Lucene search

K

9871 matches found

CVE
CVE
added 2014/04/14 11:55 p.m.124 views

CVE-2014-0077

drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable buffers are disabled, does not properly validate packet lengths, which allows guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, rela...

5.5CVSS6.6AI score0.00254EPSS
CVE
CVE
added 2014/02/28 6:18 a.m.124 views

CVE-2014-1874

The security_context_to_sid_core function in security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows local users to cause a denial of service (system crash) by leveraging the CAP_MAC_ADMIN capability to set a zero-length security context.

4.9CVSS5.9AI score0.00061EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.124 views

CVE-2014-3673

The SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c.

7.8CVSS7.1AI score0.09797EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.124 views

CVE-2014-3690

arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.17.2 on Intel processors does not ensure that the value in the CR4 control register remains the same after a VM entry, which allows host OS users to kill arbitrary processes or cause a denial of service (system disruption) by leve...

5.5CVSS6AI score0.00012EPSS
CVE
CVE
added 2014/11/30 1:59 a.m.124 views

CVE-2014-7842

Race condition in arch/x86/kvm/x86.c in the Linux kernel before 3.17.4 allows guest OS users to cause a denial of service (guest OS crash) via a crafted application that performs an MMIO transaction or a PIO transaction to trigger a guest userspace emulation error report, a similar issue to CVE-201...

4.9CVSS5.7AI score0.00074EPSS
CVE
CVE
added 2015/10/19 10:59 a.m.124 views

CVE-2015-7613

Race condition in the IPC object implementation in the Linux kernel through 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c.

6.9CVSS6.1AI score0.00111EPSS
CVE
CVE
added 2015/12/28 11:59 a.m.124 views

CVE-2015-8374

fs/btrfs/inode.c in the Linux kernel before 4.3.3 mishandles compressed inline extents, which allows local users to obtain sensitive pre-truncation information from a file via a clone action.

4CVSS4.7AI score0.00043EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.124 views

CVE-2016-9191

The cgroup offline implementation in the Linux kernel through 4.8.11 mishandles certain drain operations, which allows local users to cause a denial of service (system hang) by leveraging access to a container environment for executing a crafted application, as demonstrated by trinity.

5.5CVSS5.5AI score0.00084EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.124 views

CVE-2017-16532

The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.9AI score0.00085EPSS
CVE
CVE
added 2017/03/01 8:59 p.m.124 views

CVE-2017-6347

The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel before 4.10.1 has incorrect expectations about skb data layout, which allows local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrat...

7.8CVSS7.5AI score0.0008EPSS
CVE
CVE
added 2019/12/17 8:15 p.m.124 views

CVE-2019-19241

In the Linux kernel before 5.4.2, the io_uring feature leads to requests that inadvertently have UID 0 and full capabilities, aka CID-181e448d8709. This is related to fs/io-wq.c, fs/io_uring.c, and net/socket.c. For example, an attacker can bypass intended restrictions on adding an IPv4 address to ...

7.8CVSS7.2AI score0.00935EPSS
CVE
CVE
added 2019/04/09 4:29 p.m.124 views

CVE-2019-3887

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash...

6.7CVSS6AI score0.00011EPSS
CVE
CVE
added 2024/08/30 11:15 a.m.124 views

CVE-2022-48944

In the Linux kernel, the following vulnerability has been resolved: sched: Fix yet more sched_fork() races Where commit 4ef0c5c6b5ba ("kernel/sched: Fix sched_fork() access aninvalid sched_task_group") fixed a fork race vs cgroup, it opened up arace vs syscalls by not placing the task on the runque...

5.5CVSS6.1AI score0.0003EPSS
CVE
CVE
added 2023/02/26 11:15 p.m.124 views

CVE-2023-26605

In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_move_to_attached in fs/fs-writeback.c, related to __list_del_entry_valid.

