Lucene search

K

6925 matches found

CVE
CVE
added 2014/07/03 4:22 a.m.119 views

CVE-2014-4656

Multiple integer overflows in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 allow local users to cause a denial of service by leveraging /dev/snd/controlCX access, related to (1) index values in the snd_ctl_add function and (2) numid values in the snd_ctl...

4.6CVSS5.6AI score0.00075EPSS
CVE
CVE
added 2016/02/08 3:59 a.m.119 views

CVE-2015-8787

The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c in the Linux kernel before 4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by sending certain IPv4 packets to an incompletely configure...

10CVSS8.6AI score0.05655EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.119 views

CVE-2016-3138

The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor.

4.9CVSS5.2AI score0.00021EPSS
CVE
CVE
added 2023/05/31 8:15 p.m.119 views

CVE-2022-48502

An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an out-of-bounds read in ntfs_set_ea in fs/ntfs3/xattr.c.

7.1CVSS7AI score0.00011EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.119 views

CVE-2022-48885

In the Linux kernel, the following vulnerability has been resolved: ice: Fix potential memory leak in ice_gnss_tty_write() The ice_gnss_tty_write() return directly if the write_buf alloc failed,leaking the cmd_buf. Fix by free cmd_buf if write_buf alloc failed.

5.5CVSS6.5AI score0.00036EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.119 views

CVE-2022-49288

In the Linux kernel, the following vulnerability has been resolved: ALSA: pcm: Fix races among concurrent prealloc proc writes We have no protection against concurrent PCM buffer preallocationchanges via proc files, and it may potentially lead to UAF or someweird problem. This patch applies the PCM...

7.8CVSS5.5AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.119 views

CVE-2022-49322

In the Linux kernel, the following vulnerability has been resolved: tracing: Fix sleeping function called from invalid context on RT kernel When setting bootparams="trace_event=initcall:initcall_start tp_printk=1" in thecmdline, the output_printk() was called, and the spin_lock_irqsave() was called...

5.5CVSS5.2AI score0.00019EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.119 views

CVE-2022-49362

In the Linux kernel, the following vulnerability has been resolved: NFSD: Fix potential use-after-free in nfsd_file_put() nfsd_file_put_noref() can free @nf, so don't dereference @nfimmediately upon return from nfsd_file_put_noref().

7.8CVSS5.5AI score0.00048EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.119 views

CVE-2022-49585

In the Linux kernel, the following vulnerability has been resolved: tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. While reading sysctl_tcp_fastopen_blackhole_timeout, it can be changedconcurrently. Thus, we need to add READ_ONCE() to its readers.

4.7CVSS5.3AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.119 views

CVE-2022-49594

In the Linux kernel, the following vulnerability has been resolved: tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. While reading sysctl_tcp_mtu_probe_floor, it can be changed concurrently.Thus, we need to add READ_ONCE() to its reader.

4.7CVSS5.3AI score0.00045EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.119 views

CVE-2023-52529

In the Linux kernel, the following vulnerability has been resolved: HID: sony: Fix a potential memory leak in sony_probe() If an error occurs after a successful usb_alloc_urb() call, usb_free_urb()should be called.

6CVSS6.3AI score0.00014EPSS
CVE
CVE
added 2024/03/06 7:15 a.m.119 views

CVE-2023-52591

In the Linux kernel, the following vulnerability has been resolved: reiserfs: Avoid touching renamed directory if parent does not change The VFS will not be locking moved directory if its parent does notchange. Change reiserfs rename code to avoid touching renamed directoryif its parent does not ch...

7.8CVSS7.7AI score0.00013EPSS
CVE
CVE
added 2024/03/26 6:15 p.m.119 views

CVE-2023-52624

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Wake DMCUB before executing GPINT commands [Why]DMCUB can be in idle when we attempt to interface with the HW throughthe GPINT mailbox resulting in a system hang. [How]Add dc_wake_and_execute_gpint() to wrap the wa...

7.8CVSS6.6AI score0.00014EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.119 views

CVE-2023-52777

In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload statusevent handling code calling ath11k_mac_get_arvif_by_vdev_id() was notmarked as a read-side critical section. ...

7.8CVSS6.9AI score0.00065EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.119 views

CVE-2024-26710

In the Linux kernel, the following vulnerability has been resolved: powerpc/kasan: Limit KASAN thread size increase to 32KB KASAN is seen to increase stack usage, to the point that it was reportedto lead to stack overflow on some 32-bit machines (see link). To avoid overflows the stack size was dou...

5.5CVSS6.9AI score0.00011EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.119 views

CVE-2024-26828

In the Linux kernel, the following vulnerability has been resolved: cifs: fix underflow in parse_server_interfaces() In this loop, we step through the buffer and after each item we checkif the size_left is greater than the minimum size we need. However,the problem is that "bytes_left" is type ssize...

