Lucene search

K

6925 matches found

CVE
CVE
added 2024/10/21 6:15 p.m.100 views

CVE-2024-49914

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add null check for pipe_ctx->plane_state in dcn20_program_pipe This commit addresses a null pointer dereference issue in thedcn20_program_pipe function. The issue could occur whenpipe_ctx->plane_state is null...

5.5CVSS6.4AI score0.00053EPSS
Web
CVE
CVE
added 2024/10/21 7:15 p.m.100 views

CVE-2024-50012

In the Linux kernel, the following vulnerability has been resolved: cpufreq: Avoid a bad reference count on CPU node In the parse_perf_domain function, if the call toof_parse_phandle_with_args returns an error, then the reference to theCPU device node that was acquired at the start of the function ...

5.5CVSS5.2AI score0.00063EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.100 views

CVE-2024-50193

In the Linux kernel, the following vulnerability has been resolved: x86/entry_32: Clear CPU buffers after register restore in NMI return CPU buffers are currently cleared after call to exc_nmi, but beforeregister state is restored. This may be okay for MDS mitigation but not forRDFS. Because RDFS m...

7.1CVSS6.3AI score0.00048EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.100 views

CVE-2024-50225

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix error propagation of split bios The purpose of btrfs_bbio_propagate_error() shall be propagating an errorof split bio to its original btrfs_bio, and tell the error to the upperlayer. However, it's not working well on som...

5.5CVSS5.1AI score0.00036EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.100 views

CVE-2024-50255

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci: fix null-ptr-deref in hci_read_supported_codecs Fix __hci_cmd_sync_sk() to return not NULL for unknown opcodes. __hci_cmd_sync_sk() returns NULL if a command returns a status event.However, it also returns NULL wher...

5.5CVSS5.2AI score0.00056EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.100 views

CVE-2024-50303

In the Linux kernel, the following vulnerability has been resolved: resource,kexec: walk_system_ram_res_rev must retain resource flags walk_system_ram_res_rev() erroneously discards resource flags when passingthe information to the callback. This causes systems with IORESOURCE_SYSRAM_DRIVER_MANAGED...

5.5CVSS6.2AI score0.00034EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.100 views

CVE-2024-53068

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Fix slab-use-after-free in scmi_bus_notifier() The scmi_dev->name is released prematurely in __scmi_device_destroy(),which causes slab-use-after-free when accessing scmi_dev->name inscmi_bus_notifier(). So...

7.8CVSS7.3AI score0.00046EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.100 views

CVE-2024-56656

In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix aggregation ID mask to prevent oops on 5760X chips The 5760X (P7) chip's HW GRO/LRO interface is very similar to that ofthe previous generation (5750X or P5). However, the aggregation IDfields in the completion structu...

5.5CVSS6.6AI score0.0003EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.100 views

CVE-2025-21912

In the Linux kernel, the following vulnerability has been resolved: gpio: rcar: Use raw_spinlock to protect register access Use raw_spinlock in order to fix spurious messages about invalid contextwhen spinlock debugging is enabled. The lock is only used to serializeregister access. [ 4.239592] ====...

5.5CVSS7.1AI score0.00017EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.100 views

CVE-2025-22054

In the Linux kernel, the following vulnerability has been resolved: arcnet: Add NULL check in com20020pci_probe() devm_kasprintf() returns NULL when memory allocation fails. Currently,com20020pci_probe() does not check for this case, which results in aNULL pointer dereference. Add NULL check after ...

5.5CVSS6.5AI score0.00025EPSS
CVE
CVE
added 2009/09/15 10:30 p.m.99 views

CVE-2009-2903

Memory leak in the appletalk subsystem in the Linux kernel 2.4.x through 2.4.37.6 and 2.6.x through 2.6.31, when the appletalk and ipddp modules are loaded but the ipddp"N" device is not found, allows remote attackers to cause a denial of service (memory consumption) via IP-DDP datagrams.

7.1CVSS6.6AI score0.03773EPSS
CVE
CVE
added 2009/10/19 8:0 p.m.99 views

CVE-2009-3612

The tcf_fill_node function in net/sched/cls_api.c in the netlink subsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6 and earlier, does not initialize a certain tcm__pad2 structure member, which might allow local users to obtain sensitive information from kernel memory via unspecifie...

