Lucene search

K
LinuxLinux Kernel

7807 matches found

CVE
CVE
added 2024/10/21 8:15 p.m.113 views

CVE-2022-48974

In the Linux kernel, the following vulnerability has been resolved: netfilter: conntrack: fix using __this_cpu_add in preemptible Currently in nf_conntrack_hash_check_insert(), when it fails innf_ct_ext_valid_pre/post(), NF_CT_STAT_INC() will be called in thepreemptible context, a call trace can be...

5.5CVSS6AI score0.00036EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.113 views

CVE-2022-49129

In the Linux kernel, the following vulnerability has been resolved: mt76: mt7921: fix crash when startup fails. If the nic fails to start, it is possible that thereset_work has already been scheduled. Ensure thework item is canceled so we do not have use-after-freecrash in case cleanup is called be...

7.8CVSS5.3AI score0.00026EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.113 views

CVE-2022-49179

In the Linux kernel, the following vulnerability has been resolved: block, bfq: don't move oom_bfqq Our test report a UAF: [ 2073.019181] ==================================================================[ 2073.019188] BUG: KASAN: use-after-free in __bfq_put_async_bfqq+0xa0/0x168[ 2073.019191] Writ...

7.8CVSS5.2AI score0.00042EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.113 views

CVE-2022-49563

In the Linux kernel, the following vulnerability has been resolved: crypto: qat - add param check for RSA Reject requests with a source buffer that is bigger than the size of thekey. This is to prevent a possible integer underflow that might happenwhen copying the source scatterlist into a linear b...

5.5CVSS5.5AI score0.00022EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.113 views

CVE-2022-49567

In the Linux kernel, the following vulnerability has been resolved: mm/mempolicy: fix uninit-value in mpol_rebind_policy() mpol_set_nodemask()(mm/mempolicy.c) does not set up nodemask whenpol->mode is MPOL_LOCAL. Check pol->mode before accesspol->w.cpuset_mems_allowed in mpol_rebind_policy...

5.5CVSS5.4AI score0.00037EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.113 views

CVE-2022-49748

In the Linux kernel, the following vulnerability has been resolved: perf/x86/amd: fix potential integer overflow on shift of a int The left shift of int 32 bit integer constant 1 is evaluated using 32 bitarithmetic and then passed as a 64 bit function argument. In the case wherei is 32 or more this...

5.5CVSS6.9AI score0.00018EPSS
CVE
CVE
added 2023/04/24 6:15 a.m.113 views

CVE-2023-31082

An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel. Note: This has been disputed by 3rd parties as not a valid vulnerability.

5.5CVSS5.2AI score0.00017EPSS
CVE
CVE
added 2024/03/06 7:15 a.m.113 views

CVE-2023-52589

In the Linux kernel, the following vulnerability has been resolved: media: rkisp1: Fix IRQ disable race issue In rkisp1_isp_stop() and rkisp1_csi_disable() the driver masks theinterrupts and then apparently assumes that the interrupt handler won'tbe running, and proceeds in the stop procedure. This...

4.7CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2024/03/06 7:15 a.m.113 views

CVE-2023-52593

In the Linux kernel, the following vulnerability has been resolved: wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() Since 'ieee80211_beacon_get()' can return NULL, 'wfx_set_mfp_ap()'should check the return value before examining skb data. So convertthe latter to return an appro...

5.5CVSS6.4AI score0.00014EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.113 views

CVE-2023-52675

In the Linux kernel, the following vulnerability has been resolved: powerpc/imc-pmu: Add a null pointer check in update_events_in_group() kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.

5.5CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2024/01/17 4:15 p.m.113 views

CVE-2024-0639

A denial of service vulnerability due to a deadlock was found in sctp_auto_asconf_init in net/sctp/socket.c in the Linux kernel’s SCTP subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.

