Lucene search

K
LinuxLinux Kernel

7807 matches found

CVE
CVE
added 2024/12/27 3:15 p.m.123 views

CVE-2024-56567

In the Linux kernel, the following vulnerability has been resolved: ad7780: fix division by zero in ad7780_write_raw() In the ad7780_write_raw() , val2 can be zero, which might lead to adivision by zero error in DIV_ROUND_CLOSEST(). The ad7780_write_raw()is based on iio_info's write_raw. While val ...

5.5CVSS6.4AI score0.00038EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.123 views

CVE-2024-56568

In the Linux kernel, the following vulnerability has been resolved: iommu/arm-smmu: Defer probe of clients after smmu device bound Null pointer dereference occurs due to a race between smmudriver probe and client driver probe, when of_dma_configure()for client is called after the iommu_device_regis...

4.7CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.123 views

CVE-2024-56670

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: u_serial: Fix the issue that gs_start_io crashed due to accessing null pointer Considering that in some extreme cases,when u_serial driver is accessed by multiple threads,Thread A is executing the open operation and ca...

5.5CVSS6.5AI score0.00038EPSS
CVE
CVE
added 2025/01/19 12:15 p.m.123 views

CVE-2024-57908

In the Linux kernel, the following vulnerability has been resolved: iio: imu: kmx61: fix information leak in triggered buffer The 'buffer' local array is used to push data to user space from atriggered buffer, but it does not set values for inactive channels, asit only uses iio_for_each_active_chan...

7.1CVSS6.1AI score0.00037EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.123 views

CVE-2025-21761

In the Linux kernel, the following vulnerability has been resolved: openvswitch: use RCU protection in ovs_vport_cmd_fill_info() ovs_vport_cmd_fill_info() can be called without RTNL or RCU. Use RCU protection and dev_net_rcu() to avoid potential UAF.

7.8CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.123 views

CVE-2025-21779

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Reject Hyper-V's SEND_IPI hypercalls if local APIC isn't in-kernel Advertise support for Hyper-V's SEND_IPI and SEND_IPI_EX hypercalls if andonly if the local API is emulated/virtualized by KVM, and explicitly rejectsaid ...

5.5CVSS6.4AI score0.00035EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.123 views

CVE-2025-21963

In the Linux kernel, the following vulnerability has been resolved: cifs: Fix integer overflow while processing acdirmax mount option User-provided mount parameter acdirmax of type u32 is intended to havean upper limit, but before it is validated, the value is converted fromseconds to jiffies which...

5.5CVSS7.4AI score0.00021EPSS
CVE
CVE
added 2010/11/29 4:0 p.m.122 views

CVE-2010-4073

The ipc subsystem in the Linux kernel before 2.6.37-rc1 does not initialize certain structures, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the (1) compat_sys_semctl, (2) compat_sys_msgctl, and (3) compat_sys_shmctl functions ...

1.9CVSS5.7AI score0.0024EPSS
CVE
CVE
added 2012/06/21 11:55 p.m.122 views

CVE-2011-1160

The tpm_open function in drivers/char/tpm/tpm.c in the Linux kernel before 2.6.39 does not initialize a certain buffer, which allows local users to obtain potentially sensitive information from kernel memory via unspecified vectors.

2.1CVSS6.2AI score0.00174EPSS
CVE
CVE
added 2013/07/04 9:55 p.m.122 views

CVE-2013-2164

The mmc_ioctl_cdrom_read_data function in drivers/cdrom/cdrom.c in the Linux kernel through 3.10 allows local users to obtain sensitive information from kernel memory via a read operation on a malfunctioning CD-ROM drive.

2.1CVSS5.6AI score0.00073EPSS
CVE
CVE
added 2014/04/14 11:55 p.m.122 views

CVE-2014-2851

Integer overflow in the ping_init_sock function in net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that leverages an improperly managed reference counter.

6.9CVSS6.5AI score0.00227EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.122 views

CVE-2014-3647

arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel through 3.17.2 does not properly perform RIP changes, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.

5.5CVSS5.5AI score0.00032EPSS
CVE
CVE
added 2014/08/01 11:13 a.m.122 views

CVE-2014-5077

The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel through 3.15.8, when SCTP authentication is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an...

7.1CVSS6.2AI score0.14696EPSS
CVE
CVE
added 2014/09/01 1:55 a.m.122 views

CVE-2014-5471

Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a direc...

4CVSS5.6AI score0.00117EPSS
CVE
CVE
added 2014/10/13 10:55 a.m.122 views

CVE-2014-7975

The do_umount function in fs/namespace.c in the Linux kernel through 3.17 does not require the CAP_SYS_ADMIN capability for do_remount_sb calls that change the root filesystem to read-only, which allows local users to cause a denial of service (loss of writability) by making certain unshare system ...

5.5CVSS5.2AI score0.00041EPSS
CVE
CVE
added 2015/03/03 11:59 a.m.122 views

CVE-2014-9683

Off-by-one error in the ecryptfs_decode_from_filename function in fs/ecryptfs/crypto.c in the eCryptfs subsystem in the Linux kernel before 3.18.2 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted filename.

