Lucene search

K
LinuxLinux Kernel

7807 matches found

CVE
CVE
added 2024/02/28 9:15 a.m.88 views

CVE-2021-46994

In the Linux kernel, the following vulnerability has been resolved: can: mcp251x: fix resume from sleep before interface was brought up Since 8ce8c0abcba3 the driver queues work via priv->restart_work whenresuming after suspend, even when the interface was not previouslyenabled. This causes a nu...

5.5CVSS6.4AI score0.00037EPSS
CVE
CVE
added 2024/02/29 11:15 p.m.88 views

CVE-2021-47064

In the Linux kernel, the following vulnerability has been resolved: mt76: fix potential DMA mapping leak With buf uninitialized in mt76_dma_tx_queue_skb_raw, its field skip_unmapcould potentially inherit a non-zero value from stack garbage.If this happens, it will cause DMA mappings for MCU command...

5.3CVSS5.1AI score0.00051EPSS
CVE
CVE
added 2024/03/04 7:15 p.m.88 views

CVE-2021-47108

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf In commit 41ca9caaae0b("drm/mediatek: hdmi: Add check for CEA modes only") a checkfor CEA modes was added to function mtk_hdmi_bridge_mode_valid()in order to address ...

5.5CVSS6.2AI score0.00014EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.88 views

CVE-2021-47260

In the Linux kernel, the following vulnerability has been resolved: NFS: Fix a potential NULL dereference in nfs_get_client() None of the callers are expecting NULL returns from nfs_get_client() sothis code will lead to an Oops. It's better to return an errorpointer. I expect that this is dead code...

5.5CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.88 views

CVE-2021-47267

In the Linux kernel, the following vulnerability has been resolved: usb: fix various gadget panics on 10gbps cabling usb_assign_descriptors() is called with 5 parameters,the last 4 of which are the usb_descriptor_header for:full-speed (USB1.1 - 12Mbps [including USB1.0 low-speed @ 1.5Mbps),high-spe...

6.3CVSS7.3AI score0.0007EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.88 views

CVE-2021-47320

In the Linux kernel, the following vulnerability has been resolved: nfs: fix acl memory leak of posix_acl_create() When looking into another nfs xfstests report, I found acl anddefault_acl in nfs3_proc_create() and nfs3_proc_mknod() errorpaths are possibly leaked. Fix them in advance.

5.5CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.88 views

CVE-2021-47372

In the Linux kernel, the following vulnerability has been resolved: net: macb: fix use after free on rmmod plat_dev->dev->platform_data is released by platform_device_unregister(),use of pclk and hclk is a use-after-free. Since device unregister won'tneed a clk device we adjust the function c...

7.8CVSS6.8AI score0.00013EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.88 views

CVE-2021-47438

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path Prior to this patch in case mlx5_core_destroy_cq() failed it returnswithout completing all destroy operations and that leads to memory leak.Instead, complete the destr...

5.5CVSS6.7AI score0.00009EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.88 views

CVE-2021-47589

In the Linux kernel, the following vulnerability has been resolved: igbvf: fix double free in igbvf_probe In igbvf_probe, if register_netdev() fails, the program will go tolabel err_hw_init, and then to label err_ioremap. In free_netdev() whichis just below label err_ioremap, there is list_for_each...

7.8CVSS8.3AI score0.00014EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.88 views

CVE-2022-0646

A flaw use after free in the Linux kernel Management Component Transport Protocol (MCTP) subsystem was found in the way user triggers cancel_work_sync after the unregister_netdev during removing device. A local user could use this flaw to crash the system or escalate their privileges on the system....

7.8CVSS7.5AI score0.00136EPSS
CVE
CVE
added 2024/03/05 12:15 p.m.88 views

CVE-2022-48629

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - ensure buffer for generate is completely filled The generate function in struct rng_alg expects that the destinationbuffer is completely filled if the function returns 0. qcom_rng_read()can run into a situation w...

5.5CVSS6.3AI score0.00015EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.88 views

CVE-2022-49076

In the Linux kernel, the following vulnerability has been resolved: RDMA/hfi1: Fix use-after-free bug for mm struct Under certain conditions, such as MPI_Abort, the hfi1 cleanup code mayrepresent the last reference held on the task mm.hfi1_mmu_rb_unregister() then drops the last reference and the m...

