Lucene search

K

6925 matches found

CVE
CVE
added 2024/10/21 6:15 p.m.150 views

CVE-2024-49962

In the Linux kernel, the following vulnerability has been resolved: ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() ACPICA commit 4d4547cf13cca820ff7e0f859ba83e1a610b9fd0 ACPI_ALLOCATE_ZEROED() may fail, elements might be NULL and will causeNULL pointer dereferen...

5.5CVSS6.9AI score0.00045EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.150 views

CVE-2024-50127

In the Linux kernel, the following vulnerability has been resolved: net: sched: fix use-after-free in taprio_change() In 'taprio_change()', 'admin' pointer may become dangling due to schedswitch / removal caused by 'advance_sched()', and critical sectionprotected by 'q->current_entry_lock' is to...

7.8CVSS6.6AI score0.00048EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.150 views

CVE-2024-50236

In the Linux kernel, the following vulnerability has been resolved: wifi: ath10k: Fix memory leak in management tx In the current logic, memory is allocated for storing the MSDU contextduring management packet TX but this memory is not being freed duringmanagement TX completion. Similar leaks are s...

5.5CVSS5.2AI score0.00083EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.150 views

CVE-2024-50304

In the Linux kernel, the following vulnerability has been resolved: ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_find() The per-netns IP tunnel hash table is protected by the RTNL mutex andip_tunnel_find() is only called from the control path where the mutex istaken. Add a lockdep...

5.5CVSS6.5AI score0.00088EPSS
CVE
CVE
added 2024/12/02 2:15 p.m.150 views

CVE-2024-53122

In the Linux kernel, the following vulnerability has been resolved: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust Additional active subflows - i.e. created by the in kernel pathmanager - are included into the subflow list before starting the3whs. A racing recvmsg() spooling data rec...

5.5CVSS6.4AI score0.00034EPSS
CVE
CVE
added 2025/01/19 11:15 a.m.150 views

CVE-2025-21639

In the Linux kernel, the following vulnerability has been resolved: sctp: sysctl: rto_min/max: avoid using current->nsproxy As mentioned in a previous commit of this series, using the 'net'structure via 'current' is not recommended for different reasons: Inconsistency: getting info from the read...

5.5CVSS6.9AI score0.00041EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.150 views

CVE-2025-21673

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix double free of TCP_Server_Info::hostname When shutting down the server in cifs_put_tcp_session(), cifsd threadmight be reconnecting to multiple DFS targets before it realizes itshould exit the loop, so @server->...

5.5CVSS7.2AI score0.00025EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.149 views

CVE-2012-6701

Integer overflow in fs/aio.c in the Linux kernel before 3.4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec.

7.8CVSS7.6AI score0.0008EPSS
CVE
CVE
added 2014/10/13 10:55 a.m.149 views

CVE-2014-7970

The pivot_root implementation in fs/namespace.c in the Linux kernel through 3.17 does not properly interact with certain locations of a chroot directory, which allows local users to cause a denial of service (mount-tree loop) via . (dot) values in both arguments to the pivot_root system call.

5.5CVSS5.9AI score0.00059EPSS
CVE
CVE
added 2014/12/26 12:59 a.m.149 views

CVE-2014-9419

The __switch_to function in arch/x86/kernel/process_64.c in the Linux kernel through 3.18.1 does not ensure that Thread Local Storage (TLS) descriptors are loaded before proceeding with other steps, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted applicat...

2.1CVSS4.7AI score0.00056EPSS
CVE
CVE
added 2018/02/27 8:29 p.m.149 views

CVE-2017-18204

The ocfs2_setattr function in fs/ocfs2/file.c in the Linux kernel before 4.14.2 allows local users to cause a denial of service (deadlock) via DIO requests.

5.5CVSS5.5AI score0.00045EPSS
CVE
CVE
added 2018/07/26 5:29 p.m.149 views

CVE-2018-10901

A flaw was found in Linux kernel's KVM virtualization subsystem. The VMX code does not restore the GDT.LIMIT to the previous host value, but instead sets it to 64KB. With a corrupted GDT limit a host's userspace code has an ability to place malicious entries in the GDT, particularly to the per-cpu ...

