Lucene search

K

10174 matches found

CVE
CVE
added 2025/04/02 1:15 p.m.61 views

CVE-2025-21987

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: init return value in amdgpu_ttm_clear_buffer Otherwise an uninitialized value can be returned ifamdgpu_res_cleared returns true for all regions. Possibly closes: https://gitlab.freedesktop.org/drm/amd/-/issues/3812 (che...

7.2AI score0.00024EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.61 views

CVE-2025-23154

In the Linux kernel, the following vulnerability has been resolved: io_uring/net: fix io_req_post_cqe abuse by send bundle [ 114.987980][ T5313] WARNING: CPU: 6 PID: 5313 at io_uring/io_uring.c:872 io_req_post_cqe+0x12e/0x4f0[ 114.991597][ T5313] RIP: 0010:io_req_post_cqe+0x12e/0x4f0[ 115.001880][ ...

6.9AI score0.00034EPSS
CVE
CVE
added 2025/05/01 2:15 p.m.61 views

CVE-2025-37760

In the Linux kernel, the following vulnerability has been resolved: mm/vma: add give_up_on_oom option on modify/merge, use in uffd release Currently, if a VMA merge fails due to an OOM condition arising on commitmerge or a failure to duplicate anon_vma's, we report this so the callercan handle it. ...

6.6AI score0.00032EPSS
CVE
CVE
added 2025/05/01 2:15 p.m.61 views

CVE-2025-37762

In the Linux kernel, the following vulnerability has been resolved: drm/virtio: Fix missed dmabuf unpinning in error path of prepare_fb() Correct error handling in prepare_fb() to fix leaking resources whenerror happens.

6.5AI score0.00035EPSS
CVE
CVE
added 2025/05/08 7:15 a.m.61 views

CVE-2025-37825

In the Linux kernel, the following vulnerability has been resolved: nvmet: fix out-of-bounds access in nvmet_enable_port When trying to enable a port that has no transport configured yet,nvmet_enable_port() uses NVMF_TRTYPE_MAX (255) to query the transportsarray, causing an out-of-bounds access: [ ...

6.5AI score0.00044EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.61 views

CVE-2025-37846

In the Linux kernel, the following vulnerability has been resolved: arm64: mops: Do not dereference src reg for a set operation The source register is not used for SET* and reading it can result ina UBSAN out-of-bounds array access error, specifically when the MOPSexception is taken from a SET* seq...

6.6AI score0.00034EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.61 views

CVE-2025-37863

In the Linux kernel, the following vulnerability has been resolved: ovl: don't allow datadir only In theory overlayfs could support upper layer directly referring to a datalayer, but there's no current use case for this. Originally, when data-only layers were introduced, this wasn't allowed,only in...

6.9AI score0.00034EPSS
CVE
CVE
added 2025/05/20 4:15 p.m.61 views

CVE-2025-37908

In the Linux kernel, the following vulnerability has been resolved: mm, slab: clean up slab->obj_exts always When memory allocation profiling is disabled at runtime or due to anerror, shutdown_mem_profiling() is called: slab->obj_exts whichpreviously allocated remains.It won't be cleared by u...

6.5AI score0.00025EPSS
CVE
CVE
added 2025/05/20 4:15 p.m.61 views

CVE-2025-37961

In the Linux kernel, the following vulnerability has been resolved: ipvs: fix uninit-value for saddr in do_output_route4 syzbot reports for uninit-value for the saddr argument [1].commit 4754957f04f5 ("ipvs: do not use random local source address fortunnels") already implies that the input value of...

6.5AI score0.00039EPSS
CVE
CVE
added 2025/05/20 5:15 p.m.61 views

CVE-2025-37972

In the Linux kernel, the following vulnerability has been resolved: Input: mtk-pmic-keys - fix possible null pointer dereference In mtk_pmic_keys_probe, the regs parameter is only set if the button isparsed in the device tree. However, on hardware where the button is leftfloating, that node will mo...

6.7AI score0.00039EPSS
CVE
CVE
added 2001/09/12 4:0 a.m.60 views

CVE-1999-1018

IPChains in Linux kernels 2.2.10 and earlier does not reassemble IP fragments before checking the header information, which allows a remote attacker to bypass the filtering rules using several fragments with 0 offsets.

7.5CVSS7AI score0.04112EPSS
CVE
CVE
added 2003/08/27 4:0 a.m.60 views

CVE-2003-0619

Integer signedness error in the decode_fh function of nfs3xdr.c in Linux kernel before 2.4.21 allows remote attackers to cause a denial of service (kernel panic) via a negative size value within XDR data of an NFSv3 procedure call.

