Lucene search

K
LinuxLinux Kernel

7807 matches found

CVE
CVE
added 2024/05/21 4:15 p.m.86 views

CVE-2023-52825

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix a race condition of vram buffer unref in svm code prange->svm_bo unref can happen in both mmu callback and a callback aftermigrate to system ram. Both are async call in different tasks. Sync svm_bounref operation...

5.5CVSS7.1AI score0.00015EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.86 views

CVE-2023-52939

In the Linux kernel, the following vulnerability has been resolved: mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath() As commit 18365225f044 ("hwpoison, memcg: forcibly uncharge LRU pages"),hwpoison will forcibly uncharg a LRU hwpoisoned page, the folio_memcgcould be NULl, th...

5.5CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.86 views

CVE-2023-52984

In the Linux kernel, the following vulnerability has been resolved: net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices The probe() function is only used for the DP83822 PHY, leaving theprivate data pointer uninitialized for the smaller DP83825/26 models.While all uses of the priv...

5.5CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2024/01/23 11:15 a.m.86 views

CVE-2024-22705

An issue was discovered in ksmbd in the Linux kernel before 6.6.10. smb2_get_data_area_len in fs/smb/server/smb2misc.c can cause an smb_strndup_from_utf16 out-of-bounds access because the relationship between Name data and CreateContexts data is mishandled.

7.8CVSS7.2AI score0.00019EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.86 views

CVE-2024-26871

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix NULL pointer dereference in f2fs_submit_page_write() BUG: kernel NULL pointer dereference, address: 0000000000000014RIP: 0010:f2fs_submit_page_write+0x6cf/0x780 [f2fs]Call Trace:? show_regs+0x6e/0x80? __die+0x29/0x70? pag...

5.5CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.86 views

CVE-2024-38591

In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix deadlock on SRQ async events. xa_lock for SRQ table may be required in AEQ. Use xa_store_irq()/xa_erase_irq() to avoid deadlock.

5.5CVSS7.1AI score0.00006EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.86 views

CVE-2024-41087

In the Linux kernel, the following vulnerability has been resolved: ata: libata-core: Fix double free on error If e.g. the ata_port_alloc() call in ata_host_alloc() fails, we will jumpto the err_out label, which will call devres_release_group().devres_release_group() will trigger a call to ata_host...

7.8CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.86 views

CVE-2024-42286

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: validate nvme_local_port correctly The driver load failed with error message, qla2xxx [0000:04:00.0]-ffff:0: register_localport failed: ret=ffffffef and with a kernel crash, BUG: unable to handle kernel NULL pointer ...

5.5CVSS6.5AI score0.0007EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.86 views

CVE-2024-42310

In the Linux kernel, the following vulnerability has been resolved: drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes In cdv_intel_lvds_get_modes(), the return value of drm_mode_duplicate()is assigned to mode, which will lead to a NULL pointer dereference onfailure of drm_mode_du...

5.5CVSS6.5AI score0.0007EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.86 views

CVE-2024-43824

In the Linux kernel, the following vulnerability has been resolved: PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() Instead of getting the epc_features from pci_epc_get_features() API, usethe cached pci_epf_test::epc_features value to avoid the NULL check....

5.5CVSS6.3AI score0.00072EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.86 views

CVE-2024-43894

In the Linux kernel, the following vulnerability has been resolved: drm/client: fix null pointer dereference in drm_client_modeset_probe In drm_client_modeset_probe(), the return value of drm_mode_duplicate() isassigned to modeset->mode, which will lead to a possible NULL pointerdereference on f...

5.5CVSS6.9AI score0.0007EPSS
CVE
CVE
added 2024/09/04 8:15 p.m.86 views

CVE-2024-44977

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Validate TA binary size Add TA binary size validation to avoid OOB write. (cherry picked from commit c0a04e3570d72aaf090962156ad085e37c62e442)

7.8CVSS7.4AI score0.00057EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.86 views

CVE-2024-46739

In the Linux kernel, the following vulnerability has been resolved: uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind For primary VM Bus channels, primary_channel pointer is always NULL. Thispointer is valid only for the secondary channels. Also, rescind callbackis meant for pri...