7.8CVSS7AI score0.00017EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.124 views

CVE-2023-52520

In the Linux kernel, the following vulnerability has been resolved: platform/x86: think-lmi: Fix reference leak If a duplicate attribute is found using kset_find_obj(), a referenceto that attribute is returned which needs to be disposed accordinglyusing kobject_put(). Move the setting name validati...

5.5CVSS6.5AI score0.00009EPSS
CVE
CVE
added 2024/03/26 6:15 p.m.124 views

CVE-2023-52626

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context Indirection (*) is of lower precedence than postfix increment (++). Logicin napi_poll context would cause an out-of-bound read by first incrementthe poi...

7.1CVSS6.4AI score0.00055EPSS
CVE
CVE
added 2024/03/28 8:15 a.m.124 views

CVE-2023-52628

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write pastthe destination array which leads to stack corruption. This construct is necessary to clean the remainder o...

7.1CVSS6.1AI score0.00007EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.124 views

CVE-2023-52643

In the Linux kernel, the following vulnerability has been resolved: iio: core: fix memleak in iio_device_register_sysfs When iio_device_register_sysfs_group() fails, we shouldfree iio_dev_opaque->chan_attr_group.attrs to preventpotential memleak.

5.5CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.124 views

CVE-2023-52803

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix RPC client cleaned up the freed pipefs dentries RPC client pipefs dentries cleanup is in separated rpc_remove_pipedir()workqueue,which takes care about pipefs superblock locking.In some special scenarios, when kernel fr...

6.5AI score0.00027EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.124 views

CVE-2024-26855

In the Linux kernel, the following vulnerability has been resolved: net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() The function ice_bridge_setlink() may encounter a NULL pointer dereferenceif nlmsg_find_attr() returns NULL and br_spec is dereferenced subsequentlyin nla_for...

5.5CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.124 views

CVE-2024-35950

In the Linux kernel, the following vulnerability has been resolved: drm/client: Fully protect modes[] with dev->mode_config.mutex The modes[] array contains pointers to modes on the connectors'mode lists, which are protected by dev->mode_config.mutex.Thus we need to extend modes[] the same pr...

6.7AI score0.00023EPSS
CVE
CVE
added 2024/06/21 11:15 a.m.124 views

CVE-2024-36286

In the Linux kernel, the following vulnerability has been resolved: netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() syzbot reported that nf_reinject() could be called without rcu_read_lock() : WARNING: suspicious RCU usage6.9.0-rc7-syzkaller-02060-g5c1672705a1a #0 Not ...

5.5CVSS6.5AI score0.00011EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.124 views

CVE-2024-40945

In the Linux kernel, the following vulnerability has been resolved: iommu: Return right value in iommu_sva_bind_device() iommu_sva_bind_device() should return either a sva bond handle or anERR_PTR value in error cases. Existing drivers (idxd and uacce) onlycheck the return value with IS_ERR(). This...

5.5CVSS6.5AI score0.0007EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.124 views

CVE-2024-40997

In the Linux kernel, the following vulnerability has been resolved: cpufreq: amd-pstate: fix memory leak on CPU EPP exit The cpudata memory from kzalloc() in amd_pstate_epp_cpu_init() isnot freed in the analogous exit function, so fix that. [ rjw: Subject and changelog edits ]

5.5CVSS6.3AI score0.00039EPSS
CVE
CVE
added 2024/07/15 9:15 a.m.124 views

CVE-2024-41007

In the Linux kernel, the following vulnerability has been resolved: tcp: avoid too many retransmit packets If a TCP socket is using TCP_USER_TIMEOUT, and the other peerretracted its window to zero, tcp_retransmit_timer() canretransmit a packet every two jiffies (2 ms for HZ=1000),for about 4 minute...

