Lucene search

K

9933 matches found

CVE
CVE
added 2024/09/04 7:15 p.m.82 views

CVE-2024-44957

In the Linux kernel, the following vulnerability has been resolved: xen: privcmd: Switch from mutex to spinlock for irqfds irqfd_wakeup() gets EPOLLHUP, when it is called byeventfd_release() by way of wake_up_poll(&ctx->wqh, EPOLLHUP), whichgets called under spin_lock_irqsave(). We can't use a m...

5.5CVSS5.2AI score0.0003EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.82 views

CVE-2024-46744

In the Linux kernel, the following vulnerability has been resolved: Squashfs: sanity check symbolic link size Syzkiller reports a "KMSAN: uninit-value in pick_link" bug. This is caused by an uninitialised page, which is ultimately causedby a corrupted symbolic link size read from disk. The reason w...

7.8CVSS7.4AI score0.00049EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.82 views

CVE-2024-46772

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check denominator crb_pipes before used [WHAT & HOW]A denominator cannot be 0, and is checked before used. This fixes 2 DIVIDE_BY_ZERO issues reported by Coverity.

5.5CVSS6.1AI score0.00082EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.82 views

CVE-2024-46815

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] [WHY & HOW]num_valid_sets needs to be checked to avoid a negative index whenaccessing reader_wm_sets[num_valid_sets - 1]. This fixes an OVERRUN issue reported ...

7.8CVSS7.3AI score0.00036EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.82 views

CVE-2024-46841

In the Linux kernel, the following vulnerability has been resolved: btrfs: don't BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc() We handle errors here properly, ENOMEM isn't fatal, return the error.

5.5CVSS6.6AI score0.00064EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.82 views

CVE-2024-47735

In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled Fix missuse of spin_lock_irq()/spin_unlock_irq() whenspin_lock_irqsave()/spin_lock_irqrestore() was hold. This was discovered through the lock debugging, and the corre...

5.5CVSS5.3AI score0.00035EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.82 views

CVE-2024-47744

In the Linux kernel, the following vulnerability has been resolved: KVM: Use dedicated mutex to protect kvm_usage_count to avoid deadlock Use a dedicated mutex to guard kvm_usage_count to fix a potential deadlockon x86 due to a chain of locks and SRCU synchronizations. Translating thebelow lockdep ...

5.5CVSS5.2AI score0.00036EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.82 views

CVE-2024-49891

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths When the HBA is undergoing a reset or is handling an errata event, NULL ptrdereference crashes may occur in routines such aslpfc_sli_flush_io_rings(), lp...

5.5CVSS6.5AI score0.00045EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.82 views

CVE-2024-50060

In the Linux kernel, the following vulnerability has been resolved: io_uring: check if we need to reschedule during overflow flush In terms of normal application usage, this list will always be empty.And if an application does overflow a bit, it'll have a few entries.However, nothing obviously prev...

5.5CVSS5.4AI score0.00035EPSS
CVE
CVE
added 2024/11/05 5:15 p.m.82 views

CVE-2024-50096

In the Linux kernel, the following vulnerability has been resolved: nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error The nouveau_dmem_copy_one function ensures that the copy push command issent to the device firmware but does not track whether it was executedsuccessfully. In the ca...

5.5CVSS5.3AI score0.00034EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.82 views

CVE-2024-50109

In the Linux kernel, the following vulnerability has been resolved: md/raid10: fix null ptr dereference in raid10_size() In raid10_run() if raid10_set_queue_limits() succeed, the return valueis set to zero, and if following procedures failed raid10_run() willreturn zero while mddev->private is s...

5.5CVSS5.3AI score0.00034EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.82 views

CVE-2024-50244

In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Additional check in ni_clear() Checking of NTFS_FLAGS_LOG_REPLAYING added to prevent access touninitialized bitmap during replay process.

5.5CVSS5.2AI score0.00063EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.82 views

CVE-2024-53065

In the Linux kernel, the following vulnerability has been resolved: mm/slab: fix warning caused by duplicate kmem_cache creation in kmem_buckets_create Commit b035f5a6d852 ("mm: slab: reduce the kmalloc() minimum alignmentif DMA bouncing possible") reduced ARCH_KMALLOC_MINALIGN to 8 on arm64.Howeve...