5.5CVSS6.1AI score0.00084EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.86 views

CVE-2024-47682

In the Linux kernel, the following vulnerability has been resolved: scsi: sd: Fix off-by-one error in sd_read_block_characteristics() Ff the device returns page 0xb1 with length 8 (happens with qemu v2.x, forexample), sd_read_block_characteristics() may attempt an out-of-boundsmemory access when ac...

7.8CVSS8.2AI score0.00056EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.86 views

CVE-2024-47746

In the Linux kernel, the following vulnerability has been resolved: fuse: use exclusive lock when FUSE_I_CACHE_IO_MODE is set This may be a typo. The comment has said shared locks arenot allowed when this bit is set. If using shared lock, thewait in fuse_file_cached_io_open may be forever.

5.5CVSS6.8AI score0.0003EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.86 views

CVE-2024-49853

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Fix double free in OPTEE transport Channels can be shared between protocols, avoid freeing the same channeldescriptors twice when unloading the stack.

7.8CVSS8.3AI score0.00055EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.86 views

CVE-2024-50118

In the Linux kernel, the following vulnerability has been resolved: btrfs: reject ro->rw reconfiguration if there are hard ro requirements [BUG]Syzbot reports the following crash: BTRFS info (device loop0 state MCS): disabling free space treeBTRFS info (device loop0 state MCS): clearing compat-r...

5.5CVSS5.2AI score0.00047EPSS
CVE
CVE
added 2024/11/07 10:15 a.m.86 views

CVE-2024-50157

In the Linux kernel, the following vulnerability has been resolved: RDMA/bnxt_re: Avoid CPU lockups due fifo occupancy check loop Driver waits indefinitely for the fifo occupancy to go below a thresholdas soon as the pacing interrupt is received. This can cause soft lockup onone of the processors, ...

5.5CVSS6.9AI score0.00044EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.86 views

CVE-2024-53201

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix null check for pipe_ctx->plane_state in dcn20_program_pipe This commit addresses a null pointer dereference issue indcn20_program_pipe(). Previously, commit 8e4ed3cf1642 ("drm/amd/display:Add null check for ...

5.5CVSS6.5AI score0.00025EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.86 views

CVE-2024-56580

In the Linux kernel, the following vulnerability has been resolved: media: qcom: camss: fix error path on configuration of power domains There is a chance to meet runtime issues during configuration of CAMSSpower domains, because on the error path dev_pm_domain_detach() isunexpectedly called with N...

5.5CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2025/01/06 5:15 p.m.86 views

CVE-2024-56764

In the Linux kernel, the following vulnerability has been resolved: ublk: detach gendisk from ublk device if add_disk() fails Inside ublk_abort_requests(), gendisk is grabbed for aborting allinflight requests. And ublk_abort_requests() is called when exitingthe uring context or handling timeout. If...

7.8CVSS6.8AI score0.00035EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.86 views

CVE-2024-58097

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix RCU stall while reaping monitor destination ring While processing the monitor destination ring, MSDUs are reaped from thelink descriptor based on the corresponding buf_id. However, sometimes the driver cannot obta...

5.5CVSS6.6AI score0.00008EPSS
CVE
CVE
added 2025/01/19 11:15 a.m.86 views

CVE-2025-21634

In the Linux kernel, the following vulnerability has been resolved: cgroup/cpuset: remove kernfs active break A warning was found: WARNING: CPU: 10 PID: 3486953 at fs/kernfs/file.c:828CPU: 10 PID: 3486953 Comm: rmdir Kdump: loaded Tainted: GRIP: 0010:kernfs_should_drain_open_files+0x1a1/0x1b0RSP: 0...

5.5CVSS6.8AI score0.00029EPSS
CVE
CVE
added 2025/02/12 2:15 p.m.86 views

CVE-2025-21696

In the Linux kernel, the following vulnerability has been resolved: mm: clear uffd-wp PTE/PMD state on mremap() When mremap()ing a memory region previously registered with userfaultfd aswrite-protected but without UFFD_FEATURE_EVENT_REMAP, an inconsistency inflag clearing leads to a mismatch betwee...

5.5CVSS6.5AI score0.00028EPSS
CVE
CVE
added 2025/02/27 2:15 a.m.86 views

CVE-2025-21716

In the Linux kernel, the following vulnerability has been resolved: vxlan: Fix uninit-value in vxlan_vnifilter_dump() KMSAN reported an uninit-value access in vxlan_vnifilter_dump() [1]. If the length of the netlink message payload is less thansizeof(struct tunnel_msg), vxlan_vnifilter_dump() acces...

