Lucene search

K

9994 matches found

CVE
CVE
added 2025/03/27 2:15 p.m.69 views

CVE-2025-21869

In the Linux kernel, the following vulnerability has been resolved: powerpc/code-patching: Disable KASAN report during patching via temporary mm Erhard reports the following KASAN hit on Talos II (power9) with kernel 6.13: [ 12.028126] ===============================================================...

6.8AI score0.00032EPSS
CVE
CVE
added 2025/03/27 3:15 p.m.69 views

CVE-2025-21892

In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Fix the recovery flow of the UMR QP This patch addresses an issue in the recovery flow of the UMR QP,ensuring tasks do not get stuck, as highlighted by the call trace [1]. During recovery, before transitioning the QP to ...

7AI score0.00038EPSS
CVE
CVE
added 2025/04/03 8:15 a.m.69 views

CVE-2025-21998

In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: uefisecapp: fix efivars registration race Since the conversion to using the TZ allocator, the efivars service isregistered before the memory pool has been allocated, something whichcan lead to a NULL-pointer derefer...

4.7CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2025/04/08 9:15 a.m.69 views

CVE-2025-22016

In the Linux kernel, the following vulnerability has been resolved: dpll: fix xa_alloc_cyclic() error handling In case of returning 1 from xa_alloc_cyclic() (wrapping) ERR_PTR(1) willbe returned, which will cause IS_ERR() to be false. Which can lead todereference not allocated pointer (pin). Fix it...

7AI score0.00032EPSS
CVE
CVE
added 2025/04/16 11:15 a.m.69 views

CVE-2025-22022

In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Apply the link chain quirk on NEC isoc endpoints Two clearly different specimens of NEC uPD720200 (one with start/stopbug, one without) were seen to cause IOMMU faults after some MissedService Errors. Faulting address is...

6.8AI score0.00034EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.69 views

CVE-2025-22026

In the Linux kernel, the following vulnerability has been resolved: nfsd: don't ignore the return code of svc_proc_register() Currently, nfsd_proc_stat_init() ignores the return value ofsvc_proc_register(). If the procfile creation fails, then the kernelwill WARN when it tries to remove the entry l...

6.7AI score0.00042EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.69 views

CVE-2025-22037

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix null pointer dereference in alloc_preauth_hash() The Client send malformed smb2 negotiate request. ksmbd return errorresponse. Subsequently, the client can send smb2 session setup eventhought conn->preauth_info is not...

5.5CVSS6.5AI score0.00023EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.69 views

CVE-2025-22043

In the Linux kernel, the following vulnerability has been resolved: ksmbd: add bounds check for durable handle context Add missing bounds check for durable handle context.

6.6AI score0.00035EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.69 views

CVE-2025-22049

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Increase ARCH_DMA_MINALIGN up to 16 ARCH_DMA_MINALIGN is 1 by default, but some LoongArch-specific devices(such as APBDMA) require 16 bytes alignment. When the data buffer lengthis too small, the hardware may make an err...

6.6AI score0.00068EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.69 views

CVE-2025-22057

In the Linux kernel, the following vulnerability has been resolved: net: decrease cached dst counters in dst_release Upstream fix ac888d58869b ("net: do not delay dst_entries_add() indst_release()") moved decrementing the dst count from dst_destroy todst_release to avoid accessing already freed dat...

6.4AI score0.00035EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.69 views

CVE-2025-22068

In the Linux kernel, the following vulnerability has been resolved: ublk: make sure ubq->canceling is set when queue is frozen Now ublk driver depends on ubq->canceling for deciding if the requestcan be dispatched via uring_cmd & io_uring_cmd_complete_in_task(). Once ubq->canceling is set,...

7.8CVSS6.6AI score0.00023EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.69 views

CVE-2025-22128

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Clear affinity hint before calling ath12k_pci_free_irq() in error path If a shared IRQ is used by the driver due to platform limitation, then theIRQ affinity hint is set right after the allocation of IRQ vectors inath...

6.5AI score0.00032EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.69 views

CVE-2025-23132

In the Linux kernel, the following vulnerability has been resolved: f2fs: quota: fix to avoid warning in dquot_writeback_dquots() F2FS-fs (dm-59): checkpoint=enable has some unwritten data. ------------[ cut here ]------------WARNING: CPU: 6 PID: 8013 at fs/quota/dquot.c:691 dquot_writeback_dquots+...

