Lucene search

K
LinuxLinux Kernel

7807 matches found

CVE
CVE
added 2024/10/21 12:15 p.m.121 views

CVE-2024-47687

In the Linux kernel, the following vulnerability has been resolved: vdpa/mlx5: Fix invalid mr resource destroy Certain error paths from mlx5_vdpa_dev_add() can end up releasing mrresources which never got initialized in the first place. This patch adds the missing check in mlx5_vdpa_destroy_mr_reso...

5.5CVSS4.8AI score0.0003EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.121 views

CVE-2024-47715

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7915: fix oops on non-dbdc mt7986 mt7915_band_config() sets band_idx = 1 on the main phy for mt7986with MT7975_ONE_ADIE or MT7976_ONE_ADIE. Commit 0335c034e726 ("wifi: mt76: fix race condition related tochecking tx qu...

5.5CVSS5AI score0.00048EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.121 views

CVE-2024-47719

In the Linux kernel, the following vulnerability has been resolved: iommufd: Protect against overflow of ALIGN() during iova allocation Userspace can supply an iova and uptr such that the target iova alignmentbecomes really big and ALIGN() overflows which corrupts the selected arearange during allo...

7.8CVSS7.4AI score0.0005EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.121 views

CVE-2024-49939

In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: avoid to add interface to list twice when SER If SER L2 occurs during the WoWLAN resume flow, the add interface flowis triggered by ieee80211_reconfig(). However, due tortw89_wow_resume() return failure, it will cause ...

5.5CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.121 views

CVE-2024-50086

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix user-after-free from session log off There is racy issue between smb2 session log off and smb2 session setup.It will cause user-after-free from session log off.This add session_lock when setting SMB2_SESSION_EXPIRED and ...

7.8CVSS6.7AI score0.00048EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.121 views

CVE-2024-50120

In the Linux kernel, the following vulnerability has been resolved: smb: client: Handle kstrdup failures for passwords In smb3_reconfigure(), after duplicating ctx->password andctx->password2 with kstrdup(), we need to check for allocationfailures. If ses->password allocation fails, return...

5.5CVSS5.3AI score0.00039EPSS
CVE
CVE
added 2024/11/19 2:16 a.m.121 views

CVE-2024-50272

In the Linux kernel, the following vulnerability has been resolved: filemap: Fix bounds checking in filemap_read() If the caller supplies an iocb->ki_pos value that is close to thefilesystem upper limit, and an iterator with a count that causes us tooverflow that limit, then filemap_read() enter...

5.5CVSS6.5AI score0.00053EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.121 views

CVE-2024-56603

In the Linux kernel, the following vulnerability has been resolved: net: af_can: do not leave a dangling sk pointer in can_create() On error can_create() frees the allocated sk object, but sock_init_data()has already attached it to the provided sock object. This will leave adangling sk pointer in t...

7.8CVSS6.5AI score0.00039EPSS
CVE
CVE
added 2025/02/09 12:15 p.m.121 views

CVE-2024-57949

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Don't enable interrupts in its_irq_set_vcpu_affinity() The following call-chain leads to enabling interrupts in a nested interruptdisabled section: irq_set_vcpu_affinity()irq_get_desc_lock()raw_spin_lock_irqsave...

5.5CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2025/03/06 4:15 p.m.121 views

CVE-2024-58071

In the Linux kernel, the following vulnerability has been resolved: team: prevent adding a device which is already a team device lower Prevent adding a device which is already a team device lower,e.g. adding veth0 if vlan1 was already added and veth0 is a lower ofvlan1. This is not useful in practi...

5.5CVSS6.9AI score0.00034EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.121 views

CVE-2025-21681

In the Linux kernel, the following vulnerability has been resolved: openvswitch: fix lockup on tx to unregistering netdev with carrier Commit in a fixes tag attempted to fix the issue in the followingsequence of calls: do_output -> ovs_vport_send -> dev_queue_xmit -> __dev_queue_xmit ->...

