Lucene search

K

9871 matches found

CVE
CVE
added 2025/05/01 1:15 p.m.50 views

CVE-2025-37745

In the Linux kernel, the following vulnerability has been resolved: PM: hibernate: Avoid deadlock in hibernate_compressor_param_set() syzbot reported a deadlock in lock_system_sleep() (see below). The write operation to "/sys/module/hibernate/parameters/compressor"conflicts with the registration of...

6.5AI score0.00026EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.50 views

CVE-2025-37746

In the Linux kernel, the following vulnerability has been resolved: perf/dwc_pcie: fix duplicate pci_dev devices During platform_device_register, wrongly using struct devicepci_dev as platform_data caused a kmemdup copy of pci_dev. Worsestill, accessing the duplicated device leads to list corruptio...

6.7AI score0.00027EPSS
CVE
CVE
added 2025/05/01 1:15 p.m.50 views

CVE-2025-37751

In the Linux kernel, the following vulnerability has been resolved: x86/cpu: Avoid running off the end of an AMD erratum table The NULL array terminator at the end of erratum_1386_microcode wasremoved during the switch from x86_cpu_desc to x86_cpu_id. Thiscauses readers to run off the end of the ar...

6.5AI score0.00027EPSS
CVE
CVE
added 2025/05/01 2:15 p.m.50 views

CVE-2025-37774

In the Linux kernel, the following vulnerability has been resolved: slab: ensure slab->obj_exts is clear in a newly allocated slab page ktest recently reported crashes while running several buffered io testswith __alloc_tagging_slab_alloc_hook() at the top of the crash call stack.The signature i...

6.1AI score0.00025EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.50 views

CVE-2025-37854

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix mode1 reset crash issue If HW scheduler hangs and mode1 reset is used to recover GPU, KFD signaluser space to abort the processes. After process abort exit, user queuesstill use the GPU to access system memory befor...

6.7AI score0.00036EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.50 views

CVE-2025-37855

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Guard Possible Null Pointer Dereference [WHY]In some situations, dc->res_pool may be null. [HOW]Check if pointer is null before dereference.

6.6AI score0.00027EPSS
CVE
CVE
added 2025/05/09 7:16 a.m.50 views

CVE-2025-37882

In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Fix isochronous Ring Underrun/Overrun event handling The TRB pointer of these events points at enqueue at the time of erroroccurrence on xHCI 1.1+ HCs or it's NULL on older ones. By the time weare handling the event, a n...

7AI score0.00025EPSS
CVE
CVE
added 2025/05/20 4:15 p.m.50 views

CVE-2025-37932

In the Linux kernel, the following vulnerability has been resolved: sch_htb: make htb_qlen_notify() idempotent htb_qlen_notify() always deactivates the HTB class and in fact couldtrigger a warning if it is already deactivated. Therefore, it is notidempotent and not friendly to its callers, like fq_...

6.4AI score0.00053EPSS
CVE
CVE
added 2025/05/20 5:15 p.m.50 views

CVE-2025-37967

In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: displayport: Fix deadlock This patch introduces the ucsi_con_mutex_lock / ucsi_con_mutex_unlockfunctions to the UCSI driver. ucsi_con_mutex_lock ensures the connectormutex is only locked if a connection is establi...

6.5AI score0.00053EPSS
CVE
CVE
added 2002/08/31 4:0 a.m.49 views

CVE-2001-1390

Unknown vulnerability in binfmt_misc in the Linux kernel before 2.2.19, related to user pages.

6.2CVSS5.2AI score0.00054EPSS
CVE
CVE
added 2002/08/31 4:0 a.m.49 views

CVE-2001-1392

The Linux kernel before 2.2.19 does not have unregister calls for (1) CPUID and (2) MSR drivers, which could cause a DoS (crash) by unloading and reloading the drivers.

2.1CVSS5.4AI score0.00071EPSS
CVE
CVE
added 2002/08/31 4:0 a.m.49 views

CVE-2001-1396

Unknown vulnerabilities in strnlen_user for Linux kernel before 2.2.19, with unknown impact.

3.6CVSS5.6AI score0.00137EPSS
CVE
CVE
added 2005/01/29 5:0 a.m.49 views

CVE-2004-1057

Multiple drivers in Linux kernel 2.4.19 and earlier do not properly mark memory with the VM_IO flag, which causes incorrect reference counts and may lead to a denial of service (kernel panic) when accessing freed kernel pages.

