Lucene search

K

9872 matches found

CVE
CVE
added 2024/05/19 9:15 a.m.117 views

CVE-2024-35878

In the Linux kernel, the following vulnerability has been resolved: of: module: prevent NULL pointer dereference in vsnprintf() In of_modalias(), we can get passed the str and len parameters which wouldcause a kernel oops in vsnprintf() since it only allows passing a NULL ptrwhen the length is also...

5.3CVSS6.7AI score0.00041EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.117 views

CVE-2024-36921

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: guard against invalid STA ID on removal Guard against invalid station IDs in iwl_mvm_mld_rm_sta_id as that wouldresult in out-of-bounds array accesses. This prevents issues should thedriver get into a bad state ...

7.8CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.117 views

CVE-2024-38570

In the Linux kernel, the following vulnerability has been resolved: gfs2: Fix potential glock use-after-free on unmount When a DLM lockspace is released and there ares still locks in thatlockspace, DLM will unlock those locks automatically. Commitfb6791d100d1b started exploiting this behavior to sp...

7.8CVSS7.4AI score0.00015EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.117 views

CVE-2024-38598

In the Linux kernel, the following vulnerability has been resolved: md: fix resync softlockup when bitmap size is less than array size Is is reported that for dm-raid10, lvextend + lvchange --syncaction willtrigger following softlockup: kernel:watchdog: BUG: soft lockup - CPU#3 stuck for 26s! [mdX_...

5.5CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.117 views

CVE-2024-40967

In the Linux kernel, the following vulnerability has been resolved: serial: imx: Introduce timeout when waiting on transmitter empty By waiting at most 1 second for USR2_TXDC to be set, we avoid a potentialdeadlock. In case of the timeout, there is not much we can do, so we simply ignorethe transmi...

5.5CVSS7AI score0.00054EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.117 views

CVE-2024-41056

In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files Use strnlen() instead of strlen() on the algorithm and coefficient namestring arrays in V1 wmfw files. In V1 wmfw files the name is a NUL-terminated string in a fixed-...

6.7AI score0.00131EPSS
CVE
CVE
added 2024/07/29 6:15 p.m.117 views

CVE-2024-42094

In the Linux kernel, the following vulnerability has been resolved: net/iucv: Avoid explicit cpumask var allocation on stack For CONFIG_CPUMASK_OFFSTACK=y kernel, explicit allocation of cpumaskvariable on stack is not recommended since it can cause potential stackoverflow. Instead, kernel code shou...

7.1CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.117 views

CVE-2024-42302

In the Linux kernel, the following vulnerability has been resolved: PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal Keith reports a use-after-free when a DPC event occurs concurrently tohot-removal of the same portion of the hierarchy: The dpc_handler() awaits readiness of the seconda...

7.8CVSS6.6AI score0.00055EPSS
CVE
CVE
added 2024/10/21 7:15 p.m.117 views

CVE-2024-50008

In the Linux kernel, the following vulnerability has been resolved: wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() Replace one-element array with a flexible-array member instruct host_cmd_ds_802_11_scan_ext. With this, fix the following warning: elo 16 17:...

5.5CVSS5.2AI score0.00042EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.117 views

CVE-2024-50262

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix out-of-bounds write in trie_get_next_key() trie_get_next_key() allocates a node stack with size trie->max_prefixlen,while it writes (trie->max_prefixlen + 1) nodes to the stack when it hasfull paths from the root to ...

7.8CVSS6.7AI score0.00055EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.117 views

CVE-2024-53074

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't leak a link on AP removal Release the link mapping resource in AP removal. This impacted devicesthat do not support the MLD API (9260 and down).On those devices, we couldn't start the AP again after the AP...

5.5CVSS5.2AI score0.0003EPSS
CVE
CVE
added 2025/01/06 5:15 p.m.117 views

CVE-2024-56761

In the Linux kernel, the following vulnerability has been resolved: x86/fred: Clear WFE in missing-ENDBRANCH #CPs An indirect branch instruction sets the CPU indirect branch tracker(IBT) into WAIT_FOR_ENDBRANCH (WFE) state and WFE stays assertedacross the instruction boundary. When the decoder find...

5.5CVSS6.7AI score0.00034EPSS
CVE
CVE
added 2025/01/19 11:15 a.m.117 views

CVE-2025-21640

In the Linux kernel, the following vulnerability has been resolved: sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy As mentioned in a previous commit of this series, using the 'net'structure via 'current' is not recommended for different reasons: Inconsistency: getting info from the ...

5.5CVSS6.9AI score0.00036EPSS
CVE
CVE
added 2025/04/08 9:15 a.m.117 views

CVE-2025-22014

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pdr: Fix the potential deadlock When some client process A call pdr_add_lookup() to add the look up forthe service and does schedule locator work, later a process B got a newserver packet indicating locator is up and cal...

