Lucene search

K

9873 matches found

CVE
CVE
added 2024/09/18 8:15 a.m.98 views

CVE-2024-46754

In the Linux kernel, the following vulnerability has been resolved: bpf: Remove tst_run from lwt_seg6local_prog_ops. The syzbot reported that the lwt_seg6 related BPF ops can be invokedvia bpf_test_run() without without entering input_action_end_bpf()first. Martin KaFai Lau said that self test for ...

6.6AI score0.00057EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.98 views

CVE-2024-46787

In the Linux kernel, the following vulnerability has been resolved: userfaultfd: fix checks for huge PMDs Patch series "userfaultfd: fix races around pmd_trans_huge() check", v2. The pmd_trans_huge() code in mfill_atomic() is wrong in three differentways depending on kernel version: The pmd_trans_h...

4.7CVSS5.7AI score0.0003EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.98 views

CVE-2024-46826

In the Linux kernel, the following vulnerability has been resolved: ELF: fix kernel.randomize_va_space double read ELF loader uses "randomize_va_space" twice. It is sysctl and can changeat any moment, so 2 loads could see 2 different values in theory withunpredictable consequences. Issue exactly on...

5.5CVSS6.6AI score0.00048EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.98 views

CVE-2024-49870

In the Linux kernel, the following vulnerability has been resolved: cachefiles: fix dentry leak in cachefiles_open_file() A dentry leak may be caused when a lookup cookie and a cull are concurrent: P1 | P2 cachefiles_lookup_cookiecachefiles_look_up_objectlookup_one_positive_unlocked// get dentrycac...

5.5CVSS5.2AI score0.00045EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.98 views

CVE-2024-50028

In the Linux kernel, the following vulnerability has been resolved: thermal: core: Reference count the zone in thermal_zone_get_by_id() There are places in the thermal netlink code where nothing preventsthe thermal zone object from going away while being accessed after ithas been returned by therma...

5.5CVSS5.2AI score0.00044EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.98 views

CVE-2024-56568

In the Linux kernel, the following vulnerability has been resolved: iommu/arm-smmu: Defer probe of clients after smmu device bound Null pointer dereference occurs due to a race between smmudriver probe and client driver probe, when of_dma_configure()for client is called after the iommu_device_regis...

4.7CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.98 views

CVE-2024-56654

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_event: Fix using rcu_read_(un)lock while iterating The usage of rcu_read_(un)lock while inside list_for_each_entry_rcu isnot safe since for the most part entries fetched this way shall betreated as rcu_dereference: N...

5.5CVSS6.7AI score0.00023EPSS
CVE
CVE
added 2025/01/08 6:15 p.m.98 views

CVE-2024-56774

In the Linux kernel, the following vulnerability has been resolved: btrfs: add a sanity check for btrfs root in btrfs_search_slot() Syzbot reports a null-ptr-deref in btrfs_search_slot(). The reproducer is using rescue=ibadroots, and the extent tree root iscorrupted thus the extent tree is NULL. Wh...

5.5CVSS6.5AI score0.00037EPSS
CVE
CVE
added 2025/01/19 12:15 p.m.98 views

CVE-2024-57912

In the Linux kernel, the following vulnerability has been resolved: iio: pressure: zpa2326: fix information leak in triggered buffer The 'sample' local struct is used to push data to user space from atriggered buffer, but it has a hole between the temperature and thetimestamp (u32 pressure, u16 tem...

7.1CVSS6AI score0.00033EPSS
CVE
CVE
added 2025/02/09 12:15 p.m.98 views

CVE-2024-57949

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Don't enable interrupts in its_irq_set_vcpu_affinity() The following call-chain leads to enabling interrupts in a nested interruptdisabled section: irq_set_vcpu_affinity()irq_get_desc_lock()raw_spin_lock_irqsave...

5.5CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.98 views

CVE-2025-21681

In the Linux kernel, the following vulnerability has been resolved: openvswitch: fix lockup on tx to unregistering netdev with carrier Commit in a fixes tag attempted to fix the issue in the followingsequence of calls: do_output -> ovs_vport_send -> dev_queue_xmit -> __dev_queue_xmit ->...