5.5CVSS5.1AI score0.00034EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.82 views

CVE-2024-56549

In the Linux kernel, the following vulnerability has been resolved: cachefiles: Fix NULL pointer dereference in object->file At present, the object->file has the NULL pointer dereference problem inondemand-mode. The root cause is that the allocated fd and object->filelifetime are inconsist...

5.5CVSS6.6AI score0.00058EPSS
CVE
CVE
added 2024/12/29 12:15 p.m.82 views

CVE-2024-56745

In the Linux kernel, the following vulnerability has been resolved: PCI: Fix reset_method_store() memory leak In reset_method_store(), a string is allocated via kstrndup() and assignedto the local "options". options is then used in with strsep() to findspaces: while ((name = strsep(&options, " ")) ...

5.5CVSS6.4AI score0.00031EPSS
CVE
CVE
added 2024/12/29 12:15 p.m.82 views

CVE-2024-56750

In the Linux kernel, the following vulnerability has been resolved: erofs: fix blksize s_blocksize{,_bits} directly for file-backedmounts when the fs block size is smaller than PAGE_SIZE. Previously, EROFS used sb_set_blocksize(), which causeda panic if bdev-backed mounts is not used.

5.5CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.82 views

CVE-2025-21674

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix inversion dependency warning while enabling IPsec tunnel Attempt to enable IPsec packet offload in tunnel mode in debug kernelgenerates the following kernel panic, which is happening due to twoissues: In SA add secti...

5.5CVSS7AI score0.00018EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.82 views

CVE-2025-21855

In the Linux kernel, the following vulnerability has been resolved: ibmvnic: Don't reference skb after sending to VIOS Previously, after successfully flushing the xmit buffer to VIOS,the tx_bytes stat was incremented by the length of the skb. It is invalid to access the skb memory after sending the...

7.8CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.82 views

CVE-2025-21912

In the Linux kernel, the following vulnerability has been resolved: gpio: rcar: Use raw_spinlock to protect register access Use raw_spinlock in order to fix spurious messages about invalid contextwhen spinlock debugging is enabled. The lock is only used to serializeregister access. [ 4.239592] ====...

5.5CVSS7.1AI score0.00025EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.82 views

CVE-2025-22058

In the Linux kernel, the following vulnerability has been resolved: udp: Fix memory accounting leak. Matt Dowling reported a weird UDP memory usage issue. Under normal operation, the UDP memory usage reported in /proc/net/sockstatremains close to zero. However, it occasionally spiked to 524,288 pag...

6.1AI score0.00068EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.82 views

CVE-2025-22097

In the Linux kernel, the following vulnerability has been resolved: drm/vkms: Fix use after free and double free on init error If the driver initialization fails, the vkms_exit() function mightaccess an uninitialized or freed default_config pointer and it mightdouble free it. Fix both possible erro...

7.8CVSS6.7AI score0.00023EPSS
CVE
CVE
added 2025/05/01 2:15 p.m.82 views

CVE-2025-37789

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix nested key length validation in the set() action It's not safe to access nla_len(ovs_key) if the data is smaller thanthe netlink header. Check that the attribute is OK first.

6.5AI score0.00036EPSS
CVE
CVE
added 2025/05/01 2:15 p.m.82 views

CVE-2025-37796

In the Linux kernel, the following vulnerability has been resolved: wifi: at76c50x: fix use after free access in at76_disconnect The memory pointed to by priv is freed at the end of at76_delete_devicefunction (using ieee80211_free_hw). But the code then accesses the udevfield of the freed object to...

6.8AI score0.00036EPSS
CVE
CVE
added 2025/04/18 7:15 a.m.82 views

CVE-2025-38575

In the Linux kernel, the following vulnerability has been resolved: ksmbd: use aead_request_free to match aead_request_alloc Use aead_request_free() instead of kfree() to properly free memoryallocated by aead_request_alloc(). This ensures sensitive crypto datais zeroed before being freed.

6.5AI score0.00053EPSS
CVE
CVE
added 2009/01/26 3:30 p.m.81 views

CVE-2009-0269

fs/ecryptfs/inode.c in the eCryptfs subsystem in the Linux kernel before 2.6.28.1 allows local users to cause a denial of service (fault or memory corruption), or possibly have unspecified other impact, via a readlink call that results in an error, leading to use of a -1 return value as an array in...

