Lucene search

K

9727 matches found

cve
cve
added 2021/12/15 7:15 p.m.1326 views

CVE-2021-0920

In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917R...

6.9CVSS7.1AI score0.0051EPSS
cve
cve
added 2024/02/26 4:28 p.m.1307 views

CVE-2024-26603

In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Stop relying on userspace for info to fault in xsave buffer Before this change, the expected size of the user space buffer wastaken from fx_sw->xstate_size. fx_sw->xstate_size can be changedfrom user-space, so it is ...

5.5CVSS7.1AI score0.00009EPSS
cve
cve
added 2024/06/24 2:15 p.m.1239 views

CVE-2024-34027

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix to cover {reserve,release}_compress_blocks() w/ cp_rwsem lock It needs to cover {reserve,release}_compress_blocks() w/ cp_rwsem lockto avoid racing with checkpoint, otherwise, filesystem metadata includingblkadd...

7CVSS7.9AI score0.00048EPSS
cve
cve
added 2024/02/26 4:27 p.m.1233 views

CVE-2024-26600

In the Linux kernel, the following vulnerability has been resolved: phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP If the external phy working together with phy-omap-usb2 does not implementsend_srp(), we may still attempt to call it. This can happen on an idleEthernet gadget triggerin...

5.5CVSS6.4AI score0.00012EPSS
cve
cve
added 2024/02/26 4:27 p.m.1223 views

CVE-2023-52470

In the Linux kernel, the following vulnerability has been resolved: drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() check the alloc_workqueue return value in radeon_crtc_init()to avoid null-ptr-deref.

5.5CVSS6.6AI score0.00013EPSS
cve
cve
added 2024/02/26 4:27 p.m.1217 views

CVE-2023-52467

In the Linux kernel, the following vulnerability has been resolved: mfd: syscon: Fix null pointer dereference in of_syscon_register() kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.

5.5CVSS6.2AI score0.00017EPSS
cve
cve
added 2024/02/26 4:27 p.m.1203 views

CVE-2023-52469

In the Linux kernel, the following vulnerability has been resolved: drivers/amd/pm: fix a use-after-free in kv_parse_power_table When ps allocated by kzalloc equals to NULL, kv_parse_power_tablefrees adev->pm.dpm.ps that allocated before. However, after the controlflow goes through the following...

7.8CVSS7.9AI score0.00011EPSS
cve
cve
added 2024/02/26 4:28 p.m.1198 views

CVE-2024-26605

In the Linux kernel, the following vulnerability has been resolved: PCI/ASPM: Fix deadlock when enabling ASPM A last minute revert in 6.7-final introduced a potential deadlock whenenabling ASPM during probe of Qualcomm PCIe controllers as reported bylockdep: ========================================...

5.5CVSS6AI score0.00013EPSS
cve
cve
added 2024/02/26 4:27 p.m.1191 views

CVE-2021-46904

In the Linux kernel, the following vulnerability has been resolved: net: hso: fix null-ptr-deref during tty device unregistration Multiple ttys try to claim the same the minor number causing a doubleunregistration of the same device. The first unregistration succeedsbut the next one results in a nu...

5.5CVSS6.2AI score0.00007EPSS
cve
cve
added 2024/02/23 3:15 p.m.1182 views

CVE-2023-52458

In the Linux kernel, the following vulnerability has been resolved: block: add check that partition length needs to be aligned with block size Before calling add partition or resize partition, there is no checkon whether the length is aligned with the logical block size.If the logical block size of...

5.5CVSS6.6AI score0.00013EPSS
cve
cve
added 2024/02/26 4:27 p.m.1180 views

CVE-2023-52473

In the Linux kernel, the following vulnerability has been resolved: thermal: core: Fix NULL pointer dereference in zone registration error path If device_register() in thermal_zone_device_register_with_trips()returns an error, the tz variable is set to NULL and subsequentlydereferenced in kfree(tz-...

5.5CVSS6AI score0.00009EPSS
cve
cve
added 2024/02/23 3:15 p.m.1164 views

CVE-2023-52459

In the Linux kernel, the following vulnerability has been resolved: media: v4l: async: Fix duplicated list deletion The list deletion call dropped here is already called from thehelper function in the line before. Having a second list_del()call results in either a warning (with CONFIG_DEBUG_LIST=y)...

5.5CVSS5.8AI score0.00018EPSS
cve
cve
added 2024/02/26 4:27 p.m.1158 views

CVE-2021-46905

In the Linux kernel, the following vulnerability has been resolved: net: hso: fix NULL-deref on disconnect regression Commit 8a12f8836145 ("net: hso: fix null-ptr-deref during tty deviceunregistration") fixed the racy minor allocation reported by syzbot, butintroduced an unconditional NULL-pointer ...

