Lucene search

K
LinuxLinux Kernel

7807 matches found

CVE
CVE
added 2008/05/08 12:20 a.m.94 views

CVE-2008-1669

Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain "re-ordered access to the descriptor table."

6.9CVSS7.4AI score0.00131EPSS
CVE
CVE
added 2009/12/08 11:30 p.m.94 views

CVE-2009-1298

The ip_frag_reasm function in net/ipv4/ip_fragment.c in the Linux kernel 2.6.32-rc8, and 2.6.29 and later versions before 2.6.32, calls IP_INC_STATS_BH with an incorrect argument, which allows remote attackers to cause a denial of service (NULL pointer dereference and hang) via long IP packets, pos...

7.8CVSS6.5AI score0.02324EPSS
CVE
CVE
added 2009/10/20 5:30 p.m.94 views

CVE-2009-2910

arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode.

2.1CVSS5.9AI score0.00052EPSS
CVE
CVE
added 2010/09/03 8:0 p.m.94 views

CVE-2010-2226

The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.

2.1CVSS6.9AI score0.00083EPSS
CVE
CVE
added 2010/12/06 8:12 p.m.94 views

CVE-2010-3066

The io_submit_one function in fs/aio.c in the Linux kernel before 2.6.23 allows local users to cause a denial of service (NULL pointer dereference) via a crafted io_submit system call with an IOCB_FLAG_RESFD flag.

4.9CVSS4.9AI score0.00066EPSS
CVE
CVE
added 2019/07/27 10:15 p.m.94 views

CVE-2010-5331

In the Linux kernel before 2.6.34, a range check issue in drivers/gpu/drm/radeon/atombios.c could cause an off by one (buffer overflow) problem. NOTE: At least one Linux maintainer believes that this CVE is incorrectly assigned and should be rejected because the value is hard coded and are not user...

7.8CVSS7.3AI score0.00077EPSS
CVE
CVE
added 2011/02/18 8:0 p.m.94 views

CVE-2011-0712

Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init ...

7.2CVSS6.9AI score0.00056EPSS
CVE
CVE
added 2013/03/01 12:37 p.m.94 views

CVE-2011-2491

The Network Lock Manager (NLM) protocol implementation in the NFS client functionality in the Linux kernel before 3.0 allows local users to cause a denial of service (system hang) via a LOCK_UN flock system call.

4.9CVSS6AI score0.0005EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.94 views

CVE-2011-5321

The tty_open function in drivers/tty/tty_io.c in the Linux kernel before 3.1.1 mishandles a driver-lookup failure, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted access to a device file under th...

5.5CVSS5.8AI score0.00042EPSS
CVE
CVE
added 2012/08/09 10:29 a.m.94 views

CVE-2012-2373

The Linux kernel before 3.4.5 on the x86 platform, when Physical Address Extension (PAE) is enabled, does not properly use the Page Middle Directory (PMD), which allows local users to cause a denial of service (panic) via a crafted application that triggers a race condition.

4CVSS6.8AI score0.00101EPSS
CVE
CVE
added 2016/12/28 7:59 a.m.94 views

CVE-2012-6704

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN ...

7.8CVSS8.4AI score0.00134EPSS
CVE
CVE
added 2013/03/22 11:59 a.m.94 views

CVE-2013-1796

The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux kernel through 3.8.4 does not ensure a required time_page alignment during an MSR_KVM_SYSTEM_TIME operation, which allows guest OS users to cause a denial of service (buffer overflow and host OS memory corruption) or possibly have u...

6.8CVSS6.9AI score0.00778EPSS
CVE
CVE
added 2014/01/06 4:55 p.m.94 views

CVE-2013-7264

The l2tp_ip_recvmsg function in net/l2tp/l2tp_ip.c in the Linux kernel before 3.12.4 updates a certain length value before ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvm...

4.9CVSS6.1AI score0.00046EPSS
CVE
CVE
added 2014/09/28 10:55 a.m.94 views

CVE-2014-3185

Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel before 3.16.2 allow physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash...