2.1CVSS6.1AI score0.00073EPSS
CVE
CVE
added 2010/02/17 6:30 p.m.99 views

CVE-2010-0415

The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of t...

4.6CVSS7AI score0.06561EPSS
CVE
CVE
added 2010/12/30 7:0 p.m.99 views

CVE-2010-3849

The econet_sendmsg function in net/econet/af_econet.c in the Linux kernel before 2.6.36.2, when an econet address is configured, allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a sendmsg call that specifies a NULL value for the remote address field.

4.7CVSS5.7AI score0.00181EPSS
CVE
CVE
added 2011/04/10 2:51 a.m.99 views

CVE-2011-1163

The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.

2.1CVSS7.5AI score0.00108EPSS
CVE
CVE
added 2011/05/03 8:55 p.m.99 views

CVE-2011-1593

Multiple integer overflows in the next_pidmap function in kernel/pid.c in the Linux kernel before 2.6.38.4 allow local users to cause a denial of service (system crash) via a crafted (1) getdents or (2) readdir system call.

4.9CVSS6.1AI score0.00041EPSS
CVE
CVE
added 2012/06/13 10:24 a.m.99 views

CVE-2012-2375

The __nfs4_get_acl_uncached function in fs/nfs/nfs4proc.c in the NFSv4 implementation in the Linux kernel before 3.3.2 uses an incorrect length variable during a copy operation, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words in an ...

4.6CVSS7.7AI score0.00355EPSS
CVE
CVE
added 2014/02/15 2:57 p.m.99 views

CVE-2012-6638

The tcp_rcv_state_process function in net/ipv4/tcp_input.c in the Linux kernel before 3.2.24 allows remote attackers to cause a denial of service (kernel resource consumption) via a flood of SYN+FIN TCP packets, a different vulnerability than CVE-2012-2663.

7.8CVSS8.3AI score0.00503EPSS
CVE
CVE
added 2013/03/22 11:59 a.m.99 views

CVE-2013-0914

The flush_signal_handlers function in kernel/signal.c in the Linux kernel before 3.8.4 preserves the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call.

3.6CVSS5.2AI score0.00009EPSS
CVE
CVE
added 2014/09/28 10:55 a.m.99 views

CVE-2014-3181

Multiple stack-based buffer overflows in the magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the Magic Mouse HID driver in the Linux kernel through 3.16.3 allow physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a craft...

6.9CVSS6.8AI score0.00126EPSS
CVE
CVE
added 2015/06/07 11:59 p.m.99 views

CVE-2015-4002

drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel through 4.0.5 does not ensure that certain length values are sufficiently large, which allows remote attackers to cause a denial of service (system crash or large loop) or possibly execute arbitrary code via a crafted packe...

9CVSS7.8AI score0.03364EPSS
CVE
CVE
added 2016/08/07 9:59 p.m.99 views

CVE-2016-2063

Stack-based buffer overflow in the supply_lm_input_write function in drivers/thermal/supply_lm_core.c in the MSM Thermal driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial of serv...

7.8CVSS7.9AI score0.00128EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.99 views

CVE-2017-16534

The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.6AI score0.00107EPSS
CVE
CVE
added 2018/03/12 3:29 a.m.99 views

CVE-2017-18224

In the Linux kernel before 4.15, fs/ocfs2/aops.c omits use of a semaphore and consequently has a race condition for access to the extent tree during read operations in DIRECT mode, which allows local users to cause a denial of service (BUG) by modifying a certain e_cpos field.

4.7CVSS5.1AI score0.0005EPSS
CVE
CVE
added 2017/02/14 6:59 a.m.99 views

CVE-2017-5972

The TCP stack in the Linux kernel 3.x does not properly implement a SYN cookie protection mechanism for the case of a fast network connection, which allows remote attackers to cause a denial of service (CPU consumption) by sending many TCP SYN packets, as demonstrated by an attack against the kerne...

7.8CVSS7.1AI score0.20773EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.99 views

CVE-2021-46982

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix race condition of overwrite vs truncate pos_fsstress testcase complains a panic as belew: ------------[ cut here ]------------kernel BUG at fs/f2fs/compress.c:1082!invalid opcode: 0000 [#1] SMP PTICPU: 4 PID: 27...

