Lucene search

K

9871 matches found

CVE
CVE
added 2018/03/27 9:29 p.m.136 views

CVE-2018-1091

In the flush_tmregs_to_thread function in arch/powerpc/kernel/ptrace.c in the Linux kernel before 4.13.5, a guest kernel crash can be triggered from unprivileged userspace during a core dump on a POWER host due to a missing processor feature check and an erroneous use of transactional memory (TM) i...

5.5CVSS5.7AI score0.00051EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.136 views

CVE-2024-36940

In the Linux kernel, the following vulnerability has been resolved: pinctrl: core: delete incorrect free in pinctrl_enable() The "pctldev" struct is allocated in devm_pinctrl_register_and_init().It's a devm_ managed pointer that is freed by devm_pinctrl_dev_release(),so freeing it in pinctrl_enable...

7.8CVSS6.6AI score0.0002EPSS
CVE
CVE
added 2024/06/20 7:15 a.m.136 views

CVE-2024-38619

In the Linux kernel, the following vulnerability has been resolved: usb-storage: alauda: Check whether the media is initialized The member "uzonesize" of struct alauda_info will remain 0if alauda_init_media() fails, potentially causing divide errorsin alauda_read_data() and alauda_write_lba(). Add ...

6.5AI score0.00103EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.136 views

CVE-2024-42268

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix missing lock on sync reset reload On sync reset reload work, when remote host updates devlink on reloadactions performed on that host, it misses taking devlink lock beforecalling devlink_remote_reload_actions_performe...

5.5CVSS6.7AI score0.00038EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.136 views

CVE-2024-43905

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr Check return value and conduct null pointer handling to avoid null pointer dereference.

5.5CVSS7AI score0.00063EPSS
CVE
CVE
added 2024/09/04 8:15 p.m.136 views

CVE-2024-44981

In the Linux kernel, the following vulnerability has been resolved: workqueue: Fix UBSAN 'subtraction overflow' error in shift_and_mask() UBSAN reports the following 'subtraction overflow' error when bootingin a virtual machine on Android: | Internal error: UBSAN: integer subtraction overflow: 0000...

5.5CVSS6.9AI score0.00047EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.136 views

CVE-2024-50047

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix UAF in async decryption Doing an async decryption (large read) crashes with aslab-use-after-free way down in the crypto API. Reproducer:# mount.cifs -o ...,seal,esize=1 //srv/share /mnt# dd if=/mnt/largefile of=/de...

7.8CVSS7.2AI score0.00045EPSS
CVE
CVE
added 2025/01/06 5:15 p.m.136 views

CVE-2024-56763

In the Linux kernel, the following vulnerability has been resolved: tracing: Prevent bad count for tracing_cpumask_write If a large count is provided, it will trigger a warning in bitmap_parse_user.Also check zero for it.

5.5CVSS6.6AI score0.00032EPSS
CVE
CVE
added 2015/03/16 10:59 a.m.135 views

CVE-2014-7822

The implementation of certain splice_write file operations in the Linux kernel before 3.16 does not enforce a restriction on the maximum size of a single file, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted splice system ...

7.2CVSS5.6AI score0.0068EPSS
CVE
CVE
added 2014/11/30 1:59 a.m.135 views

CVE-2014-7841

The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel before 3.17.4, when ASCONF is used, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk.

5CVSS6AI score0.18308EPSS
CVE
CVE
added 2016/06/27 10:59 a.m.135 views

CVE-2016-5244

The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.

7.5CVSS6.9AI score0.01662EPSS
CVE
CVE
added 2016/11/16 5:59 a.m.135 views

CVE-2016-7914

The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds r...

7.1CVSS5.7AI score0.00181EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.135 views

CVE-2017-16526

drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

7.8CVSS7.4AI score0.00122EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.135 views

CVE-2017-16535

The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.6AI score0.00111EPSS
CVE
CVE
added 2017/03/29 2:59 a.m.135 views

CVE-2017-7294

The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.6 does not validate addition of certain levels data, which allows local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash...

7.8CVSS7.4AI score0.00113EPSS
CVE
CVE
added 2019/08/19 10:15 p.m.135 views

CVE-2019-15223

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/driver.c driver.

4.9CVSS5.9AI score0.00066EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.135 views

CVE-2019-19064

A memory leak in the fsl_lpspi_probe() function in drivers/spi/spi-fsl-lpspi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering pm_runtime_get_sync() failures, aka CID-057b8945f78f. NOTE: third parties dispute the relevance of this ...