6.6AI score0.00044EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.69 views

CVE-2025-23135

In the Linux kernel, the following vulnerability has been resolved: RISC-V: KVM: Teardown riscv specific bits after kvm_exit During a module removal, kvm_exit invokes arch specific disablecall which disables AIA. However, we invoke aia_exit before kvm_exitresulting in the following warning. KVM ker...

6.3AI score0.0004EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.69 views

CVE-2025-23140

In the Linux kernel, the following vulnerability has been resolved: misc: pci_endpoint_test: Avoid issue of interrupts remaining after request_irq error After devm_request_irq() fails with error in pci_endpoint_test_request_irq(),the pci_endpoint_test_free_irq_vectors() is called assuming that all ...

6.8AI score0.00036EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.69 views

CVE-2025-23158

In the Linux kernel, the following vulnerability has been resolved: media: venus: hfi: add check to handle incorrect queue size qsize represents size of shared queued between driver and videofirmware. Firmware can modify this value to an invalid large value. Insuch situation, empty_space will be bi...

6.6AI score0.00049EPSS
CVE
CVE
added 2025/05/01 2:15 p.m.69 views

CVE-2025-37767

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: Prevent division by zero The user can set any speed value.If speed is greater than UINT_MAX/8, division by zero is possible. Found by Linux Verification Center (linuxtesting.org) with SVACE.

6.6AI score0.00036EPSS
CVE
CVE
added 2025/05/08 7:15 a.m.69 views

CVE-2025-37817

In the Linux kernel, the following vulnerability has been resolved: mcb: fix a double free bug in chameleon_parse_gdd() In chameleon_parse_gdd(), if mcb_device_register() fails, 'mdev'would be released in mcb_device_register() via put_device().Thus, goto 'err' label and free 'mdev' again causes a d...

6.6AI score0.00036EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.69 views

CVE-2025-37836

In the Linux kernel, the following vulnerability has been resolved: PCI: Fix reference leak in pci_register_host_bridge() If device_register() fails, call put_device() to give up the reference toavoid a memory leak, per the comment at device_register(). Found by code review. [bhelgaas: squash Dan C...

6.7AI score0.00036EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.69 views

CVE-2025-37839

In the Linux kernel, the following vulnerability has been resolved: jbd2: remove wrong sb->s_sequence check Journal emptiness is not determined by sb->s_sequence == 0 but rather bysb->s_start == 0 (which is set a few lines above). Furthermore 0 is avalid transaction ID so the check can spu...

6.5AI score0.00049EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.69 views

CVE-2025-37879

In the Linux kernel, the following vulnerability has been resolved: 9p/net: fix improper handling of bogus negative read/write replies In p9_client_write() and p9_client_read_once(), if the serverincorrectly replies with success but a negative write/read count then wewould consider written (negativ...

6.5AI score0.00027EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.69 views

CVE-2025-37886

In the Linux kernel, the following vulnerability has been resolved: pds_core: make wait_context part of q_info Make the wait_context a full part of the q_info struct ratherthan a stack variable that goes away after pdsc_adminq_post()is done so that the context is still available after the waitloop ...

6.8AI score0.00026EPSS
CVE
CVE
added 2025/05/29 2:15 p.m.69 views

CVE-2025-37994

In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: displayport: Fix NULL pointer access This patch ensures that the UCSI driver waits for all pending tasks in theucsi_displayport_work workqueue to finish executing before proceeding withthe partner removal.

6.5AI score0.00053EPSS
CVE
CVE
added 2025/04/18 7:15 a.m.69 views

CVE-2025-38104

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Replace Mutex with Spinlock for RLCG register access to avoid Priority Inversion in SRIOV RLCG Register Access is a way for virtual functions to safely access GPUregisters in a virtualized environment., including TLB fl...

6.7AI score0.00042EPSS
CVE
CVE
added 2025/04/18 7:15 a.m.69 views

CVE-2025-39688

In the Linux kernel, the following vulnerability has been resolved: nfsd: allow SC_STATUS_FREEABLE when searching via nfs4_lookup_stateid() The pynfs DELEG8 test fails when run against nfsd. It acquires adelegation and then lets the lease time out. It then tries to use thedeleg stateid and expects ...

5.4AI score0.00034EPSS
CVE
CVE
added 2004/07/07 4:0 a.m.68 views

CVE-2004-0427

The do_fork function in Linux 2.4.x before 2.4.26, and 2.6.x before 2.6.6, does not properly decrement the mm_count counter when an error occurs after the mm_struct for a child process has been activated, which triggers a memory leak that allows local users to cause a denial of service (memory exha...