3.3CVSS6.2AI score0.00076EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.124 views

CVE-2024-42225

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: replace skb_put with skb_put_zero Avoid potentially reusing uninitialized data

7.5CVSS6.6AI score0.00103EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.124 views

CVE-2024-53056

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Fix potential NULL dereference in mtk_crtc_destroy() In mtk_crtc_create(), if the call to mbox_request_channel() fails then weset the "mtk_crtc->cmdq_client.chan" pointer to NULL. In that situation,we do not call c...

5.5CVSS5.2AI score0.00029EPSS
CVE
CVE
added 2024/12/04 3:15 p.m.124 views

CVE-2024-53134

In the Linux kernel, the following vulnerability has been resolved: pmdomain: imx93-blk-ctrl: correct remove path The check condition should be 'i onecell_data.num_domains', not'bc->onecell_data.num_domains' which will make the look never finishand cause kernel panic. Also disable runtime to add...

5.5CVSS6.3AI score0.00013EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.123 views

CVE-2014-3687

The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in the SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (panic) via duplicate ASCONF chunks that trigger an incorrect uncork within the side-effect interpreter.

7.8CVSS7.1AI score0.01819EPSS
CVE
CVE
added 2016/03/12 9:59 p.m.123 views

CVE-2016-0821

The LIST_POISON feature in include/linux/poison.h in the Linux kernel before 4.3, as used in Android 6.0.1 before 2016-03-01, does not properly consider the relationship to the mmap_min_addr value, which makes it easier for attackers to bypass a poison-pointer protection mechanism by triggering the...

5.5CVSS6AI score0.03124EPSS
CVE
CVE
added 2017/10/17 6:29 p.m.123 views

CVE-2017-15537

The x86/fpu (Floating Point Unit) subsystem in the Linux kernel before 4.13.5, when a processor supports the xsave feature but not the xsaves feature, does not correctly handle attempts to set reserved bits in the xstate header via the ptrace() or rt_sigreturn() system call, allowing local users to...

5.5CVSS5.7AI score0.00047EPSS
CVE
CVE
added 2018/02/22 3:29 p.m.123 views

CVE-2017-18193

fs/f2fs/extent_cache.c in the Linux kernel before 4.13 mishandles extent trees, which allows local users to cause a denial of service (BUG) via an application with multiple threads.

5.5CVSS5.5AI score0.00084EPSS
CVE
CVE
added 2018/05/18 4:29 p.m.123 views

CVE-2017-18270

In the Linux kernel before 4.13.5, a local user could create keyrings for other users via keyctl commands, setting unwanted defaults or causing a denial of service.

7.1CVSS6.5AI score0.00016EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.123 views

CVE-2021-38203

btrfs in the Linux kernel before 5.13.4 allows attackers to cause a denial of service (deadlock) via processes that trigger allocation of new system chunks during times when there is a shortage of free space in the system space_info.

5.5CVSS5.1AI score0.00052EPSS
CVE
CVE
added 2024/03/01 10:15 p.m.123 views

CVE-2021-47076

In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Return CQE error if invalid lkey was supplied RXE is missing update of WQE status in LOCAL_WRITE failures. This causedthe following kernel panic if someone sent an atomic operation with anexplicitly wrong lkey. [leonro@vm...

5.5CVSS6AI score0.00009EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.123 views

CVE-2022-49294

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check if modulo is 0 before dividing. [How & Why]If a value of 0 is read, then this will cause a divide-by-0 panic.

5.5CVSS5.4AI score0.00017EPSS
CVE
CVE
added 2023/02/26 11:15 p.m.123 views

CVE-2023-26607

In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.

7.1CVSS6.4AI score0.00055EPSS
CVE
CVE
added 2023/03/27 1:15 a.m.123 views

CVE-2023-28866

In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.

5.3CVSS5.1AI score0.00038EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.123 views

CVE-2023-52752

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free bug in cifs_debug_data_proc_show() Skip SMB sessions that are being teared down(e.g. @ses->ses_status == SES_EXITING) in cifs_debug_data_proc_show()to avoid use-after-free in @ses. This fixes the ...