3.6CVSS5.2AI score0.00061EPSS
CVE
CVE
added 2015/08/31 10:59 a.m.122 views

CVE-2015-3212

Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 allows local users to cause a denial of service (list corruption and panic) via a rapid series of system calls related to sockets, as demonstrated by setsockopt calls.

4.9CVSS5.6AI score0.00077EPSS
CVE
CVE
added 2016/07/03 9:59 p.m.122 views

CVE-2016-3955

The usbip_recv_xbuff function in drivers/usb/usbip/usbip_common.c in the Linux kernel before 4.5.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted length value in a USB/IP packet.

10CVSS9.2AI score0.12798EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.122 views

CVE-2016-8632

The tipc_msg_build function in net/tipc/msg.c in the Linux kernel through 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging th...

7.8CVSS8.1AI score0.00101EPSS
CVE
CVE
added 2017/07/20 4:29 a.m.122 views

CVE-2017-11472

The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel before 4.12 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel thr...

7.1CVSS6.2AI score0.0009EPSS
CVE
CVE
added 2017/11/07 11:29 p.m.122 views

CVE-2017-16643

The parse_hid_report_descriptor function in drivers/input/tablet/gtco.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.6AI score0.00072EPSS
CVE
CVE
added 2018/01/24 10:29 a.m.122 views

CVE-2017-18075

crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspeci...

7.8CVSS7.5AI score0.00079EPSS
CVE
CVE
added 2018/03/31 5:29 p.m.122 views

CVE-2017-18255

The perf_cpu_time_max_percent_handler function in kernel/events/core.c in the Linux kernel before 4.11 allows local users to cause a denial of service (integer overflow) or possibly have unspecified other impact via a large value, as demonstrated by an incorrect sample-rate calculation.

7.8CVSS6.2AI score0.0011EPSS
CVE
CVE
added 2019/07/30 5:15 p.m.122 views

CVE-2019-10142

A flaw was found in the Linux kernel's freescale hypervisor manager implementation, kernel versions 5.0.x up to, excluding 5.0.17. A parameter passed to an ioctl was incorrectly validated and used in size calculations for the page size calculation. An attacker can use this flaw to crash the system,...

7.8CVSS6AI score0.00054EPSS
CVE
CVE
added 2019/11/25 6:15 p.m.122 views

CVE-2019-19252

vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.

7.8CVSS7.2AI score0.00144EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.122 views

CVE-2022-33744

Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests on Arm, dom0 is using an rbtree to keep track of the foreign mappings. Updating of that rbtree is not always done completely with the related lock held, resulting in a small race window, which can be used by unprivileged gues...

4.7CVSS6.2AI score0.0003EPSS
CVE
CVE
added 2022/10/21 6:15 a.m.122 views

CVE-2022-3629

A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It...

3.3CVSS5.8AI score0.00031EPSS
CVE
CVE
added 2024/05/03 4:15 p.m.122 views

CVE-2022-48696

In the Linux kernel, the following vulnerability has been resolved: regmap: spi: Reserve space for register address/padding Currently the max_raw_read and max_raw_write limits in regmap_spi structdo not take into account the additional size of the transmitted registeraddress and padding. This may r...

5.5CVSS6.6AI score0.00016EPSS
CVE
CVE
added 2024/08/22 4:15 a.m.122 views

CVE-2022-48934

In the Linux kernel, the following vulnerability has been resolved: nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() ida_simple_get() returns an id between min (0) and max (NFP_MAX_MAC_INDEX)inclusive.So NFP_MAX_MAC_INDEX (0xff) is a valid id. In order for the error handling path to...

5.5CVSS6.9AI score0.00037EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.122 views

CVE-2022-48975

In the Linux kernel, the following vulnerability has been resolved: gpiolib: fix memory leak in gpiochip_setup_dev() Here is a backtrace report about memory leak detected ingpiochip_setup_dev(): unreferenced object 0xffff88810b406400 (size 512):comm "python3", pid 1682, jiffies 4295346908 (age 24.0...

5.5CVSS5.2AI score0.00072EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.122 views

CVE-2022-49235

In the Linux kernel, the following vulnerability has been resolved: ath9k_htc: fix uninit value bugs Syzbot reported 2 KMSAN bugs in ath9k. All of them are caused by missingfield initialization. In htc_connect_service() svc_meta_len and pad are not initialized. Basedon code it looks like in current...

5.5CVSS5.6AI score0.00015EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.122 views

CVE-2022-49534

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Protect memory leak for NPIV ports sending PLOGI_RJT There is a potential memory leak in lpfc_ignore_els_cmpl() andlpfc_els_rsp_reject() that was allocated from NPIV PLOGI_RJT(lpfc_rcv_plogi()'s login_mbox). Check if cm...

5.5CVSS5.4AI score0.00028EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.122 views

CVE-2022-49580

In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. While reading sysctl_fib_multipath_use_neigh, it can be changedconcurrently. Thus, we need to add READ_ONCE() to its reader.