6.7CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2024/06/21 11:15 a.m.119 views

CVE-2024-36489

In the Linux kernel, the following vulnerability has been resolved: tls: fix missing memory barrier in tls_init In tls_init(), a write memory barrier is missing, and store-storereordering may cause NULL dereference in tls_{setsockopt,getsockopt}. CPU0 CPU1 // In tls_init()// In tls_ctx_create()ctx ...

5.5CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.119 views

CVE-2024-41094

In the Linux kernel, the following vulnerability has been resolved: drm/fbdev-dma: Only set smem_start is enable per module option Only export struct fb_info.fix.smem_start if that is required by theuser and the memory does not come from vmalloc(). Setting struct fb_info.fix.smem_start breaks syste...

5.5CVSS6.5AI score0.00012EPSS
CVE
CVE
added 2024/09/04 7:15 p.m.119 views

CVE-2024-44971

In the Linux kernel, the following vulnerability has been resolved: net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() bcm_sf2_mdio_register() calls of_phy_find_device() and thenphy_device_remove() in a loop to remove existing PHY devices.of_phy_find_device() eventually calls ...

5.5CVSS6AI score0.0007EPSS
CVE
CVE
added 2024/09/13 6:15 a.m.119 views

CVE-2024-46675

In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: core: Prevent USB core invalid event buffer address access This commit addresses an issue where the USB core could access aninvalid event buffer address during runtime suspend, potentially causingSMMU faults and other me...

5.5CVSS6.4AI score0.00084EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.119 views

CVE-2024-47738

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: don't use rate mask for offchannel TX either Like the commit ab9177d83c04 ("wifi: mac80211: don't use rate mask forscanning"), ignore incorrect settings to avoid no supported rate warningreported by syzbot. The syzb...

3.3CVSS6.1AI score0.00051EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.119 views

CVE-2024-49989

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix double free issue during amdgpu module unload Flexible endpoints use DIGs from available inflexible endpoints,so only the encoders of inflexible links need to be freed.Otherwise, a double free issue may occur w...

7.8CVSS7.3AI score0.00047EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.119 views

CVE-2024-50075

In the Linux kernel, the following vulnerability has been resolved: xhci: tegra: fix checked USB2 port number If USB virtualizatoin is enabled, USB2 ports are shared between allVirtual Functions. The USB2 port number owned by an USB2 root hub ina Virtual Function may be less than total USB2 phy num...

5.5CVSS5.1AI score0.00034EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.119 views

CVE-2024-50078

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Call iso_exit() on module unload If iso_init() has been called, iso_exit() must be called on moduleunload. Without that, the struct proto that iso_init() registered withproto_register() becomes invalid, which could cause...

5.5CVSS5.1AI score0.00037EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.119 views

CVE-2024-50131

In the Linux kernel, the following vulnerability has been resolved: tracing: Consider the NULL character when validating the event length strlen() returns a string length excluding the null byte. If the stringlength equals to the maximum buffer length, the buffer will have nospace for the NULL term...

7.8CVSS7.4AI score0.00048EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.119 views

CVE-2024-50197

In the Linux kernel, the following vulnerability has been resolved: pinctrl: intel: platform: fix error path in device_for_each_child_node() The device_for_each_child_node() loop requires calls tofwnode_handle_put() upon early returns to decrement the refcount ofthe child node and avoid leaking mem...

5.5CVSS6.7AI score0.00036EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.119 views

CVE-2024-50230

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix kernel bug due to missing clearing of checked flag Syzbot reported that in directory operations after nilfs2 detectsfilesystem corruption and degrades to read-only,__block_write_begin_int(), which is called to prepare b...

7.8CVSS7.3AI score0.00058EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.119 views

CVE-2024-50233

In the Linux kernel, the following vulnerability has been resolved: staging: iio: frequency: ad9832: fix division by zero in ad9832_calc_freqreg() In the ad9832_write_frequency() function, clk_get_rate() might return 0.This can lead to a division by zero when calling ad9832_calc_freqreg().The check...

5.5CVSS5.1AI score0.00069EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.119 views

CVE-2024-53058

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data In case the non-paged data of a SKB carries protocol header and protocolpayload to be transmitted on a certain platform that the DMA AXI addresswidth is configur...

5.5CVSS5.3AI score0.00049EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.119 views

CVE-2024-53084

In the Linux kernel, the following vulnerability has been resolved: drm/imagination: Break an object reference loop When remaining resources are being cleaned up on driver close,outstanding VM mappings may result in resources being leaked, dueto an object reference loop, as shown below, with each o...

5.5CVSS6.6AI score0.00034EPSS
CVE
CVE
added 2024/12/29 12:15 p.m.119 views

CVE-2024-56727

In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_flows.c Adding error pointer check after calling otx2_mbox_get_rsp().

5.5CVSS6.5AI score0.00041EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.119 views

CVE-2024-58007

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: socinfo: Avoid out of bounds read of serial number On MSM8916 devices, the serial number exposed in sysfs is constant and doesnot change across individual devices. It's always: db410c:/sys/devices/soc0$ cat serial_number...

