS user can crash a Dom0 or driver domain via a large amount of I/O activity. The issue relates to misuse of guest physical addresses when a configuration has CONF...

6.5CVSS5.9AI score0.0014EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.113 views

CVE-2021-47373

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Fix potential VPE leak on error In its_vpe_irq_domain_alloc, when its_vpe_init() returns an error,there is an off-by-one in the number of VPEs to be freed. Fix it by simply passing the number of VPEs allocated, ...

5.5CVSS6.6AI score0.00007EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.113 views

CVE-2022-0382

An information leak flaw was found due to uninitialized memory in the Linux kernel's TIPC protocol subsystem, in the way a user sends a TIPC datagram to one or more destinations. This flaw allows a local user to read some kernel memory. This issue is limited to no more than 7 bytes, and the user ca...

5.5CVSS4.8AI score0.0005EPSS
CVE
CVE
added 2022/07/26 5:15 p.m.113 views

CVE-2022-1671

A NULL pointer dereference flaw was found in rxrpc_preparse_s in net/rxrpc/server_key.c in the Linux kernel. This flaw allows a local attacker to crash the system or leak internal kernel information.

7.1CVSS6.5AI score0.00033EPSS
CVE
CVE
added 2022/10/21 6:15 a.m.113 views

CVE-2022-3629

A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It...

3.3CVSS5.8AI score0.00032EPSS
CVE
CVE
added 2023/01/10 10:15 p.m.113 views

CVE-2022-4382

A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.

6.4CVSS6AI score0.00022EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.113 views

CVE-2022-49365

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Off by one in dm_dmub_outbox1_low_irq() The > ARRAY_SIZE() should be >= ARRAY_SIZE() to prevent an out of boundsaccess.

5.5CVSS5.4AI score0.00031EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.113 views

CVE-2023-1637

A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to s...

5.5CVSS5.7AI score0.0001EPSS
CVE
CVE
added 2023/04/12 8:15 p.m.113 views

CVE-2023-1990

A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.

4.7CVSS5.5AI score0.00018EPSS
Total number of security vulnerabilities10742