Lucene search

K

9873 matches found

CVE
CVE
added 2024/11/09 11:15 a.m.97 views

CVE-2024-50235

In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: clear wdev->cqm_config pointer on free When we free wdev->cqm_config when unregistering, we alsoneed to clear out the pointer since the same wdev/netdevmay get re-registered in another network namespace, thend...

7.8CVSS7.3AI score0.00031EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.96 views

CVE-2023-53021

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_taprio: fix possible use-after-free syzbot reported a nasty crash [1] in net_tx_action() whichmade little sense until we got a repro. This repro installs a taprio qdisc, but providing aninvalid TCA_RATE attribute. qd...

7.8CVSS6.5AI score0.00062EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.96 views

CVE-2024-50218

In the Linux kernel, the following vulnerability has been resolved: ocfs2: pass u64 to ocfs2_truncate_inline maybe overflow Syzbot reported a kernel BUG in ocfs2_truncate_inline. There are tworeasons for this: first, the parameter value passed is greater thanocfs2_max_inline_data_with_xattr, second...

6.4AI score0.00242EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.96 views

CVE-2024-53042

In the Linux kernel, the following vulnerability has been resolved: ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_init_flow() There are code paths from which the function is called without holdingthe RCU read lock, resulting in a suspicious RCU usage warning [1]. Fix by using l3mde...

5.5CVSS6.7AI score0.00044EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.96 views

CVE-2024-56603

In the Linux kernel, the following vulnerability has been resolved: net: af_can: do not leave a dangling sk pointer in can_create() On error can_create() frees the allocated sk object, but sock_init_data()has already attached it to the provided sock object. This will leave adangling sk pointer in t...

7.8CVSS6.5AI score0.00038EPSS
CVE
CVE
added 2024/12/29 12:15 p.m.96 views

CVE-2024-56727

In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_flows.c Adding error pointer check after calling otx2_mbox_get_rsp().

5.5CVSS6.5AI score0.0004EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.96 views

CVE-2024-58007

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: socinfo: Avoid out of bounds read of serial number On MSM8916 devices, the serial number exposed in sysfs is constant and doesnot change across individual devices. It's always: db410c:/sys/devices/soc0$ cat serial_number...

7.1CVSS6.5AI score0.00032EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.96 views

CVE-2024-58014

In the Linux kernel, the following vulnerability has been resolved: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() In 'wlc_phy_iqcal_gainparams_nphy()', add gain range check to WARN()instead of possible out-of-bounds 'tbl_iqcal_gainparams_nphy' access.Compile tested only. F...

6.7AI score0.00109EPSS
CVE
CVE
added 2025/03/06 4:15 p.m.96 views

CVE-2024-58063

In the Linux kernel, the following vulnerability has been resolved: wifi: rtlwifi: fix memory leaks and invalid access at probe error path Deinitialize at reverse order when probe fails. When init_sw_vars fails, rtl_deinit_core should not be called, speciallynow that it destroys the rtl_wq workqueu...

5.5CVSS7.3AI score0.00031EPSS
CVE
CVE
added 2025/02/27 2:15 a.m.96 views

CVE-2025-21721

In the Linux kernel, the following vulnerability has been resolved: nilfs2: handle errors that nilfs_prepare_chunk() may return Patch series "nilfs2: fix issues with rename operations". This series fixes BUG_ON check failures reported by syzbot around renameoperations, and a minor behavioral issue ...

6.8AI score0.00109EPSS
CVE
CVE
added 2025/03/07 9:15 a.m.96 views

CVE-2025-21835

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: f_midi: fix MIDI Streaming descriptor lengths While the MIDI jacks are configured correctly, and the MIDIStreamingendpoint descriptors are filled with the correct information,bNumEmbMIDIJack and bLength are set incorre...

7.1AI score0.00083EPSS
CVE
CVE
added 2025/04/02 1:15 p.m.96 views

CVE-2025-21991

In the Linux kernel, the following vulnerability has been resolved: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes Currently, load_microcode_amd() iterates over all NUMA nodes, retrieves theirCPU masks and unconditionally accesses per-CPU data for the first CPU of eachmask...