7.8CVSS7.5AI score0.00147EPSS
CVE
CVE
added 2018/03/10 10:29 p.m.149 views

CVE-2018-8043

The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).

5.5CVSS5.5AI score0.00054EPSS
CVE
CVE
added 2023/02/26 11:15 p.m.149 views

CVE-2023-26607

In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.

7.1CVSS6.4AI score0.00064EPSS
CVE
CVE
added 2023/03/27 1:15 a.m.149 views

CVE-2023-28866

In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.

5.3CVSS5.1AI score0.00037EPSS
CVE
CVE
added 2024/03/06 7:15 a.m.149 views

CVE-2023-52599

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report]UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2index -878706688 is out of range for type 'struct iagctl[128]'CPU: 1 PID: 5065 Comm: syz-executor282 Not tainted...

7.8CVSS5.9AI score0.00012EPSS
CVE
CVE
added 2024/01/23 9:15 a.m.149 views

CVE-2024-23851

copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel->data_size check. This is related to ctl_ioctl.

5.5CVSS5.8AI score0.00024EPSS
CVE
CVE
added 2024/02/05 8:15 a.m.149 views

CVE-2024-24858

A race condition was found in the Linux kernel's net/bluetooth in {conn,adv}_{min,max}_interval_set() function. This can result in I2cap connection or broadcast abnormality issue, possibly leading to denial of service.

5.3CVSS7AI score0.00016EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.149 views

CVE-2024-26779

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix race condition on enabling fast-xmit fast-xmit must only be enabled after the sta has been uploaded to the driver,otherwise it could end up passing the not-yet-uploaded sta via drv_tx callsto the driver, leading...

5.5CVSS6.9AI score0.00006EPSS
CVE
CVE
added 2024/05/01 1:15 p.m.149 views

CVE-2024-27059

In the Linux kernel, the following vulnerability has been resolved: USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command The isd200 sub-driver in usb-storage uses the HEADS and SECTORS valuesin the ATA ID information to calculate cylinder and head values whencreating a CDB for READ or ...

5.5CVSS6.3AI score0.00007EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.149 views

CVE-2024-35978

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Fix memory leak in hci_req_sync_complete() In 'hci_req_sync_complete()', always free the previous syncrequest state before assigning reference to a new one.

5.5CVSS6.6AI score0.0001EPSS
CVE
CVE
added 2024/06/21 12:15 p.m.149 views

CVE-2024-38662

In the Linux kernel, the following vulnerability has been resolved: bpf: Allow delete from sockmap/sockhash only if update is allowed We have seen an influx of syzkaller reports where a BPF program attached toa tracepoint triggers a locking rule violation by performing a map_deleteon a sockmap/sock...

4.7CVSS7AI score0.00029EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.149 views

CVE-2024-42077

In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix DIO failure due to insufficient transaction credits The code in ocfs2_dio_end_io_write() estimates number of necessarytransaction credits using ocfs2_calc_extend_credits(). This however doesnot take into account that the...

5.5CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.149 views

CVE-2024-42228

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc Initialize the size before calling amdgpu_vce_cs_reloc, such as case 0x03000001.V2: To really improve the handling we would actuallyneed to have a separat...

7CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.149 views

CVE-2024-47745

In the Linux kernel, the following vulnerability has been resolved: mm: call the security_mmap_file() LSM hook in remap_file_pages() The remap_file_pages syscall handler calls do_mmap() directly, whichdoesn't contain the LSM security check. And if the process has calledpersonality(READ_IMPLIES_EXEC...

7.8CVSS6.3AI score0.00016EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.149 views

CVE-2024-49860

In the Linux kernel, the following vulnerability has been resolved: ACPI: sysfs: validate return type of _STR method Only buffer objects are valid return values of _STR. If something else is returned description_show() will access invalidmemory.