4.7CVSS5.3AI score0.00045EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.122 views

CVE-2022-49600

In the Linux kernel, the following vulnerability has been resolved: ip: Fix a data-race around sysctl_ip_autobind_reuse. While reading sysctl_ip_autobind_reuse, it can be changed concurrently.Thus, we need to add READ_ONCE() to its reader.

4.7CVSS5.3AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.122 views

CVE-2022-49615

In the Linux kernel, the following vulnerability has been resolved: ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error The initial settings will be written before the codec probe function.But, the rt711->component doesn't be assigned yet.If IO error happened during initial setti...

5.5CVSS5.2AI score0.0004EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.122 views

CVE-2022-49707

In the Linux kernel, the following vulnerability has been resolved: ext4: add reserved GDT blocks check We capture a NULL pointer issue when resizing a corrupt ext4 image whichis freshly clear resize_inode feature (not run e2fsck). It could besimply reproduced by following steps. The problem is bec...

5.5CVSS6.3AI score0.00024EPSS
CVE
CVE
added 2023/07/10 4:15 p.m.122 views

CVE-2023-32250

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerabilit...

9CVSS8.4AI score0.0008EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.122 views

CVE-2023-52753

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid NULL dereference of timing generator [Why & How]Check whether assigned timing generator is NULL or not beforeaccessing its funcs to prevent NULL dereference.

5.5CVSS7.1AI score0.00008EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.122 views

CVE-2023-52847

In the Linux kernel, the following vulnerability has been resolved: media: bttv: fix use after free error due to btv->timeout timer There may be some a race condition between timer functionbttv_irq_timeout and bttv_remove. The timer is setup inprobe and there is no timer_delete operation in remo...

7CVSS6.7AI score0.0001EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.122 views

CVE-2024-26746

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Ensure safe user copy of completion record If CONFIG_HARDENED_USERCOPY is enabled, copying completion record fromevent log cache to user triggers a kernel bug. [ 1987.159822] usercopy: Kernel memory exposure attemp...

5.5CVSS6.5AI score0.00009EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.122 views

CVE-2024-26785

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix protection fault in iommufd_test_syz_conv_iova Syzkaller reported the following bug: general protection fault, probably for non-canonical address 0xdffffc0000000038: 0000 [#1] SMP KASANKASAN: null-ptr-deref in range [0...

5.5CVSS7AI score0.00008EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.122 views

CVE-2024-36924

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() lpfc_worker_wake_up() calls the lpfc_work_done() routine, which takes thehbalock. Thus, lpfc_worker_wake_up() should not be called while holding thehbalock to avoid p...

5.5CVSS6.7AI score0.00007EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.122 views

CVE-2024-40973

In the Linux kernel, the following vulnerability has been resolved: media: mtk-vcodec: potential null pointer deference in SCP The return value of devm_kzalloc() needs to be checked to avoidNULL pointer deference. This is similar to CVE-2022-3113.

5.5CVSS7AI score0.01251EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.122 views

CVE-2024-42080

In the Linux kernel, the following vulnerability has been resolved: RDMA/restrack: Fix potential invalid address access struct rdma_restrack_entry's kern_name was set to KBUILD_MODNAMEin ib_create_cq(), while if the module exited but forgot del thisrdma_restrack_entry, it would cause a invalid addr...

5.5CVSS6.6AI score0.0002EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.122 views

CVE-2024-42269

In the Linux kernel, the following vulnerability has been resolved: netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init(). ip6table_nat_table_init() accesses net->gen->ptr[ip6table_nat_net_ops.id],but the function is exposed to user space before the entry is allocated...

5.5CVSS6.5AI score0.00048EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.122 views

CVE-2024-43828

In the Linux kernel, the following vulnerability has been resolved: ext4: fix infinite loop when replaying fast_commit When doing fast_commit replay an infinite loop may occur due to anuninitialized extent_status struct. ext4_ext_determine_insert_hole() doesnot detect the replay and calls ext4_es_f...

5.5CVSS6.9AI score0.00046EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.122 views

CVE-2024-43846

In the Linux kernel, the following vulnerability has been resolved: lib: objagg: Fix general protection fault The library supports aggregation of objects into other objects only ifthe parent object does not have a parent itself. That is, nesting is notsupported. Aggregation happens in two cases: Wi...

5.5CVSS6.5AI score0.00076EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.122 views

CVE-2024-43854

In the Linux kernel, the following vulnerability has been resolved: block: initialize integrity buffer to zero before writing it to media Metadata added by bio_integrity_prep is using plain kmalloc, which leadsto random kernel memory being written media. For PI metadata this islimited to the app ta...

5.5CVSS6.7AI score0.00082EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.122 views

CVE-2024-46807

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: Check tbo resource pointer Validate tbo resource pointer, skip if NULL

5.5CVSS5.4AI score0.00047EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.122 views

CVE-2024-49983

In the Linux kernel, the following vulnerability has been resolved: ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free When calling ext4_force_split_extent_at() in ext4_ext_replay_update_ex(),the 'ppath' is updated but it is the 'path' that is freed, thus potentiallytriggering a...

7.8CVSS7.2AI score0.00048EPSS
Total number of security vulnerabilities7807