Lucene search

K

6925 matches found

CVE
CVE
added 2005/11/20 10:3 p.m.66 views

CVE-2005-2709

The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function po...

4.6CVSS4.8AI score0.00219EPSS
Web
CVE
CVE
added 2006/08/21 7:4 p.m.66 views

CVE-2006-4145

The Universal Disk Format (UDF) filesystem driver in Linux kernel 2.6.17 and earlier allows local users to cause a denial of service (hang and crash) via certain operations involving truncated files, as demonstrated via the dd command.

4.9CVSS6.8AI score0.00122EPSS
CVE
CVE
added 2007/02/20 5:28 p.m.66 views

CVE-2007-0772

The Linux kernel 2.6.13 and other versions before 2.6.20.1 allows remote attackers to cause a denial of service (oops) via a crafted NFSACL 2 ACCESS request that triggers a free of an incorrect pointer.

7.8CVSS6AI score0.02668EPSS
CVE
CVE
added 2007/05/08 11:19 p.m.66 views

CVE-2007-2525

Memory leak in the PPP over Ethernet (PPPoE) socket implementation in the Linux kernel before 2.6.21-git8 allows local users to cause a denial of service (memory consumption) by creating a socket using connect, and releasing it before the PPPIOCGCHAN ioctl is initialized.

4.9CVSS6.9AI score0.00088EPSS
CVE
CVE
added 2008/06/30 10:41 p.m.66 views

CVE-2008-2729

arch/x86_64/lib/copy_user.S in the Linux kernel before 2.6.19 on some AMD64 systems does not erase destination memory locations after an exception during kernel memory copy, which allows local users to obtain sensitive information.

4.9CVSS7AI score0.00063EPSS
CVE
CVE
added 2008/09/29 5:17 p.m.66 views

CVE-2008-4302

fs/splice.c in the splice subsystem in the Linux kernel before 2.6.22.2 does not properly handle a failure of the add_to_page_cache_lru function, and subsequently attempts to unlock a page that was not locked, which allows local users to cause a denial of service (kernel BUG and system crash), as d...

5.5CVSS5.1AI score0.00147EPSS
CVE
CVE
added 2009/03/09 9:30 p.m.66 views

CVE-2009-0859

The shm_get_stat function in ipc/shm.c in the shm subsystem in the Linux kernel before 2.6.28.5, when CONFIG_SHMEM is disabled, misinterprets the data type of an inode, which allows local users to cause a denial of service (system hang) via an SHM_INFO shmctl call, as demonstrated by running the ip...

4.7CVSS4.1AI score0.00061EPSS
CVE
CVE
added 2009/10/30 8:30 p.m.66 views

CVE-2009-3722

The handle_dr function in arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 2.6.31.1 does not properly verify the Current Privilege Level (CPL) before accessing a debug register, which allows guest OS users to cause a denial of service (trap) on the host OS via a crafted applicatio...

7.1CVSS6.9AI score0.02481EPSS
CVE
CVE
added 2010/04/20 3:30 p.m.66 views

CVE-2010-1162

The release_one_tty function in drivers/char/tty_io.c in the Linux kernel before 2.6.34-rc4 omits certain required calls to the put_pid function, which has unspecified impact and local attack vectors.

7.2CVSS6.5AI score0.00055EPSS
CVE
CVE
added 2011/01/25 7:0 p.m.66 views

CVE-2010-4256

The pipe_fcntl function in fs/pipe.c in the Linux kernel before 2.6.37 does not properly determine whether a file is a named pipe, which allows local users to cause a denial of service via an F_SETPIPE_SZ fcntl call.

2.1CVSS7.7AI score0.00058EPSS
CVE
CVE
added 2011/02/18 8:0 p.m.66 views

CVE-2011-0709

The br_mdb_ip_get function in net/bridge/br_multicast.c in the Linux kernel before 2.6.35-rc5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an IGMP packet, related to lack of a multicast table.

7.8CVSS7.1AI score0.02318EPSS
CVE
CVE
added 2012/06/21 11:55 p.m.66 views

CVE-2011-0716

The br_multicast_add_group function in net/bridge/br_multicast.c in the Linux kernel before 2.6.38, when a certain Ethernet bridge configuration is used, allows local users to cause a denial of service (memory corruption and system crash) by sending IGMP packets to a local interface.

