Lucene search

K

9873 matches found

CVE
CVE
added 2024/11/05 6:15 p.m.105 views

CVE-2024-50106

In the Linux kernel, the following vulnerability has been resolved: nfsd: fix race between laundromat and free_stateid There is a race between laundromat handling of revoked delegationsand a client sending free_stateid operation. Laundromat threadfinds that delegation has expired and needs to be re...

7.8CVSS6.2AI score0.00041EPSS
CVE
CVE
added 2024/11/21 7:15 p.m.104 views

CVE-2024-53091

In the Linux kernel, the following vulnerability has been resolved: bpf: Add sk_is_inet and IS_ICSK check in tls_sw_has_ctx_tx/rx As the introduction of the support for vsock and unix sockets in sockmap,tls_sw_has_ctx_tx/rx cannot presume the socket passed in must be IS_ICSK.vsock and af_unix socke...

5.5CVSS7AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.103 views

CVE-2022-49322

In the Linux kernel, the following vulnerability has been resolved: tracing: Fix sleeping function called from invalid context on RT kernel When setting bootparams="trace_event=initcall:initcall_start tp_printk=1" in thecmdline, the output_printk() was called, and the spin_lock_irqsave() was called...

5.5CVSS5.2AI score0.00019EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.103 views

CVE-2024-26868

In the Linux kernel, the following vulnerability has been resolved: nfs: fix panic when nfs4_ff_layout_prepare_ds() fails We've been seeing the following panic in production BUG: kernel NULL pointer dereference, address: 0000000000000065PGD 2f485f067 P4D 2f485f067 PUD 2cc5d8067 PMD 0RIP: 0010:ff_la...

5.5CVSS6.4AI score0.00009EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.103 views

CVE-2024-26873

In the Linux kernel, the following vulnerability has been resolved: scsi: hisi_sas: Fix a deadlock issue related to automatic dump If we issue a disabling PHY command, the device attached with it will gooffline, if a 2 bit ECC error occurs at the same time, a hung task may befound: [ 4613.652388] I...

5.5CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2024/06/21 11:15 a.m.103 views

CVE-2024-36489

In the Linux kernel, the following vulnerability has been resolved: tls: fix missing memory barrier in tls_init In tls_init(), a write memory barrier is missing, and store-storereordering may cause NULL dereference in tls_{setsockopt,getsockopt}. CPU0 CPU1 // In tls_init()// In tls_ctx_create()ctx ...

5.5CVSS7.5AI score0.00011EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.103 views

CVE-2024-36929

In the Linux kernel, the following vulnerability has been resolved: net: core: reject skb_copy(_expand) for fraglist GSO skbs SKB_GSO_FRAGLIST skbs must not be linearized, otherwise they becomeinvalid. Return NULL if such an skb is passed to skb_copy orskb_copy_expand, in order to prevent a crash o...

6.5AI score0.00054EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.103 views

CVE-2024-36956

In the Linux kernel, the following vulnerability has been resolved: thermal/debugfs: Free all thermal zone debug memory on zone removal Because thermal_debug_tz_remove() does not free all memory allocated forthermal zone diagnostics, some of that memory becomes unreachable afterfreeing the thermal ...

6.8AI score0.00052EPSS
CVE
CVE
added 2024/06/08 1:15 p.m.103 views

CVE-2024-36967

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak in tpm2_key_encode() 'scratch' is never freed. Fix this by calling kfree() in the success, andin the error case.

5.5CVSS7AI score0.00013EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.103 views

CVE-2024-41058

In the Linux kernel, the following vulnerability has been resolved: cachefiles: fix slab-use-after-free in fscache_withdraw_volume() We got the following issue in our fault injection stress test: ==================================================================BUG: KASAN: slab-use-after-free in fs...

7.8CVSS6.9AI score0.0005EPSS
CVE
CVE
added 2024/08/12 3:15 p.m.103 views

CVE-2024-42258

In the Linux kernel, the following vulnerability has been resolved: mm: huge_memory: use !CONFIG_64BIT to relax huge page alignment on 32 bit machines Yves-Alexis Perez reported commit 4ef9ad19e176 ("mm: huge_memory: don'tforce huge page alignment on 32 bit") didn't work for x86_32 [1]. It isbecaus...

5.5CVSS6.6AI score0.00071EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.103 views

CVE-2024-43826

In the Linux kernel, the following vulnerability has been resolved: nfs: pass explicit offset/count to trace events nfs_folio_length is unsafe to use without having the folio locked and acheck for a NULL ->f_mapping that protects against truncations and canlead to kernel crashes. E.g. when runni...