6.9CVSS6.7AI score0.00102EPSS
CVE
CVE
added 2014/06/23 11:21 a.m.94 views

CVE-2014-4027

The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel before 3.14 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from ramdisk_mcp memory by leveraging access to a SCSI initiator.

2.3CVSS6.6AI score0.00091EPSS
CVE
CVE
added 2014/07/03 4:22 a.m.94 views

CVE-2014-4611

Integer overflow in the LZ4 algorithm implementation, as used in Yann Collet LZ4 before r118 and in the lz4_uncompress function in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit platforms might allow context-dependent attackers to cause a denial of service (memory corruption)...

5CVSS7.7AI score0.14397EPSS
In wild
CVE
CVE
added 2015/12/28 11:59 a.m.94 views

CVE-2015-7509

fs/ext4/namei.c in the Linux kernel before 3.7 allows physically proximate attackers to cause a denial of service (system crash) via a crafted no-journal filesystem, a related issue to CVE-2013-2015.

4.9CVSS4.5AI score0.00092EPSS
CVE
CVE
added 2016/06/27 10:59 a.m.94 views

CVE-2016-3713

The msr_mtrr_valid function in arch/x86/kvm/mtrr.c in the Linux kernel before 4.6.1 supports MSR 0x2f8, which allows guest OS users to read or write to the kvm_arch_vcpu data structure, and consequently obtain sensitive information or cause a denial of service (system crash), via a crafted ioctl ca...

7.1CVSS6.5AI score0.00059EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.94 views

CVE-2017-5123

Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.

8.8CVSS7.4AI score0.03649EPSS
CVE
CVE
added 2019/11/06 3:15 a.m.94 views

CVE-2019-18786

In the Linux kernel through 5.3.8, f->fmt.sdr.reserved is uninitialized in rcar_drif_g_fmt_sdr_cap in drivers/media/platform/rcar_drif.c, which could cause a memory disclosure problem.

5.5CVSS5.7AI score0.00115EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.94 views

CVE-2020-36781

In the Linux kernel, the following vulnerability has been resolved: i2c: imx: fix reference leak when pm_runtime_get_sync fails In i2c_imx_xfer() and i2c_imx_remove(), the pm reference countis not expected to be incremented on return. However, pm_runtime_get_sync will increment pm reference countev...

5.5CVSS6.4AI score0.00017EPSS
CVE
CVE
added 2024/02/29 11:15 p.m.94 views

CVE-2021-47054

In the Linux kernel, the following vulnerability has been resolved: bus: qcom: Put child node before return Put child node before return to fix potential reference count leak.Generally, the reference count of child is incremented and decrementedautomatically in the macro for_each_available_child_of...

5.5CVSS6.3AI score0.00012EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.94 views

CVE-2021-47347

In the Linux kernel, the following vulnerability has been resolved: wl1251: Fix possible buffer overflow in wl1251_cmd_scan Function wl1251_cmd_scan calls memcpy without checking the length.Harden by checking the length is within the maximum allowed size.

8.8CVSS9.2AI score0.00115EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.94 views

CVE-2021-47348

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid HDCP over-read and corruption Instead of reading the desired 5 bytes of the actual target field,the code was reading 8. This could result in a corrupted value if thetrailing 3 bytes were non-zero, so instead ...

9.1CVSS9.2AI score0.00056EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.94 views

CVE-2021-47459

In the Linux kernel, the following vulnerability has been resolved: can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv It will trigger UAF for rx_kref of j1939_priv as following. cpu0 cpu1 j1939_sk_bind(socket0, ndev0, ...)j1939_netdev_startj1939_sk_bind(socket1, ndev0, ...)j1939_n...

7.8CVSS6.8AI score0.00023EPSS
CVE
CVE
added 2024/07/16 1:15 p.m.94 views

CVE-2022-48853

In the Linux kernel, the following vulnerability has been resolved: swiotlb: fix info leak with DMA_FROM_DEVICE The problem I'm addressing was discovered by the LTP test coveringcve-2018-1000204. A short description of what happens follows: The test case issues a command code 00 (TEST UNIT READY) v...