4.9CVSS5AI score0.00082EPSS
CVE
CVE
added 2009/01/28 6:30 p.m.81 views

CVE-2009-0322

drivers/firmware/dell_rbu.c in the Linux kernel before 2.6.27.13, and 2.6.28.x before 2.6.28.2, allows local users to cause a denial of service (system crash) via a read system call that specifies zero bytes from the (1) image_type or (2) packet_size file in /sys/devices/platform/dell_rbu/.

4.9CVSS4.3AI score0.00045EPSS
CVE
CVE
added 2011/02/28 4:0 p.m.81 views

CVE-2011-1016

The Radeon GPU drivers in the Linux kernel before 2.6.38-rc5 do not properly validate data related to the AA resolve registers, which allows local users to write to arbitrary memory locations associated with (1) Video RAM (aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.

1.9CVSS6.7AI score0.00053EPSS
CVE
CVE
added 2012/06/21 11:55 p.m.81 views

CVE-2011-1493

Array index error in the rose_parse_national function in net/rose/rose_subr.c in the Linux kernel before 2.6.39 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact by composing FAC_NATIONAL_DIGIS data that specifies a large number ...

7.5CVSS8.5AI score0.01033EPSS
CVE
CVE
added 2012/02/02 4:9 a.m.81 views

CVE-2011-1573

net/sctp/sm_make_chunk.c in the Linux kernel before 2.6.34, when addip_enable and auth_enable are used, does not consider the amount of zero padding during calculation of chunk lengths for (1) INIT and (2) INIT ACK chunks, which allows remote attackers to cause a denial of service (OOPS) via crafte...

5.9CVSS6.5AI score0.00751EPSS
CVE
CVE
added 2012/06/13 10:24 a.m.81 views

CVE-2011-2182

The ldm_frag_add function in fs/partitions/ldm.c in the Linux kernel before 2.6.39.1 does not properly handle memory allocation for non-initial fragments, which might allow local users to conduct buffer overflow attacks, and gain privileges or obtain sensitive information, via a crafted LDM partiti...

7.2CVSS6.4AI score0.00053EPSS
CVE
CVE
added 2011/08/29 6:55 p.m.81 views

CVE-2011-2497

Integer underflow in the l2cap_config_req function in net/bluetooth/l2cap_core.c in the Linux kernel before 3.0 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a small command-size value within the command header of a Logic...

8.3CVSS7.8AI score0.02792EPSS
CVE
CVE
added 2012/06/13 10:24 a.m.81 views

CVE-2012-2390

Memory leak in mm/hugetlb.c in the Linux kernel before 3.4.2 allows local users to cause a denial of service (memory consumption or system crash) via invalid MAP_HUGETLB mmap operations.

4.9CVSS6AI score0.00017EPSS
CVE
CVE
added 2013/03/15 8:55 p.m.81 views

CVE-2012-6542

The llc_ui_getname function in net/llc/af_llc.c in the Linux kernel before 3.6 has an incorrect return value in certain circumstances, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that leverages an uninitialized pointer argument.

1.9CVSS5.4AI score0.00088EPSS
CVE
CVE
added 2013/03/15 8:55 p.m.81 views

CVE-2012-6548

The udf_encode_fh function in fs/udf/namei.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application.

1.9CVSS4.7AI score0.00023EPSS
CVE
CVE
added 2013/02/13 1:55 a.m.81 views

CVE-2013-0190

The xen_failsafe_callback function in Xen for the Linux kernel 2.6.23 and other versions, when running a 32-bit PVOPS guest, allows local users to cause a denial of service (guest crash) by triggering an iret fault, leading to use of an incorrect stack pointer and stack corruption.

4.9CVSS6.2AI score0.00048EPSS
CVE
CVE
added 2013/04/22 11:41 a.m.81 views

CVE-2013-3229

The iucv_sock_recvmsg function in net/iucv/af_iucv.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call.

4.9CVSS5.5AI score0.00073EPSS
CVE
CVE
added 2013/09/25 10:31 a.m.81 views

CVE-2013-4350

The IPv6 SCTP implementation in net/sctp/ipv6.c in the Linux kernel through 3.11.1 uses data structures and function calls that do not trigger an intended configuration of IPsec encryption, which allows remote attackers to obtain sensitive information by sniffing the network.

5CVSS6.1AI score0.00166EPSS
CVE
CVE
added 2013/11/04 3:55 p.m.81 views

CVE-2013-4483

The ipc_rcu_putref function in ipc/util.c in the Linux kernel before 3.10 does not properly manage a reference count, which allows local users to cause a denial of service (memory consumption or system crash) via a crafted application.