7.8CVSS7.6AI score0.00515EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.135 views

CVE-2021-4023

A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to exec...

5.5CVSS5.4AI score0.00087EPSS
CVE
CVE
added 2022/10/21 11:15 a.m.135 views

CVE-2022-3635

A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 i...

7CVSS6.4AI score0.00009EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.135 views

CVE-2024-26638

In the Linux kernel, the following vulnerability has been resolved: nbd: always initialize struct msghdr completely syzbot complains that msg->msg_get_inq value can be uninitialized [1] struct msghdr got many new fields recently, we should always makesure their values is zero by default. [1]BUG:...

4.4CVSS5.7AI score0.00008EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.135 views

CVE-2024-26707

In the Linux kernel, the following vulnerability has been resolved: net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame() Syzkaller reported [1] hitting a warning after failing to allocateresources for skb in hsr_init_skb(). Since a WARN_ONCE() call willnot help much in this case, it might b...

5.5CVSS6AI score0.00007EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.135 views

CVE-2024-26846

In the Linux kernel, the following vulnerability has been resolved: nvme-fc: do not wait in vain when unloading module The module exit path has race between deleting all controllers andfreeing 'left over IDs'. To prevent double free a synchronizationbetween nvme_delete_ctrl and ida_destroy has been...

4.4CVSS6.5AI score0.00006EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.135 views

CVE-2024-35930

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() The call to lpfc_sli4_resume_rpi() in lpfc_rcv_padisc() may return anunsuccessful status. In such cases, the elsiocb is not issued, thecompletion is not called, and thus the...

5.5CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2024/08/07 4:15 p.m.135 views

CVE-2024-42244

In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if noalternative is provided in usb serial layer"), USB serial core calls thegeneric resume implementation when the driver has no...

5.5CVSS6.4AI score0.0007EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.135 views

CVE-2024-50064

In the Linux kernel, the following vulnerability has been resolved: zram: free secondary algorithms names We need to kfree() secondary algorithms names when reset zram device thathad multi-streams, otherwise we leak memory. [[email protected]: kfree(NULL) is legal]

5.5CVSS6.9AI score0.00037EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.135 views

CVE-2024-53053

In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Fix another deadlock during RTC update If ufshcd_rtc_work calls ufshcd_rpm_put_sync() and the pm's usage_countis 0, we will enter the runtime suspend callback. However, the runtimesuspend callback will wait to flus...

5.5CVSS5.3AI score0.00025EPSS
CVE
CVE
added 2009/08/27 5:30 p.m.134 views

CVE-2009-2698

The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.

7.8CVSS7.1AI score0.21801EPSS
CVE
CVE
added 2015/01/09 9:59 p.m.134 views

CVE-2014-9529

Race condition in the key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 3.18.2 allows local users to cause a denial of service (memory corruption or panic) or possibly have unspecified other impact via keyctl commands that trigger access to a key structure member during ...

6.9CVSS6.2AI score0.00094EPSS
CVE
CVE
added 2016/02/08 3:59 a.m.134 views

CVE-2015-8785

The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel before 4.4 allows local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov.

6.2CVSS5.9AI score0.00072EPSS
CVE
CVE
added 2018/01/31 10:29 p.m.134 views

CVE-2017-16913

The "stub_recv_cmd_submit()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 when handling CMD_SUBMIT packets allows attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet.

7.1CVSS5.8AI score0.11081EPSS
CVE
CVE
added 2017/02/24 3:59 p.m.134 views

CVE-2017-5669

The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget an...

7.8CVSS6.4AI score0.00059EPSS
CVE
CVE
added 2017/07/02 5:29 p.m.134 views

CVE-2017-8797

The NFSv4 server in the Linux kernel before 4.11.3 does not properly validate the layout type when processing the NFSv4 pNFS GETDEVICEINFO or LAYOUTGET operand in a UDP packet from a remote attacker. This type value is uninitialized upon encountering certain error conditions. This value is used as ...

7.8CVSS7.1AI score0.31791EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.134 views

CVE-2022-1419

The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in vgem_gem_dumb_create ) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.

7.8CVSS7.5AI score0.00016EPSS
CVE
CVE
added 2023/04/05 8:15 p.m.134 views

CVE-2023-1582

A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.

4.7CVSS5.3AI score0.00009EPSS
CVE
CVE
added 2023/06/18 10:15 p.m.134 views

CVE-2023-35824

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.

