Lucene search

K

6928 matches found

CVE
CVE
added 2011/05/03 7:55 p.m.147 views

CVE-2011-1494

Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffe...

6.9CVSS7.7AI score0.00145EPSS
CVE
CVE
added 2015/10/19 10:59 a.m.147 views

CVE-2015-5156

The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packet...

6.1CVSS5.5AI score0.00221EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.147 views

CVE-2016-2143

The fork implementation in the Linux kernel before 4.5 on s390 platforms mishandles the case of four page-table levels, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmu_cont...

7.8CVSS7.4AI score0.00171EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.147 views

CVE-2016-4482

The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call.

6.2CVSS6AI score0.0004EPSS
CVE
CVE
added 2017/07/20 4:29 a.m.147 views

CVE-2017-11473

Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.

7.8CVSS7.2AI score0.00092EPSS
CVE
CVE
added 2017/11/27 7:29 p.m.147 views

CVE-2017-16994

The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel before 4.14.2 mishandles holes in hugetlb ranges, which allows local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call.

5.5CVSS5.5AI score0.048EPSS
CVE
CVE
added 2017/03/01 8:59 p.m.147 views

CVE-2017-6353

net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because...

5.5CVSS5.8AI score0.00574EPSS
CVE
CVE
added 2021/05/11 11:15 p.m.147 views

CVE-2021-32606

In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)

7.8CVSS7.3AI score0.00124EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.147 views

CVE-2021-47560

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum: Protect driver from buggy firmware When processing port up/down events generated by the device's firmware,the driver protects itself from events reported for non-existent localports, but not the CPU port (local por...

5.5CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2022/03/28 4:15 a.m.147 views

CVE-2022-27950

In drivers/hid/hid-elo.c in the Linux kernel before 5.16.11, a memory leak exists for a certain hid_parse error condition.

5.5CVSS5.7AI score0.00052EPSS
CVE
CVE
added 2024/03/26 6:15 p.m.147 views

CVE-2023-52621

In the Linux kernel, the following vulnerability has been resolved: bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers These three bpf_map_{lookup,update,delete}_elem() helpers are alsoavailable for sleepable bpf program, so add the corresponding lockassertion for sleepable bpf pr...

7.8CVSS6.1AI score0.00004EPSS
CVE
CVE
added 2024/03/27 2:15 p.m.147 views

CVE-2024-26651

In the Linux kernel, the following vulnerability has been resolved: sr9800: Add check for usbnet_get_endpoints Add check for usbnet_get_endpoints() and return the error if it failsin order to transfer the error.

5.5CVSS6.2AI score0.00013EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.147 views

CVE-2024-26801

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Avoid potential use-after-free in hci_error_reset While handling the HCI_EV_HARDWARE_ERROR event, if the underlyingBT controller is not responding, the GPIO reset mechanism wouldfree the hci_dev and lead to a use-after-f...

5.5CVSS6.2AI score0.00011EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.147 views

CVE-2024-35854

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash The rehash delayed work migrates filters from one region to anotheraccording to the number of available credits. The migrated from region is destroyed at the end o...

8.8CVSS6.7AI score0.00194EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.147 views

CVE-2024-35904

In the Linux kernel, the following vulnerability has been resolved: selinux: avoid dereference of garbage after mount failure In case kern_mount() fails and returns an error pointer return in theerror branch instead of continuing and dereferencing the error pointer. While on it drop the never read ...

5.5CVSS6.6AI score0.00017EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.147 views

CVE-2024-35905

In the Linux kernel, the following vulnerability has been resolved: bpf: Protect against int overflow for stack access size This patch re-introduces protection against the size of access to stackmemory being negative; the access size can appear negative as a resultof overflowing its signed int repr...

7.8CVSS7.1AI score0.00023EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.147 views

CVE-2024-35937

In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: check A-MSDU format more carefully If it looks like there's another subframe in the A-MSDUbut the header isn't fully there, we can end up readingdata out of bounds, only to discard later. Make this abit more careful...

7.1CVSS6.7AI score0.00017EPSS
CVE
CVE
added 2024/09/02 6:15 p.m.147 views

CVE-2024-44947

In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable pagezeroing (because it can be used to change partial page contents). So fuse_notify_store() must be ...

5.5CVSS6.4AI score0.01092EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.147 views

CVE-2024-46857

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix bridge mode operations when there are no VFs Currently, trying to set the bridge mode attribute when numvfs=0 leads to acrash: bridge link set dev eth2 hwmode vepa [ 168.967392] BUG: kernel NULL pointer dereference, a...