5.5CVSS5.6AI score0.00007EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.113 views

CVE-2024-26868

In the Linux kernel, the following vulnerability has been resolved: nfs: fix panic when nfs4_ff_layout_prepare_ds() fails We've been seeing the following panic in production BUG: kernel NULL pointer dereference, address: 0000000000000065PGD 2f485f067 P4D 2f485f067 PUD 2cc5d8067 PMD 0RIP: 0010:ff_la...

5.5CVSS6.4AI score0.00009EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.113 views

CVE-2024-26970

In the Linux kernel, the following vulnerability has been resolved: clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays The frequency table arrays are supposed to be terminated with anempty element. Add such entry to the end of the arrays where itis missing in order to avoid possible ...

5.5CVSS6.4AI score0.00008EPSS
CVE
CVE
added 2024/05/29 7:15 a.m.113 views

CVE-2024-36014

In the Linux kernel, the following vulnerability has been resolved: drm/arm/malidp: fix a possible null pointer dereference In malidp_mw_connector_reset, new memory is allocated with kzalloc, butno check is performed. In order to prevent null pointer dereferencing,ensure that mw_state is checked be...

5.5CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.113 views

CVE-2024-38575

In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: pcie: handle randbuf allocation failure The kzalloc() in brcmf_pcie_download_fw_nvram() will return nullif the physical memory has run out. As a result, if we useget_random_bytes() to generate random bytes in the ra...

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.113 views

CVE-2024-38583

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix use-after-free of timer for log writer thread Patch series "nilfs2: fix log writer related issues". This bug fix series covers three nilfs2 log writer-related issues,including a timer use-after-free issue and potential ...

7.8CVSS8.6AI score0.00011EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.113 views

CVE-2024-41000

In the Linux kernel, the following vulnerability has been resolved: block/ioctl: prefer different overflow check Running syzkaller with the newly reintroduced signed integer overflowsanitizer shows this report: [ 62.982337] ------------[ cut here ]------------[ 62.985692] cgroup: Invalid name[ 62.9...

7.8CVSS8.4AI score0.00021EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.113 views

CVE-2024-41073

In the Linux kernel, the following vulnerability has been resolved: nvme: avoid double free special payload If a discard request needs to be retried, and that retry may fail beforea new special payload is added, a double free will result. Clear theRQF_SPECIAL_LOAD when the request is cleaned.

7.8CVSS6.6AI score0.00021EPSS
CVE
CVE
added 2024/09/11 4:15 p.m.113 views

CVE-2024-45025

In the Linux kernel, the following vulnerability has been resolved: fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE copy_fd_bitmaps(new, old, count) is expected to copy the firstcount/BITS_PER_LONG bits from old->full_fds_bits[] and fillthe rest with zeroes. What it does is copyi...

5.5CVSS6.8AI score0.00069EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.113 views

CVE-2024-46805

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix the waring dereferencing hive Check the amdgpu_hive_info *hive that maybe is NULL.

5.5CVSS5.5AI score0.0001EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.113 views

CVE-2024-46822

In the Linux kernel, the following vulnerability has been resolved: arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry In a review discussion of the changes to support vCPU hotplug wherea check was added on the GICC being enabled if was online, it wasnoted that there is need to map...

5.5CVSS6.1AI score0.00047EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.113 views

CVE-2024-46856

In the Linux kernel, the following vulnerability has been resolved: net: phy: dp83822: Fix NULL pointer dereference on DP83825 devices The probe() function is only used for DP83822 and DP83826 PHY,leaving the private data pointer uninitialized for the DP83825 modelswhich causes a NULL pointer deref...

5.5CVSS5.3AI score0.00051EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.113 views

CVE-2024-46859

In the Linux kernel, the following vulnerability has been resolved: platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses The panasonic laptop code in various places uses the SINF array with indexvalues of 0 - SINF_CUR_BRIGHT(0x0d) without checking that the SINF arrayis big enough. ...

7.8CVSS8.2AI score0.00048EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.113 views

CVE-2024-47689

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to don't set SB_RDONLY in f2fs_handle_critical_error() syzbot reports a f2fs bug as below: ------------[ cut here ]------------WARNING: CPU: 1 PID: 58 at kernel/rcu/sync.c:177 rcu_sync_dtor+0xcd/0x180 kernel/rcu/sync.c:17...

