Lucene search

K
LinuxLinux Kernel

10806 matches found

CVE
CVE
added 2013/07/29 1:59 p.m.94 views

CVE-2013-4162

The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 implementation in the Linux kernel through 3.10.3 makes an incorrect function call for pending data, which allows local users to cause a denial of service (BUG and system crash) via a crafted application that uses the UDP_CORK op...

4.7CVSS5.5AI score0.00109EPSS
CVE
CVE
added 2013/11/27 4:43 a.m.94 views

CVE-2013-6383

The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.

6.9CVSS6.3AI score0.00025EPSS
CVE
CVE
added 2014/01/06 4:55 p.m.94 views

CVE-2013-7266

The mISDN_sock_recvmsg function in drivers/isdn/mISDN/socket.c in the Linux kernel before 3.12.4 does not ensure that a certain length value is consistent with the size of an associated data structure, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (...

4.9CVSS4.7AI score0.00046EPSS
CVE
CVE
added 2014/06/23 11:21 a.m.94 views

CVE-2014-1739

The media_device_enum_entities function in drivers/media/media-device.c in the Linux kernel before 3.14.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging /dev/media0 read access for a MEDIA_IOC_ENUM_ENTITIES ioc...

2.1CVSS5.5AI score0.00107EPSS
CVE
CVE
added 2014/09/01 1:55 a.m.94 views

CVE-2014-3601

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.16.1 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to (1) cause a denial of service (host OS memory corruption) or possibly have unspecified other impact by t...

4.3CVSS6.6AI score0.00368EPSS
CVE
CVE
added 2016/06/29 2:10 p.m.94 views

CVE-2016-1237

nfsd in the Linux kernel through 4.6.3 allows local users to bypass intended file-permission restrictions by setting a POSIX ACL, related to nfs2acl.c, nfs3acl.c, and nfs4acl.c.

5.5CVSS5.6AI score0.00015EPSS
CVE
CVE
added 2017/02/22 4:59 p.m.94 views

CVE-2016-8636

Integer overflow in the mem_check_range function in drivers/infiniband/sw/rxe/rxe_mr.c in the Linux kernel before 4.9.10 allows local users to cause a denial of service (memory corruption), obtain sensitive information from kernel memory, or possibly have unspecified other impact via a write or rea...

7.8CVSS7.8AI score0.00356EPSS
CVE
CVE
added 2019/07/27 10:15 p.m.94 views

CVE-2017-18379

In the Linux kernel before 4.14, an out of boundary access happened in drivers/nvme/target/fc.c.

9.8CVSS8.9AI score0.00798EPSS
CVE
CVE
added 2018/07/16 8:29 p.m.94 views

CVE-2018-10840

Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function. An attacker could exploit this by operating on a mounted crafted ext4 image.

7.2CVSS7.8AI score0.00103EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.94 views

CVE-2021-46996

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: Fix a memleak from userdata error path in new objects Release object name if userdata allocation fails.

5.5CVSS6.5AI score0.00036EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.94 views

CVE-2021-47315

In the Linux kernel, the following vulnerability has been resolved: memory: fsl_ifc: fix leak of IO mapping on probe failure On probe error the driver should unmap the IO memory. Smatch reports: drivers/memory/fsl_ifc.c:298 fsl_ifc_ctrl_probe() warn: 'fsl_ifc_ctrl_dev->gregs' not released on lin...

5.5CVSS6.7AI score0.00004EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.94 views

CVE-2021-47572

In the Linux kernel, the following vulnerability has been resolved: net: nexthop: fix null pointer dereference when IPv6 is not enabled When we try to add an IPv6 nexthop and IPv6 is not enabled(!CONFIG_IPV6) we'll hit a NULL pointer dereference[1] in the error pathof nh_create_ipv6() due to callin...

5.5CVSS6.7AI score0.00021EPSS
CVE
CVE
added 2022/04/08 5:15 a.m.94 views

CVE-2022-28796

jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race condition.