5.5CVSS6.6AI score0.00114EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.94 views

CVE-2022-48990

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix use-after-free during gpu recovery [Why][ 754.862560] refcount_t: underflow; use-after-free.[ 754.862898] Call Trace:[ 754.862903] [ 754.862913] amdgpu_job_free_cb+0xc2/0xe1 [amdgpu][ 754.863543] drm_sched_main.cold...

7.8CVSS7.5AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.94 views

CVE-2022-49177

In the Linux kernel, the following vulnerability has been resolved: hwrng: cavium - fix NULL but dereferenced coccicheck error Fix following coccicheck warning:./drivers/char/hw_random/cavium-rng-vf.c:182:17-20: ERROR:pdev is NULL but dereferenced.

5.5CVSS5.4AI score0.00028EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.94 views

CVE-2022-49301

In the Linux kernel, the following vulnerability has been resolved: staging: rtl8712: fix uninit-value in usb_read8() and friends When r8712_usbctrl_vendorreq() returns negative, 'data' inusb_read{8,16,32} will not be initialized. BUG: KMSAN: uninit-value in string_nocheck lib/vsprintf.c:643 [inlin...

5.5CVSS6.5AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.94 views

CVE-2022-49305

In the Linux kernel, the following vulnerability has been resolved: drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop() There is a deadlock in ieee80211_beacons_stop(), which is shown below: (Thread 1) | (Thread 2)| ieee80211_send_beacon()ieee80211_beacons_stop() | mod_timer()spin_...

5.5CVSS5.3AI score0.00019EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.94 views

CVE-2022-49334

In the Linux kernel, the following vulnerability has been resolved: mm/huge_memory: Fix xarray node memory leak If xas_split_alloc() fails to allocate the necessary nodes to complete thexarray entry split, it sets the xa_state to -ENOMEM, which xas_nomem()then interprets as "Please allocate more me...

5.5CVSS5.4AI score0.00022EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.94 views

CVE-2022-49862

In the Linux kernel, the following vulnerability has been resolved: tipc: fix the msg->req tlv len check in tipc_nl_compat_name_table_dump_header This is a follow-up for commit 974cb0e3e7c9 ("tipc: fix uninit-valuein tipc_nl_compat_name_table_dump") where it should have type castedsizeof(..) to ...

5.5CVSS6.5AI score0.00023EPSS
CVE
CVE
added 2023/07/11 4:15 p.m.94 views

CVE-2023-3108

A flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the system.

6.2CVSS4.9AI score0.00013EPSS
CVE
CVE
added 2023/07/24 4:15 p.m.94 views

CVE-2023-32248

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage th...

7.5CVSS8.1AI score0.00109EPSS
CVE
CVE
added 2024/01/11 7:15 p.m.94 views

CVE-2023-51781

An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl in net/appletalk/ddp.c has a use-after-free because of an atalk_recvmsg race condition.

7CVSS6.8AI score0.00017EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.94 views

CVE-2023-52937

In the Linux kernel, the following vulnerability has been resolved: HV: hv_balloon: fix memory leak with using debugfs_lookup() When calling debugfs_lookup() the result must have dput() called on it,otherwise the memory will leak over time. To make things simpler, justcall debugfs_lookup_and_remove...

5.5CVSS6.6AI score0.00022EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.94 views

CVE-2023-52975

In the Linux kernel, the following vulnerability has been resolved: scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress Bug report and analysis from Ding Hui. During iSCSI session logout, if another task accesses the shost ipaddressattr, we can get a KASAN UAF report like this...

7.8CVSS6.7AI score0.00012EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.94 views

CVE-2023-52977

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix flow memory leak in ovs_flow_cmd_new Syzkaller reports a memory leak of new_flow in ovs_flow_cmd_new() as it isnot freed when an allocation of a key fails. BUG: memory leakunreferenced object 0xffff88811666800...