7.4AI score0.00103EPSS
CVE
CVE
added 2024/08/26 8:15 a.m.103 views

CVE-2024-43884

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: MGMT: Add error handling to pair_device() hci_conn_params_add() never checks for a NULL value and could lead to a NULLpointer dereference causing a crash. Fixed by adding error handling in the function.

5.5CVSS6.5AI score0.00101EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.103 views

CVE-2024-46795

In the Linux kernel, the following vulnerability has been resolved: ksmbd: unset the binding mark of a reused connection Steve French reported null pointer dereference error from sha256 lib.cifs.ko can send session setup requests on reused connection.If reused connection is used for binding session...

5.5CVSS6.3AI score0.00031EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.103 views

CVE-2024-46860

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change When disabling wifi mt7921_ipv6_addr_change() is called as a notifier.At this point mvif->phy is already NULL so we cannot use it here.

5.5CVSS5.2AI score0.00039EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.103 views

CVE-2024-47696

In the Linux kernel, the following vulnerability has been resolved: RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency In the commit aee2424246f9 ("RDMA/iwcm: Fix a use-after-free related todestroying CM IDs"), the function flush_workqueue is invoked to flush thework queue iwcm_wq...

7.8CVSS8.2AI score0.00043EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.103 views

CVE-2024-49862

In the Linux kernel, the following vulnerability has been resolved: powercap: intel_rapl: Fix off by one in get_rpi() The rp->priv->rpi array is either rpi_msr or rpi_tpmi which haveNR_RAPL_PRIMITIVES number of elements. Thus the > needs to be >=to prevent an off by one access.

7.1CVSS6.6AI score0.00048EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.103 views

CVE-2024-49949

In the Linux kernel, the following vulnerability has been resolved: net: avoid potential underflow in qdisc_pkt_len_init() with UFO After commit 7c6d2ecbda83 ("net: be more gentle about silly gsorequests coming from user") virtio_net_hdr_to_skb() had sanity checkto detect malicious attempts from us...

5.5CVSS5.5AI score0.00039EPSS
CVE
CVE
added 2024/10/21 7:15 p.m.103 views

CVE-2024-50009

In the Linux kernel, the following vulnerability has been resolved: cpufreq: amd-pstate: add check for cpufreq_cpu_get's return value cpufreq_cpu_get may return NULL. To avoid NULL-dereference check itand return in case of error. Found by Linux Verification Center (linuxtesting.org) with SVACE.

5.5CVSS5.2AI score0.0005EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.103 views

CVE-2024-50069

In the Linux kernel, the following vulnerability has been resolved: pinctrl: apple: check devm_kasprintf() returned value devm_kasprintf() can return a NULL pointer on failure but this returnedvalue is not checked. Fix this lack and check the returned value. Found by code review.

5.5CVSS5.3AI score0.00046EPSS
CVE
CVE
added 2024/12/04 3:15 p.m.103 views

CVE-2024-53133

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Handle dml allocation failure to avoid crash [Why]In the case where a dml allocation fails for any reason, thecurrent state's dml contexts would no longer be valid. Thensubsequent calls dc_state_copy_internal would...

7.8CVSS6.5AI score0.0004EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.103 views

CVE-2024-53203

In the Linux kernel, the following vulnerability has been resolved: usb: typec: fix potential array underflow in ucsi_ccg_sync_control() The "command" variable can be controlled by the user via debugfs. Theworry is that if con_index is zero then "&uc->ucsi->connector[con_index 1]" would be an...

7.8CVSS6.5AI score0.00037EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.103 views

CVE-2024-53213

In the Linux kernel, the following vulnerability has been resolved: net: usb: lan78xx: Fix double free issue with interrupt buffer allocation In lan78xx_probe(), the buffer buf was being freed twice: onceimplicitly through usb_free_urb(dev->urb_intr) with theURB_FREE_BUFFER flag and again explic...

7.8CVSS7.3AI score0.00038EPSS
CVE
CVE
added 2025/01/11 1:15 p.m.103 views

CVE-2024-54460

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: iso: Fix circular lock in iso_listen_bis This fixes the circular locking dependency warning below, byreleasing the socket lock before enterning iso_listen_bis, toavoid any potential deadlock with hdev lock. [ 75.307983] ...

5.5CVSS6.5AI score0.00022EPSS
CVE
CVE
added 2025/01/06 5:15 p.m.103 views

CVE-2024-56768

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix bpf_get_smp_processor_id() on !CONFIG_SMP On x86-64 calling bpf_get_smp_processor_id() in a kernel with CONFIG_SMPdisabled can trigger the following bug, as pcpu_hot is unavailable: [ 8.471774] BUG: unable to handle page f...