5CVSS6.1AI score0.05929EPSS
CVE
CVE
added 2006/03/12 9:2 p.m.60 views

CVE-2006-0557

sys_mbind in mempolicy.c in Linux kernel 2.6.16 and earlier does not sanity check the maxnod variable before making certain computations for the get_nodes function, which has unknown impact and attack vectors.

4.9CVSS6.1AI score0.00079EPSS
CVE
CVE
added 2006/03/23 11:6 p.m.60 views

CVE-2006-1368

Buffer overflow in the USB Gadget RNDIS implementation in the Linux kernel before 2.6.16 allows remote attackers to cause a denial of service (kmalloc'd memory corruption) via a remote NDIS response to OID_GEN_SUPPORTED_LIST, which causes memory to be allocated for the reply data but not the reply ...

10CVSS6.3AI score0.03102EPSS
CVE
CVE
added 2006/10/05 4:4 a.m.60 views

CVE-2006-5158

The nlmclnt_mark_reclaim in clntlock.c in NFS lockd in Linux kernel before 2.6.16 allows remote attackers to cause a denial of service (process crash) and deny access to NFS exports via unspecified vectors that trigger a kernel oops (null dereference) and a deadlock.

7.5CVSS7.1AI score0.03256EPSS
CVE
CVE
added 2007/03/12 11:19 p.m.60 views

CVE-2007-1000

The ipv6_getsockopt_sticky function in net/ipv6/ipv6_sockglue.c in the Linux kernel before 2.6.20.2 allows local users to read arbitrary kernel memory via certain getsockopt calls that trigger a NULL dereference.

7.2CVSS5.7AI score0.00221EPSS
CVE
CVE
added 2007/10/23 10:46 a.m.60 views

CVE-2007-3850

The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.

1.9CVSS5.5AI score0.00056EPSS
CVE
CVE
added 2008/09/16 11:0 p.m.60 views

CVE-2008-4113

The sctp_getsockopt_hmac_ident function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.26.4, when the SCTP-AUTH extension is enabled, relies on an untrusted length value to limit copying of data from kernel memory, which allows ...

4.7CVSS4.7AI score0.00179EPSS
CVE
CVE
added 2008/10/21 12:10 a.m.60 views

CVE-2008-4618

The Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.27 does not properly handle a protocol violation in which a parameter has an invalid length, which allows attackers to cause a denial of service (panic) via unspecified vectors, related to sctp_sf_violatio...

7.8CVSS6.1AI score0.01011EPSS
CVE
CVE
added 2011/07/28 10:55 p.m.60 views

CVE-2011-2695

Multiple off-by-one errors in the ext4 subsystem in the Linux kernel before 3.0-rc5 allow local users to cause a denial of service (BUG_ON and system crash) by accessing a sparse file in extent format with a write operation involving a block number corresponding to the largest possible 32-bit unsig...

4.9CVSS6.7AI score0.00067EPSS
CVE
CVE
added 2012/05/24 11:55 p.m.60 views

CVE-2011-2707

The ptrace_setxregs function in arch/xtensa/kernel/ptrace.c in the Linux kernel before 3.1 does not validate user-space pointers, which allows local users to obtain sensitive information from kernel memory locations via a crafted PTRACE_SETXTREGS request.

6CVSS5.8AI score0.00097EPSS
CVE
CVE
added 2020/02/12 2:15 p.m.60 views

CVE-2012-0810

The int3 handler in the Linux kernel before 3.3 relies on a per-CPU debug stack, which allows local users to cause a denial of service (stack corruption and panic) via a crafted application that triggers certain lock contention.

5.5CVSS5.6AI score0.00049EPSS
CVE
CVE
added 2013/03/15 8:55 p.m.60 views

CVE-2013-2546

The report API in the crypto user configuration API in the Linux kernel through 3.8.2 uses an incorrect C library function for copying strings, which allows local users to obtain sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability.

2.1CVSS5.4AI score0.00074EPSS
CVE
CVE
added 2013/09/16 1:1 p.m.60 views

CVE-2013-2891

drivers/hid/hid-steelseries.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_STEELSERIES is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device.

4.7CVSS5.7AI score0.00066EPSS
CVE
CVE
added 2013/04/22 11:41 a.m.60 views

CVE-2013-3228

The irda_recvmsg_dgram function in net/irda/af_irda.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call.