5.3CVSS5AI score0.00251EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.113 views

CVE-2024-47698

In the Linux kernel, the following vulnerability has been resolved: drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error Ensure index in rtl2832_pid_filter does not exceed 31 to preventout-of-bounds access. dev->filters is a 32-bit value, so set_bit and clear_bit functions sho...

7.8CVSS8.2AI score0.00046EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.113 views

CVE-2024-49982

In the Linux kernel, the following vulnerability has been resolved: aoe: fix the potential use-after-free problem in more places For fixing CVE-2023-6270, f98364e92662 ("aoe: fix the potentialuse-after-free problem in aoecmd_cfg_pkts") makes tx() calling dev_put()instead of doing in aoecmd_cfg_pkts...

7.8CVSS7.2AI score0.00046EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.113 views

CVE-2024-49985

In the Linux kernel, the following vulnerability has been resolved: i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume In case there is any sort of clock controller attached to this I2C buscontroller, for example Versaclock or even an AIC32x4 I2C codec, thenan I2C transfer t...

5.5CVSS5.2AI score0.00037EPSS
CVE
CVE
added 2024/11/05 5:15 p.m.113 views

CVE-2024-50095

In the Linux kernel, the following vulnerability has been resolved: RDMA/mad: Improve handling of timed out WRs of mad agent Current timeout handler of mad agent acquires/releases mad_agent_privlock for every timed out WRs. This causes heavy locking contentionwhen higher no. of WRs are to be handle...

5.5CVSS6.8AI score0.00047EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.113 views

CVE-2024-50102

In the Linux kernel, the following vulnerability has been resolved: x86: fix user address masking non-canonical speculation issue It turns out that AMD has a "Meltdown Lite(tm)" issue with non-canonicalaccesses in kernel space. And so using just the high bit to decidewhether an access is in user sp...

5.5CVSS5.9AI score0.00813EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.113 views

CVE-2024-50184

In the Linux kernel, the following vulnerability has been resolved: virtio_pmem: Check device status before requesting flush If a pmem device is in a bad status, the driver side could wait forhost ack forever in virtio_pmem_flush(), causing the system to hang. So add a status check in the beginning...

5.5CVSS6.4AI score0.00047EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.113 views

CVE-2024-56629

In the Linux kernel, the following vulnerability has been resolved: HID: wacom: fix when get product name maybe null pointer Due to incorrect dev->product reporting by certain devices, nullpointer dereferences occur when dev->product is empty, leading topotential system crashes. This issue wa...

5.5CVSS6.3AI score0.0004EPSS
CVE
CVE
added 2025/01/15 1:15 p.m.113 views

CVE-2024-57887

In the Linux kernel, the following vulnerability has been resolved: drm: adv7511: Fix use-after-free in adv7533_attach_dsi() The host_node pointer was assigned and freed in adv7533_parse_dt(), andlater, adv7533_attach_dsi() uses the same. Fix this use-after-free issueby dropping of_node_put() in ad...

7.8CVSS6.6AI score0.00037EPSS
CVE
CVE
added 2025/04/29 12:15 p.m.113 views

CVE-2024-58099

In the Linux kernel, the following vulnerability has been resolved: vmxnet3: Fix packet corruption in vmxnet3_xdp_xmit_frame Andrew and Nikolay reported connectivity issues with Cilium's serviceload-balancing in case of vmxnet3. If a BPF program for native XDP adds an encapsulation header such asIP...

5.5CVSS7.1AI score0.00022EPSS
CVE
CVE
added 2009/07/16 3:30 p.m.112 views

CVE-2009-1895

The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduc...

7.2CVSS5.5AI score0.0006EPSS
CVE
CVE
added 2010/03/31 6:0 p.m.112 views

CVE-2010-1188

Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not pr...