5.5CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.94 views

CVE-2023-53014

In the Linux kernel, the following vulnerability has been resolved: dmaengine: tegra: Fix memory leak in terminate_all() Terminate vdesc when terminating an ongoing transfer.This will ensure that the vdesc is present in the desc_terminated listThe descriptor will be freed later in desc_free_list()....

5.5CVSS6.5AI score0.00018EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.94 views

CVE-2024-26858

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map Just simply reordering the functions mlx5e_ptp_metadata_map_put andmlx5e_ptpsq_track_metadata in the mlx5e_txwqe_co...

5.5CVSS6.7AI score0.00009EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.94 views

CVE-2024-35902

In the Linux kernel, the following vulnerability has been resolved: net/rds: fix possible cp null dereference cp might be null, calling cp->cp_conn would produce null dereference [Simon Horman adds:] Analysis: cp is a parameter of __rds_rdma_map and is not reassigned. The following call-sites pa...

5.5CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.94 views

CVE-2024-38552

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix potential index out of bounds in color transformation function Fixes index out of bounds issue in the color transformation function.The issue could occur when the index 'i' exceeds the number of transferfunctio...

7.8CVSS8.8AI score0.00011EPSS
CVE
CVE
added 2024/06/25 3:15 p.m.94 views

CVE-2024-38661

In the Linux kernel, the following vulnerability has been resolved: s390/ap: Fix crash in AP internal function modify_bitmap() A system crash like this Failing address: 200000cb7df6f000 TEID: 200000cb7df6f403Fault in home space mode while using kernel ASCE.AS:00000002d71bc007 R3:00000003fe5b8007 S:...

5.5CVSS7.1AI score0.00015EPSS
CVE
CVE
added 2024/07/05 7:15 a.m.94 views

CVE-2024-39482

In the Linux kernel, the following vulnerability has been resolved: bcache: fix variable length array abuse in btree_iter btree_iter is used in two ways: either allocated on the stack with afixed size MAX_BSETS, or from a mempool with a dynamic size based on thespecific cache set. Previously, the s...

5.5CVSS7.1AI score0.00017EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.94 views

CVE-2024-42136

In the Linux kernel, the following vulnerability has been resolved: cdrom: rearrange last_media_change check to avoid unintentional overflow When running syzkaller with the newly reintroduced signed integer wrapsanitizer we encounter this splat: [ 366.015950] UBSAN: signed-integer-overflow in ../dr...

7.8CVSS6.5AI score0.00015EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.94 views

CVE-2024-42161

In the Linux kernel, the following vulnerability has been resolved: bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD [Changes from V1: Use a default branch in the switch statement to initialize `val'.] GCC warns that `val' may be used uninitialized in theBPF_CRE_READ_BITFIELD macro, defined...

6.3CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.94 views

CVE-2024-42262

In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Fix potential memory leak in the performance extension If fetching of userspace memory fails during the main loop, all drm syncobjs looked up until that point will be leaked because of the missingdrm_syncobj_put. Fix it by...

5.5CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.94 views

CVE-2024-42288

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix for possible memory corruption Init Control Block is dereferenced incorrectly. Correctly dereference ICB

5.5CVSS6.7AI score0.00082EPSS
CVE
CVE
added 2024/09/11 4:15 p.m.94 views

CVE-2024-45021

In the Linux kernel, the following vulnerability has been resolved: memcg_write_event_control(): fix a user-triggerable oops we are not guaranteed that anything past the terminating NULis mapped (let alone initialized with anything sane).

5.5CVSS6.2AI score0.00084EPSS
CVE
CVE
added 2024/09/13 6:15 a.m.94 views

CVE-2024-46681

In the Linux kernel, the following vulnerability has been resolved: pktgen: use cpus_read_lock() in pg_net_init() I have seen the WARN_ON(smp_processor_id() != cpu) firingin pktgen_thread_worker() during tests. We must use cpus_read_lock()/cpus_read_unlock()around the for_each_online_cpu(cpu) loop....

5.5CVSS5.1AI score0.00047EPSS
Total number of security vulnerabilities7807