5.5CVSS6.2AI score0.00028EPSS
CVE
CVE
added 2025/01/11 2:15 p.m.103 views

CVE-2024-57809

In the Linux kernel, the following vulnerability has been resolved: PCI: imx6: Fix suspend/resume support on i.MX6QDL The suspend/resume functionality is currently broken on the i.MX6QDLplatform, as documented in the NXP errata (ERR005723): https://www.nxp.com/docs/en/errata/IMX6DQCE.pdf This patch...

6.5AI score0.00038EPSS
CVE
CVE
added 2025/01/21 1:15 p.m.103 views

CVE-2024-57939

In the Linux kernel, the following vulnerability has been resolved: riscv: Fix sleeping in invalid context in die() die() can be called in exception handler, and therefore cannot sleep.However, die() takes spinlock_t which can sleep with PREEMPT_RT enabled.That causes the following warning: BUG: sl...

5.5CVSS6.5AI score0.00036EPSS
CVE
CVE
added 2025/02/27 2:15 a.m.103 views

CVE-2025-21708

In the Linux kernel, the following vulnerability has been resolved: net: usb: rtl8150: enable basic endpoint checking Syzkaller reports [1] encountering a common issue of utilizing a wrongusb endpoint type during URB submitting stage. This, in turn, triggersa warning shown below. For now, enable si...

6.4AI score0.00109EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.103 views

CVE-2025-21744

In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: fix NULL pointer dereference in brcmf_txfinalize() On removal of the device or unloading of the kernel module a potential NULLpointer dereference occurs. The following sequence deletes the interface: brcmf_detach()b...

5.5CVSS6.5AI score0.00043EPSS
CVE
CVE
added 2025/02/27 8:16 p.m.103 views

CVE-2025-21806

In the Linux kernel, the following vulnerability has been resolved: net: let net.core.dev_weight always be non-zero The following problem was encountered during stability test: (NULL net_device): NAPI poll function process_backlog+0x0/0x530 returned 1, exceeding its budget of 0.------------[ cut he...

6.6AI score0.00109EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.103 views

CVE-2025-21963

In the Linux kernel, the following vulnerability has been resolved: cifs: Fix integer overflow while processing acdirmax mount option User-provided mount parameter acdirmax of type u32 is intended to havean upper limit, but before it is validated, the value is converted fromseconds to jiffies which...

5.5CVSS7.4AI score0.00033EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.103 views

CVE-2025-21969

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix slab-use-after-free Read in l2cap_send_cmd After the hci sync command releases l2cap_conn, the hci receive data workqueue references the released l2cap_conn when sending to the upper layer.Add hci dev lock to ...

7.8CVSS7.3AI score0.00023EPSS
CVE
CVE
added 2011/02/18 8:0 p.m.102 views

CVE-2011-1044

The ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 does not initialize a certain response buffer, which allows local users to obtain potentially sensitive information from kernel memory via vectors that cause this buffer to be only partially fil...

2.1CVSS5.4AI score0.00069EPSS
CVE
CVE
added 2013/02/28 7:55 p.m.102 views

CVE-2013-1774

The chase_port function in drivers/usb/serial/io_ti.c in the Linux kernel before 3.7.4 allows local users to cause a denial of service (NULL pointer dereference and system crash) via an attempted /dev/ttyUSB read or write operation on a disconnected Edgeport USB serial converter.

4CVSS5.8AI score0.00086EPSS
CVE
CVE
added 2013/09/16 1:1 p.m.102 views

CVE-2013-2892

drivers/hid/hid-pl.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_PANTHERLORD is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device.

4.7CVSS5.9AI score0.00068EPSS
CVE
CVE
added 2013/11/27 4:43 a.m.102 views

CVE-2013-6382

Multiple buffer underflows in the XFS implementation in the Linux kernel through 3.12.1 allow local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for a (1) XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIS...

4CVSS6.5AI score0.00012EPSS
CVE
CVE
added 2015/08/31 10:59 a.m.102 views

CVE-2014-9728

The UDF filesystem implementation in the Linux kernel before 3.18.2 does not validate certain lengths, which allows local users to cause a denial of service (buffer over-read and system crash) via a crafted filesystem image, related to fs/udf/inode.c and fs/udf/symlink.c.