4.7CVSS6.3AI score0.00041EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.99 views

CVE-2021-46997

In the Linux kernel, the following vulnerability has been resolved: arm64: entry: always set GIC_PRIO_PSR_I_SET during entry Zenghui reports that booting a kernel with "irqchip.gicv3_pseudo_nmi=1"on the command line hits a warning during kernel entry, due to the waywe manipulate the PMR. Early in t...

5.5CVSS6.5AI score0.00019EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.99 views

CVE-2021-47010

In the Linux kernel, the following vulnerability has been resolved: net: Only allow init netns to set default tcp cong to a restricted algo tcp_set_default_congestion_control() is netns-safe in that it writesto &net->ipv4.tcp_congestion_control, but it also setsca->flags |= TCP_CONG_NON_RESTR...

7.8CVSS7.4AI score0.0002EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.99 views

CVE-2021-47026

In the Linux kernel, the following vulnerability has been resolved: RDMA/rtrs-clt: destroy sysfs after removing session from active list A session can be removed dynamically by sysfs interface "remove_path" thateventually calls rtrs_clt_remove_path_from_sysfs function. The currentrtrs_clt_remove_pa...

7.8CVSS6.3AI score0.00029EPSS
CVE
CVE
added 2024/02/29 11:15 p.m.99 views

CVE-2021-47065

In the Linux kernel, the following vulnerability has been resolved: rtw88: Fix array overrun in rtw_get_tx_power_params() Using a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, thefollowing array overrun is logged: ===============================================================...

7.8CVSS6.3AI score0.00031EPSS
CVE
CVE
added 2024/03/04 6:15 p.m.99 views

CVE-2021-47082

In the Linux kernel, the following vulnerability has been resolved: tun: avoid double free in tun_free_netdev Avoid double free in tun_free_netdev() by moving thedev->tstats and tun->security allocs to a new ndo_init routine(tun_net_init()) that will be called by register_netdevice().ndo_init...

7.8CVSS6.3AI score0.00031EPSS
CVE
CVE
added 2024/06/19 3:15 p.m.99 views

CVE-2021-47576

In the Linux kernel, the following vulnerability has been resolved: scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() In resp_mode_select() sanity check the block descriptor len to avoid UAF. BUG: KASAN: use-after-free in resp_mode_select+0xa4c/0xb40 drivers/scsi/scsi_deb...

7.8CVSS8.2AI score0.00013EPSS
CVE
CVE
added 2022/09/01 9:15 p.m.99 views

CVE-2022-3078

An issue was discovered in the Linux kernel through 5.16-rc6. There is a lack of check after calling vzalloc() and lack of free after allocation in drivers/media/test-drivers/vidtv/vidtv_s302m.c.

5.5CVSS5.8AI score0.00018EPSS
CVE
CVE
added 2024/04/28 1:15 p.m.99 views

CVE-2022-48638

In the Linux kernel, the following vulnerability has been resolved: cgroup: cgroup_get_from_id() must check the looked-up kn is a directory cgroup has to be one kernfs dir, otherwise kernel panic is caused,especially cgroup id is provide from userspace.

5.3CVSS6.3AI score0.00015EPSS
CVE
CVE
added 2024/07/16 1:15 p.m.99 views

CVE-2022-48842

In the Linux kernel, the following vulnerability has been resolved: ice: Fix race condition during interface enslave Commit 5dbbbd01cbba83 ("ice: Avoid RTNL lock when re-creatingauxiliary device") changes a process of re-creation of aux deviceso ice_plug_aux_dev() is called from ice_service_task() ...

4.7CVSS6.4AI score0.00008EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.99 views

CVE-2022-49063

In the Linux kernel, the following vulnerability has been resolved: ice: arfs: fix use-after-free when freeing @rx_cpu_rmap The CI testing bots triggered the following splat: [ 718.203054] BUG: KASAN: use-after-free in free_irq_cpu_rmap+0x53/0x80[ 718.206349] Read of size 4 at addr ffff8881bd127e00...

7.8CVSS5.3AI score0.00035EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.99 views

CVE-2022-49135

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix memory leak [why]Resource release is needed on the error handling pathto prevent memory leak. [how]Fix this by adding kfree on the error handling path.

5.5CVSS6.6AI score0.00025EPSS
CVE
CVE
added 2024/01/11 7:15 p.m.99 views

CVE-2023-51782

An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.