5.5CVSS6.2AI score0.00007EPSS
cve
cve
added 2024/02/23 3:15 p.m.1155 views

CVE-2023-52454

In the Linux kernel, the following vulnerability has been resolved: nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length If the host sends an H2CData command with an invalid DATAL,the kernel may crash in nvmet_tcp_build_pdu_iovec(). Unable to handle kernel NULL pointer dereferenc...

5.5CVSS6.4AI score0.00012EPSS
cve
cve
added 2024/02/23 3:15 p.m.1154 views

CVE-2023-52462

In the Linux kernel, the following vulnerability has been resolved: bpf: fix check for attempt to corrupt spilled pointer When register is spilled onto a stack as a 1/2/4-byte register, we setslot_type[BPF_REG_SIZE - 1] (plus potentially few more below it,depending on actual spill size). So to chec...

5.5CVSS6.2AI score0.00019EPSS
cve
cve
added 2024/02/26 4:28 p.m.1153 views

CVE-2024-26604

In the Linux kernel, the following vulnerability has been resolved: Revert "kobject: Remove redundant checks for whether ktype is NULL" This reverts commit 1b28cb81dab7c1eedc6034206f4e8d644046ad31. It is reported to cause problems, so revert it for now until the rootcause can be found.

5.5CVSS5.5AI score0.00015EPSS
cve
cve
added 2024/02/26 4:27 p.m.1152 views

CVE-2023-52471

In the Linux kernel, the following vulnerability has been resolved: ice: Fix some null pointer dereference issues in ice_ptp.c devm_kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.

5.5CVSS7AI score0.00013EPSS
cve
cve
added 2024/02/23 3:15 p.m.1150 views

CVE-2024-26595

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path When calling mlxsw_sp_acl_tcam_region_destroy() from an error path afterfailing to attach the region to an ACL group, we hit a NULL pointerdereference upon 'regio...

5.5CVSS6AI score0.00009EPSS
cve
cve
added 2024/02/26 4:27 p.m.1142 views

CVE-2023-52468

In the Linux kernel, the following vulnerability has been resolved: class: fix use-after-free in class_register() The lock_class_key is still registered and can be found inlock_keys_hash hlist after subsys_private is freed in errorhandler path.A task who iterate over the lock_keys_hashlater may cau...

7.8CVSS7.3AI score0.00015EPSS
cve
cve
added 2024/02/26 4:27 p.m.1139 views

CVE-2023-52472

In the Linux kernel, the following vulnerability has been resolved: crypto: rsa - add a check for allocation failure Static checkers insist that the mpi_alloc() allocation can fail so adda check to prevent a NULL dereference. Small allocations like thiscan't actually fail in current kernels, but ad...

5.5CVSS6.1AI score0.00009EPSS
cve
cve
added 2025/01/11 1:15 p.m.1132 views

CVE-2024-57804

In the Linux kernel, the following vulnerability has been resolved: scsi: mpi3mr: Fix corrupt config pages PHY state is switched in sysfs The driver, through the SAS transport, exposes a sysfs interface toenable/disable PHYs in a controller/expander setup. When multiple PHYsare disabled and enabled...

6.9AI score0.00035EPSS
cve
cve
added 2025/01/15 1:15 p.m.1131 views

CVE-2024-57898

In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: clear link ID from bitmap during link delete after clean up Currently, during link deletion, the link ID is first removed from thevalid_links bitmap before performing any clean-up operations. However, somefunctions ...

6.5AI score0.00046EPSS
cve
cve
added 2024/02/26 4:27 p.m.1129 views

CVE-2023-52465

In the Linux kernel, the following vulnerability has been resolved: power: supply: Fix null pointer dereference in smb2_probe devm_kasprintf and devm_kzalloc return a pointer to dynamicallyallocated memory which can be NULL upon failure.

5.5CVSS6AI score0.00009EPSS
cve
cve
added 2024/02/23 2:15 p.m.1124 views

CVE-2024-26594

In the Linux kernel, the following vulnerability has been resolved: ksmbd: validate mech token in session setup If client send invalid mech token in session setup request, ksmbdvalidate and make the error if it is invalid.

7.1CVSS7.1AI score0.00442EPSS
cve
cve
added 2025/01/19 11:15 a.m.1119 views

CVE-2025-21645

In the Linux kernel, the following vulnerability has been resolved: platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it Wakeup for IRQ1 should be disabled only in cases where i8042 hadactually enabled it, otherwise "wake_depth" for this IRQ will try todrop below zero and ...

