Lucene search

K

9874 matches found

CVE
CVE
added 2025/02/26 7:1 a.m.116 views

CVE-2022-49492

In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags In nvme_alloc_admin_tags, the admin_q can be set to an error (typically-ENOMEM) if the blk_mq_init_queue call fails to set up the queue, whichis checked immediately ...

5.5CVSS5.3AI score0.00043EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.116 views

CVE-2022-49541

In the Linux kernel, the following vulnerability has been resolved: cifs: fix potential double free during failed mount RHBZ: https://bugzilla.redhat.com/show_bug.cgi?id=2088799

7.8CVSS5.5AI score0.00048EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.116 views

CVE-2023-1637

A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to s...

5.5CVSS5.7AI score0.0001EPSS
CVE
CVE
added 2023/04/12 8:15 p.m.116 views

CVE-2023-1990

A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.

4.7CVSS5.5AI score0.00018EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.116 views

CVE-2023-52772

In the Linux kernel, the following vulnerability has been resolved: af_unix: fix use-after-free in unix_stream_read_actor() syzbot reported the following crash [1] After releasing unix socket lock, u->oob_skb can be changedby another thread. We must temporarily increase skb refcountto make sure ...

7.8CVSS7.5AI score0.0002EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.116 views

CVE-2023-52834

In the Linux kernel, the following vulnerability has been resolved: atl1c: Work around the DMA RX overflow issue This is based on alx driver commit 881d0327db37 ("net: alx: Work aroundthe DMA RX overflow issue"). The alx and atl1c drivers had RX overflow error which was why a customallocator was cr...

7AI score0.00026EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.116 views

CVE-2024-26838

In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix KASAN issue with tasklet KASAN testing revealed the following issue assocated with freeing an IRQ. [50006.466686] Call Trace:[50006.466691] [50006.489538] dump_stack+0x5c/0x80[50006.493475] print_address_description...

5.5CVSS6.6AI score0.00009EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.116 views

CVE-2024-26932

In the Linux kernel, the following vulnerability has been resolved: usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() When unregister pd capabilitie in tcpm, KASAN will capture below double-free issue. The root cause is the same capabilitiy will be kfreed twice,the first time is ...

7.8CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.116 views

CVE-2024-35843

In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Use device rbtree in iopf reporting path The existing I/O page fault handler currently locates the PCI device bycalling pci_get_domain_bus_and_slot(). This function searches the listof all PCI devices until the desired ...

6.8CVSS6.8AI score0.00016EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.116 views

CVE-2024-35897

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: discard table flag update with pending basechain deletion Hook unregistration is deferred to the commit phase, same occurs withhook updates triggered by the table dormant flag. When both commands arecombined, ...

6.8AI score0.00059EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.116 views

CVE-2024-35898

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() nft_unregister_flowtable_type() within nf_flow_inet_module_exit() canconcurrent with __nft_flowtable_type_get() within nf_tables_newflowtable().And thhere ...

5.5CVSS6.6AI score0.00011EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.116 views

CVE-2024-35899

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: flush pending destroy work before exit_net release Similar to 2c9f0293280e ("netfilter: nf_tables: flush pending destroywork before netlink notifier") to address a race between exit_net andthe destroy workqueu...

6.1CVSS6.6AI score0.0001EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.116 views

CVE-2024-40911

In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: Lock wiphy in cfg80211_get_station Wiphy should be locked before calling rdev_get_station() (see lockdepassert in ieee80211_get_station()). This fixes the following kernel NULL dereference: Unable to handle kernel N...

5.5CVSS6.9AI score0.00063EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.116 views

CVE-2024-40958

In the Linux kernel, the following vulnerability has been resolved: netns: Make get_net_ns() handle zero refcount net Syzkaller hit a warning:refcount_t: addition on 0; use-after-free.WARNING: CPU: 3 PID: 7890 at lib/refcount.c:25 refcount_warn_saturate+0xdf/0x1d0Modules linked in:CPU: 3 PID: 7890 ...

7.8CVSS8AI score0.00044EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.116 views

CVE-2024-40984

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid"Info: mapping multiple BARs. Your kernel is fine.""). The initialpurpose of this co...

5.5CVSS6.3AI score0.00063EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.116 views

CVE-2024-41039

In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Fix overflow checking of wmfw header Fix the checking that firmware file buffer is large enough for thewmfw header, to prevent overrunning the buffer. The original code tested that the firmware data buffer contain...

7.8CVSS7.2AI score0.0005EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.116 views

CVE-2024-41063

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() syzbot is reporting that calling hci_release_dev() from hci_error_reset()due to hci_dev_put() from hci_error_reset() can cause deadlock atdestroy_workqueue(), for hci_...

5.5CVSS6.6AI score0.00054EPSS
CVE
CVE
added 2024/08/21 1:15 a.m.116 views

CVE-2024-43871

In the Linux kernel, the following vulnerability has been resolved: devres: Fix memory leakage caused by driver API devm_free_percpu() It will cause memory leakage when use driver API devm_free_percpu()to free memory allocated by devm_alloc_percpu(), fixed by usingdevres_release() instead of devres...