7.1CVSS5.3AI score0.02726EPSS
CVE
CVE
added 2013/06/08 1:5 p.m.112 views

CVE-2011-1585

The cifs_find_smb_ses function in fs/cifs/connect.c in the Linux kernel before 2.6.36 does not properly determine the associations between users and sessions, which allows local users to bypass CIFS share authentication by leveraging a mount of a share by a different user.

3.3CVSS7.2AI score0.00051EPSS
CVE
CVE
added 2014/04/14 11:55 p.m.112 views

CVE-2014-2706

Race condition in the mac80211 subsystem in the Linux kernel before 3.13.7 allows remote attackers to cause a denial of service (system crash) via network traffic that improperly interacts with the WLAN_STA_PS_STA state (aka power-save mode), related to sta_info.c and tx.c.

7.1CVSS7.8AI score0.03939EPSS
CVE
CVE
added 2014/07/03 4:22 a.m.112 views

CVE-2014-4654

The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allows local users to remove kernel controls and cause a denial of service (use-after-free and sys...

4.6CVSS5.7AI score0.00066EPSS
CVE
CVE
added 2014/11/30 1:59 a.m.112 views

CVE-2014-8884

Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel before 3.17.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call.

6.1CVSS6.4AI score0.00042EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.112 views

CVE-2016-4568

drivers/media/v4l2-core/videobuf2-v4l2.c in the Linux kernel before 4.5.3 allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a crafted number of planes in a VIDIOC_DQBUF ioctl call.

7.8CVSS8.1AI score0.00128EPSS
CVE
CVE
added 2016/11/16 5:59 a.m.112 views

CVE-2016-7917

The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bound...

5CVSS6.1AI score0.00162EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.112 views

CVE-2016-8405

An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a ...

4.7CVSS4.4AI score0.00341EPSS
CVE
CVE
added 2017/03/31 8:59 p.m.112 views

CVE-2017-7374

Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be ...

7.8CVSS7.3AI score0.00354EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.112 views

CVE-2019-19069

A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc/fastrpc.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering dma_get_sgtable() failures, aka CID-fc739a058d99.

7.8CVSS6.8AI score0.00932EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.112 views

CVE-2021-47501

In the Linux kernel, the following vulnerability has been resolved: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc When trying to dump VFs VSI RX/TX descriptorsusing debugfs there was a crashdue to NULL pointer dereference in i40e_dbg_dump_desc.Added a check to i40e_dbg_dump_desc that che...

5.5CVSS6.6AI score0.00009EPSS
CVE
CVE
added 2022/04/08 5:15 a.m.112 views

CVE-2022-28796

jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race condition.

7CVSS6.5AI score0.00104EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.112 views

CVE-2022-48735

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Fix UAF of leds class devs at unbinding The LED class devices that are created by HD-audio codec drivers areregistered via devm_led_classdev_register() and associated with theHD-audio codec device. Unfortunately, it turn...

7.8CVSS8.4AI score0.00015EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.112 views

CVE-2022-49215

In the Linux kernel, the following vulnerability has been resolved: xsk: Fix race at socket teardown Fix a race in the xsk socket teardown code that can lead to a NULL pointerdereference splat. The current xsk unbind code in xsk_unbind_dev() starts bysetting xs->state to XSK_UNBOUND, sets xs-&gt...

4.7CVSS5.3AI score0.00019EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.112 views

CVE-2022-49223

In the Linux kernel, the following vulnerability has been resolved: cxl/port: Hold port reference until decoder release KASAN + DEBUG_KOBJECT_RELEASE reports a potential use-after-free incxl_decoder_release() where it goes to reference its parent, a cxl_port,to free its id back to port->decoder_...

7.8CVSS5.3AI score0.00026EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.112 views

CVE-2022-49671

In the Linux kernel, the following vulnerability has been resolved: RDMA/cm: Fix memory leak in ib_cm_insert_listen cm_alloc_id_priv() allocates resource for the cm_id_priv. Whencm_init_listen() fails it doesn't free it, leading to memory leak. Add the missing error unwind.

5.5CVSS5.4AI score0.00025EPSS
Total number of security vulnerabilities7807