4.9CVSS5.7AI score0.00075EPSS
CVE
CVE
added 2016/06/13 1:59 a.m.60 views

CVE-2016-2061

Integer signedness error in the MSM V4L2 video driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges or cause a denial of service (array overflow and memory corruption) via a crafte...

7.8CVSS7.4AI score0.00205EPSS
CVE
CVE
added 2017/04/23 5:59 a.m.60 views

CVE-2017-8067

drivers/char/virtio_console.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more th...

7.8CVSS8.1AI score0.00113EPSS
CVE
CVE
added 2018/11/21 12:29 a.m.60 views

CVE-2018-19406

kvm_pv_send_ipi in arch/x86/kvm/lapic.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where the apic map is uninitialized.

5.5CVSS6.2AI score0.00109EPSS
CVE
CVE
added 2019/04/11 3:29 p.m.60 views

CVE-2019-3837

It was found that the net_dma code in tcp_recvmsg() in the 2.6.32 kernel as shipped in RHEL6 is thread-unsafe. So an unprivileged multi-threaded userspace application calling recvmsg() for the same network socket in parallel executed on ioatdma-enabled hardware with net_dma enabled can leak the mem...

6.1CVSS6.3AI score0.00093EPSS
CVE
CVE
added 2024/03/04 6:15 p.m.60 views

CVE-2021-47088

In the Linux kernel, the following vulnerability has been resolved: mm/damon/dbgfs: protect targets destructions with kdamond_lock DAMON debugfs interface iterates current monitoring targets in'dbgfs_target_ids_read()' while holding the corresponding'kdamond_lock'. However, it also destructs the mo...

7CVSS6.5AI score0.00018EPSS
CVE
CVE
added 2024/03/15 9:15 p.m.60 views

CVE-2021-47121

In the Linux kernel, the following vulnerability has been resolved: net: caif: fix memory leak in cfusbl_device_notify In case of caif_enroll_dev() fail, allocatedlink_support won't be assigned to the correspondingstructure. So simply free allocated pointer in caseof error.

5.5CVSS6.5AI score0.00014EPSS
CVE
CVE
added 2024/03/15 9:15 p.m.60 views

CVE-2021-47133

In the Linux kernel, the following vulnerability has been resolved: HID: amd_sfh: Fix memory leak in amd_sfh_work Kmemleak tool detected a memory leak in the amd_sfh driver. ====================unreferenced object 0xffff88810228ada0 (size 32):comm "insmod", pid 3968, jiffies 4295056001 (age 775.792...

5.5CVSS6.4AI score0.00017EPSS
CVE
CVE
added 2024/03/25 9:15 a.m.60 views

CVE-2021-47151

In the Linux kernel, the following vulnerability has been resolved: interconnect: qcom: bcm-voter: add a missing of_node_put() Add a missing of_node_put() in of_bcm_voter_get() to avoid thereference leak.

5.5CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.60 views

CVE-2021-47190

In the Linux kernel, the following vulnerability has been resolved: perf bpf: Avoid memory leak from perf_env__insert_btf() perf_env__insert_btf() doesn't insert if a duplicate BTF id isencountered and this causes a memory leak. Modify the function to returna success/error value and then free the m...

5.5CVSS6.6AI score0.0001EPSS
CVE
CVE
added 2024/04/10 7:15 p.m.60 views

CVE-2021-47195

In the Linux kernel, the following vulnerability has been resolved: spi: fix use-after-free of the add_lock mutex Commit 6098475d4cb4 ("spi: Fix deadlock when adding SPI controllers onSPI buses") introduced a per-controller mutex. But mutex_unlock() ofsaid lock is called after the controller is alr...

5.5CVSS6.6AI score0.0001EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.60 views

CVE-2021-47243

In the Linux kernel, the following vulnerability has been resolved: sch_cake: Fix out of bounds when parsing TCP options and header The TCP option parser in cake qdisc (cake_get_tcpopt andcake_tcph_may_drop) could read one byte out of bounds. When the lengthis 1, the execution flow gets into the lo...

7.1CVSS6.7AI score0.00116EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.60 views

CVE-2021-47266

In the Linux kernel, the following vulnerability has been resolved: RDMA/ipoib: Fix warning caused by destroying non-initial netns After the commit 5ce2dced8e95 ("RDMA/ipoib: Set rtnl_link_ops for ipoibinterfaces"), if the IPoIB device is moved to non-initial netns,destroying that netns lets the de...