4.9CVSS5.3AI score0.00092EPSS
CVE
CVE
added 2014/02/28 6:18 a.m.81 views

CVE-2014-2038

The nfs_can_extend_write function in fs/nfs/write.c in the Linux kernel before 3.13.3 relies on a write delegation to extend a write operation without a certain up-to-date verification, which allows local users to obtain sensitive information from kernel memory in opportunistic circumstances by wri...

2.1CVSS6.7AI score0.00051EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.81 views

CVE-2016-2085

The evm_verify_hmac function in security/integrity/evm/evm_main.c in the Linux kernel before 4.5 does not properly copy data, which makes it easier for local users to forge MAC values via a timing side-channel attack.

5.5CVSS6.3AI score0.00072EPSS
CVE
CVE
added 2017/10/02 1:29 a.m.81 views

CVE-2017-14954

The waitid implementation in kernel/exit.c in the Linux kernel through 4.13.4 accesses rusage data structures in unintended cases, which allows local users to obtain sensitive information, and bypass the KASLR protection mechanism, via a crafted system call.

5.5CVSS5.5AI score0.00974EPSS
CVE
CVE
added 2022/03/30 4:15 p.m.81 views

CVE-2020-35501

A flaw was found in the Linux kernels implementation of audit rules, where a syscall can unexpectedly not be correctly not be logged by the audit subsystem

3.6CVSS3.6AI score0.00088EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.81 views

CVE-2020-36788

In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: avoid a use-after-free when BO init fails nouveau_bo_init() is backed by ttm_bo_init() and ferries its return codeback to the caller. On failures, ttm_bo_init() invokes the provideddestructor which should de-initialize...

7.8CVSS6.8AI score0.00013EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.81 views

CVE-2021-47162

In the Linux kernel, the following vulnerability has been resolved: tipc: skb_linearize the head skb when reassembling msgs It's not a good idea to append the frag skb to a skb's frag_list ifthe frag_list already has skbs from elsewhere, such as this skb wascreated by pskb_copy() where the frag_lis...

5.5CVSS6.5AI score0.00008EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.81 views

CVE-2021-47165

In the Linux kernel, the following vulnerability has been resolved: drm/meson: fix shutdown crash when component not probed When main component is not probed, by example when the dw-hdmi module isnot loaded yet or in probe defer, the following crash appears on shutdown: Unable to handle kernel NULL...

5.5CVSS6.2AI score0.00008EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.81 views

CVE-2021-47202

In the Linux kernel, the following vulnerability has been resolved: thermal: Fix NULL pointer dereferences in of_thermal_ functions of_parse_thermal_zones() parses the thermal-zones node and registers athermal_zone device for each subnode. However, if a thermal zone isconsuming a thermal sensor and...

5.5CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.81 views

CVE-2021-47267

In the Linux kernel, the following vulnerability has been resolved: usb: fix various gadget panics on 10gbps cabling usb_assign_descriptors() is called with 5 parameters,the last 4 of which are the usb_descriptor_header for:full-speed (USB1.1 - 12Mbps [including USB1.0 low-speed @ 1.5Mbps),high-spe...

6.3CVSS7.3AI score0.0007EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.81 views

CVE-2021-47344

In the Linux kernel, the following vulnerability has been resolved: media: zr364xx: fix memory leak in zr364xx_start_readpipe syzbot reported memory leak in zr364xx driver.The problem was in non-freed urb in case ofusb_submit_urb() fail. backtrace:[] kmalloc include/linux/slab.h:561 [inline][] usb_...

5.5CVSS6.7AI score0.00009EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.81 views

CVE-2021-47354

In the Linux kernel, the following vulnerability has been resolved: drm/sched: Avoid data corruptions Wait for all dependencies of a job to complete beforekilling it to avoid data corruptions.

9.1CVSS9.1AI score0.00061EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.81 views

CVE-2021-47372

In the Linux kernel, the following vulnerability has been resolved: net: macb: fix use after free on rmmod plat_dev->dev->platform_data is released by platform_device_unregister(),use of pclk and hclk is a use-after-free. Since device unregister won'tneed a clk device we adjust the function c...

7.8CVSS6.8AI score0.00013EPSS
Total number of security vulnerabilities9933