7AI score0.00052EPSS
cve
cve
added 2024/02/26 4:27 p.m.1110 views

CVE-2022-48626

In the Linux kernel, the following vulnerability has been resolved: moxart: fix potential use-after-free on remove path It was reported that the mmc host structure could be accessed after itwas freed in moxart_remove(), so fix this by saving the base register ofthe device and using it instead of th...

7.8CVSS7.4AI score0.00012EPSS
cve
cve
added 2024/02/23 3:15 p.m.1108 views

CVE-2023-52463

In the Linux kernel, the following vulnerability has been resolved: efivarfs: force RO when remounting if SetVariable is not supported If SetVariable at runtime is not supported by the firmware we never assigna callback for that function. At the same time mount the efivarfs asRO so no one can call ...

5.5CVSS6.5AI score0.0001EPSS
cve
cve
added 2024/04/25 6:15 a.m.1108 views

CVE-2024-26924

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: do not free live element Pablo reports a crash with large batches of elements with aback-to-back add/remove pattern. Quoting Pablo: add_elem("00000000") timeout 100 ms...add_elem("0000000X") timeout 100 m...

5.9CVSS6.2AI score0.00091EPSS
cve
cve
added 2025/01/11 1:15 p.m.1107 views

CVE-2024-49571

In the Linux kernel, the following vulnerability has been resolved: net/smc: check iparea_offset and ipv6_prefixes_cnt when receiving proposal msg When receiving proposal msg in server, the field iparea_offsetand the field ipv6_prefixes_cnt in proposal msg are from theremote client and can not be f...

6.4AI score0.00069EPSS
cve
cve
added 2022/01/26 2:15 p.m.1097 views

CVE-2021-22600

A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755

7.2CVSS6.8AI score0.00033EPSS
cve
cve
added 2025/01/19 12:15 p.m.1097 views

CVE-2024-57917

In the Linux kernel, the following vulnerability has been resolved: topology: Keep the cpumask unchanged when printing cpumap During fuzz testing, the following warning was discovered: different return values (15 and 11) from vsnprintf("%*pbl", ...) test:keyward is WARNING in kvasprintfWARNING: CPU...

6.7AI score0.00065EPSS
cve
cve
added 2024/02/26 6:15 p.m.1094 views

CVE-2019-25162

In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after we are done using it.This patch just moves the put_device() down a bit to avoid theuse after free. [wsa: added comment to the code, added Fixes tag]

7.8CVSS7.4AI score0.00051EPSS
cve
cve
added 2025/01/21 1:15 p.m.1087 views

CVE-2025-21656

In the Linux kernel, the following vulnerability has been resolved: hwmon: (drivetemp) Fix driver producing garbage data when SCSI errors occur scsi_execute_cmd() function can return both negative (linux codes) andpositive (scsi_cmnd result field) error codes. Currently the driver just passes error...

6.7AI score0.00042EPSS
cve
cve
added 2024/02/23 3:15 p.m.1086 views

CVE-2024-26596

In the Linux kernel, the following vulnerability has been resolved: net: dsa: fix netdev_priv() dereference before check on non-DSA netdevice events After the blamed commit, we started doing this dereference for everyNETDEV_CHANGEUPPER and NETDEV_PRECHANGEUPPER event in the system. static inline st...

5.5CVSS5.2AI score0.00014EPSS
cve
cve
added 2024/02/23 3:15 p.m.1086 views

CVE-2024-26599

In the Linux kernel, the following vulnerability has been resolved: pwm: Fix out-of-bounds access in of_pwm_single_xlate() With args->args_count == 2 args->args[2] is not defined. Actually theflags are contained in args->args[1].

7.8CVSS7.3AI score0.00016EPSS
cve
cve
added 2025/01/15 1:15 p.m.1082 views

CVE-2024-57889

In the Linux kernel, the following vulnerability has been resolved: pinctrl: mcp23s08: Fix sleeping in atomic context due to regmap locking If a device uses MCP23xxx IO expander to receive IRQs, the followingbug can happen: BUG: sleeping function called from invalid contextat kernel/locking/mutex.c...

6.5AI score0.00069EPSS
cve
cve
added 2025/01/11 1:15 p.m.1076 views

CVE-2024-57791

In the Linux kernel, the following vulnerability has been resolved: net/smc: check return value of sock_recvmsg when draining clc data When receiving clc msg, the field length in smc_clc_msg_hdr indicates thelength of msg should be received from network and the value should not befully trusted as i...