5.5CVSS6.5AI score0.00021EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.60 views

CVE-2021-47290

In the Linux kernel, the following vulnerability has been resolved: scsi: target: Fix NULL dereference on XCOPY completion CPU affinity control added with commit 39ae3edda325 ("scsi: target: core:Make completion affinity configurable") makes target_complete_cmd() queuework on a CPU based on se_tpg-...

5.5CVSS6.5AI score0.00083EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.60 views

CVE-2021-47306

In the Linux kernel, the following vulnerability has been resolved: net: fddi: fix UAF in fza_probe fp is netdev private data and it cannot beused after free_netdev() call. Using fp after free_netdev()can cause UAF bug. Fix it by moving free_netdev() after error message. TURBOchannel adapter")

7.8CVSS6.7AI score0.00097EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.60 views

CVE-2021-47318

In the Linux kernel, the following vulnerability has been resolved: arch_topology: Avoid use-after-free for scale_freq_data Currently topology_scale_freq_tick() (which gets called fromscheduler_tick()) may end up using a pointer to "structscale_freq_data", which was previously cleared bytopology_cl...

7.8CVSS6.8AI score0.00086EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.60 views

CVE-2021-47363

In the Linux kernel, the following vulnerability has been resolved: nexthop: Fix division by zero while replacing a resilient group The resilient nexthop group torture tests in fib_nexthop.sh exposed apossible division by zero while replacing a resilient group [1]. Thedivision by zero occurs when t...

5.5CVSS6.3AI score0.00014EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.60 views

CVE-2021-47512

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: prevent dismantle issue For some reason, fq_pie_destroy() did not copyworking code from pie_destroy() and other qdiscs,thus causing elusive bug. Before calling del_timer_sync(&q->adapt_timer),we need to ensure...

5.5CVSS6.9AI score0.00018EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.60 views

CVE-2021-47601

In the Linux kernel, the following vulnerability has been resolved: tee: amdtee: fix an IS_ERR() vs NULL bug The __get_free_pages() function does not return error pointers it returnsNULL so fix this condition to avoid a NULL dereference.

5.5CVSS7AI score0.00011EPSS
CVE
CVE
added 2024/06/20 11:15 a.m.60 views

CVE-2021-47617

In the Linux kernel, the following vulnerability has been resolved: PCI: pciehp: Fix infinite loop in IRQ handler upon power fault The Power Fault Detected bit in the Slot Status register differs fromall other hotplug events in that it is sticky: It can only be clearedafter turning off slot power. ...

5.5CVSS6.9AI score0.00008EPSS
CVE
CVE
added 2022/09/23 11:15 a.m.60 views

CVE-2022-2785

There exists an arbitrary memory read within the Linux Kernel BPF - Constants provided to fill pointers in structs passed in to bpf_sys_bpf are not verified and can point anywhere, including memory not owned by BPF. An attacker with CAP_BPF can arbitrarily read memory from anywhere on the system. W...

6.7CVSS5.4AI score0.00017EPSS
CVE
CVE
added 2022/09/26 3:15 p.m.60 views

CVE-2022-3103

off-by-one in io_uring module.

7.8CVSS7.5AI score0.0002EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.60 views

CVE-2022-48725

In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix refcounting leak in siw_create_qp() The atomic_inc() needs to be paired with an atomic_dec() on the errorpath.

5.5CVSS7AI score0.00026EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.60 views

CVE-2022-48731

In the Linux kernel, the following vulnerability has been resolved: mm/kmemleak: avoid scanning potential huge holes When using devm_request_free_mem_region() and devm_memremap_pages() toadd ZONE_DEVICE memory, if requested free mem region's end pfn werehuge(e.g., 0x400000000), the node_end_pfn() w...

5.5CVSS5.4AI score0.00032EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.60 views

CVE-2022-48745

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Use del_timer_sync in fw reset flow of halting poll Substitute del_timer() with del_timer_sync() in fw reset pollingdeactivation flow, in order to prevent a race condition which occurswhen del_timer() is called and timer ...

6.5AI score0.00038EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.60 views

CVE-2022-48784

In the Linux kernel, the following vulnerability has been resolved: cfg80211: fix race in netlink owner interface destruction My previous fix here to fix the deadlock left a race wherethe exact same deadlock (see the original commit referencedbelow) can still happen if cfg80211_destroy_ifaces() alr...

4.7CVSS6.5AI score0.00012EPSS
Total number of security vulnerabilities10174