4.7CVSS7AI score0.00068EPSS
CVE
CVE
added 2012/06/21 11:55 p.m.66 views

CVE-2011-1021

drivers/acpi/debugfs.c in the Linux kernel before 3.0 allows local users to modify arbitrary kernel memory locations by leveraging root privileges to write to the /sys/kernel/debug/acpi/custom_method file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4347.

3.6CVSS7AI score0.12099EPSS
Web
CVE
CVE
added 2011/08/29 5:55 p.m.66 views

CVE-2011-2928

The befs_follow_link function in fs/befs/linuxvfs.c in the Linux kernel before 3.1-rc3 does not validate the length attribute of long symlinks, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) by accessing a long symlink on a malformed Be filesystem.

4.9CVSS7.5AI score0.00078EPSS
CVE
CVE
added 2012/06/21 11:55 p.m.66 views

CVE-2011-4324

The encode_share_access function in fs/nfs/nfs4xdr.c in the Linux kernel before 2.6.29 allows local users to cause a denial of service (BUG and system crash) by using the mknod system call with a pathname on an NFSv4 filesystem.

4.9CVSS5.5AI score0.00158EPSS
CVE
CVE
added 2013/03/22 11:59 a.m.66 views

CVE-2013-1826

The xfrm_state_netlink function in net/xfrm/xfrm_user.c in the Linux kernel before 3.5.7 does not properly handle error conditions in dump_one_state function calls, which allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the...

6.2CVSS5.4AI score0.00098EPSS
CVE
CVE
added 2013/03/22 11:59 a.m.66 views

CVE-2013-1848

fs/ext3/super.c in the Linux kernel before 3.8.4 uses incorrect arguments to functions in certain circumstances related to printk input, which allows local users to conduct format-string attacks and possibly gain privileges via a crafted application.

6.2CVSS5AI score0.00055EPSS
CVE
CVE
added 2013/09/16 1:1 p.m.66 views

CVE-2013-2896

drivers/hid/hid-ntrig.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_NTRIG is enabled, allows physically proximate attackers to cause a denial of service (NULL pointer dereference and OOPS) via a crafted device.

4.7CVSS5.9AI score0.00069EPSS
CVE
CVE
added 2013/09/16 1:1 p.m.66 views

CVE-2013-2898

drivers/hid/hid-sensor-hub.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_SENSOR_HUB is enabled, allows physically proximate attackers to obtain sensitive information from kernel memory via a crafted device.

1.9CVSS6.7AI score0.00063EPSS
CVE
CVE
added 2014/10/13 10:55 a.m.66 views

CVE-2014-7283

The xfs_da3_fixhashpath function in fs/xfs/xfs_da_btree.c in the xfs implementation in the Linux kernel before 3.14.2 does not properly compare btree hash values, which allows local users to cause a denial of service (filesystem corruption, and OOPS or panic) via operations on directories that have...

4.9CVSS5AI score0.0004EPSS
CVE
CVE
added 2016/08/06 10:59 a.m.66 views

CVE-2014-9870

The Linux kernel before 3.11 on ARM platforms, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly consider user-space access to the TPIDRURW register, which allows local users to gain privileges via a crafted application, aka Android internal bug 28749743 and Qu...

9.3CVSS7.5AI score0.00075EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.66 views

CVE-2015-1339

Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in the Linux kernel before 4.4 allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact by opening /dev/cuse many times.

6.2CVSS6.3AI score0.00032EPSS
CVE
CVE
added 2016/10/10 10:59 a.m.66 views

CVE-2016-5343

drivers/soc/qcom/qdsp6v2/voice_svc.c in the QDSP6v2 Voice Service driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial of service (memory corruption) or possibly have unspecified ot...

9.8CVSS9.3AI score0.00831EPSS
CVE
CVE
added 2024/03/25 9:15 a.m.66 views

CVE-2021-47148

In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: fix a buffer overflow in otx2_set_rxfh_context() This function is called from ethtool_set_rxfh() and "*rss_context"comes from the user. Add some bounds checking to prevent memorycorruption.

7.8CVSS7.2AI score0.00022EPSS
CVE
CVE
added 2024/03/25 9:15 a.m.66 views

CVE-2021-47152

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix data stream corruption Maxim reported several issues when forcing a TCP transparent proxyto use the MPTCP protocol for the inbound connections. He alsoprovided a clean reproducer. The problem boils down to 'mptcp_frag_ca...