5.5CVSS7.2AI score0.00014EPSS
CVE
CVE
added 2010/09/24 8:0 p.m.116 views

CVE-2010-3081

The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to gain privileges by leveraging the ability of the ...

7.8CVSS7.4AI score0.14754EPSS
CVE
CVE
added 2010/12/30 7:0 p.m.116 views

CVE-2010-3850

The ec_dev_ioctl function in net/econet/af_econet.c in the Linux kernel before 2.6.36.2 does not require the CAP_NET_ADMIN capability, which allows local users to bypass intended access restrictions and configure econet addresses via an SIOCSIFADDR ioctl call.

2.1CVSS5.8AI score0.00091EPSS
CVE
CVE
added 2011/01/22 10:0 p.m.116 views

CVE-2010-4243

fs/exec.c in the Linux kernel before 2.6.37 does not enable the OOM Killer to assess use of stack memory by arrays representing the (1) arguments and (2) environment, which allows local users to cause a denial of service (memory consumption) via a crafted exec system call, aka an "OOM dodging issue...

4.9CVSS5.7AI score0.00195EPSS
CVE
CVE
added 2013/10/10 10:55 a.m.116 views

CVE-2013-4345

Off-by-one error in the get_prng_bytes function in crypto/ansi_cprng.c in the Linux kernel through 3.11.4 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via multiple requests for small amounts of data, leading to improper management of the state of the...

5.8CVSS5.9AI score0.01022EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.116 views

CVE-2014-3647

arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel through 3.17.2 does not properly perform RIP changes, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.

5.5CVSS5.5AI score0.00032EPSS
CVE
CVE
added 2014/08/01 11:13 a.m.116 views

CVE-2014-5077

The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel through 3.15.8, when SCTP authentication is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an...

7.1CVSS6.2AI score0.14696EPSS
CVE
CVE
added 2014/09/01 1:55 a.m.116 views

CVE-2014-5471

Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a direc...

4CVSS5.6AI score0.00117EPSS
CVE
CVE
added 2015/08/31 10:59 a.m.116 views

CVE-2015-4700

The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.

4.9CVSS5.1AI score0.00075EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.116 views

CVE-2015-8845

The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel before 4.4.1 on powerpc platforms does not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a ...

5.5CVSS6AI score0.0007EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.116 views

CVE-2016-3138

The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor.

4.9CVSS5.2AI score0.00021EPSS
CVE
CVE
added 2018/01/31 10:29 p.m.116 views

CVE-2017-16911

The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP.

4.7CVSS5.8AI score0.00059EPSS
CVE
CVE
added 2018/03/31 5:29 p.m.116 views

CVE-2017-18255

The perf_cpu_time_max_percent_handler function in kernel/events/core.c in the Linux kernel before 4.11 allows local users to cause a denial of service (integer overflow) or possibly have unspecified other impact via a large value, as demonstrated by an incorrect sample-rate calculation.

7.8CVSS6.2AI score0.0011EPSS
CVE
CVE
added 2017/04/23 5:59 a.m.116 views

CVE-2017-8064

drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging ...

7.8CVSS8.3AI score0.00086EPSS
CVE
CVE
added 2018/09/21 4:29 p.m.116 views

CVE-2018-16597

An issue was discovered in the Linux kernel before 4.8. Incorrect access checking in overlayfs mounts could be used by local attackers to modify or truncate files in the underlying filesystem.

5.5CVSS5.7AI score0.00092EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.116 views

CVE-2021-4093

A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit r...

8.8CVSS8.3AI score0.00098EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.116 views

CVE-2021-47455

In the Linux kernel, the following vulnerability has been resolved: ptp: Fix possible memory leak in ptp_clock_register() I got memory leak as follows when doing fault injection test: unreferenced object 0xffff88800906c618 (size 8):comm "i2c-idt82p33931", pid 4421, jiffies 4294948083 (age 13.188s)h...

5.5CVSS7AI score0.00016EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.116 views

CVE-2021-47456

In the Linux kernel, the following vulnerability has been resolved: can: peak_pci: peak_pci_remove(): fix UAF When remove the module peek_pci, referencing 'chan' again afterreleasing 'dev' will cause UAF. Fix this by releasing 'dev' later. The following log reveals it: [ 35.961814 ] BUG: KASAN: use...

8.4CVSS8AI score0.00023EPSS
CVE
CVE
added 2022/07/06 7:15 p.m.116 views

CVE-2022-2318

There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.

5.5CVSS6.8AI score0.00075EPSS
CVE
CVE
added 2022/12/23 4:15 p.m.116 views

CVE-2022-47939

An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 before 5.19.2. fs/ksmbd/smb2pdu.c has a use-after-free and OOPS for SMB2_TREE_DISCONNECT.

9.8CVSS8.9AI score0.00909EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.116 views

CVE-2022-49925

In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Fix null-ptr-deref in ib_core_cleanup() KASAN reported a null-ptr-deref error: KASAN: null-ptr-deref in range [0x0000000000000118-0x000000000000011f]CPU: 1 PID: 379Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)RIP...