5.5CVSS7.2AI score0.00025EPSS
CVE
CVE
added 2025/02/09 12:15 p.m.98 views

CVE-2025-21685

In the Linux kernel, the following vulnerability has been resolved: platform/x86: lenovo-yoga-tab2-pro-1380-fastcharger: fix serdev race The yt2_1380_fc_serdev_probe() function calls devm_serdev_device_open()before setting the client ops via serdev_device_set_client_ops(). Thisordering can trigger ...

4.7CVSS6.5AI score0.00006EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.98 views

CVE-2025-21761

In the Linux kernel, the following vulnerability has been resolved: openvswitch: use RCU protection in ovs_vport_cmd_fill_info() ovs_vport_cmd_fill_info() can be called without RTNL or RCU. Use RCU protection and dev_net_rcu() to avoid potential UAF.

7.8CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2025/03/27 3:15 p.m.98 views

CVE-2025-21887

In the Linux kernel, the following vulnerability has been resolved: ovl: fix UAF in ovl_dentry_update_reval by moving dput() in ovl_link_up The issue was caused by dput(upper) being called beforeovl_dentry_update_reval(), while upper->d_flags was stillaccessed in ovl_dentry_remote(). Move dput(u...

7.8CVSS6.9AI score0.00021EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.98 views

CVE-2025-21919

In the Linux kernel, the following vulnerability has been resolved: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list child_cfs_rq_on_list attempts to convert a 'prev' pointer to a cfs_rq.This 'prev' pointer can originate from struct rq's leaf_cfs_rq_list,making the conversion inv...

7.8CVSS7.2AI score0.00027EPSS
CVE
CVE
added 2025/04/18 7:15 a.m.98 views

CVE-2025-39735

In the Linux kernel, the following vulnerability has been resolved: jfs: fix slab-out-of-bounds read in ea_get() During the "size_check" label in ea_get(), the code checks if the extendedattribute list (xattr) size matches ea_size. If not, it logs"ea_get: invalid extended attribute" and calls print...

7.1CVSS6.6AI score0.00021EPSS
CVE
CVE
added 2009/09/15 10:30 p.m.97 views

CVE-2009-2903

Memory leak in the appletalk subsystem in the Linux kernel 2.4.x through 2.4.37.6 and 2.6.x through 2.6.31, when the appletalk and ipddp modules are loaded but the ipddp"N" device is not found, allows remote attackers to cause a denial of service (memory consumption) via IP-DDP datagrams.

7.1CVSS6.6AI score0.03773EPSS
CVE
CVE
added 2010/05/07 6:30 p.m.97 views

CVE-2010-1437

Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to...

7CVSS7.2AI score0.00241EPSS
CVE
CVE
added 2010/11/29 4:0 p.m.97 views

CVE-2010-4072

The copy_shmid_to_user function in ipc/shm.c in the Linux kernel before 2.6.37-rc1 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the shmctl system call and the "old shm interface."

1.9CVSS5.8AI score0.00096EPSS
CVE
CVE
added 2011/07/18 7:55 p.m.97 views

CVE-2010-4656

The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.

7.8CVSS7.1AI score0.00048EPSS
CVE
CVE
added 2013/09/16 1:1 p.m.97 views

CVE-2013-2888

Multiple array index errors in drivers/hid/hid-core.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11 allow physically proximate attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted device that provides an invalid Rep...

6.2CVSS6.9AI score0.00103EPSS
CVE
CVE
added 2013/04/29 2:55 p.m.97 views

CVE-2013-3301

The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_fun...

7.2CVSS5.6AI score0.00373EPSS
CVE
CVE
added 2014/09/28 10:55 a.m.97 views

CVE-2014-3184

The report_fixup functions in the HID subsystem in the Linux kernel before 3.16.2 might allow physically proximate attackers to cause a denial of service (out-of-bounds write) via a crafted device that provides a small report descriptor, related to (1) drivers/hid/hid-cherry.c, (2) drivers/hid/hid-...

4.7CVSS6.7AI score0.00068EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.97 views

CVE-2014-3646

arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel through 3.17.2 does not have an exit handler for the INVVPID instruction, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.