7.1CVSS8AI score0.00046EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.149 views

CVE-2024-49883

In the Linux kernel, the following vulnerability has been resolved: ext4: aovid use-after-free in ext4_ext_insert_extent() As Ojaswin mentioned in Link, in ext4_ext_insert_extent(), if the path isreallocated in ext4_ext_create_new_leaf(), we'll use the stale path andcause UAF. Below is a sample tra...

7.8CVSS7.3AI score0.00046EPSS
CVE
CVE
added 2024/11/19 2:16 a.m.149 views

CVE-2024-50282

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read() Avoid a possible buffer overflow if size is larger than 4K. (cherry picked from commit f5d873f5825b40d886d03bd2aede91d4cf002434)

7.8CVSS7.5AI score0.00035EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.149 views

CVE-2024-56658

In the Linux kernel, the following vulnerability has been resolved: net: defer final 'struct net' free in netns dismantle Ilya reported a slab-use-after-free in dst_destroy [1] Issue is in xfrm6_net_init() and xfrm4_net_init() : They copy xfrm[46]_dst_ops_template into net->xfrm.xfrm[46]_dst_ops...

7.8CVSS6.6AI score0.00039EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.149 views

CVE-2025-21859

In the Linux kernel, the following vulnerability has been resolved: USB: gadget: f_midi: f_midi_complete to call queue_work When using USB MIDI, a lock is attempted to be acquired twice through are-entrant call to f_midi_transmit, causing a deadlock. Fix it by using queue_work() to schedule the inn...

5.5CVSS6.5AI score0.00034EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.148 views

CVE-2022-49371

In the Linux kernel, the following vulnerability has been resolved: driver core: fix deadlock in __device_attach In __device_attach function, The lock holding logic is as follows:...__device_attachdevice_lock(dev) // get lock devasync_schedule_dev(__device_attach_async_helper, dev); // funcasync_sc...

5.5CVSS5.6AI score0.00019EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.148 views

CVE-2022-49647

In the Linux kernel, the following vulnerability has been resolved: cgroup: Use separate src/dst nodes when preloading css_sets for migration Each cset (css_set) is pinned by its tasks. When we're moving tasks aroundacross csets for a migration, we need to hold the source and destinationcsets to en...

7.8CVSS5.4AI score0.00042EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.148 views

CVE-2023-52752

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free bug in cifs_debug_data_proc_show() Skip SMB sessions that are being teared down(e.g. @ses->ses_status == SES_EXITING) in cifs_debug_data_proc_show()to avoid use-after-free in @ses. This fixes the ...

7.8CVSS8.9AI score0.0001EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.148 views

CVE-2024-26712

In the Linux kernel, the following vulnerability has been resolved: powerpc/kasan: Fix addr error caused by page alignment In kasan_init_region, when k_start is not page aligned, at the begin offor loop, k_cur = k_start & PAGE_MASK is less than k_start, and thenva = block + k_cur - k_start is less ...

4.4CVSS5.6AI score0.00006EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.148 views

CVE-2024-26759

In the Linux kernel, the following vulnerability has been resolved: mm/swap: fix race when skipping swapcache When skipping swapcache for SWP_SYNCHRONOUS_IO, if two or more threadsswapin the same entry at the same time, they get different pages (A, B).Before one thread (T0) finishes the swapin and ...

5.5CVSS6.7AI score0.00008EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.148 views

CVE-2024-26767

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fixed integer types and null check locations [why]:issues fixed: comparison with wider integer type in loop condition which can causeinfinite loops pointer dereference before null check

5.5CVSS6.6AI score0.00011EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.148 views

CVE-2024-35863

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in is_valid_oplock_break() Skip sessions that are being teared down (status == SES_EXITING) toavoid UAF.

7.8CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.148 views

CVE-2024-36031

In the Linux kernel, the following vulnerability has been resolved: keys: Fix overwrite of key expiration on instantiation The expiry time of a key is unconditionally overwritten duringinstantiation, defaulting to turn it permanent. This causes a problemfor DNS resolution as the expiration set by u...