5.5CVSS6.3AI score0.00035EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.86 views

CVE-2025-21739

In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Fix use-after free in init error and remove paths devm_blk_crypto_profile_init() registers a cleanup handler to run whenthe associated (platform-) device is being released. For UFS, thecrypto private data and point...

7.8CVSS6.6AI score0.00025EPSS
CVE
CVE
added 2025/02/27 8:16 p.m.86 views

CVE-2025-21809

In the Linux kernel, the following vulnerability has been resolved: rxrpc, afs: Fix peer hash locking vs RCU callback In its address list, afs now retains pointers to and refs on one or morerxrpc_peer objects. The address list is freed under RCU and at this time,it puts the refs on those peers. Now...

5.5CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.86 views

CVE-2025-22070

In the Linux kernel, the following vulnerability has been resolved: fs/9p: fix NULL pointer dereference on mkdir When a 9p tree was mounted with option 'posixacl', parent directory had adefault ACL set for its subdirectories, e.g.: setfacl -m default:group:simpsons:rwx parentdir then creating a sub...

5.5CVSS6.4AI score0.0001EPSS
CVE
CVE
added 2006/08/23 7:4 p.m.85 views

CVE-2006-2932

A regression error in the restore_all code path of the 4/4GB split support for non-hugemem Linux kernels on Red Hat Linux Desktop and Enterprise Linux 4 allows local users to cause a denial of service (panic) via unspecified vectors.

4.9CVSS7.3AI score0.0005EPSS
CVE
CVE
added 2007/04/11 12:19 a.m.85 views

CVE-2007-1357

The atalk_sum_skb function in AppleTalk for Linux kernel 2.6.x before 2.6.21, and possibly 2.4.x, allows remote attackers to cause a denial of service (crash) via an AppleTalk frame that is shorter than the specified length, which triggers a BUG_ON call when an attempt is made to perform a checksum...

7.8CVSS6.3AI score0.08982EPSS
CVE
CVE
added 2010/04/06 10:30 p.m.85 views

CVE-2010-1087

The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.

7.8CVSS6.2AI score0.01664EPSS
CVE
CVE
added 2012/01/27 3:55 p.m.85 views

CVE-2011-2203

The hfs_find_init function in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and Oops) by mounting an HFS file system with a malformed MDB extent record.

2.1CVSS5.6AI score0.00139EPSS
CVE
CVE
added 2011/07/28 10:55 p.m.85 views

CVE-2011-2689

The gfs2_fallocate function in fs/gfs2/file.c in the Linux kernel before 3.0-rc1 does not ensure that the size of a chunk allocation is a multiple of the block size, which allows local users to cause a denial of service (BUG and system crash) by arranging for all resource groups to have too little ...

4.9CVSS6AI score0.00096EPSS
CVE
CVE
added 2013/03/01 12:37 p.m.85 views

CVE-2011-2905

Untrusted search path vulnerability in the perf_config function in tools/perf/util/config.c in perf, as distributed in the Linux kernel before 3.1, allows local users to overwrite arbitrary files via a crafted config file in the current working directory.

6.2CVSS7AI score0.00168EPSS
CVE
CVE
added 2013/03/15 8:55 p.m.85 views

CVE-2012-6542

The llc_ui_getname function in net/llc/af_llc.c in the Linux kernel before 3.6 has an incorrect return value in certain circumstances, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that leverages an uninitialized pointer argument.

1.9CVSS5.4AI score0.00088EPSS
CVE
CVE
added 2013/03/15 8:55 p.m.85 views

CVE-2012-6548

The udf_encode_fh function in fs/udf/namei.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application.

1.9CVSS4.7AI score0.00023EPSS
CVE
CVE
added 2013/11/04 3:55 p.m.85 views

CVE-2013-4483

The ipc_rcu_putref function in ipc/util.c in the Linux kernel before 3.10 does not properly manage a reference count, which allows local users to cause a denial of service (memory consumption or system crash) via a crafted application.

4.9CVSS5.3AI score0.00092EPSS
CVE
CVE
added 2014/02/28 6:18 a.m.85 views

CVE-2014-2038

The nfs_can_extend_write function in fs/nfs/write.c in the Linux kernel before 3.13.3 relies on a write delegation to extend a write operation without a certain up-to-date verification, which allows local users to obtain sensitive information from kernel memory in opportunistic circumstances by wri...