7.2CVSS7.2AI score0.00051EPSS
CVE
CVE
added 2005/05/10 4:0 a.m.49 views

CVE-2004-2013

Integer overflow in the SCTP_SOCKOPT_DEBUG_NAME SCTP socket option in socket.c in the Linux kernel 2.4.25 and earlier allows local users to execute arbitrary code via an optlen value of -1, which causes kmalloc to allocate 0 bytes of memory.

7.8CVSS7.9AI score0.00086EPSS
CVE
CVE
added 2006/01/09 8:0 p.m.49 views

CVE-2005-4351

The securelevels implementation in FreeBSD 7.0 and earlier, OpenBSD up to 3.8, DragonFly up to 1.2, and Linux up to 2.6.15 allows root users to bypass immutable settings for files by mounting another filesystem that masks the immutable files while the system is running.

4.3CVSS6.5AI score0.00126EPSS
CVE
CVE
added 2017/10/29 6:29 a.m.49 views

CVE-2006-5331

The altivec_unavailable_exception function in arch/powerpc/kernel/traps.c in the Linux kernel before 2.6.19 on 64-bit systems mishandles the case where CONFIG_ALTIVEC is defined and the CPU actually supports Altivec, but the Altivec support was not detected by the kernel, which allows local users t...

5.5CVSS5.2AI score0.00059EPSS
CVE
CVE
added 2020/01/15 5:15 p.m.49 views

CVE-2007-4774

The Linux kernel before 2.4.36-rc1 has a race condition. It was possible to bypass systrace policies by flooding the ptraced process with SIGCONT signals, which can can wake up a PTRACED process.

5.9CVSS5.5AI score0.00177EPSS
CVE
CVE
added 2009/01/13 5:0 p.m.49 views

CVE-2009-0024

The sys_remap_file_pages function in mm/fremap.c in the Linux kernel before 2.6.24.1 allows local users to cause a denial of service or gain privileges via unspecified vectors, related to the vm_file structure member, and the mmap_region and do_munmap functions.

7.2CVSS6.7AI score0.00047EPSS
CVE
CVE
added 2009/02/17 5:30 p.m.49 views

CVE-2009-0605

Stack consumption vulnerability in the do_page_fault function in arch/x86/mm/fault.c in the Linux kernel before 2.6.28.5 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via unspecified vectors that trigger page faults on a machine that has a registere...

4.9CVSS6.8AI score0.00053EPSS
CVE
CVE
added 2009/08/14 3:16 p.m.49 views

CVE-2009-2768

The load_flat_shared_library function in fs/binfmt_flat.c in the flat subsystem in the Linux kernel before 2.6.31-rc6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by executing a shared flat binary, which trigge...

7.8CVSS7.7AI score0.00085EPSS
CVE
CVE
added 2010/04/20 3:30 p.m.49 views

CVE-2010-1488

The proc_oom_score function in fs/proc/base.c in the Linux kernel before 2.6.34-rc4 uses inappropriate data structures during selection of a candidate for the OOM killer, which might allow local users to cause a denial of service via unspecified patterns of task creation.

2.1CVSS6.2AI score0.00147EPSS
CVE
CVE
added 2013/03/22 11:59 a.m.49 views

CVE-2013-2636

net/bridge/br_mdb.c in the Linux kernel before 3.8.4 does not initialize certain structures, which allows local users to obtain sensitive information from kernel memory via a crafted application.

1.9CVSS5.4AI score0.0011EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.49 views

CVE-2017-5547

drivers/hid/hid-corsair.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual pa...

7.8CVSS7.6AI score0.00092EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.49 views

CVE-2021-4454

In the Linux kernel, the following vulnerability has been resolved: can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate The conclusion "j1939_session_deactivate() should be called with asession ref-count of at least 2" is incorrect. In some concurrentscenarios, j1939_session_deactivate ...

6.3AI score0.00035EPSS
CVE
CVE
added 2024/03/15 9:15 p.m.49 views

CVE-2021-47129

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_ct: skip expectations for confirmed conntrack nft_ct_expect_obj_eval() calls nf_ct_ext_add() for a confirmedconntrack entry. However, nf_ct_ext_add() can only be called for!nf_ct_is_confirmed(). [ 1825.349056] WARNIN...

4.6CVSS5.8AI score0.00049EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.49 views

CVE-2021-47273

In the Linux kernel, the following vulnerability has been resolved: usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled When only PHY1 is used (for example on Odroid-HC4), the regmap init codeuses the usb2 ports when doesn't initialize the PHY1 regmap entry. This fixes:Unable to hand...