5.5CVSS5.9AI score0.00053EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.147 views

CVE-2024-50049

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check null pointer before dereferencing se [WHAT & HOW]se is null checked previously in the same function, indicatingit might be null; therefore, it must be checked when used again. This fixes 1 FORWARD_NULL issue ...

5.5CVSS5.2AI score0.00047EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.147 views

CVE-2024-53074

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't leak a link on AP removal Release the link mapping resource in AP removal. This impacted devicesthat do not support the MLD API (9260 and down).On those devices, we couldn't start the AP again after the AP...

5.5CVSS5.2AI score0.00034EPSS
CVE
CVE
added 2025/01/06 5:15 p.m.147 views

CVE-2024-56759

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix use-after-free when COWing tree bock and tracing is enabled When a COWing a tree block, at btrfs_cow_block(), and we have thetracepoint trace_btrfs_cow_block() enabled and preemption is also enabled(CONFIG_PREEMPT=y), we...

7.8CVSS6.6AI score0.00051EPSS
CVE
CVE
added 2025/04/03 8:15 a.m.147 views

CVE-2025-21999

In the Linux kernel, the following vulnerability has been resolved: proc: fix UAF in proc_get_inode() Fix race between rmmod and /proc/XXX's inode instantiation. The bug is that pde->proc_ops don't belong to /proc, it belongs to amodule, therefore dereferencing it after /proc entry has been regi...

7.8CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2014/06/05 5:55 p.m.146 views

CVE-2014-3917

kernel/auditsc.c in the Linux kernel through 3.14.5, when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows local users to obtain potentially sensitive single-bit values from kernel memory or cause a denial of service (OOPS) via a large value of a syscall number.

3.3CVSS5.9AI score0.00089EPSS
CVE
CVE
added 2016/05/09 10:59 a.m.146 views

CVE-2015-0569

Heap-based buffer overflow in the private wireless extensions IOCTL implementation in wlan_hdd_wext.c in the WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain priv...

9.3CVSS7.5AI score0.00446EPSS
CVE
CVE
added 2015/05/27 10:59 a.m.146 views

CVE-2015-2922

The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.

3.3CVSS5AI score0.01716EPSS
CVE
CVE
added 2016/08/06 8:59 p.m.146 views

CVE-2016-6136

Race condition in the audit_log_single_execve_arg function in kernel/auditsc.c in the Linux kernel through 4.7 allows local users to bypass intended character-set restrictions or disrupt system-call auditing by changing a certain string, aka a "double fetch" vulnerability.

4.7CVSS5.3AI score0.00021EPSS
CVE
CVE
added 2016/11/16 5:59 a.m.146 views

CVE-2016-7911

Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.

9.3CVSS7AI score0.00176EPSS
CVE
CVE
added 2016/11/16 5:59 a.m.146 views

CVE-2016-7914

The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds r...

7.1CVSS5.7AI score0.00181EPSS
CVE
CVE
added 2017/03/30 11:59 p.m.146 views

CVE-2017-7346

The vmw_gb_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.7 does not validate certain levels data, which allows local users to cause a denial of service (system hang) via a crafted ioctl call for a /dev/dri/renderD* device.

5.5CVSS5.4AI score0.00102EPSS
CVE
CVE
added 2017/05/08 6:29 a.m.146 views

CVE-2017-8831

The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnera...

6.9CVSS6.7AI score0.00089EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.146 views

CVE-2019-19043

A memory leak in the i40e_setup_macvlans() function in drivers/net/ethernet/intel/i40e/i40e_main.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering i40e_setup_channel() failures, aka CID-27d461333459.

5.5CVSS6.3AI score0.00131EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.146 views

CVE-2019-19079

A memory leak in the qrtr_tun_write_iter() function in net/qrtr/tun.c in the Linux kernel before 5.3 allows attackers to cause a denial of service (memory consumption), aka CID-a21b7f0cff19.

7.8CVSS6.8AI score0.0122EPSS
CVE
CVE
added 2021/02/17 2:15 a.m.146 views

CVE-2021-26934

An issue was discovered in the Linux kernel 4.18 through 5.10.16, as used by Xen. The backend allocation (aka be-alloc) mode of the drm_xen_front drivers was not meant to be a supported configuration, but this wasn't stated accordingly in its support status entry.

7.8CVSS7.1AI score0.00133EPSS
CVE
CVE
added 2022/04/13 7:15 a.m.146 views

CVE-2022-29156

drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release.