5.5CVSS7.2AI score0.00028EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.121 views

CVE-2025-21898

In the Linux kernel, the following vulnerability has been resolved: ftrace: Avoid potential division by zero in function_stat_show() Check whether denominator expression x * (x - 1) * 1000 mod {2^32, 2^64}produce zero and skip stddev computation in that case. For now don't care about rec->counte...

5.5CVSS7.4AI score0.00026EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.121 views

CVE-2025-21919

In the Linux kernel, the following vulnerability has been resolved: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list child_cfs_rq_on_list attempts to convert a 'prev' pointer to a cfs_rq.This 'prev' pointer can originate from struct rq's leaf_cfs_rq_list,making the conversion inv...

7.8CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2010/09/08 8:0 p.m.120 views

CVE-2010-2798

The gfs2_dirent_find_space function in fs/gfs2/dir.c in the Linux kernel before 2.6.35 uses an incorrect size value in calculations associated with sentinel directory entries, which allows local users to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified ot...

7.8CVSS7.3AI score0.00053EPSS
CVE
CVE
added 2010/11/22 1:0 p.m.120 views

CVE-2010-3432

The sctp_packet_config function in net/sctp/output.c in the Linux kernel before 2.6.35.6 performs extraneous initializations of packet data structures, which allows remote attackers to cause a denial of service (panic) via a certain sequence of SCTP traffic.

7.8CVSS5.7AI score0.04322EPSS
CVE
CVE
added 2012/10/03 11:2 a.m.120 views

CVE-2012-3400

Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.

7.6CVSS7.9AI score0.0748EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.120 views

CVE-2016-3951

Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor.

4.9CVSS6.8AI score0.00035EPSS
CVE
CVE
added 2017/08/25 8:29 a.m.120 views

CVE-2017-13693

The acpi_ds_create_operands() function in drivers/acpi/acpica/dsutils.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the k...

5.5CVSS5.3AI score0.00043EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.120 views

CVE-2017-16527

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.7AI score0.00122EPSS
CVE
CVE
added 2018/01/31 10:29 p.m.120 views

CVE-2017-16911

The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP.

4.7CVSS5.8AI score0.00059EPSS
CVE
CVE
added 2017/03/24 9:59 p.m.120 views

CVE-2017-7261

The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.5 does not check for a zero value of certain levels data, which allows local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioc...

5.5CVSS5.6AI score0.0011EPSS
CVE
CVE
added 2017/05/22 10:29 p.m.120 views

CVE-2017-9150

The do_check function in kernel/bpf/verifier.c in the Linux kernel before 4.11.1 does not make the allow_ptr_leaks value available for restricting the output of the print_bpf_insn function, which allows local users to obtain sensitive address information via crafted bpf system calls.

5.5CVSS5.5AI score0.00534EPSS
CVE
CVE
added 2018/09/21 4:29 p.m.120 views

CVE-2018-16597

An issue was discovered in the Linux kernel before 4.8. Incorrect access checking in overlayfs mounts could be used by local attackers to modify or truncate files in the underlying filesystem.

5.5CVSS5.7AI score0.00088EPSS
CVE
CVE
added 2020/01/27 5:15 a.m.120 views

CVE-2019-20422

In the Linux kernel before 5.3.4, fib6_rule_lookup in net/ipv6/ip6_fib.c mishandles the RT6_LOOKUP_F_DST_NOREF flag in a reference-count decision, leading to (for example) a crash that was identified by syzkaller, aka CID-7b09c2d052db.

5.5CVSS5.2AI score0.00079EPSS
CVE
CVE
added 2021/06/17 3:15 p.m.120 views

CVE-2021-32078

An Out-of-Bounds Read was discovered in arch/arm/mach-footbridge/personal-pci.c in the Linux kernel through 5.12.11 because of the lack of a check for a value that shouldn't be negative, e.g., access to element -2 of an array, aka CID-298a58e165e4.

7.1CVSS6.7AI score0.00128EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.120 views

CVE-2021-47257

In the Linux kernel, the following vulnerability has been resolved: net: ieee802154: fix null deref in parse dev addr Fix a logic error that could result in a null deref if the user setsthe mode incorrectly for the given addr type.