7CVSS6.8AI score0.00022EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.99 views

CVE-2023-52582

In the Linux kernel, the following vulnerability has been resolved: netfs: Only call folio_start_fscache() one time for each folio If a network filesystem using netfs implements a clamp_length()function, it can set subrequest lengths smaller than a page size. When we loop through the folios in netf...

5.5CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.99 views

CVE-2023-52618

In the Linux kernel, the following vulnerability has been resolved: block/rnbd-srv: Check for unlikely string overflow Since "dev_search_path" can technically be as large as PATH_MAX,there was a risk of truncation when copying it and a second stringinto "full_path" since it was also PATH_MAX sized....

5.3CVSS6.1AI score0.00114EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.99 views

CVE-2024-35922

In the Linux kernel, the following vulnerability has been resolved: fbmon: prevent division by zero in fb_videomode_from_videomode() The expression htotal * vtotal can have a zero value onoverflow. It is necessary to prevent division by zero like infb_var_to_videomode(). Found by Linux Verification...

5.5CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2024/06/24 2:15 p.m.99 views

CVE-2024-38667

In the Linux kernel, the following vulnerability has been resolved: riscv: prevent pt_regs corruption for secondary idle threads Top of the kernel thread stack should be reserved for pt_regs. Howeverthis is not the case for the idle threads of the secondary boot harts.Their stacks overlap with thei...

7.8CVSS8.3AI score0.00034EPSS
CVE
CVE
added 2024/07/05 7:15 a.m.99 views

CVE-2024-39481

In the Linux kernel, the following vulnerability has been resolved: media: mc: Fix graph walk in media_pipeline_start The graph walk tries to follow all links, even if they are not betweenpads. This causes a crash with, e.g. a MEDIA_LNK_FL_ANCILLARY_LINK link. Fix this by allowing the walk to proce...

5.5CVSS7AI score0.00019EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.99 views

CVE-2024-40905

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix possible race in __fib6_drop_pcpu_from() syzbot found a race in __fib6_drop_pcpu_from() [1] If compiler reads more than once (*ppcpu_rt),second read could read NULL, if another cpu clearsthe value in rt6_get_pcpu_route()....

4.7CVSS6.2AI score0.0001EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.99 views

CVE-2024-40957

In the Linux kernel, the following vulnerability has been resolved: seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors input_action_end_dx4() and input_action_end_dx6() are called NF_HOOK() forPREROUTING hook, in PREROUTING hook, we should passing a valid indev,and ...

5.5CVSS6.7AI score0.00012EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.99 views

CVE-2024-41048

In the Linux kernel, the following vulnerability has been resolved: skmsg: Skip zero length skb in sk_msg_recvmsg When running BPF selftests (./test_progs -t sockmap_basic) on a Loongarchplatform, the following kernel panic occurs: [...]Oops[#1]:CPU: 22 PID: 2824 Comm: test_progs Tainted: G OE 6.10...

5.5CVSS6.5AI score0.0001EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.99 views

CVE-2024-41098

In the Linux kernel, the following vulnerability has been resolved: ata: libata-core: Fix null pointer dereference on error If the ata_port_alloc() call in ata_host_alloc() fails,ata_host_release() will get called. However, the code in ata_host_release() tries to free ata_port structmembers uncondi...

5.5CVSS6.6AI score0.00011EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.99 views

CVE-2024-42069

In the Linux kernel, the following vulnerability has been resolved: net: mana: Fix possible double free in error handling path When auxiliary_device_add() returns error and then callsauxiliary_device_uninit(), callback function adev_releasecalls kfree(madev). We shouldn't call kfree(madev) againin ...

5.5CVSS6.7AI score0.00032EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.99 views

CVE-2024-43839

In the Linux kernel, the following vulnerability has been resolved: bna: adjust 'name' buf size of bna_tcb and bna_ccb structures To have enough space to write all possible sprintf() args. Currently'name' size is 16, but the first '%s' specifier may already need atleast 16 characters, since 'bnad-&...

7.8CVSS6.6AI score0.00055EPSS
CVE
CVE
added 2024/09/18 8:15 a.m.99 views

CVE-2024-46775

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Validate function returns [WHAT & HOW]Function return values must be checked before data can be usedin subsequent functions. This fixes 4 CHECKED_RETURN issues reported by Coverity.

5.5CVSS5.8AI score0.00047EPSS
Total number of security vulnerabilities6925