5.5CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.66 views

CVE-2021-47184

In the Linux kernel, the following vulnerability has been resolved: i40e: Fix NULL ptr dereference on VSI filter sync Remove the reason of null pointer dereference in sync VSI filters.Added new I40E_VSI_RELEASING flag to signalize deleting and releasingof VSI resources to sync this thread with sync...

5.5CVSS6.1AI score0.00008EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.66 views

CVE-2021-47197

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove() Prior to this patch in case mlx5_core_destroy_cq() failed it proceedsto rest of destroy operations. mlx5_core_destroy_cq() could be called againby user and cause addit...

5.5CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.66 views

CVE-2021-47215

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: kTLS, Fix crash in RX resync flow For the TLS RX resync flow, we maintain a list of TLS contextsthat require some attention, to communicate their resync informationto the HW.Here we fix list corruptions, by protecting th...

5.5CVSS6.4AI score0.0001EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.66 views

CVE-2021-47216

In the Linux kernel, the following vulnerability has been resolved: scsi: advansys: Fix kernel pointer leak Pointers should be printed with %p or %px rather than cast to 'unsignedlong' and printed with %lx. Change %lx to %p to print the hashed pointer.

5.5CVSS6.3AI score0.00014EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.66 views

CVE-2021-47232

In the Linux kernel, the following vulnerability has been resolved: can: j1939: fix Use-after-Free, hold skb ref while in use This patch fixes a Use-after-Free found by the syzbot. The problem is that a skb is taken from the per-session skb queue,without incrementing the ref count. This leads to a ...

8.4CVSS8.1AI score0.00022EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.66 views

CVE-2021-47234

In the Linux kernel, the following vulnerability has been resolved: phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init() Use clk_disable_unprepare() in the error path of mtk_phy_init() to fixsome resource leaks.

5.5CVSS6.6AI score0.00021EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.66 views

CVE-2021-47242

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix soft lookup in subflow_error_report() Maxim reported a soft lookup in subflow_error_report(): watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:0]RIP: 0010:native_queued_spin_lock_slowpathRSP: 0018:ffffa859c00...

7.8CVSS7.4AI score0.00033EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.66 views

CVE-2021-47255

In the Linux kernel, the following vulnerability has been resolved: kvm: LAPIC: Restore guard to prevent illegal APIC register access Per the SDM, "any access that touches bytes 4 through 15 of an APICregister may cause undefined behavior and must not be executed."Worse, such an access in kvm_lapic...

7.1CVSS6.5AI score0.00011EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.66 views

CVE-2021-47332

In the Linux kernel, the following vulnerability has been resolved: ALSA: usx2y: Don't call free_pages_exact() with NULL address Unlike some other functions, we can't pass NULL pointer tofree_pages_exact(). Add a proper NULL check for avoiding possibleOops.

5.5CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.66 views

CVE-2021-47367

In the Linux kernel, the following vulnerability has been resolved: virtio-net: fix pages leaking when building skb in big mode We try to use build_skb() if we had sufficient tailroom. But we forgetto release the unused pages chained via private in big mode which willleak pages. Fixing this by rele...

5.5CVSS7AI score0.00008EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.66 views

CVE-2021-47417

In the Linux kernel, the following vulnerability has been resolved: libbpf: Fix memory leak in strset Free struct strset itself, not just its internal parts.

5.5CVSS6.7AI score0.00026EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.66 views

CVE-2021-47420

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: fix a potential ttm->sg memory leak Memory is allocated for ttm->sg by kmalloc in kfd_mem_dmamap_userptr,but isn't freed by kfree in kfd_mem_dmaunmap_userptr. Free it!

5.5CVSS6.7AI score0.00026EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.66 views

CVE-2021-47463

In the Linux kernel, the following vulnerability has been resolved: mm/secretmem: fix NULL page->mapping dereference in page_is_secretmem() Check for a NULL page->mapping before dereferencing the mapping inpage_is_secretmem(), as the page's mapping can be nullified while gup()is running, e.g....

5.5CVSS6.5AI score0.00031EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.66 views

CVE-2021-47537

In the Linux kernel, the following vulnerability has been resolved: octeontx2-af: Fix a memleak bug in rvu_mbox_init() In rvu_mbox_init(), mbox_regions is not freed or passed outunder the switch-default region, which could lead to a memory leak. Fix this bug by changing 'return err' to 'goto free_r...