5.5CVSS6.7AI score0.0007EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.116 views

CVE-2024-49950

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix uaf in l2cap_connect [Syzbot reported]BUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949Read of size 8 at addr ffff8880241e9800 by task kworker/u9:0/54 C...

7.8CVSS6.5AI score0.00045EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.116 views

CVE-2024-50199

In the Linux kernel, the following vulnerability has been resolved: mm/swapfile: skip HugeTLB pages for unuse_vma I got a bad pud error and lost a 1GB HugeTLB when calling swapoff. Theproblem can be reproduced by the following steps: Allocate an anonymous 1GB HugeTLB and some other anonymous memory...

6.4AI score0.0015EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.116 views

CVE-2024-50201

In the Linux kernel, the following vulnerability has been resolved: drm/radeon: Fix encoder->possible_clones Include the encoder itself in its possible_clones bitmask.In the past nothing validated that drivers were populatingpossible_clones correctly, but that changed in commit74d2aacbe840 ("drm...

5.5CVSS5.2AI score0.00045EPSS
CVE
CVE
added 2024/12/28 10:15 a.m.116 views

CVE-2024-56688

In the Linux kernel, the following vulnerability has been resolved: sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport Since transport->sock has been set to NULL during reset transport,XPRT_SOCK_UPD_TIMEOUT also needs to be cleared. Otherwise, thexs_tcp_set_socket_timeouts() may be trigger...

5.5CVSS6.5AI score0.0004EPSS
CVE
CVE
added 2009/02/27 5:30 p.m.115 views

CVE-2009-0028

The clone system call in the Linux kernel 2.6.28 and earlier allows local users to send arbitrary signals to a parent process from an unprivileged child process by launching an additional child process with the CLONE_PARENT flag, and then letting this new process exit.

2.1CVSS4.5AI score0.00215EPSS
CVE
CVE
added 2012/10/03 11:2 a.m.115 views

CVE-2012-3400

Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.

7.6CVSS7.9AI score0.0748EPSS
CVE
CVE
added 2014/03/24 4:40 p.m.115 views

CVE-2014-0131

Use-after-free vulnerability in the skb_segment function in net/core/skbuff.c in the Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation.

2.9CVSS5.8AI score0.00104EPSS
CVE
CVE
added 2014/03/11 1:1 p.m.115 views

CVE-2014-2309

The ip6_route_add function in net/ipv6/route.c in the Linux kernel through 3.13.6 does not properly count the addition of routes, which allows remote attackers to cause a denial of service (memory consumption) via a flood of ICMPv6 Router Advertisement packets.

6.1CVSS6AI score0.00965EPSS
CVE
CVE
added 2015/10/19 10:59 a.m.115 views

CVE-2015-0275

The ext4_zero_range function in fs/ext4/extents.c in the Linux kernel before 4.1 allows local users to cause a denial of service (BUG) via a crafted fallocate zero-range request.

4.9CVSS4.8AI score0.00111EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.115 views

CVE-2016-3689

The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface.

4.9CVSS5AI score0.00062EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.115 views

CVE-2016-4580

The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel before 4.5.5 does not properly initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request.

7.5CVSS6.8AI score0.0137EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.115 views

CVE-2016-9178

The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the Linux kernel before 4.7.5 does not initialize a certain integer variable, which allows local users to obtain sensitive information from kernel stack memory by triggering failure of a get_user_ex call.

5.5CVSS5.5AI score0.0007EPSS
CVE
CVE
added 2017/09/15 6:29 p.m.115 views

CVE-2017-14497

The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified other impact via crafted system calls.

7.8CVSS7.5AI score0.00114EPSS
CVE
CVE
added 2017/03/01 8:59 p.m.115 views

CVE-2017-6345

The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls.

7.8CVSS8.2AI score0.00077EPSS
CVE
CVE
added 2017/03/24 9:59 p.m.115 views

CVE-2017-7261

The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.5 does not check for a zero value of certain levels data, which allows local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioc...

5.5CVSS5.6AI score0.0011EPSS
CVE
CVE
added 2018/07/03 10:29 a.m.115 views

CVE-2018-13100

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not properly validate secs_per_zone in a corrupted f2fs image, as demonstrated by a divide-by-zero error.

5.5CVSS5.8AI score0.00306EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.115 views

CVE-2021-38200

arch/powerpc/perf/core-book3s.c in the Linux kernel before 5.12.13, on systems with perf_event_paranoid=-1 and no specific PMU driver support registered, allows local users to cause a denial of service (perf_instruction_pointer NULL pointer dereference and OOPS) via a "perf record" command.

5.5CVSS5AI score0.00042EPSS
CVE
CVE
added 2022/11/25 4:15 a.m.115 views

CVE-2022-45888

An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.

6.4CVSS6AI score0.00011EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.115 views

CVE-2023-52686

In the Linux kernel, the following vulnerability has been resolved: powerpc/powernv: Add a null pointer check in opal_event_init() kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.