2.1CVSS5.8AI score0.00164EPSS
CVE
CVE
added 2005/10/12 1:4 p.m.68 views

CVE-2005-3181

The audit system in Linux kernel 2.6.6, and other versions before 2.6.13.4, when CONFIG_AUDITSYSCALL is enabled, uses an incorrect function to free names_cache memory, which prevents the memory from being tracked by AUDITSYSCALL code and leads to a memory leak that allows attackers to cause a denia...

2.1CVSS5.1AI score0.00153EPSS
CVE
CVE
added 2009/04/22 3:30 p.m.68 views

CVE-2009-1360

The __inet6_check_established function in net/ipv6/inet6_hashtables.c in the Linux kernel before 2.6.29, when Network Namespace Support (aka NET_NS) is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via vectors involving IPv6 packets.

7.1CVSS4.3AI score0.01773EPSS
CVE
CVE
added 2010/06/16 8:30 p.m.68 views

CVE-2010-2071

The btrfs_xattr_set_acl function in fs/btrfs/acl.c in btrfs in the Linux kernel 2.6.34 and earlier does not check file ownership before setting an ACL, which allows local users to bypass file permissions by setting arbitrary ACLs, as demonstrated using setfacl.

4.6CVSS6.6AI score0.00061EPSS
CVE
CVE
added 2012/08/09 10:29 a.m.68 views

CVE-2012-2745

The copy_creds function in kernel/cred.c in the Linux kernel before 3.3.2 provides an invalid replacement session keyring to a child process, which allows local users to cause a denial of service (panic) via a crafted application that uses the fork system call.

4.7CVSS6.6AI score0.00057EPSS
CVE
CVE
added 2013/02/22 12:55 a.m.68 views

CVE-2013-0309

arch/x86/include/asm/pgtable.h in the Linux kernel before 3.6.2, when transparent huge pages are used, does not properly support PROT_NONE memory regions, which allows local users to cause a denial of service (system crash) via a crafted application.

4.7CVSS5.6AI score0.00048EPSS
CVE
CVE
added 2013/02/22 12:55 a.m.68 views

CVE-2013-0313

The evm_update_evmxattr function in security/integrity/evm/evm_crypto.c in the Linux kernel before 3.7.5, when the Extended Verification Module (EVM) is enabled, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via...

6.2CVSS6.7AI score0.00044EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.68 views

CVE-2017-17856

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.

7.8CVSS7.5AI score0.00071EPSS
CVE
CVE
added 2019/11/07 4:15 p.m.68 views

CVE-2019-18810

A memory leak in the komeda_wb_connector_add() function in drivers/gpu/drm/arm/display/komeda/komeda_wb_connector.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering drm_writeback_connector_init() failures, aka CID-a0ecd6fdbf5d.

7.8CVSS7.7AI score0.0122EPSS
CVE
CVE
added 2024/03/15 9:15 p.m.68 views

CVE-2021-47117

In the Linux kernel, the following vulnerability has been resolved: ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed We got follow bug_on when run fsstress with injecting IO fault:[130747.323114] kernel BUG at fs/ext4/extents_status.c:762![130747.323117] Internal error: Oops ...

5.5CVSS6.4AI score0.00007EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.68 views

CVE-2021-47158

In the Linux kernel, the following vulnerability has been resolved: net: dsa: sja1105: add error handling in sja1105_setup() If any of sja1105_static_config_load(), sja1105_clocking_setup() orsja1105_devlink_setup() fails, we can't just return in the middle ofsja1105_setup() or memory will leak. Ad...

5.5CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.68 views

CVE-2021-47200

In the Linux kernel, the following vulnerability has been resolved: drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap drm_gem_ttm_mmap() drops a reference to the gem object on success. Ifthe gem object's refcount == 1 on entry to drm_gem_prime_mmap(), thatdrop will free the gem object, an...

7.8CVSS6.5AI score0.00012EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.68 views

CVE-2021-47205

In the Linux kernel, the following vulnerability has been resolved: clk: sunxi-ng: Unregister clocks/resets when unbinding Currently, unbinding a CCU driver unmaps the device's MMIO region, whileleaving its clocks/resets and their providers registered. This can causea page fault later when some clo...