7.8CVSS5.7AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.88 views

CVE-2022-49326

In the Linux kernel, the following vulnerability has been resolved: rtl818x: Prevent using not initialized queues Using not existing queues can panic the kernel with rtl8180/rtl8185 cards.Ignore the skb priority for those cards, they only have one tx queue. PierreAsselin ([email protected]) reported the...

5.5CVSS6.4AI score0.0001EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.88 views

CVE-2022-49346

In the Linux kernel, the following vulnerability has been resolved: net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list Every iteration of for_each_available_child_of_node() decrementsthe reference count of the previous node.when breaking early from a for_each_available_child_of_node() ...

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.88 views

CVE-2022-49390

In the Linux kernel, the following vulnerability has been resolved: macsec: fix UAF bug for real_dev Create a new macsec device but not get reference to real_dev. That cannot ensure that real_dev is freed after macsec. That will trigger theUAF bug for real_dev as following: ========================...

7.8CVSS5.4AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.88 views

CVE-2022-49411

In the Linux kernel, the following vulnerability has been resolved: bfq: Make sure bfqg for which we are queueing requests is online Bios queued into BFQ IO scheduler can be associated with a cgroup thatwas already offlined. This may then cause insertion of this bfq_groupinto a service tree. But th...

7.8CVSS5.5AI score0.00025EPSS
CVE
CVE
added 2023/07/18 12:15 a.m.88 views

CVE-2023-38429

An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/connection.c in ksmbd has an off-by-one error in memory allocation (because of ksmbd_smb2_check_message) that may lead to out-of-bounds access.

9.8CVSS8.8AI score0.00038EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.88 views

CVE-2023-52773

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() When ddc_service_construct() is called, it explicitly checks both thelink type and whether there is something on the link which willdictate whether the pin is ...

5.5CVSS7AI score0.00019EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.88 views

CVE-2024-26748

In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: fix memory double free when handle zero packet 829 if (request->complete) {830 spin_unlock(&priv_dev->lock);831 usb_gadget_giveback_request(&priv_ep->endpoint,832 request);833 spin_lock(&priv_dev->lock);834 ...

7.8CVSS6.4AI score0.00012EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.88 views

CVE-2024-26824

In the Linux kernel, the following vulnerability has been resolved: crypto: algif_hash - Remove bogus SGL free on zero-length error path When a zero-length message is hashed by algif_hash, and an erroris triggered, it tries to free an SG list that was never allocatedin the first place. Fix this by ...

5.5CVSS6.6AI score0.00009EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.88 views

CVE-2024-26844

In the Linux kernel, the following vulnerability has been resolved: block: Fix WARNING in _copy_from_iter Syzkaller reports a warning in _copy_from_iter because aniov_iter is supposedly used in the wrong direction. The reasonis that syzcaller managed to generate a request witha transfer direction o...

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.88 views

CVE-2024-35980

In the Linux kernel, the following vulnerability has been resolved: arm64: tlb: Fix TLBI RANGE operand KVM/arm64 relies on TLBI RANGE feature to flush TLBs when the dirtypages are collected by VMM and the page table entries become writeprotected during live migration. Unfortunately, the operand pas...

5.5CVSS6.6AI score0.00009EPSS
CVE
CVE
added 2024/06/24 2:15 p.m.88 views

CVE-2024-37021

In the Linux kernel, the following vulnerability has been resolved: fpga: manager: add owner module and take its refcount The current implementation of the fpga manager assumes that the low-levelmodule registers a driver for the parent device and uses its owner pointerto take the module's refcount....

5.5CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2024/07/10 8:15 a.m.88 views

CVE-2024-39489

In the Linux kernel, the following vulnerability has been resolved: ipv6: sr: fix memleak in seg6_hmac_init_algo seg6_hmac_init_algo returns without cleaning up the previous allocationsif one fails, so it's going to leak all that memory and the crypto tfms. Update seg6_hmac_exit to only free the me...

5.5CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.88 views

CVE-2024-43860

In the Linux kernel, the following vulnerability has been resolved: remoteproc: imx_rproc: Skip over memory region when node value is NULL In imx_rproc_addr_init() "nph = of_count_phandle_with_args()" just countsnumber of phandles. But phandles may be empty. So of_parse_phandle() inthe parsing loop...