7.8CVSS8.9AI score0.00012EPSS
CVE
CVE
added 2024/05/29 11:16 a.m.123 views

CVE-2023-52881

In the Linux kernel, the following vulnerability has been resolved: tcp: do not accept ACK of bytes we never sent This patch is based on a detailed report and ideas from Yepeng Panand Christian Rossow. ACK seq validation is currently following RFC 5961 5.2 guidelines: The ACK value is considered ac...

6.6AI score0.00045EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.123 views

CVE-2024-26659

In the Linux kernel, the following vulnerability has been resolved: xhci: handle isoc Babble and Buffer Overrun events properly xHCI 4.9 explicitly forbids assuming that the xHC has released itsownership of a multi-TRB TD when it reports an error on one of theearly TRBs. Yet the driver makes such a...

5.5CVSS6.5AI score0.0001EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.123 views

CVE-2024-26670

In the Linux kernel, the following vulnerability has been resolved: arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD Currently the ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD workaround isn'tquite right, as it is supposed to be applied after the last explicitmemory access, but is immediately...

5.5CVSS6.4AI score0.00012EPSS
CVE
CVE
added 2024/05/01 1:15 p.m.123 views

CVE-2024-27053

In the Linux kernel, the following vulnerability has been resolved: wifi: wilc1000: fix RCU usage in connect path With lockdep enabled, calls to the connect function from cfg802.11 layerlead to the following warning: =============================WARNING: suspicious RCU usage6.7.0-rc1-wt+ #333 Not t...

9.1CVSS6.4AI score0.00082EPSS
CVE
CVE
added 2024/05/17 1:15 p.m.123 views

CVE-2024-35789

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes When moving a station out of a VLAN and deleting the VLAN afterwards, thefast_rx entry still holds a pointer to the VLAN's netdev, which can causeuse-after-free bug...

6.7AI score0.00199EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.123 views

CVE-2024-35924

In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: Limit read size on v1.2 Between UCSI 1.2 and UCSI 2.0, the size of the MESSAGE_IN region wasincreased from 16 to 256. In order to avoid overflowing reads for oldersystems, add a mechanism to use the read UCSI vers...

6.6AI score0.00054EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.123 views

CVE-2024-36883

In the Linux kernel, the following vulnerability has been resolved: net: fix out-of-bounds access in ops_init net_alloc_generic is called by net_alloc, which is called without anylocking. It reads max_gen_ptrs, which is changed under pernet_ops_rwsem. Itis read twice, first to allocate an array, th...

6.5AI score0.00076EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.123 views

CVE-2024-36939

In the Linux kernel, the following vulnerability has been resolved: nfs: Handle error of rpc_proc_register() in nfs_net_init(). syzkaller reported a warning 0 triggered while destroying immaturenetns. rpc_proc_register() was called in init_nfs_fs(), but its errorhas been ignored since at least the ...

6.3AI score0.00101EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.123 views

CVE-2024-38538

In the Linux kernel, the following vulnerability has been resolved: net: bridge: xmit: make sure we have at least eth header len bytes syzbot triggered an uninit value[1] error in bridge device's xmit pathby sending a short (less than ETH_HLEN bytes) skb. To fix it check ifwe can actually pull that...

7.1CVSS8AI score0.00039EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.123 views

CVE-2024-42228

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc Initialize the size before calling amdgpu_vce_cs_reloc, such as case 0x03000001.V2: To really improve the handling we would actuallyneed to have a separat...

7CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.123 views

CVE-2024-42301

In the Linux kernel, the following vulnerability has been resolved: dev/parport: fix the array out-of-bounds risk Fixed array out-of-bounds issues caused by sprintfby replacing it with snprintf for safer data copying,ensuring the destination buffer is not overflowed. Below is the stack trace I enco...

7.8CVSS6.9AI score0.00055EPSS
Total number of security vulnerabilities9871