5.5CVSS5.9AI score0.00055EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.97 views

CVE-2016-2548

sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked lists after a close or stop action, which allows local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions.

6.2CVSS5AI score0.00106EPSS
CVE
CVE
added 2016/06/27 10:59 a.m.97 views

CVE-2016-5243

The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel through 4.6.3 does not properly copy a certain string, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.

5.5CVSS5.5AI score0.00043EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.97 views

CVE-2017-16534

The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.6AI score0.00107EPSS
CVE
CVE
added 2018/07/03 10:29 a.m.97 views

CVE-2018-13098

An issue was discovered in fs/f2fs/inode.c in the Linux kernel through 4.17.3. A denial of service (slab out-of-bounds read and BUG) can occur for a modified f2fs filesystem image in which FI_EXTRA_ATTR is set in an inode.

5.5CVSS6.5AI score0.00322EPSS
CVE
CVE
added 2019/11/25 2:15 p.m.97 views

CVE-2019-18675

The Linux kernel through 5.3.13 has a start_offset+size Integer Overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c because cpia2 has its own mmap implementation. This allows local users (with /dev/video0 access) to obtain read and write permissions on kernel physical pages, whic...

7.8CVSS7.8AI score0.0013EPSS
CVE
CVE
added 2023/03/24 5:15 p.m.97 views

CVE-2020-36691

An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.

5.5CVSS5.5AI score0.00014EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.97 views

CVE-2020-36783

In the Linux kernel, the following vulnerability has been resolved: i2c: img-scb: fix reference leak when pm_runtime_get_sync fails The PM reference count is not expected to be incremented onreturn in functions img_i2c_xfer and img_i2c_init. However, pm_runtime_get_sync will increment the PM refere...

5.5CVSS6.4AI score0.00009EPSS
CVE
CVE
added 2024/02/29 11:15 p.m.97 views

CVE-2021-47061

In the Linux kernel, the following vulnerability has been resolved: KVM: Destroy I/O bus devices on unregister failure after sync'ing SRCU If allocating a new instance of an I/O bus fails when unregistering adevice, wait to destroy the device until after all readers are guaranteedto see the new nul...

7.8CVSS6.4AI score0.00013EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.97 views

CVE-2021-47238

In the Linux kernel, the following vulnerability has been resolved: net: ipv4: fix memory leak in ip_mc_add1_src BUG: memory leakunreferenced object 0xffff888101bc4c00 (size 32):comm "syz-executor527", pid 360, jiffies 4294807421 (age 19.329s)hex dump (first 32 bytes):00 00 00 00 00 00 00 00 00 00 ...

5.5CVSS6.9AI score0.00008EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.97 views

CVE-2021-47311

In the Linux kernel, the following vulnerability has been resolved: net: qcom/emac: fix UAF in emac_remove adpt is netdev private data and it cannot beused after free_netdev() call. Using adpt after free_netdev()can cause UAF bug. Fix it by moving free_netdev() at the end of thefunction.

7.8CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.97 views

CVE-2021-47466

In the Linux kernel, the following vulnerability has been resolved: mm, slub: fix potential memoryleak in kmem_cache_open() In error path, the random_seq of slub cache might be leaked. Fix thisby using __kmem_cache_release() to release all the relevant resources.

5.5CVSS6.7AI score0.00016EPSS
CVE
CVE
added 2025/02/26 6:37 a.m.97 views

CVE-2021-47649

In the Linux kernel, the following vulnerability has been resolved: udmabuf: validate ubuf->pagecount Syzbot has reported GPF in sg_alloc_append_table_from_pages(). Theproblem was in ubuf->pages == ZERO_PTR. ubuf->pagecount is calculated from arguments passed from user-space. Ifuser create...

5.3AI score0.00068EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.97 views

CVE-2022-0264

A vulnerability was found in the Linux kernel's eBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some ...

5.5CVSS5.7AI score0.00069EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.97 views

CVE-2022-48735

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: Fix UAF of leds class devs at unbinding The LED class devices that are created by HD-audio codec drivers areregistered via devm_led_classdev_register() and associated with theHD-audio codec device. Unfortunately, it turn...