2.1CVSS6.7AI score0.00051EPSS
CVE
CVE
added 2015/07/27 10:59 a.m.85 views

CVE-2015-4692

The kvm_apic_has_events function in arch/x86/kvm/lapic.h in the Linux kernel through 4.1.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging /dev/kvm access for an ioctl call.

4.9CVSS6AI score0.00041EPSS
Web
CVE
CVE
added 2017/04/04 4:59 p.m.85 views

CVE-2016-10318

A missing authorization check in the fscrypt_process_policy function in fs/crypto/policy.c in the ext4 and f2fs filesystem encryption support in the Linux kernel before 4.7.4 allows a user to assign an encryption policy to a directory owned by a different user, potentially creating a denial of serv...

6.5CVSS6.3AI score0.01351EPSS
CVE
CVE
added 2017/05/18 6:29 a.m.85 views

CVE-2017-9059

The NFSv4 implementation in the Linux kernel through 4.11.1 allows local users to cause a denial of service (resource consumption) by leveraging improper channel callback shutdown when unmounting an NFSv4 filesystem, aka a "module reference and kernel daemon" leak.

5.5CVSS5.5AI score0.0012EPSS
CVE
CVE
added 2018/06/28 2:29 p.m.85 views

CVE-2018-12931

ntfs_attr_find in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.

7.8CVSS7.8AI score0.00113EPSS
CVE
CVE
added 2018/09/18 1:29 p.m.85 views

CVE-2018-14641

A security flaw was found in the ip_frag_reasm() function in net/ipv4/ip_fragment.c in the Linux kernel from 4.19-rc1 to 4.19-rc3 inclusive, which can cause a later system crash in ip_do_fragment(). With certain non-default, but non-rare, configuration of a victim host, an attacker can trigger this...

7.1CVSS6AI score0.01355EPSS
CVE
CVE
added 2018/01/31 7:29 a.m.85 views

CVE-2018-6412

In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c in the Linux kernel through 4.15, an integer signedness error allows arbitrary information leakage for the FBIOPUTCMAP_SPARC and FBIOGETCMAP_SPARC commands.

7.5CVSS7.1AI score0.00242EPSS
CVE
CVE
added 2019/11/07 4:15 p.m.85 views

CVE-2019-18812

A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.

7.8CVSS7.5AI score0.00554EPSS
CVE
CVE
added 2021/02/23 5:15 p.m.85 views

CVE-2021-20226

A use-after-free flaw was found in the io_uring in Linux kernel, where a local attacker with a user privilege could cause a denial of service problem on the system The issue results from the lack of validating the existence of an object prior to performing operations on the object by not incrementi...

7.8CVSS7.2AI score0.00146EPSS
CVE
CVE
added 2024/03/04 7:15 p.m.85 views

CVE-2021-47105

In the Linux kernel, the following vulnerability has been resolved: ice: xsk: return xsk buffers back to pool when cleaning the ring Currently we only NULL the xdp_buff pointer in the internal SW ring butwe never give it back to the xsk buffer pool. This means that bufferscan be leaked out of the b...

5.5CVSS6.4AI score0.00008EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.85 views

CVE-2021-47168

In the Linux kernel, the following vulnerability has been resolved: NFS: fix an incorrect limit in filelayout_decode_layout() The "sizeof(struct nfs_fh)" is two bytes too large and could lead tomemory corruption. It should be NFS_MAXFHSIZE because that's the sizeof the ->data[] buffer. I reverse...

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.85 views

CVE-2021-47181

In the Linux kernel, the following vulnerability has been resolved: usb: musb: tusb6010: check return value after calling platform_get_resource() It will cause null-ptr-deref if platform_get_resource() returns NULL,we need check the return value.

5.5CVSS6.4AI score0.00008EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.85 views

CVE-2021-47366

In the Linux kernel, the following vulnerability has been resolved: afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS server AFS-3 has two data fetch RPC variants, FS.FetchData and FS.FetchData64, andLinux's afs client switches between them when talking to a non-YFS serverif the read size,...

5.5CVSS6.7AI score0.00008EPSS
Total number of security vulnerabilities7807