5.5CVSS6.4AI score0.0007EPSS
CVE
CVE
added 2024/09/11 4:15 p.m.88 views

CVE-2024-45015

In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() For cases where the crtc's connectors_changed was set without enable/activegetting toggled , there is an atomic_enable() call followed by anatomic_disable() bu...

5.5CVSS6.1AI score0.00039EPSS
CVE
CVE
added 2024/09/11 4:15 p.m.88 views

CVE-2024-45028

In the Linux kernel, the following vulnerability has been resolved: mmc: mmc_test: Fix NULL dereference on allocation failure If the "test->highmem = alloc_pages()" allocation fails then calling__free_pages(test->highmem) will result in a NULL dereference. Alsochange the error code to -ENOMEM...

5.5CVSS6.1AI score0.00092EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.88 views

CVE-2024-46830

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS Grab kvm->srcu when processing KVM_SET_VCPU_EVENTS, as KVM will forciblyleave nested VMX/SVM if SMM mode is being toggled, and leaving nested VMXreads guest memory...

7.8CVSS7.2AI score0.00038EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.88 views

CVE-2024-46844

In the Linux kernel, the following vulnerability has been resolved: um: line: always fill *error_out in setup_one_line() The pointer isn't initialized by callers, but I haveencountered cases where it's still printed; initializeit in all possible cases in setup_one_line().

7.8CVSS7.3AI score0.00048EPSS
CVE
CVE
added 2024/10/09 3:15 p.m.88 views

CVE-2024-47669

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix state management in error path of log writing function After commit a694291a6211 ("nilfs2: separate wait function fromnilfs_segctor_write") was applied, the log writing functionnilfs_segctor_do_construct() was able to i...

5.5CVSS5.2AI score0.00047EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.88 views

CVE-2024-49864

In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix a race between socket set up and I/O thread creation In rxrpc_open_socket(), it sets up the socket and then sets up the I/Othread that will handle it. This is a problem, however, as there's a gapbetween the two phases in...

4.7CVSS4.4AI score0.00028EPSS
CVE
CVE
added 2024/11/07 10:15 a.m.88 views

CVE-2024-50139

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Fix shift-out-of-bounds bug Fix a shift-out-of-bounds bug reported by UBSAN when runningVM with MTE enabled host kernel. UBSAN: shift-out-of-bounds in arch/arm64/kvm/sys_regs.c:1988:14shift exponent 33 is too large for ...

5.5CVSS5.2AI score0.00039EPSS
CVE
CVE
added 2024/11/19 2:16 a.m.88 views

CVE-2024-50286

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix slab-use-after-free in ksmbd_smb2_session_create There is a race condition between ksmbd_smb2_session_create andksmbd_expire_session. This patch add missing sessions_table_lockwhile adding/deleting session from global se...

7.8CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.88 views

CVE-2024-53049

In the Linux kernel, the following vulnerability has been resolved: slub/kunit: fix a WARNING due to unwrapped __kmalloc_cache_noprof 'modprobe slub_kunit' will have a warning as shown below. The root causeis that __kmalloc_cache_noprof was directly used, which resulted in noalloc_tag being allocat...

5.5CVSS5.3AI score0.00034EPSS
CVE
CVE
added 2024/12/29 12:15 p.m.88 views

CVE-2024-56742

In the Linux kernel, the following vulnerability has been resolved: vfio/mlx5: Fix an unwind issue in mlx5vf_add_migration_pages() Fix an unwind issue in mlx5vf_add_migration_pages(). If a set of pages is allocated but fails to be added to the SG table,they need to be freed to prevent a memory leak...

5.5CVSS6.4AI score0.00026EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.88 views

CVE-2024-58011

In the Linux kernel, the following vulnerability has been resolved: platform/x86: int3472: Check for adev == NULL Not all devices have an ACPI companion fwnode, so adev might be NULL. Thiscan e.g. (theoretically) happen when a user manually binds one ofthe int3472 drivers to another i2c/platform de...

5.5CVSS6.6AI score0.00037EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.88 views

CVE-2025-21743

In the Linux kernel, the following vulnerability has been resolved: usbnet: ipheth: fix possible overflow in DPE length check Originally, it was possible for the DPE length check to overflow ifwDatagramIndex + wDatagramLength > U16_MAX. This could lead to an OoBread. Move the wDatagramIndex term...