7.8CVSS8.4AI score0.00037EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.97 views

CVE-2022-49034

In the Linux kernel, the following vulnerability has been resolved: sh: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK When CONFIG_CPUMASK_OFFSTACK and CONFIG_DEBUG_PER_CPU_MAPS are selected,cpu_max_bits_warn() generates a runtime warning similar as below whenshowing /proc/cpuinfo. Fix this by ...

6.5AI score0.00098EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.97 views

CVE-2022-49087

In the Linux kernel, the following vulnerability has been resolved: rxrpc: fix a race in rxrpc_exit_net() Current code can lead to the following race: CPU0 CPU1 rxrpc_exit_net()rxrpc_peer_keepalive_worker()if (rxnet->live) rxnet->live = false;del_timer_sync(&rxnet->peer_keepalive_timer); t...

7.8CVSS5.4AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.97 views

CVE-2022-49097

In the Linux kernel, the following vulnerability has been resolved: NFS: Avoid writeback threads getting stuck in mempool_alloc() In a low memory situation, allow the NFS writeback code to fail withoutgetting stuck in infinite loops in mempool_alloc().

5.4AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.97 views

CVE-2022-49122

In the Linux kernel, the following vulnerability has been resolved: dm ioctl: prevent potential spectre v1 gadget It appears like cmd could be a Spectre v1 gadget as it's supplied by auser and used as an array index. Prevent the contents of kernel memoryfrom being leaked to userspace via speculativ...

5.3AI score0.0013EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.97 views

CVE-2022-49214

In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: Don't use DSISR for SLB faults Since commit 46ddcb3950a2 ("powerpc/mm: Show if a bad page fault on datais read or write.") we use page_fault_is_write(regs->dsisr) in__bad_page_fault() to determine if the fault is fo...

6.3AI score0.0005EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.97 views

CVE-2022-49257

In the Linux kernel, the following vulnerability has been resolved: watch_queue: Fix NULL dereference in error cleanup In watch_queue_set_size(), the error cleanup code doesn't take account ofthe fact that __free_page() can't handle a NULL pointer when trying to freeup buffer pages that did get all...

6.7AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.97 views

CVE-2022-49295

In the Linux kernel, the following vulnerability has been resolved: nbd: call genl_unregister_family() first in nbd_cleanup() Otherwise there may be race between module removal and the handling ofnetlink command, which can lead to the oops as shown below: BUG: kernel NULL pointer dereference, addre...

4.7CVSS6.2AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.97 views

CVE-2022-49511

In the Linux kernel, the following vulnerability has been resolved: fbdev: defio: fix the pagelist corruption Easily hit the below list corruption: list_add corruption. prev->next should be next (ffffffffc0ceb090), butwas ffffec604507edc8. (prev=ffffec604507edc8).WARNING: CPU: 65 PID: 3959 at li...

5.3AI score0.00039EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.97 views

CVE-2022-49574

In the Linux kernel, the following vulnerability has been resolved: tcp: Fix data-races around sysctl_tcp_recovery. While reading sysctl_tcp_recovery, it can be changed concurrently.Thus, we need to add READ_ONCE() to its readers.

4.7CVSS5.4AI score0.00032EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.97 views

CVE-2022-49578

In the Linux kernel, the following vulnerability has been resolved: ip: Fix data-races around sysctl_ip_prot_sock. sysctl_ip_prot_sock is accessed concurrently, and there is always a chanceof data-race. So, all readers and writers need some basic protection toavoid load/store-tearing.

4.7CVSS6.5AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.97 views

CVE-2022-49593

In the Linux kernel, the following vulnerability has been resolved: tcp: Fix a data-race around sysctl_tcp_probe_interval. While reading sysctl_tcp_probe_interval, it can be changed concurrently.Thus, we need to add READ_ONCE() to its reader.

4.7CVSS5.3AI score0.00032EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.97 views

CVE-2022-49600

In the Linux kernel, the following vulnerability has been resolved: ip: Fix a data-race around sysctl_ip_autobind_reuse. While reading sysctl_ip_autobind_reuse, it can be changed concurrently.Thus, we need to add READ_ONCE() to its reader.

4.7CVSS5.3AI score0.00044EPSS
Total number of security vulnerabilities9873