5.5CVSS6.6AI score0.00053EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.49 views

CVE-2021-47508

In the Linux kernel, the following vulnerability has been resolved: btrfs: free exchange changeset on failures Fstests runs on my VMs have show several kmemleak reports like the following. unreferenced object 0xffff88811ae59080 (size 64):comm "xfs_io", pid 12124, jiffies 4294987392 (age 6.368s)hex ...

6.8AI score0.00026EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.49 views

CVE-2021-47593

In the Linux kernel, the following vulnerability has been resolved: mptcp: clear 'kern' flag from fallback sockets The mptcp ULP extension relies on sk->sk_sock_kern being set correctly:It prevents setsockopt(fd, IPPROTO_TCP, TCP_ULP, "mptcp", 6); fromworking for plain tcp sockets (any userspace...

5.5CVSS6.9AI score0.00012EPSS
CVE
CVE
added 2025/04/17 6:15 p.m.49 views

CVE-2021-47670

In the Linux kernel, the following vulnerability has been resolved: can: peak_usb: fix use after free bugs After calling peak_usb_netif_rx_ni(skb), dereferencing skb is unsafe.Especially, the can_frame cf which aliases skb memory is accessedafter the peak_usb_netif_rx_ni(). Reordering the lines sol...

7.8CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.49 views

CVE-2022-48802

In the Linux kernel, the following vulnerability has been resolved: fs/proc: task_mmu.c: don't read mapcount for migration entry The syzbot reported the below BUG: kernel BUG at include/linux/page-flags.h:785!invalid opcode: 0000 [#1] PREEMPT SMP KASANCPU: 1 PID: 4392 Comm: syz-executor560 Not tain...

6.2AI score0.00083EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.49 views

CVE-2022-48830

In the Linux kernel, the following vulnerability has been resolved: can: isotp: fix potential CAN frame reception race in isotp_rcv() When receiving a CAN frame the current code logic does not considerconcurrently receiving processes which do not show up in real worldusage. Ziyang Xuan writes: The ...

6.6AI score0.00087EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.49 views

CVE-2022-48876

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix initialization of rx->link and rx->link_sta There are some codepaths that do not initialize rx->link_sta properly. Thiscauses a crash in places which assume that rx->link_sta is valid if rx->stais...

5.5CVSS6.4AI score0.00047EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.49 views

CVE-2022-48878

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_qca: Fix driver shutdown on closed serdev The driver shutdown callback (which sends EDL_SOC_RESET to the deviceover serdev) should not be invoked when HCI device is not open (e.g. ifhci_dev_open_sync() failed), becau...

7.8CVSS6.4AI score0.0005EPSS
CVE
CVE
added 2024/08/22 2:15 a.m.49 views

CVE-2022-48913

In the Linux kernel, the following vulnerability has been resolved: blktrace: fix use after free for struct blk_trace When tracing the whole disk, 'dropped' and 'msg' will be createdunder 'q->debugfs_dir' and 'bt->dir' is NULL, thus blk_trace_free()won't remove those files. What's worse, the ...

7.8CVSS6.6AI score0.00037EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.49 views

CVE-2022-48958

In the Linux kernel, the following vulnerability has been resolved: ethernet: aeroflex: fix potential skb leak in greth_init_rings() The greth_init_rings() function won't free the newly allocated skb whendma_mapping_error() returns error, so add dev_kfree_skb() to fix it. Compile tested only.

5.5CVSS5.2AI score0.00034EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.49 views

CVE-2022-48960

In the Linux kernel, the following vulnerability has been resolved: net: hisilicon: Fix potential use-after-free in hix5hd2_rx() The skb is delivered to napi_gro_receive() which may free it, aftercalling this, dereferencing skb may trigger use-after-free.

7.8CVSS7.3AI score0.00045EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.49 views

CVE-2022-48973

In the Linux kernel, the following vulnerability has been resolved: gpio: amd8111: Fix PCI device reference count leak for_each_pci_dev() is implemented by pci_get_device(). The comment ofpci_get_device() says that it will increase the reference count for thereturned pci_dev and also decrease the r...

5.5CVSS5.2AI score0.00034EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.49 views

CVE-2022-48983

In the Linux kernel, the following vulnerability has been resolved: io_uring: Fix a null-ptr-deref in io_tctx_exit_cb() Syzkaller reports a NULL deref bug as follows: BUG: KASAN: null-ptr-deref in io_tctx_exit_cb+0x53/0xd3Read of size 4 at addr 0000000000000138 by task file1/1955 CPU: 1 PID: 1955 C...