7CVSS6.5AI score0.00104EPSS
CVE
CVE
added 2022/06/26 4:15 p.m.94 views

CVE-2022-34495

rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4 has a double free.

5.5CVSS5.8AI score0.00017EPSS
CVE
CVE
added 2022/10/20 5:15 p.m.94 views

CVE-2022-3577

An out-of-bounds memory write flaw was found in the Linux kernel’s Kid-friendly Wired Controller driver. This flaw allows a local user to crash or potentially escalate their privileges on the system. It is in bigben_probe of drivers/hid/hid-bigbenff.c. The reason is incorrect assumption - bigben de...

7.8CVSS7.8AI score0.00019EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.94 views

CVE-2022-48827

In the Linux kernel, the following vulnerability has been resolved: NFSD: Fix the behavior of READ near OFFSET_MAX Dan Aloni reports: Due to commit 8cfb9015280d ("NFS: Always provide aligned buffers tothe RPC read layers") on the client, a read of 0xfff is aligned upto server rsize of 0x1000. As a ...

6.8AI score0.00073EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.94 views

CVE-2022-48969

In the Linux kernel, the following vulnerability has been resolved: xen-netfront: Fix NULL sring after live migration A NAPI is setup for each network sring to poll data to kernelThe sring with source host is destroyed before live migration andnew sring with target host is setup after live migratio...

5.5CVSS5.1AI score0.0005EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.94 views

CVE-2022-48974

In the Linux kernel, the following vulnerability has been resolved: netfilter: conntrack: fix using __this_cpu_add in preemptible Currently in nf_conntrack_hash_check_insert(), when it fails innf_ct_ext_valid_pre/post(), NF_CT_STAT_INC() will be called in thepreemptible context, a call trace can be...

5.5CVSS6AI score0.00034EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.94 views

CVE-2022-49072

In the Linux kernel, the following vulnerability has been resolved: gpio: Restrict usage of GPIO chip irq members before initialization GPIO chip irq members are exposed before they could be completelyinitialized and this leads to race conditions. One such issue was observed for the gc->irq.doma...

5.3AI score0.00034EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.94 views

CVE-2022-49093

In the Linux kernel, the following vulnerability has been resolved: skbuff: fix coalescing for page_pool fragment recycling Fix a use-after-free when using page_pool with page fragments. Weencountered this problem during normal RX in the hns3 driver: (1) Initially we have three descriptors in the R...

7.8CVSS6.6AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.94 views

CVE-2022-49348

In the Linux kernel, the following vulnerability has been resolved: ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state The EXT4_FC_REPLAY bit in sbi->s_mount_state is used to indicate thatwe are in the middle of replay the fast commit journal. This wasactually a mistake, since...

5.4AI score0.00061EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.94 views

CVE-2022-49398

In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback The list_for_each_entry_safe() macro saves the current item (n) andthe item after (n+1), so that n can be safely removed withoutcorrupting the list. However, w...

5.4AI score0.00041EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.94 views

CVE-2022-49537

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix call trace observed during I/O with CMF enabled The following was seen with CMF enabled: BUG: using smp_processor_id() in preemptiblecode: systemd-udevd/31711kernel: caller is lpfc_update_cmf_cmd+0x214/0x420 [lpfc]k...

5.4AI score0.00041EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.94 views

CVE-2022-49539

In the Linux kernel, the following vulnerability has been resolved: rtw89: ser: fix CAM leaks occurring in L2 reset The CAM, meaning address CAM and bssid CAM here, will get leaks duringSER (system error recover) L2 reset process and ieee80211_restart_hw()which is called by L2 reset process eventua...

5.4AI score0.00051EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.94 views

CVE-2022-49562

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits Use the recently introduced __try_cmpxchg_user() to update guest PTE A/Dbits instead of mapping the PTE into kernel address space. The VM_PFNMAPpath is broken as it as...