9.8CVSS8.4AI score0.00029EPSS
CVE
CVE
added 2024/07/05 7:15 a.m.148 views

CVE-2024-39473

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension If a process module does not have base config extension then the sameformat applies to all of it's inputs and the process->base_config_ex...

5.5CVSS7AI score0.00019EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.148 views

CVE-2024-40945

In the Linux kernel, the following vulnerability has been resolved: iommu: Return right value in iommu_sva_bind_device() iommu_sva_bind_device() should return either a sva bond handle or anERR_PTR value in error cases. Existing drivers (idxd and uacce) onlycheck the return value with IS_ERR(). This...

5.5CVSS6.5AI score0.00014EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.148 views

CVE-2024-40972

In the Linux kernel, the following vulnerability has been resolved: ext4: do not create EA inode under buffer lock ext4_xattr_set_entry() creates new EA inodes while holding buffer lockon the external xattr block. This is problematic as it nests all theallocation locking (which acquires locks on ot...

5.5CVSS6.9AI score0.0006EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.148 views

CVE-2024-41001

In the Linux kernel, the following vulnerability has been resolved: io_uring/sqpoll: work around a potential audit memory leak kmemleak complains that there's a memory leak related to connecthandling: unreferenced object 0xffff0001093bdf00 (size 128):comm "iou-sqp-455", pid 457, jiffies 4294894164h...

5.5CVSS7AI score0.00019EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.148 views

CVE-2024-41060

In the Linux kernel, the following vulnerability has been resolved: drm/radeon: check bo_va->bo is non-NULL before using it The call to radeon_vm_clear_freed might clear bo_va->bo, sowe have to check it before dereferencing it.

5.5CVSS6.5AI score0.00054EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.148 views

CVE-2024-41077

In the Linux kernel, the following vulnerability has been resolved: null_blk: fix validation of block size Block size should be between 512 and PAGE_SIZE and be a power of 2. The currentcheck does not validate this, so update the check. Without this patch, null_blk would Oops due to a null pointer ...

5.5CVSS6.6AI score0.00022EPSS
CVE
CVE
added 2024/08/30 8:15 a.m.148 views

CVE-2024-44944

In the Linux kernel, the following vulnerability has been resolved: netfilter: ctnetlink: use helper function to calculate expect ID Delete expectation path is missing a call to the nf_expect_get_id()helper function to calculate the expectation ID, otherwise LSB of theexpectation object address is ...

5.5CVSS6.3AI score0.00066EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.148 views

CVE-2024-50073

In the Linux kernel, the following vulnerability has been resolved: tty: n_gsm: Fix use-after-free in gsm_cleanup_mux BUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0drivers/tty/n_gsm.c:3160 [n_gsm]Read of size 8 at addr ffff88815fe99c00 by task poc/3379CPU: 0 UID: 0 PID: 3379 Comm: p...

7.8CVSS6.7AI score0.00024EPSS
CVE
CVE
added 2024/11/21 7:15 p.m.148 views

CVE-2024-53095

In the Linux kernel, the following vulnerability has been resolved: smb: client: Fix use-after-free of network namespace. Recently, we got a customer report that CIFS triggers oops whilereconnecting to a server. [0] The workload runs on Kubernetes, and some pods mount CIFS serversin non-root networ...

7.8CVSS6.6AI score0.00046EPSS
CVE
CVE
added 2024/12/29 12:15 p.m.148 views

CVE-2024-56748

In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Fix a possible memory leak in qedf_alloc_and_init_sb() Hook "qed_ops->common->sb_init = qed_sb_init" does not release the DMAmemory sb_virt when it fails. Add dma_free_coherent() to free it. Thisis the same way as...

5.5CVSS6.5AI score0.00041EPSS
CVE
CVE
added 2011/05/03 7:55 p.m.147 views

CVE-2011-1494

Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffe...

6.9CVSS7.7AI score0.00145EPSS
CVE
CVE
added 2015/10/19 10:59 a.m.147 views

CVE-2015-5156

The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packet...

6.1CVSS5.5AI score0.00221EPSS
Total number of security vulnerabilities6925