4.9CVSS5.4AI score0.00041EPSS
CVE
CVE
added 2018/07/27 4:29 a.m.102 views

CVE-2018-14616

An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference in fscrypt_do_page_crypto() in fs/crypto/crypto.c when operating on a file in a corrupted f2fs image.

7.1CVSS5.9AI score0.00224EPSS
CVE
CVE
added 2020/10/16 9:15 p.m.102 views

CVE-2020-27194

An issue was discovered in the Linux kernel before 5.8.15. scalar32_min_max_or in kernel/bpf/verifier.c mishandles bounds tracking during use of 64-bit values, aka CID-5b9fbeb75b6a.

5.5CVSS5.2AI score0.05527EPSS
CVE
CVE
added 2024/03/01 10:15 p.m.102 views

CVE-2021-47074

In the Linux kernel, the following vulnerability has been resolved: nvme-loop: fix memory leak in nvme_loop_create_ctrl() When creating loop ctrl in nvme_loop_create_ctrl(), if nvme_init_ctrl()fails, the loop ctrl should be freed before jumping to the "out" label.

5.5CVSS6.2AI score0.0001EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.102 views

CVE-2021-47236

In the Linux kernel, the following vulnerability has been resolved: net: cdc_eem: fix tx fixup skb leak when usbnet transmit a skb, eem fixup it in eem_tx_fixup(),if skb_copy_expand() failed, it return NULL,usbnet_start_xmit() will have no chance to free original skb. fix it by free orginal skb in ...

5.5CVSS6.7AI score0.00007EPSS
CVE
CVE
added 2024/05/22 9:15 a.m.102 views

CVE-2021-47491

In the Linux kernel, the following vulnerability has been resolved: mm: khugepaged: skip huge page collapse for special files The read-only THP for filesystems will collapse THP for files openedreadonly and mapped with VM_EXEC. The intended usecase is to avoid TLBmisses for large text segments. But...

6.6AI score0.00033EPSS
CVE
CVE
added 2022/06/26 4:15 p.m.102 views

CVE-2022-34494

rpmsg_virtio_add_ctrl_dev in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4 has a double free.

5.5CVSS5.8AI score0.00019EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.102 views

CVE-2022-48760

In the Linux kernel, the following vulnerability has been resolved: USB: core: Fix hang in usb_kill_urb by adding memory barriers The syzbot fuzzer has identified a bug in which processes hang waitingfor usb_kill_urb() to return. It turns out the issue is not unlinkingthe URB; that works just fine....

6.4AI score0.00043EPSS
CVE
CVE
added 2024/08/22 2:15 a.m.102 views

CVE-2022-48912

In the Linux kernel, the following vulnerability has been resolved: netfilter: fix use-after-free in __nf_register_net_hook() We must not dereference @new_hooks after nf_hook_mutex has been released,because other threads might have freed our allocated hooks already. BUG: KASAN: use-after-free in nf...

7.8CVSS6.5AI score0.00049EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.102 views

CVE-2022-49175

In the Linux kernel, the following vulnerability has been resolved: PM: core: keep irq flags in device_pm_check_callbacks() The function device_pm_check_callbacks() can be called under the spinlock (in the reported case it happens from genpd_add_device() ->dev_pm_domain_set(), when the genpd use...

6.5AI score0.00144EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.102 views

CVE-2022-49272

In the Linux kernel, the following vulnerability has been resolved: ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock syzbot caught a potential deadlock between the PCMruntime->buffer_mutex and the mm->mmap_lock. It was brought by therecent fix to cover the racy read/write a...

5.4AI score0.00075EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.102 views

CVE-2022-49466

In the Linux kernel, the following vulnerability has been resolved: regulator: scmi: Fix refcount leak in scmi_regulator_probe of_find_node_by_name() returns a node pointer with refcountincremented, we should use of_node_put() on it when done.Add missing of_node_put() to avoid refcount leak.

5.5CVSS6.4AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.102 views

CVE-2022-49579

In the Linux kernel, the following vulnerability has been resolved: ipv4: Fix data-races around sysctl_fib_multipath_hash_policy. While reading sysctl_fib_multipath_hash_policy, it can be changedconcurrently. Thus, we need to add READ_ONCE() to its readers.

4.7CVSS5.4AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.102 views

CVE-2022-49675

In the Linux kernel, the following vulnerability has been resolved: tick/nohz: unexport __init-annotated tick_nohz_full_setup() EXPORT_SYMBOL and __init is a bad combination because the .init.textsection is freed up after the initialization. Hence, modules cannotuse symbols annotated __init. The ac...

6.6AI score0.00051EPSS
Total number of security vulnerabilities9873