5.5CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.66 views

CVE-2021-47564

In the Linux kernel, the following vulnerability has been resolved: net: marvell: prestera: fix double free issue on err path fix error path handling in prestera_bridge_port_join() thatcases prestera driver to crash (see below). Trace:Internal error: Oops: 96000044 [#1] SMPModules linked in: preste...

7.8CVSS6.7AI score0.00034EPSS
CVE
CVE
added 2024/04/28 1:15 p.m.66 views

CVE-2022-48660

In the Linux kernel, the following vulnerability has been resolved: gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully When running gpio test on nxp-ls1028 platform with below commandgpiomon --num-events=3 --rising-edge gpiochip1 25There will be a warning trace as below:Call tr...

5.5CVSS6.4AI score0.00011EPSS
CVE
CVE
added 2024/04/28 1:15 p.m.66 views

CVE-2022-48663

In the Linux kernel, the following vulnerability has been resolved: gpio: mockup: fix NULL pointer dereference when removing debugfs We now remove the device's debugfs entries when unbinding the driver.This now causes a NULL-pointer dereference on module exit because theplatform devices are unregis...

5.5CVSS6.5AI score0.00018EPSS
CVE
CVE
added 2024/05/03 3:15 p.m.66 views

CVE-2022-48671

In the Linux kernel, the following vulnerability has been resolved: cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all() syzbot is hitting percpu_rwsem_assert_held(&cpu_hotplug_lock) warning atcpuset_attach() [1], for commit 4f7e7236435ca0ab ("cgroup: Fixthreadgroup_rwsem cpus_read_loc...

5.5CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2024/05/03 3:15 p.m.66 views

CVE-2022-48675

In the Linux kernel, the following vulnerability has been resolved: IB/core: Fix a nested dead lock as part of ODP flow Fix a nested dead lock as part of ODP flow by using mmput_async(). From the below call trace [1] can see that calling mmput() once we havethe umem_odp->umem_mutex locked as req...

5.5CVSS6.4AI score0.00008EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.66 views

CVE-2022-48777

In the Linux kernel, the following vulnerability has been resolved: mtd: parsers: qcom: Fix kernel panic on skipped partition In the event of a skipped partition (case when the entry name is empty)the kernel panics in the cleanup function as the name entry is NULL.Rework the parser logic by first c...

5.5CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.66 views

CVE-2022-48822

In the Linux kernel, the following vulnerability has been resolved: usb: f_fs: Fix use-after-free for epfile Consider a case where ffs_func_eps_disable is called fromffs_func_disable as part of composition switch and at thesame time ffs_epfile_release get called from userspace.ffs_epfile_release wi...

7.8CVSS7.9AI score0.00028EPSS
CVE
CVE
added 2024/07/16 1:15 p.m.66 views

CVE-2022-48861

In the Linux kernel, the following vulnerability has been resolved: vdpa: fix use-after-free on vp_vdpa_remove When vp_vdpa driver is unbind, vp_vdpa is freed in vdpa_unregister_deviceand then vp_vdpa->mdev.pci_dev is dereferenced in vp_modern_remove,triggering use-after-free. Call Trace of unbi...

5.5CVSS7AI score0.00038EPSS
CVE
CVE
added 2024/08/22 2:15 a.m.66 views

CVE-2022-48916

In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Fix double list_add when enabling VMD in scalable mode When enabling VMD and IOMMU scalable mode, the following kernel paniccall trace/kernel log is shown in Eagle Stream platform (Sapphire RapidsCPU) during booting: pc...

5.5CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.66 views

CVE-2022-48959

In the Linux kernel, the following vulnerability has been resolved: net: dsa: sja1105: fix memory leak in sja1105_setup_devlink_regions() When dsa_devlink_region_create failed in sja1105_setup_devlink_regions(),priv->regions is not released.

5.5CVSS5.2AI score0.00037EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.66 views

CVE-2022-49001

In the Linux kernel, the following vulnerability has been resolved: riscv: fix race when vmap stack overflow Currently, when detecting vmap stack overflow, riscv firstly switchesto the so called shadow stack, then use this shadow stack to call theget_overflow_stack() to get the overflow stack. Howe...

7CVSS6.8AI score0.00024EPSS
Total number of security vulnerabilities6925