5.5CVSS6.6AI score0.00014EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.115 views

CVE-2023-52696

In the Linux kernel, the following vulnerability has been resolved: powerpc/powernv: Add a null pointer check in opal_powercap_init() kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.

7.5CVSS6.6AI score0.00306EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.115 views

CVE-2023-52833

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: Add date->evt_skb is NULL check fix crash because of null pointers [ 6104.969662] BUG: kernel NULL pointer dereference, address: 00000000000000c8[ 6104.969667] #PF: supervisor read access in kernel mode[ 6104.9...

5.5CVSS6.4AI score0.00032EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.115 views

CVE-2024-26710

In the Linux kernel, the following vulnerability has been resolved: powerpc/kasan: Limit KASAN thread size increase to 32KB KASAN is seen to increase stack usage, to the point that it was reportedto lead to stack overflow on some 32-bit machines (see link). To avoid overflows the stack size was dou...

5.5CVSS6.9AI score0.00012EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.115 views

CVE-2024-26734

In the Linux kernel, the following vulnerability has been resolved: devlink: fix possible use-after-free and memory leaks in devlink_init() The pernet operations structure for the subsystem must be registeredbefore registering the generic netlink family. Make an unregister in case of unsuccessful r...

7.8CVSS6.8AI score0.00015EPSS
CVE
CVE
added 2024/05/17 12:15 p.m.115 views

CVE-2024-27414

In the Linux kernel, the following vulnerability has been resolved: rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back In the commit d73ef2d69c0d ("rtnetlink: let rtnl_bridge_setlink checksIFLA_BRIDGE_MODE length"), an adjustment was made to the old loop logicin the function rtnl_bridge_s...

6.6AI score0.00043EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.115 views

CVE-2024-35884

In the Linux kernel, the following vulnerability has been resolved: udp: do not accept non-tunnel GSO skbs landing in a tunnel When rx-udp-gro-forwarding is enabled UDP packets might be GROed whenbeing forwarded. If such packets might land in a tunnel this can causevarious issues and udp_gro_receiv...

8.8CVSS6.4AI score0.00057EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.115 views

CVE-2024-35976

In the Linux kernel, the following vulnerability has been resolved: xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING syzbot reported an illegal copy in xsk_setsockopt() [1] Make sure to validate setsockopt() @optlen parameter. [1] BUG: KASAN: slab-out-of-bounds in copy_from_sockptr_offs...

6.7CVSS6.4AI score0.00012EPSS
CVE
CVE
added 2024/06/21 12:15 p.m.115 views

CVE-2024-36477

In the Linux kernel, the following vulnerability has been resolved: tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer The TPM SPI transfer mechanism uses MAX_SPI_FRAMESIZE for computing themaximum transfer length and the size of the transfer buffer. As such, itdoes not account...

7.8CVSS8.4AI score0.00027EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.115 views

CVE-2024-36891

In the Linux kernel, the following vulnerability has been resolved: maple_tree: fix mas_empty_area_rev() null pointer dereference Currently the code calls mas_start() followed by mas_data_end() if themaple state is MA_START, but mas_start() may return with the maple statenode == NULL. This will lea...

5.5CVSS6.9AI score0.00011EPSS
CVE
CVE
added 2024/06/24 2:15 p.m.115 views

CVE-2024-39292

In the Linux kernel, the following vulnerability has been resolved: um: Add winch to winch_handlers before registering winch IRQ Registering a winch IRQ is racy, an interrupt may occur before the winch isadded to the winch_handlers list. If that happens, register_winch_irq() adds to that list a win...

5.5CVSS7.2AI score0.00017EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.115 views

CVE-2024-41044

In the Linux kernel, the following vulnerability has been resolved: ppp: reject claimed-as-LCP but actually malformed packets Since 'ppp_async_encode()' assumes valid LCP packets (with codefrom 1 to 7 inclusive), add 'ppp_check_packet()' to ensure thatLCP packet has an actual body beyond PPP_LCP he...

6.5AI score0.00286EPSS
CVE
CVE
added 2024/08/07 4:15 p.m.115 views

CVE-2024-42240

In the Linux kernel, the following vulnerability has been resolved: x86/bhi: Avoid warning in #DB handler due to BHI mitigation When BHI mitigation is enabled, if SYSENTER is invoked with the TF flag setthen entry_SYSENTER_compat() uses CLEAR_BRANCH_HISTORY and calls theclear_bhb_loop() before the ...

5.5CVSS6.4AI score0.00041EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.115 views

CVE-2024-43889

In the Linux kernel, the following vulnerability has been resolved: padata: Fix possible divide-by-0 panic in padata_mt_helper() We are hit with a not easily reproducible divide-by-0 panic in padata.c atbootup time. [ 10.017908] Oops: divide error: 0000 1 PREEMPT SMP NOPTI[ 10.017908] CPU: 26 PID: ...

5.5CVSS6.9AI score0.0007EPSS
Total number of security vulnerabilities9874