5.4AI score0.00039EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.94 views

CVE-2022-49924

In the Linux kernel, the following vulnerability has been resolved: nfc: fdp: Fix potential memory leak in fdp_nci_send() fdp_nci_send() will call fdp_nci_i2c_write that will not free skb inthe function. As a result, when fdp_nci_i2c_write() finished, the skbwill memleak. fdp_nci_send() should free...

5.5CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2023/07/18 12:15 a.m.94 views

CVE-2023-38427

An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/smb2pdu.c in ksmbd has an integer underflow and out-of-bounds read in deassemble_neg_contexts.

9.8CVSS8.8AI score0.0009EPSS
CVE
CVE
added 2024/01/23 11:15 a.m.94 views

CVE-2023-51042

In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.

7.8CVSS7.1AI score0.00018EPSS
CVE
CVE
added 2024/02/29 6:15 a.m.94 views

CVE-2023-52483

In the Linux kernel, the following vulnerability has been resolved: mctp: perform route lookups under a RCU read-side lock Our current route lookups (mctp_route_lookup and mctp_route_lookup_null)traverse the net's route list without the RCU read lock held. This meansthe route lookup is subject to p...

7.8CVSS6.4AI score0.00019EPSS
CVE
CVE
added 2024/02/05 8:15 a.m.94 views

CVE-2024-24860

A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.

5.3CVSS6AI score0.00007EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.94 views

CVE-2024-26703

In the Linux kernel, the following vulnerability has been resolved: tracing/timerlat: Move hrtimer_init to timerlat_fd open() Currently, the timerlat's hrtimer is initialized at the first read oftimerlat_fd, and destroyed at close(). It works, but it causes an errorif the user program open() and cl...

5.5CVSS6.1AI score0.00009EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.94 views

CVE-2024-26896

In the Linux kernel, the following vulnerability has been resolved: wifi: wfx: fix memory leak when starting AP Kmemleak reported this error: unreferenced object 0xd73d1180 (size 184): comm "wpa_supplicant", pid 1559, jiffies 13006305 (age 964.245s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 0...

5.5CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2024/05/01 1:15 p.m.94 views

CVE-2024-27024

In the Linux kernel, the following vulnerability has been resolved: net/rds: fix WARNING in rds_conn_connect_if_down If connection isn't established yet, get_mr() will fail, trigger connection afterget_mr().

7.8CVSS6.4AI score0.00012EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.94 views

CVE-2024-38564

In the Linux kernel, the following vulnerability has been resolved: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE bpf_prog_attach uses attach_type_to_prog_type to enforce properattach type for BPF_PROG_TYPE_CGROUP_SKB. link_create usesbpf_prog_get and relies on bpf_pr...

6.6AI score0.00024EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.94 views

CVE-2024-38583

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix use-after-free of timer for log writer thread Patch series "nilfs2: fix log writer related issues". This bug fix series covers three nilfs2 log writer-related issues,including a timer use-after-free issue and potential ...

7.8CVSS8.6AI score0.00012EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.94 views

CVE-2024-38601

In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Fix a race between readers and resize checks The reader code in rb_get_reader_page() swaps a new reader page into thering buffer by doing cmpxchg on old->list.prev->next to point it to thenew page. Following that...

6.4AI score0.00137EPSS
CVE
CVE
added 2024/07/05 7:15 a.m.94 views

CVE-2024-39475

In the Linux kernel, the following vulnerability has been resolved: fbdev: savage: Handle err return when savagefb_check_var failed The commit 04e5eac8f3ab("fbdev: savage: Error out if pixclock equals zero")checks the value of pixclock to avoid divide-by-zero error. Howeverthe function savagefb_pro...

5.5CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.94 views

CVE-2024-39496

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix use-after-free due to race with dev replace While loading a zone's info during creation of a block group, we can racewith a device replace operation and then trigger a use-after-free on thedevice that was just rep...

7.8CVSS8.3AI score0.00046EPSS
CVE
CVE
added 2024/07/29 7:15 a.m.94 views

CVE-2024-41016

In the Linux kernel, the following vulnerability has been resolved: ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() xattr in ocfs2 maybe 'non-indexed', which saved with additional spacerequested. It's better to check if the memory is out of bound beforememcmp, although this poss...