7.1CVSS6.7AI score0.00026EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.88 views

CVE-2025-21941

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix null check for pipe_ctx->plane_state in resource_build_scaling_params Null pointer dereference issue could occur when pipe_ctx->plane_stateis null. The fix adds a check to ensure 'pipe_ctx->plane_state...

5.5CVSS7.2AI score0.00021EPSS
CVE
CVE
added 2025/04/18 7:15 a.m.88 views

CVE-2025-39778

In the Linux kernel, the following vulnerability has been resolved: objtool, nvmet: Fix out-of-bounds stack access in nvmet_ctrl_state_show() The csts_state_names[] array only has six sparse entries, but theiteration code in nvmet_ctrl_state_show() iterates seven, resulting in apotential out-of-bou...

7.1CVSS6.8AI score0.00023EPSS
CVE
CVE
added 2005/01/10 5:0 a.m.87 views

CVE-2004-0949

The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number...

6.4CVSS7.2AI score0.0337EPSS
CVE
CVE
added 2007/07/20 11:30 p.m.87 views

CVE-2007-3380

The Distributed Lock Manager (DLM) in the cluster manager for Linux kernel 2.6.15 allows remote attackers to cause a denial of service (loss of lock services) by connecting to the DLM port, which probably prevents other processes from accessing the service.

5CVSS6.1AI score0.03241EPSS
CVE
CVE
added 2007/12/21 12:46 a.m.87 views

CVE-2007-4567

The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet.

7.8CVSS6.9AI score0.05055EPSS
CVE
CVE
added 2008/11/18 4:0 p.m.87 views

CVE-2008-5134

Buffer overflow in the lbs_process_bss function in drivers/net/wireless/libertas/scan.c in the libertas subsystem in the Linux kernel before 2.6.27.5 allows remote attackers to have an unknown impact via an "invalid beacon/probe response."

10CVSS6.6AI score0.02819EPSS
CVE
CVE
added 2008/12/01 5:30 p.m.87 views

CVE-2008-5300

Linux kernel 2.6.28 allows local users to cause a denial of service ("soft lockup" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.

4.9CVSS5.7AI score0.00081EPSS
CVE
CVE
added 2009/11/16 7:30 p.m.87 views

CVE-2009-3889

The dbg_lvl file for the megaraid_sas driver in the Linux kernel before 2.6.27 has world-writable permissions, which allows local users to change the (1) behavior and (2) logging level of the driver by modifying this file.

6.6CVSS6.6AI score0.00046EPSS
CVE
CVE
added 2009/12/13 1:30 a.m.87 views

CVE-2009-4131

The EXT4_IOC_MOVE_EXT (aka move extents) ioctl implementation in the ext4 filesystem in the Linux kernel before 2.6.32-git6 allows local users to overwrite arbitrary files via a crafted request, related to insufficient checks for file permissions.

7.2CVSS6.5AI score0.0009EPSS
CVE
CVE
added 2010/09/30 3:0 p.m.87 views

CVE-2010-2537

The btrfs_ioctl_clone function in fs/btrfs/ioctl.c in the Linux kernel before 2.6.35 allows local users to overwrite an append-only file via a (1) BTRFS_IOC_CLONE or (2) BTRFS_IOC_CLONE_RANGE ioctl call that specifies this file as a donor.

7.1CVSS6.5AI score0.0009EPSS
CVE
CVE
added 2010/09/30 3:0 p.m.87 views

CVE-2010-3079

kernel/trace/ftrace.c in the Linux kernel before 2.6.35.5, when debugfs is enabled, does not properly handle interaction between mutex possession and llseek operations, which allows local users to cause a denial of service (NULL pointer dereference and outage of all function tracing files) via an l...

5.5CVSS5.5AI score0.00122EPSS
CVE
CVE
added 2011/01/14 11:0 p.m.87 views

CVE-2010-3086

include/asm-x86/futex.h in the Linux kernel before 2.6.25 does not properly implement exception fixup, which allows local users to cause a denial of service (panic) via an invalid application that triggers a page fault.

4.9CVSS5AI score0.00064EPSS
CVE
CVE
added 2012/06/13 10:24 a.m.87 views

CVE-2011-2494

kernel/taskstats.c in the Linux kernel before 3.1 allows local users to obtain sensitive I/O statistics by sending taskstats commands to a netlink socket, as demonstrated by discovering the length of another user's password.

2.1CVSS6.6AI score0.00125EPSS
Total number of security vulnerabilities7807