5.5CVSS6.8AI score0.00008EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.120 views

CVE-2022-48884

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix command stats access after free Command may fail while driver is reloading and can't accept FW commandstill command interface is reinitialized. Such command failure is beinglogged to command stats. This results in NUL...

5.5CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.120 views

CVE-2022-49130

In the Linux kernel, the following vulnerability has been resolved: ath11k: mhi: use mhi_sync_power_up() If amss.bin was missing ath11k would crash during 'rmmod ath11k_pci'. Thereason for that was that we were using mhi_async_power_up() which does notcheck any errors. But mhi_sync_power_up() on th...

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.120 views

CVE-2022-49287

In the Linux kernel, the following vulnerability has been resolved: tpm: fix reference counting for struct tpm_chip The following sequence of operations results in a refcount warning: Open device /dev/tpmrm. Remove module tpm_tis_spi. Write a TPM command to the file descriptor opened at step 1. ---...

7.8CVSS5.4AI score0.00079EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.120 views

CVE-2022-49715

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions of_find_node_by_phandle() returns a node pointer with refcountincremented, we should use of_node_put() on it when not need anymore.Add missing of_node_put() to avoid ...

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.120 views

CVE-2023-53021

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_taprio: fix possible use-after-free syzbot reported a nasty crash [1] in net_tx_action() whichmade little sense until we got a repro. This repro installs a taprio qdisc, but providing aninvalid TCA_RATE attribute. qd...

7.8CVSS6.5AI score0.00037EPSS
CVE
CVE
added 2023/11/23 6:15 p.m.120 views

CVE-2023-5972

A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the system.

7.8CVSS6.9AI score0.00015EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.120 views

CVE-2024-26697

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix data corruption in dsync block recovery for small block sizes The helper function nilfs_recovery_copy_block() ofnilfs_recovery_dsync_blocks(), which recovers data from logs created bydata sync writes during a mount afte...

5.5CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.120 views

CVE-2024-26718

In the Linux kernel, the following vulnerability has been resolved: dm-crypt, dm-verity: disable tasklets Tasklets have an inherent problem with memory corruption. The functiontasklet_action_common calls tasklet_trylock, then it calls the taskletcallback and then it calls tasklet_unlock. If the tas...

5.5CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.120 views

CVE-2024-26775

In the Linux kernel, the following vulnerability has been resolved: aoe: avoid potential deadlock at set_capacity Move set_capacity() outside of the section procected by (&d->lock).To avoid possible interrupt unsafe locking scenario: CPU0 CPU1 ---- ---- [1] lock(&bdev->bd_size_lock);local_irq...

5.5CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.120 views

CVE-2024-35891

In the Linux kernel, the following vulnerability has been resolved: net: phy: micrel: Fix potential null pointer dereference In lan8814_get_sig_rx() and lan8814_get_sig_tx() ptp_parse_header() mayreturn NULL as ptp_header due to abnormal packet type or corrupted packet.Fix this bug by adding ptp_he...

5.5CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.120 views

CVE-2024-43834

In the Linux kernel, the following vulnerability has been resolved: xdp: fix invalid wait context of page_pool_destroy() If the driver uses a page pool, it creates a page pool withpage_pool_create().The reference count of page pool is 1 as default.A page pool will be destroyed only when a reference...

5.5CVSS6.4AI score0.00076EPSS
CVE
CVE
added 2024/09/18 7:15 a.m.120 views

CVE-2024-46731

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: fix the Out-of-bounds read warning using index i - 1U may beyond element indexfor mc_data[] when i = 0.

7.1CVSS6.8AI score0.00047EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.120 views

CVE-2024-46747

In the Linux kernel, the following vulnerability has been resolved: HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup report_fixup for the Cougar 500k Gaming Keyboard was not verifyingthat the report descriptor size was correct before accessing it

7.1CVSS7.1AI score0.00058EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.120 views

CVE-2024-46795

In the Linux kernel, the following vulnerability has been resolved: ksmbd: unset the binding mark of a reused connection Steve French reported null pointer dereference error from sha256 lib.cifs.ko can send session setup requests on reused connection.If reused connection is used for binding session...