5.5CVSS6.3AI score0.0001EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.68 views

CVE-2021-47254

In the Linux kernel, the following vulnerability has been resolved: gfs2: Fix use-after-free in gfs2_glock_shrink_scan The GLF_LRU flag is checked under lru_lock in gfs2_glock_remove_from_lru() toremove the glock from the lru list in __gfs2_glock_put(). On the shrink scan path, the same flag is cle...

7.8CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.68 views

CVE-2021-47275

In the Linux kernel, the following vulnerability has been resolved: bcache: avoid oversized read request in cache missing code path In the cache missing code path of cached device, if a proper locationfrom the internal B+ tree is matched for a cache miss range, functioncached_dev_cache_miss() will ...

5.5CVSS6.5AI score0.0001EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.68 views

CVE-2021-47291

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions While running the self-tests on a KASAN enabled kernel, I observed aslab-out-of-bounds splat very similar to the one reported incommit 821bbf79fe46 ("ipv6: Fix KASAN:...

7.1CVSS6.7AI score0.00049EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.68 views

CVE-2021-47376

In the Linux kernel, the following vulnerability has been resolved: bpf: Add oversize check before call kvcalloc() Commit 7661809d493b ("mm: don't allow oversized kvmalloc() calls") add theoversize check. When the allocation is larger than what kmalloc() supports,the following warning triggered: WA...

6.8AI score0.00018EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.68 views

CVE-2021-47419

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_taprio: properly cancel timer from taprio_destroy() There is a comment in qdisc_create() about us not calling ops->reset()in some cases. err_out4:/** Any broken qdiscs that would require a ops->reset() here?* T...

5.5CVSS7AI score0.00028EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.68 views

CVE-2021-47425

In the Linux kernel, the following vulnerability has been resolved: i2c: acpi: fix resource leak in reconfiguration device addition acpi_i2c_find_adapter_by_handle() calls bus_find_device() which takes areference on the adapter which is never released which will result in areference count leak and ...

6.7AI score0.00033EPSS
CVE
CVE
added 2024/05/22 9:15 a.m.68 views

CVE-2021-47478

In the Linux kernel, the following vulnerability has been resolved: isofs: Fix out of bound access for corrupted isofs image When isofs image is suitably corrupted isofs_read_inode() can read databeyond the end of buffer. Sanity-check the directory entry length beforeusing it.

5.5CVSS7.1AI score0.00008EPSS
CVE
CVE
added 2024/05/22 9:15 a.m.68 views

CVE-2021-47482

In the Linux kernel, the following vulnerability has been resolved: net: batman-adv: fix error handling Syzbot reported ODEBUG warning in batadv_nc_mesh_free(). The problem wasin wrong error handling in batadv_mesh_init(). Before this patch batadv_mesh_init() was calling batadv_mesh_free() in caseo...

5.3CVSS7.1AI score0.00148EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.68 views

CVE-2021-47578

In the Linux kernel, the following vulnerability has been resolved: scsi: scsi_debug: Don't call kcalloc() if size arg is zero If the size arg to kcalloc() is zero, it returns ZERO_SIZE_PTR. Because ofthat, for a following NULL pointer check to work on the returned pointer,kcalloc() must not be cal...

5.5CVSS7AI score0.00011EPSS
CVE
CVE
added 2024/06/20 11:15 a.m.68 views

CVE-2021-47619

In the Linux kernel, the following vulnerability has been resolved: i40e: Fix queues reservation for XDP When XDP was configured on a system with large number of CPUsand X722 NIC there was a call trace with NULL pointer dereference. i40e 0000:87:00.0: failed to get tracking for 256 queues for VSI 0...

5.5CVSS6.8AI score0.00016EPSS
CVE
CVE
added 2025/02/26 6:37 a.m.68 views

CVE-2021-47651

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: rpmpd: Check for null return of devm_kcalloc Because of the possible failure of the allocation, data->domains mightbe NULL pointer and will cause the dereference of the NULL pointerlater.Therefore, it might be better ...

5.5CVSS5.4AI score0.00024EPSS
CVE
CVE
added 2024/04/28 1:15 p.m.68 views

CVE-2022-48635

In the Linux kernel, the following vulnerability has been resolved: fsdax: Fix infinite loop in dax_iomap_rw() I got an infinite loop and a WARNING report when executing a tail commandin virtiofs. WARNING: CPU: 10 PID: 964 at fs/iomap/iter.c:34 iomap_iter+0x3a2/0x3d0Modules linked in:CPU: 10 PID: 9...

6.2CVSS6.7AI score0.00018EPSS
Total number of security vulnerabilities9994