5.5CVSS6.3AI score0.00054EPSS
CVE
CVE
added 2023/11/03 9:15 a.m.116 views

CVE-2023-1476

A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.

7CVSS7.1AI score0.00019EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.116 views

CVE-2023-52800

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix htt pktlog locking The ath11k active pdevs are protected by RCU but the htt pktlog handlingcode calling ath11k_mac_get_ar_by_pdev_id() was not marked as aread-side critical section. Mark the code in question as an...

4.4CVSS6.7AI score0.00034EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.116 views

CVE-2024-26883

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix stackmap overflow check on 32-bit arches The stackmap code relies on roundup_pow_of_two() to compute the numberof hash buckets, and contains an overflow check by checking if theresulting value is 0. However, on 32-bit arch...

7.8CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.116 views

CVE-2024-26885

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix DEVMAP_HASH overflow check on 32-bit arches The devmap code allocates a number hash buckets equal to the next powerof two of the max_entries value provided when creating the map. Whenrounding up to the next power of two, t...

7.8CVSS6.8AI score0.00012EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.116 views

CVE-2024-35952

In the Linux kernel, the following vulnerability has been resolved: drm/ast: Fix soft lockup There is a while-loop in ast_dp_set_on_off() that could lead toinfinite-loop. This is because the register, VGACRI-Dx, checked inthis API is a scratch register actually controlled by a MCU, namedDPMCU, in B...

6.6AI score0.00029EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.116 views

CVE-2024-35965

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix not validating setsockopt user input Check user input length before copying data.

6.8AI score0.00025EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.116 views

CVE-2024-36882

In the Linux kernel, the following vulnerability has been resolved: mm: use memalloc_nofs_save() in page_cache_ra_order() See commit f2c817bed58d ("mm: use memalloc_nofs_save in readahead path"),ensure that page_cache_ra_order() do not attempt to reclaim file-backedpages too, or it leads to a deadl...

5.5CVSS6.7AI score0.0001EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.116 views

CVE-2024-36941

In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: don't free NULL coalescing rule If the parsing fails, we can dereference a NULL pointer here.

5.5CVSS6.6AI score0.00022EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.116 views

CVE-2024-36952

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up There are cases after NPIV deletion where the fabric switch still believesthe NPIV is logged into the fabric. This occurs when a vport isunregistered befor...

6.7AI score0.00045EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.116 views

CVE-2024-40904

In the Linux kernel, the following vulnerability has been resolved: USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages The syzbot fuzzer found that the interrupt-URB completion callback inthe cdc-wdm driver was taking too long, and the driver's immediateresubmission of interrupt U...

5.5CVSS6.9AI score0.00063EPSS
CVE
CVE
added 2024/08/21 12:15 a.m.116 views

CVE-2024-43866

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Always drain health in shutdown callback There is no point in recovery during device shutdown. if healthwork started need to wait for it to avoid races and NULL pointeraccess. Hence, drain health WQ on shutdown callback.

4.7CVSS6.5AI score0.00038EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.116 views

CVE-2024-44934

In the Linux kernel, the following vulnerability has been resolved: net: bridge: mcast: wait for previous gc cycles when removing port syzbot hit a use-after-free[1] which is caused because the bridge doesn'tmake sure that all previous garbage has been collected when removing aport. What happens is...

7.8CVSS7AI score0.00051EPSS
CVE
CVE
added 2024/09/04 7:15 p.m.116 views

CVE-2024-44970

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink When all the strides in a WQE have been consumed, the WQE is unlinkedfrom the WQ linked list (mlx5_wq_ll_pop()). For SHAMPO, it is possibleto receive CQEs with 0 consumed strides...

5.5CVSS6.3AI score0.00048EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.116 views

CVE-2024-47745

In the Linux kernel, the following vulnerability has been resolved: mm: call the security_mmap_file() LSM hook in remap_file_pages() The remap_file_pages syscall handler calls do_mmap() directly, whichdoesn't contain the LSM security check. And if the process has calledpersonality(READ_IMPLIES_EXEC...

7.8CVSS6.3AI score0.00016EPSS
CVE
CVE
added 2025/01/11 1:15 p.m.116 views

CVE-2024-49569

In the Linux kernel, the following vulnerability has been resolved: nvme-rdma: unquiesce admin_q before destroy it Kernel will hang on destroy admin_q while we create ctrl failed, suchas following calltrace: PID: 23644 TASK: ff2d52b40f439fc0 CPU: 2 COMMAND: "nvme"#0 [ff61d23de260fb78] __schedule at...

6.5AI score0.0004EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.116 views

CVE-2024-50049

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check null pointer before dereferencing se [WHAT & HOW]se is null checked previously in the same function, indicatingit might be null; therefore, it must be checked when used again. This fixes 1 FORWARD_NULL issue ...

5.5CVSS5.2AI score0.00045EPSS
Total number of security vulnerabilities9872