7CVSS7.3AI score0.00011EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.134 views

CVE-2024-26843

In the Linux kernel, the following vulnerability has been resolved: efi: runtime: Fix potential overflow of soft-reserved region size md_size will have been narrowed if we have >= 4GB worth of pages in asoft-reserved region.

6CVSS6.7AI score0.00006EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.134 views

CVE-2024-26890

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btrtl: fix out of bounds memory access The problem is detected by KASAN.btrtl driver uses private hci data to store 'struct btrealtek_data'.If btrtl driver is used with btusb, then memory for private hci datais allocated...

6.5CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2025/01/08 6:15 p.m.134 views

CVE-2024-56776

In the Linux kernel, the following vulnerability has been resolved: drm/sti: avoid potential dereference of error pointers The return value of drm_atomic_get_crtc_state() needs to bechecked. To avoid use of error pointer 'crtc_state' in caseof the failure.

5.5CVSS6.5AI score0.00032EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.133 views

CVE-2017-16525

The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setu...

7.2CVSS6.7AI score0.00103EPSS
CVE
CVE
added 2017/05/14 10:29 p.m.133 views

CVE-2017-7487

The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.

7.8CVSS7.5AI score0.00079EPSS
CVE
CVE
added 2018/04/13 1:29 p.m.133 views

CVE-2018-10087

The kernel_wait4 function in kernel/exit.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value.

5.5CVSS5.6AI score0.00084EPSS
CVE
CVE
added 2018/07/27 4:29 a.m.133 views

CVE-2018-14613

An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in io_ctl_map_page() when mounting and operating a crafted btrfs image, because of a lack of block group item validation in check_leaf_item in fs/btrfs/tree-checker.c.

7.1CVSS5.8AI score0.00081EPSS
CVE
CVE
added 2021/09/20 6:15 a.m.133 views

CVE-2021-38300

arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture...

7.8CVSS7.5AI score0.0005EPSS
CVE
CVE
added 2022/07/14 8:15 p.m.133 views

CVE-2021-4135

A memory leak vulnerability was found in the Linux kernel's eBPF for the Simulated networking device driver in the way user uses BPF for the device such that function nsim_map_alloc_elem being called. A local user could use this flaw to get unauthorized access to some data.

5.5CVSS6.2AI score0.00023EPSS
CVE
CVE
added 2024/02/05 8:15 a.m.133 views

CVE-2024-24857

A race condition was found in the Linux kernel's net/bluetooth device driver in conn_info_{min,max}_age_set() function. This can result in integrity overflow issue, possibly leading to bluetooth connection abnormality or denial of service.

6.8CVSS7.3AI score0.00027EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.133 views

CVE-2024-26675

In the Linux kernel, the following vulnerability has been resolved: ppp_async: limit MRU to 64K syzbot triggered a warning [1] in __alloc_pages(): WARN_ON_ONCE_GFP(order > MAX_PAGE_ORDER, gfp) Willem fixed a similar issue in commit c0a2a1b0d631 ("ppp: limit MRU to 64K") Adopt the same sanity che...

5.5CVSS6.1AI score0.0001EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.133 views

CVE-2024-26826

In the Linux kernel, the following vulnerability has been resolved: mptcp: fix data re-injection from stale subflow When the MPTCP PM detects that a subflow is stale, all the packetscheduler must re-inject all the mptcp-level unacked data. To avoidacquiring unneeded locks, it first try to check if ...

5.5CVSS6.3AI score0.00043EPSS
CVE
CVE
added 2024/04/17 4:15 p.m.133 views

CVE-2024-26919

In the Linux kernel, the following vulnerability has been resolved: usb: ulpi: Fix debugfs directory leak The ULPI per-device debugfs root is named after the ulpi device'sparent, but ulpi_unregister_interface tries to remove a debugfsdirectory named after the ulpi device itself. This results in the...

6.6AI score0.00024EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.133 views

CVE-2024-27019

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() nft_unregister_obj() can concurrent with __nft_obj_type_get(),and there is not any protection when iterate over nf_tables_objectslist in __nft_obj_type_get(). Th...

4.7CVSS6.2AI score0.00005EPSS
CVE
CVE
added 2024/08/07 4:15 p.m.133 views

CVE-2024-42245

In the Linux kernel, the following vulnerability has been resolved: Revert "sched/fair: Make sure to try to detach at least one movable task" This reverts commit b0defa7ae03ecf91b8bfd10ede430cff12fcbd06. b0defa7ae03ec changed the load balancing logic to ignore env.max_loop ifall tasks examined to t...

5.5CVSS6.6AI score0.00045EPSS
Total number of security vulnerabilities9871