5.5CVSS6.3AI score0.00031EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.120 views

CVE-2024-46801

In the Linux kernel, the following vulnerability has been resolved: libfs: fix get_stashed_dentry() get_stashed_dentry() tries to optimistically retrieve a stashed dentryfrom a provided location. It needs to ensure to hold rcu lock before itdereference the stashed location to prevent UAF issues. Us...

5.5CVSS5.3AI score0.00051EPSS
CVE
CVE
added 2024/10/09 2:15 p.m.120 views

CVE-2024-47659

In the Linux kernel, the following vulnerability has been resolved: smack: tcp: ipv4, fix incorrect labeling Currently, Smack mirrors the label of incoming tcp/ipv4 connections:when a label 'foo' connects to a label 'bar' with tcp/ipv4,'foo' always gets 'foo' in returned ipv4 packets. So, returned ...

8.8CVSS7.9AI score0.00574EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.120 views

CVE-2024-47705

In the Linux kernel, the following vulnerability has been resolved: block: fix potential invalid pointer dereference in blk_add_partition The blk_add_partition() function initially used a single if-condition(IS_ERR(part)) to check for errors when adding a partition. This wasmodified to handle the s...

5.5CVSS7AI score0.00057EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.120 views

CVE-2024-47707

In the Linux kernel, the following vulnerability has been resolved: ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() Blamed commit accidentally removed a check for rt->rt6i_idev being NULL,as spotted by syzbot: Oops: general protection fault, probably for non-canonical address 0x...

5.5CVSS6.8AI score0.00047EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.120 views

CVE-2024-47754

In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: Fix H264 multi stateless decoder smatch warning Fix a smatch static checker warning on vdec_h264_req_multi_if.c.Which leads to a kernel crash when fb is NULL.

5.5CVSS5.1AI score0.00068EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.120 views

CVE-2024-47757

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix potential oob read in nilfs_btree_check_delete() The function nilfs_btree_check_delete(), which checks whether degenerationto direct mapping occurs before deleting a b-tree entry, causes memoryaccess outside the block b...

7.1CVSS6.7AI score0.00046EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.120 views

CVE-2024-49896

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check stream before comparing them [WHAT & HOW]amdgpu_dm can pass a null stream to dc_is_stream_unchanged. It isnecessary to check for null before dereferencing them. This fixes 1 FORWARD_NULL issue reported by Cov...

5.5CVSS5.2AI score0.00045EPSS
CVE
CVE
added 2024/11/07 10:15 a.m.120 views

CVE-2024-50152

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix possible double free in smb2_set_ea() Clang static checker(scan-build) warning:fs/smb/client/smb2ops.c:1304:2: Attempt to free released memory.1304 | kfree(ea);| ^~~~~~~~~ There is a double free in such case:'ea is...

5.5CVSS5.7AI score0.0003EPSS
CVE
CVE
added 2024/11/07 10:15 a.m.120 views

CVE-2024-50169

In the Linux kernel, the following vulnerability has been resolved: vsock: Update rx_bytes on read_skb() Make sure virtio_transport_inc_rx_pkt() and virtio_transport_dec_rx_pkt()calls are balanced (i.e. virtio_vsock_sock::rx_bytes doesn't lie) aftervsock_transport::read_skb(). While here, also info...

5.5CVSS5.2AI score0.0003EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.120 views

CVE-2024-53085

In the Linux kernel, the following vulnerability has been resolved: tpm: Lock TPM chip in tpm_pm_suspend() first Setting TPM_CHIP_FLAG_SUSPENDED in the end of tpm_pm_suspend() can be racyaccording, as this leaves window for tpm_hwrng_read() to be called whilethe operation is in progress. The recent...

5.5CVSS6.5AI score0.0003EPSS
Total number of security vulnerabilities7807