7.1CVSS6.5AI score0.00032EPSS
CVE
CVE
added 2025/03/06 4:15 p.m.119 views

CVE-2024-58063

In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: fix memory leaks and invalid access at probe error path Deinitialize at reverse order when probe fails. When init_sw_vars fails, rtl_deinit_core should not be called, speciallynow that it destroys the rtl_wq workqueu...

5.5CVSS7.3AI score0.00043EPSS
CVE
CVE
added 2025/01/19 11:15 a.m.119 views

CVE-2025-21650

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fixed hclge_fetch_pf_reg accesses bar space out of bounds issue The TQP BAR space is divided into two segments. TQPs 0-1023 and TQPs1024-1279 are in different BAR space addresses. However,hclge_fetch_pf_reg does not dist...

7.8CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.119 views

CVE-2025-21917

In the Linux kernel, the following vulnerability has been resolved: usb: renesas_usbhs: Flush the notify_hotplug_work When performing continuous unbind/bind operations on the USB driversavailable on the Renesas RZ/G2L SoC, a kernel crash with the message"Unable to handle kernel NULL pointer derefer...

5.5CVSS7.1AI score0.00036EPSS
CVE
CVE
added 2009/02/27 5:30 p.m.118 views

CVE-2009-0028

The clone system call in the Linux kernel 2.6.28 and earlier allows local users to send arbitrary signals to a parent process from an unprivileged child process by launching an additional child process with the CLONE_PARENT flag, and then letting this new process exit.

2.1CVSS4.5AI score0.00215EPSS
CVE
CVE
added 2009/11/09 7:30 p.m.118 views

CVE-2009-3726

The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of a...

7.8CVSS5.9AI score0.05824EPSS
CVE
CVE
added 2017/04/24 6:59 a.m.118 views

CVE-2010-5321

Memory leak in drivers/media/video/videobuf-core.c in the videobuf subsystem in the Linux kernel 2.6.x through 4.x allows local users to cause a denial of service (memory consumption) by leveraging /dev/video access for a series of mmap calls that require new allocations, a different vulnerability ...

4.9CVSS5.1AI score0.00133EPSS
CVE
CVE
added 2014/03/24 4:40 p.m.118 views

CVE-2014-0131

Use-after-free vulnerability in the skb_segment function in net/core/skbuff.c in the Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation.

2.9CVSS5.8AI score0.00104EPSS
CVE
CVE
added 2014/03/11 1:1 p.m.118 views

CVE-2014-2309

The ip6_route_add function in net/ipv6/route.c in the Linux kernel through 3.13.6 does not properly count the addition of routes, which allows remote attackers to cause a denial of service (memory consumption) via a flood of ICMPv6 Router Advertisement packets.

6.1CVSS6AI score0.00906EPSS
CVE
CVE
added 2014/05/11 9:55 p.m.118 views

CVE-2014-3145

The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read and system crash) via crafted BPF instructions. ...

4.9CVSS6.1AI score0.00057EPSS
CVE
CVE
added 2014/06/23 11:21 a.m.118 views

CVE-2014-4508

arch/x86/kernel/entry_32.S in the Linux kernel through 3.15.1 on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allows local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000.

4.7CVSS5.9AI score0.00043EPSS
CVE
CVE
added 2015/08/05 6:59 p.m.118 views

CVE-2015-4167

The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.19.1 does not validate certain length values, which allows local users to cause a denial of service (incorrect data representation or integer overflow, and OOPS) via a crafted UDF filesystem.

4.7CVSS6.8AI score0.00046EPSS
CVE
CVE
added 2015/08/31 10:59 a.m.118 views

CVE-2015-4700

The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.

4.9CVSS5.1AI score0.00075EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.118 views

CVE-2016-3689

The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface.

4.9CVSS5AI score0.00062EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.118 views

CVE-2016-4580

The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel before 4.5.5 does not properly initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request.

7.5CVSS6.8AI score0.01252EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.118 views

CVE-2016-9178

The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the Linux kernel before 4.7.5 does not initialize a certain integer variable, which allows local users to obtain sensitive information from kernel stack memory by triggering failure of a get_user_ex call.

5.5CVSS5.5AI score0.0007EPSS
CVE
CVE
added 2018/07/03 10:29 a.m.118 views

CVE-2018-13100

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not properly validate secs_per_zone in a corrupted f2fs image, as demonstrated by a divide-by-zero error.

5.5CVSS5.8AI score0.00306EPSS
CVE
CVE
added 2024/05/07 11:15 p.m.118 views

CVE-2021-34981

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to e...

7.5CVSS7.4AI score0.00012EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.118 views

CVE-2021-47609

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Fix string overflow in SCPI genpd driver Without the bound checks for scpi_pd->name, it could result in the bufferoverflow when copying the SCPI device name from the corresponding devicetree node as the name ...

7.8CVSS8.5AI score0.00031EPSS
Total number of security vulnerabilities6925