7.8CVSS7.1AI score0.00028EPSS
CVE
CVE
added 2025/04/08 9:15 a.m.96 views

CVE-2025-22009

In the Linux kernel, the following vulnerability has been resolved: regulator: dummy: force synchronous probing Sometimes I get a NULL pointer dereference at boot time in kobject_get()with the following call stack: anatop_regulator_probe()devm_regulator_register()regulator_register()regulator_resol...

5.5CVSS6.9AI score0.00022EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.96 views

CVE-2025-23136

In the Linux kernel, the following vulnerability has been resolved: thermal: int340x: Add NULL check for adev Not all devices have an ACPI companion fwnode, so adev might be NULL.This is similar to the commit cd2fd6eab480("platform/x86: int3472: Check for adev == NULL"). Add a check for adev not be...

5.5CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2009/02/22 10:30 p.m.95 views

CVE-2009-0675

The skfp_ioctl function in drivers/net/skfp/skfddi.c in the Linux kernel before 2.6.28.6 permits SKFP_CLR_STATS requests only when the CAP_NET_ADMIN capability is absent, instead of when this capability is present, which allows local users to reset the driver statistics, related to an "inverted log...

2.1CVSS4.8AI score0.00076EPSS
CVE
CVE
added 2009/03/06 11:30 a.m.95 views

CVE-2009-0834

The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted...

3.6CVSS4.6AI score0.00104EPSS
CVE
CVE
added 2009/03/25 1:30 a.m.95 views

CVE-2009-1072

nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.

4.9CVSS4.4AI score0.00801EPSS
CVE
CVE
added 2009/10/22 4:0 p.m.95 views

CVE-2009-3620

The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 does not properly verify Concurrent Command Engine (CCE) state initialization, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly gain privileges via unspecified ioc...

7.8CVSS6.7AI score0.00089EPSS
CVE
CVE
added 2010/02/17 6:30 p.m.95 views

CVE-2010-0415

The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of t...

4.6CVSS7AI score0.06988EPSS
CVE
CVE
added 2011/05/26 4:55 p.m.95 views

CVE-2010-4251

The socket implementation in net/core/sock.c in the Linux kernel before 2.6.34 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.

7.8CVSS6.8AI score0.0215EPSS
CVE
CVE
added 2011/07/18 10:55 p.m.95 views

CVE-2011-0726

The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing...

2.1CVSS6.7AI score0.0011EPSS
CVE
CVE
added 2011/05/03 8:55 p.m.95 views

CVE-2011-1593

Multiple integer overflows in the next_pidmap function in kernel/pid.c in the Linux kernel before 2.6.38.4 allow local users to cause a denial of service (system crash) via a crafted (1) getdents or (2) readdir system call.

4.9CVSS6.1AI score0.00041EPSS
CVE
CVE
added 2012/05/17 11:0 a.m.95 views

CVE-2012-1601

The KVM implementation in the Linux kernel before 3.3.6 allows host OS users to cause a denial of service (NULL pointer dereference and host OS crash) by making a KVM_CREATE_IRQCHIP ioctl call after a virtual CPU already exists.

4.9CVSS5.8AI score0.00127EPSS
CVE
CVE
added 2013/03/22 11:59 a.m.95 views

CVE-2013-0914

The flush_signal_handlers function in kernel/signal.c in the Linux kernel before 3.8.4 preserves the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call.

3.6CVSS5.2AI score0.00009EPSS
CVE
CVE
added 2015/03/02 11:59 a.m.95 views

CVE-2013-7421

The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a module name in the salg_name field, a different vulnerability than CVE-2014-9644.

2.1CVSS5.7AI score0.00041EPSS
CVE
CVE
added 2015/08/31 10:59 a.m.95 views

CVE-2015-3290

arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform improperly relies on espfix64 during nested NMI processing, which allows local users to gain privileges by triggering an NMI within a certain instruction window.