5.5CVSS5.3AI score0.00086EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.49 views

CVE-2022-49003

In the Linux kernel, the following vulnerability has been resolved: nvme: fix SRCU protection of nvme_ns_head list Walking the nvme_ns_head siblings list is protected by the head's srcuin nvme_ns_head_submit_bio() but not nvme_mpath_revalidate_paths().Removing namespaces from the list also fails to...

4.7CVSS4.3AI score0.00024EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.49 views

CVE-2022-49007

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() Syzbot reported a null-ptr-deref bug: NILFS (loop0): segctord starting. Construction interval = 5 seconds, CPfrequency < 30 secondsgeneral protection fault...

5.5CVSS5.2AI score0.0005EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.49 views

CVE-2022-49020

In the Linux kernel, the following vulnerability has been resolved: net/9p: Fix a potential socket leak in p9_socket_open Both p9_fd_create_tcp() and p9_fd_create_unix() will callp9_socket_open(). If the creation of p9_trans_fd fails,p9_fd_create_tcp() and p9_fd_create_unix() will return anerror di...

5.5CVSS5.1AI score0.00034EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.49 views

CVE-2022-49068

In the Linux kernel, the following vulnerability has been resolved: btrfs: release correct delalloc amount in direct IO write path Running generic/406 causes the following WARNING in btrfs_destroy_inode()which tells there are outstanding extents left. In btrfs_get_blocks_direct_write(), we reserve ...

5.2AI score0.00031EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.49 views

CVE-2022-49383

In the Linux kernel, the following vulnerability has been resolved: watchdog: rzg2l_wdt: Fix 'BUG: Invalid wait context' This patch fixes the issue 'BUG: Invalid wait context' during restart()callback by using clk_prepare_enable() instead of pm_runtime_get_sync()for turning on the clocks during res...

6.4AI score0.00043EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.49 views

CVE-2022-49393

In the Linux kernel, the following vulnerability has been resolved: misc: fastrpc: fix list iterator in fastrpc_req_mem_unmap_impl This is another instance of incorrect use of list iterator andchecking it for NULL. The list iterator value 'map' will always be set and non-NULLby list_for_each_entry(...

5.2AI score0.00041EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.49 views

CVE-2022-49415

In the Linux kernel, the following vulnerability has been resolved: ipmi:ipmb: Fix refcount leak in ipmi_ipmb_probe of_parse_phandle() returns a node pointer with refcountincremented, we should use of_node_put() on it when done.Add missing of_node_put() to avoid refcount leak.

6.4AI score0.00029EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.49 views

CVE-2022-49456

In the Linux kernel, the following vulnerability has been resolved: bonding: fix missed rcu protection When removing the rcu_read_lock in bond_ethtool_get_ts_info() asdiscussed [1], I didn't notice it could be called via setsockopt,which doesn't hold rcu lock, as syzbot pointed: stack backtrace:CPU...

5.3AI score0.00043EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.49 views

CVE-2022-49464

In the Linux kernel, the following vulnerability has been resolved: erofs: fix buffer copy overflow of ztailpacking feature I got some KASAN report as below: [ 46.959738] ==================================================================[ 46.960430] BUG: KASAN: use-after-free in z_erofs_shifted_tra...

7.8CVSS5.7AI score0.00032EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.49 views

CVE-2022-49553

In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: validate BOOT sectors_per_clusters When the NTFS BOOT sectors_per_clusters field is > 0x80, it represents ashift value. Make sure that the shift value is not too large before usingit (NTFS max cluster size is 2MB). Ret...

5.4AI score0.00046EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.49 views

CVE-2022-49821

In the Linux kernel, the following vulnerability has been resolved: mISDN: fix possible memory leak in mISDN_dsp_element_register() Afer commit 1fa5ae857bb1 ("driver core: get rid of struct device'sbus_id string array"), the name of device is allocated dynamically,use put_device() to give up the re...

6.4AI score0.00036EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.49 views

CVE-2022-49861

In the Linux kernel, the following vulnerability has been resolved: dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() A clk_prepare_enable() call in the probe is not balanced by a correspondingclk_disable_unprepare() in the remove function. Add the missing call.

5.5CVSS6.5AI score0.00018EPSS
Total number of security vulnerabilities9871