6.5AI score0.00069EPSS
cve
cve
added 2025/01/15 1:15 p.m.1072 views

CVE-2025-21629

In the Linux kernel, the following vulnerability has been resolved: net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets The blamed commit disabled hardware offoad of IPv6 packets withextension headers on devices that advertise NETIF_F_IPV6_CSUM,based on the definition of that feature in skb...

6.4AI score0.00048EPSS
cve
cve
added 2024/12/28 10:15 a.m.1069 views

CVE-2024-56681

In the Linux kernel, the following vulnerability has been resolved: crypto: bcm - add error check in the ahash_hmac_init function The ahash_init functions may return fails. The ahash_hmac_init shouldnot return ok when ahash_init returns error. For an example, ahash_initwill return -ENOMEM when allo...

6.5AI score0.00076EPSS
cve
cve
added 2024/02/26 4:28 p.m.1063 views

CVE-2024-26606

In the Linux kernel, the following vulnerability has been resolved: binder: signal epoll threads of self-work In (e)poll mode, threads often depend on I/O events to determine whendata is ready for consumption. Within binder, a thread may initiate acommand via BINDER_WRITE_READ without a read buffer...

5.5CVSS6.4AI score0.00013EPSS
cve
cve
added 2024/02/26 6:15 p.m.1061 views

CVE-2020-36775

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid potential deadlock Using f2fs_trylock_op() in f2fs_write_compressed_pages() to avoid potentialdeadlock like we did in f2fs_write_single_data_page().

5.5CVSS5.3AI score0.00025EPSS
cve
cve
added 2014/06/07 2:55 p.m.1053 views

CVE-2014-3153

The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification.

7.8CVSS6.5AI score0.82581EPSS
cve
cve
added 2024/12/27 3:15 p.m.1045 views

CVE-2024-56645

In the Linux kernel, the following vulnerability has been resolved: can: j1939: j1939_session_new(): fix skb reference counting Since j1939_session_skb_queue() does an extra skb_get() for each newskb, do the same for the initial one in j1939_session_new() to avoidrefcount underflow. [mkl: clean up ...

6.5AI score0.00069EPSS
cve
cve
added 2024/12/27 3:15 p.m.1042 views

CVE-2024-56586

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix f2fs_bug_on when uninstalling filesystem call f2fs_evict_inode. creating a large files during checkpoint disable until it runs out ofspace and then delete it, then remount to enable checkpoint again, andthen unmount the f...

6.5AI score0.00069EPSS
cve
cve
added 2025/01/11 1:15 p.m.1007 views

CVE-2024-52332

In the Linux kernel, the following vulnerability has been resolved: igb: Fix potential invalid memory access in igb_init_module() The pci_register_driver() can fail and when this happened, the dca_notifierneeds to be unregistered, otherwise the dca_notifier can be called whenigb fails to install, r...

6.5AI score0.00061EPSS
cve
cve
added 2025/01/15 1:15 p.m.1000 views

CVE-2024-57899

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix mbss changed flags corruption on 32 bit systems On 32-bit systems, the size of an unsigned long is 4 bytes,while a u64 is 8 bytes. Therefore, when usingor_each_set_bit(bit, &bits, sizeof(changed) * BITS_PER_BYTE...

6.8AI score0.00052EPSS
cve
cve
added 2025/01/11 1:15 p.m.993 views

CVE-2024-56372

In the Linux kernel, the following vulnerability has been resolved: net: tun: fix tun_napi_alloc_frags() syzbot reported the following crash [1] Issue came with the blamed commit. Instead of going throughall the iov components, we keep using the first oneand end up with a malformed skb. [1] kernel ...

6.6AI score0.0004EPSS
cve
cve
added 2025/01/19 11:15 a.m.975 views

CVE-2025-21654

In the Linux kernel, the following vulnerability has been resolved: ovl: support encoding fid from inode with no alias Dmitry Safonov reported that a WARN_ON() assertion can be trigered byuserspace when calling inotify_show_fdinfo() for an overlayfs watchedinode, whose dentry aliases were discarded...

6.6AI score0.0004EPSS
cve
cve
added 2024/02/26 6:15 p.m.960 views

CVE-2019-25160

In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one incipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk(). Botherrors are embarassingly simple, and the fixes are straightforwar...

7.1CVSS6.8AI score0.00013EPSS
cve
cve
added 2024/02/26 6:15 p.m.950 views

CVE-2021-46906

In the Linux kernel, the following vulnerability has been resolved: HID: usbhid: fix info leak in hid_submit_ctrl In hid_submit_ctrl(), the way of calculating the report length doesn'ttake into account that report->size can be zero. When running thesyzkaller reproducer, a report of size 0 causes...

5.5CVSS6.1AI score0.00006EPSS
Total number of security vulnerabilities9727