7.2CVSS5.5AI score0.00933EPSS
CVE
CVE
added 2024/03/01 10:15 p.m.95 views

CVE-2021-47070

In the Linux kernel, the following vulnerability has been resolved: uio_hv_generic: Fix another memory leak in error handling paths Memory allocated by 'vmbus_alloc_ring()' at the beginning of the probefunction is never freed in the error handling path. Add the missing 'vmbus_free_ring()' call. Not...

5.5CVSS6.1AI score0.00008EPSS
CVE
CVE
added 2024/03/04 7:15 p.m.95 views

CVE-2021-47107

In the Linux kernel, the following vulnerability has been resolved: NFSD: Fix READDIR buffer overflow If a client sends a READDIR count argument that is too small (say,zero), then the buffer size calculation in the new init_dirlisthelper functions results in an underflow, allowing the XDR streamfun...

7.8CVSS6.4AI score0.00016EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.95 views

CVE-2021-47304

In the Linux kernel, the following vulnerability has been resolved: tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized This commit fixes a bug (found by syzkaller) that could cause spuriousdouble-initializations for congestion control modules, which could causememory leaks or other probl...

5.5CVSS6.7AI score0.00046EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.95 views

CVE-2021-47356

In the Linux kernel, the following vulnerability has been resolved: mISDN: fix possible use-after-free in HFC_cleanup() This module's remove path calls del_timer(). However, that functiondoes not wait until the timer handler finishes. This means that thetimer handler may still be running after the ...

7.7CVSS7.7AI score0.00012EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.95 views

CVE-2022-48885

In the Linux kernel, the following vulnerability has been resolved: ice: Fix potential memory leak in ice_gnss_tty_write() The ice_gnss_tty_write() return directly if the write_buf alloc failed,leaking the cmd_buf. Fix by free cmd_buf if write_buf alloc failed.

5.5CVSS6.5AI score0.00036EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.95 views

CVE-2022-49081

In the Linux kernel, the following vulnerability has been resolved: highmem: fix checks in _kmap_local_sched {in,out} When CONFIG_DEBUG_KMAP_LOCAL is enabled _kmap_local_sched {in,out} checkthat even slots in the tsk->kmap_ctrl.pteval are unmapped. The slots areinitialized with 0 value, but the ...

5.4AI score0.00041EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.95 views

CVE-2022-49160

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix crash during module load unload test During purex packet handling the driver was incorrectly freeing apre-allocated structure. Fix this by skipping that entry. System crashed with the following stack during a mod...

5.4AI score0.00037EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.95 views

CVE-2022-49205

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Fix double uncharge the mem of sk_msg If tcp_bpf_sendmsg is running during a tear down operation, psock may befreed. tcp_bpf_sendmsg()tcp_bpf_send_verdict()sk_msg_return()tcp_bpf_sendmsg_redir()unlikely(!psock))sk_msg...

6.4AI score0.00068EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.95 views

CVE-2022-49280

In the Linux kernel, the following vulnerability has been resolved: NFSD: prevent underflow in nfssvc_decode_writeargs() Smatch complains: fs/nfsd/nfsxdr.c:341 nfssvc_decode_writeargs() warn: no lower bound on 'args->len' Change the type to unsigned to prevent this issue.

5.5CVSS5.3AI score0.00035EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.95 views

CVE-2022-49362

In the Linux kernel, the following vulnerability has been resolved: NFSD: Fix potential use-after-free in nfsd_file_put() nfsd_file_put_noref() can free @nf, so don't dereference @nfimmediately upon return from nfsd_file_put_noref().

7.8CVSS5.5AI score0.00048EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.95 views

CVE-2022-49412

In the Linux kernel, the following vulnerability has been resolved: bfq: Avoid merging queues with different parents It can happen that the parent of a bfqq changes between the moment wedecide two queues are worth to merge (and set bic->stable_merge_bfqq)and the moment bfq_setup_merge() is calle...