7.8CVSS7.5AI score0.00156EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.146 views

CVE-2022-49925

In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Fix null-ptr-deref in ib_core_cleanup() KASAN reported a null-ptr-deref error: KASAN: null-ptr-deref in range [0x0000000000000118-0x000000000000011f]CPU: 1 PID: 379Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)RIP...

5.5CVSS6.3AI score0.0007EPSS
CVE
CVE
added 2023/03/30 11:15 p.m.146 views

CVE-2023-1670

A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.4AI score0.00054EPSS
CVE
CVE
added 2023/11/03 9:15 p.m.146 views

CVE-2023-47233

The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this "could be exploited in a real world scenario." This is related to brcmf_cfg...

4.3CVSS4.5AI score0.0002EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.146 views

CVE-2023-52501

In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Do not attempt to read past "commit" When iterating over the ring buffer while the ring buffer is active, thewriter can corrupt the reader. There's barriers to help detect this andhandle it, but that code missed the ca...

7.1CVSS6.4AI score0.00031EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.146 views

CVE-2023-52513

In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix connection failure handling In case immediate MPA request processing fails, the newlycreated endpoint unlinks the listening endpoint and isready to be dropped. This special case was not handledcorrectly by the code ha...

5.5CVSS6.3AI score0.00007EPSS
CVE
CVE
added 2024/01/23 9:15 a.m.146 views

CVE-2024-23850

In btrfs_get_root_ref in fs/btrfs/disk-io.c in the Linux kernel through 6.7.1, there can be an assertion failure and crash because a subvolume can be read out too soon after its root item is inserted upon subvolume creation.

5.5CVSS5.7AI score0.0001EPSS
CVE
CVE
added 2024/07/09 10:15 a.m.146 views

CVE-2024-39487

In the Linux kernel, the following vulnerability has been resolved: bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() In function bond_option_arp_ip_targets_set(), if newval->string is anempty string, newval->string+1 will point to the byte after thestring, causing an out-of...

7.1CVSS7.9AI score0.00012EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.146 views

CVE-2024-41093

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: avoid using null object of framebuffer Instead of using state->fb->obj[0] directly, get object from framebufferby calling drm_gem_fb_get_obj() and return error code when object isnull to avoid using null object of...

5.5CVSS6.8AI score0.00048EPSS
CVE
CVE
added 2024/09/04 7:15 p.m.146 views

CVE-2024-44970

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink When all the strides in a WQE have been consumed, the WQE is unlinkedfrom the WQ linked list (mlx5_wq_ll_pop()). For SHAMPO, it is possibleto receive CQEs with 0 consumed strides...

5.5CVSS6.3AI score0.00048EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.146 views

CVE-2024-49991

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer Pass pointer reference to amdgpu_bo_unref to clear the correct pointer,otherwise amdgpu_bo_unref clear the local variable, the original pointernot set to NULL, this could ca...

7.8CVSS7.2AI score0.00047EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.146 views

CVE-2024-50084

In the Linux kernel, the following vulnerability has been resolved: net: microchip: vcap api: Fix memory leaks in vcap_api_encode_rule_test() Commit a3c1e45156ad ("net: microchip: vcap: Fix use-after-free error inkunit test") fixed the use-after-free error, but introduced belowmemory leaks by remov...

7.8CVSS6.6AI score0.00048EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.146 views

CVE-2024-50262

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix out-of-bounds write in trie_get_next_key() trie_get_next_key() allocates a node stack with size trie->max_prefixlen,while it writes (trie->max_prefixlen + 1) nodes to the stack when it hasfull paths from the root to ...

7.8CVSS6.7AI score0.00058EPSS
CVE
CVE
added 2024/12/29 12:15 p.m.146 views

CVE-2024-56739

In the Linux kernel, the following vulnerability has been resolved: rtc: check if __rtc_read_time was successful in rtc_timer_do_work() If the __rtc_read_time call fails,, the struct rtc_time tm; may containuninitialized data, or an illegal date/time read from the RTC hardware. When calling rtc_tm_...

5.5CVSS6.3AI score0.00039EPSS
CVE
CVE
added 2015/08/31 10:59 a.m.145 views

CVE-2015-3214

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.

6.9CVSS6.1AI score0.0147EPSS
CVE
CVE
added 2017/09/05 5:29 p.m.145 views

CVE-2017-14156

The atyfb_ioctl function in drivers/video/fbdev/aty/atyfb_base.c in the Linux kernel through 4.12.10 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading locations associated with padding bytes.

5.5CVSS5.4AI score0.00092EPSS
Total number of security vulnerabilities6928