6.5AI score0.00286EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.94 views

CVE-2024-41073

In the Linux kernel, the following vulnerability has been resolved: nvme: avoid double free special payload If a discard request needs to be retried, and that retry may fail beforea new special payload is added, a double free will result. Clear theRQF_SPECIAL_LOAD when the request is cleaned.

7.8CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2024/08/07 4:15 p.m.94 views

CVE-2024-42250

In the Linux kernel, the following vulnerability has been resolved: cachefiles: add missing lock protection when polling Add missing lock protection in poll routine when iterating xarray,otherwise: Even with RCU read lock held, only the slot of the radix tree isensured to be pinned there, while the...

5.5CVSS6.2AI score0.00038EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.94 views

CVE-2024-43820

In the Linux kernel, the following vulnerability has been resolved: dm-raid: Fix WARN_ON_ONCE check for sync_thread in raid_resume rm-raid devices will occasionally trigger the following warning whenbeing resumed after a table load because DM_RECOVERY_RUNNING is set: WARNING: CPU: 7 PID: 5660 at dr...

6.5AI score0.00109EPSS
CVE
CVE
added 2024/09/11 4:15 p.m.94 views

CVE-2024-45022

In the Linux kernel, the following vulnerability has been resolved: mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 The __vmap_pages_range_noflush() assumes its argument pages** containspages with the same page shift. However, since commit e9c3cda4d86e ("mm...

5.5CVSS6.2AI score0.00071EPSS
CVE
CVE
added 2024/09/11 4:15 p.m.94 views

CVE-2024-45025

In the Linux kernel, the following vulnerability has been resolved: fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE copy_fd_bitmaps(new, old, count) is expected to copy the firstcount/BITS_PER_LONG bits from old->full_fds_bits[] and fillthe rest with zeroes. What it does is copyi...

5.5CVSS6.8AI score0.00069EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.94 views

CVE-2024-47700

In the Linux kernel, the following vulnerability has been resolved: ext4: check stripe size compatibility on remount as well We disable stripe size in __ext4_fill_super if it is not a multiple ofthe cluster ratio however this check is missed when trying to remount.This can leave us with cases where...

5.5CVSS6.9AI score0.00046EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.94 views

CVE-2024-47749

In the Linux kernel, the following vulnerability has been resolved: RDMA/cxgb4: Added NULL check for lookup_atid The lookup_atid() function can return NULL if the ATID isinvalid or does not exist in the identifier table, whichcould lead to dereferencing a null pointer without acheck in the act_esta...

5.5CVSS6.9AI score0.00043EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.94 views

CVE-2024-47753

In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: Fix VP8 stateless decoder smatch warning Fix a smatch static checker warning on vdec_vp8_req_if.c.Which leads to a kernel crash when fb is NULL.

5.5CVSS5.1AI score0.00065EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.94 views

CVE-2024-49951

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: Fix possible crash on mgmt_index_removed If mgmt_index_removed is called while there are commands queued oncmd_sync it could lead to crashes like the bellow trace: 0x0000053D: __list_del_entry_valid_or_report+0x98/...

5.5CVSS6.7AI score0.00045EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.94 views

CVE-2024-49957

In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix null-ptr-deref when journal load failed. During the mounting process, if journal_reset() fails because of too shortjournal, then lead to jbd2_journal_load() fails with NULL j_sb_buffer.Subsequently, ocfs2_journal_shutdow...

5.5CVSS5.1AI score0.00043EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.94 views

CVE-2024-50027

In the Linux kernel, the following vulnerability has been resolved: thermal: core: Free tzp copy along with the thermal zone The object pointed to by tz->tzp may still be accessed after beingfreed in thermal_zone_device_unregister(), so move the freeing of itto the point after the removal comple...

5.5CVSS5.2AI score0.00038EPSS
Total number of security vulnerabilities10806