7.8CVSS5.3AI score0.00026EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.95 views

CVE-2022-49565

In the Linux kernel, the following vulnerability has been resolved: perf/x86/intel/lbr: Fix unchecked MSR access error on HSW The fuzzer triggers the below trace. [ 7763.384369] unchecked MSR access error: WRMSR to 0x689(tried to write 0x1fffffff8101349e) at rIP: 0xffffffff810704a4(native_write_msr...

6.5AI score0.00051EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.95 views

CVE-2022-49585

In the Linux kernel, the following vulnerability has been resolved: tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. While reading sysctl_tcp_fastopen_blackhole_timeout, it can be changedconcurrently. Thus, we need to add READ_ONCE() to its readers.

4.7CVSS5.3AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.95 views

CVE-2022-49594

In the Linux kernel, the following vulnerability has been resolved: tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. While reading sysctl_tcp_mtu_probe_floor, it can be changed concurrently.Thus, we need to add READ_ONCE() to its reader.

4.7CVSS5.3AI score0.00045EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.95 views

CVE-2022-49625

In the Linux kernel, the following vulnerability has been resolved: sfc: fix kernel panic when creating VF When creating VFs a kernel panic can happen when calling toefx_ef10_try_update_nic_stats_vf. When releasing a DMA coherent buffer, sometimes, I don't know in whatspecific circumstances, it has...

6.3AI score0.00038EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.95 views

CVE-2022-49663

In the Linux kernel, the following vulnerability has been resolved: tunnels: do not assume mac header is set in skb_tunnel_check_pmtu() Recently added debug in commit f9aefd6b2aa3 ("net: warn if mac headerwas not set") caught a bug in skb_tunnel_check_pmtu(), as shownin this syzbot report [1]. In n...

6.3AI score0.00051EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.95 views

CVE-2022-49671

In the Linux kernel, the following vulnerability has been resolved: RDMA/cm: Fix memory leak in ib_cm_insert_listen cm_alloc_id_priv() allocates resource for the cm_id_priv. Whencm_init_listen() fails it doesn't free it, leading to memory leak. Add the missing error unwind.

5.5CVSS5.4AI score0.00047EPSS
CVE
CVE
added 2023/05/31 8:15 p.m.95 views

CVE-2023-34256

An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend agai...

5.5CVSS5.8AI score0.00016EPSS
CVE
CVE
added 2023/06/18 10:15 p.m.95 views

CVE-2023-35829

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.

7CVSS6.8AI score0.00043EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.95 views

CVE-2023-52700

In the Linux kernel, the following vulnerability has been resolved: tipc: fix kernel warning when sending SYN message When sending a SYN message, this kernel stack trace is observed: ...[ 13.396352] RIP: 0010:_copy_from_iter+0xb4/0x550...[ 13.398494] Call Trace:[ 13.398630] [ 13.398630] ? __alloc_s...

5.5CVSS6.8AI score0.00009EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.95 views

CVE-2023-53002

In the Linux kernel, the following vulnerability has been resolved: drm/i915: Fix a memory leak with reused mmap_offset drm_vma_node_allow() and drm_vma_node_revoke() should be called inbalanced pairs. We call drm_vma_node_allow() once per-file everytime auser calls mmap_offset, but only call drm_v...

5.5CVSS6.5AI score0.00023EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.95 views

CVE-2024-26697

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix data corruption in dsync block recovery for small block sizes The helper function nilfs_recovery_copy_block() ofnilfs_recovery_dsync_blocks(), which recovers data from logs created bydata sync writes during a mount afte...

5.5CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.95 views

CVE-2024-26702

In the Linux kernel, the following vulnerability has been resolved: iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC Recently, we encounter kernel crash in function rm3100_common_probecaused by out of bound access of array rm3100_samp_rates (because ofunderlying...

5.5CVSS6.1AI score0.00007EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.95 views

CVE-2024-26888

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: msft: Fix memory leak Fix leaking buffer allocated to send MSFT_OP_LE_MONITOR_ADVERTISEMENT.

5.5CVSS6.9AI score0.0001EPSS
Total number of security vulnerabilities9873