Lucene search

K

9873 matches found

CVE
CVE
added 2025/03/06 5:15 p.m.93 views

CVE-2024-58085

In the Linux kernel, the following vulnerability has been resolved: tomoyo: don't emit warning in tomoyo_write_control() syzbot is reporting too large allocation warning at tomoyo_write_control(),for one can write a very very long line without new line character. To fixthis warning, I use __GFP_NOW...

7.1AI score0.00083EPSS
CVE
CVE
added 2025/02/27 8:16 p.m.93 views

CVE-2025-21811

In the Linux kernel, the following vulnerability has been resolved: nilfs2: protect access to buffers with no active references nilfs_lookup_dirty_data_buffers(), which iterates through the buffersattached to dirty data folios/pages, accesses the attached buffers withoutlocking the folios/pages. Fo...

7.8CVSS6.5AI score0.0003EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.93 views

CVE-2025-21844

In the Linux kernel, the following vulnerability has been resolved: smb: client: Add check for next_buffer in receive_encrypted_standard() Add check for the return value of cifs_buf_get() and cifs_small_buf_get()in receive_encrypted_standard() to prevent null pointer dereference.

5.5CVSS6.6AI score0.00025EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.93 views

CVE-2025-21910

In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: regulatory: improve invalid hints checking Syzbot keeps reporting an issue [1] that occurs when erroneous symbolssent from userspace get through into user_alpha2[] viaregulatory_hint_user() call. Such invalid regula...

7AI score0.00068EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.93 views

CVE-2025-21935

In the Linux kernel, the following vulnerability has been resolved: rapidio: add check for rio_add_net() in rio_scan_alloc_net() The return value of rio_add_net() should be checked. If it fails,put_device() should be called to free the memory and give up the referenceinitialized in rio_add_net().

7.2AI score0.00068EPSS
CVE
CVE
added 2025/04/03 8:15 a.m.93 views

CVE-2025-22002

In the Linux kernel, the following vulnerability has been resolved: netfs: Call invalidate_cache only if implemented Many filesystems such as NFS and Ceph do not implement theinvalidate_cache method. On those filesystems, if writing to thecache (NETFS_WRITE_TO_CACHE) fails for some reason, the kern...

5.5CVSS7.1AI score0.00022EPSS
CVE
CVE
added 2010/02/15 6:30 p.m.92 views

CVE-2010-0622

The wake_futex_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly handle certain unlock operations for a Priority Inheritance (PI) futex, which allows local users to cause a denial of service (OOPS) and possibly have unspecified other impact via vectors involving ...

2.1CVSS6.6AI score0.00086EPSS
CVE
CVE
added 2010/12/29 6:0 p.m.92 views

CVE-2010-3874

Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect oper...

4CVSS7AI score0.00096EPSS
CVE
CVE
added 2011/01/13 7:0 p.m.92 views

CVE-2010-4527

The load_mixer_volumes function in sound/oss/soundcard.c in the OSS sound subsystem in the Linux kernel before 2.6.37 incorrectly expects that a certain name field ends with a '\0' character, which allows local users to conduct buffer overflow attacks and gain privileges, or possibly obtain sensiti...

6.9CVSS6.3AI score0.0005EPSS
CVE
CVE
added 2012/05/17 11:0 a.m.92 views

CVE-2011-3637

The m_stop function in fs/proc/task_mmu.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (OOPS) via vectors that trigger an m_start error.

5.5CVSS5.4AI score0.00064EPSS
CVE
CVE
added 2019/07/27 10:15 p.m.92 views

CVE-2011-5327

In the Linux kernel before 3.1, an off by one in the drivers/target/loopback/tcm_loop.c tcm_loop_make_naa_tpg() function could result in at least memory corruption.

9.8CVSS8.9AI score0.00624EPSS
CVE
CVE
added 2016/12/28 7:59 a.m.92 views

CVE-2012-6704

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN ...

7.8CVSS8.4AI score0.00134EPSS
CVE
CVE
added 2013/07/29 1:59 p.m.92 views

CVE-2013-4163

The ip6_append_data_mtu function in net/ipv6/ip6_output.c in the IPv6 implementation in the Linux kernel through 3.10.3 does not properly maintain information about whether the IPV6_MTU setsockopt option had been specified, which allows local users to cause a denial of service (BUG and system crash...

4.7CVSS6AI score0.00087EPSS
CVE
CVE
added 2014/03/24 4:40 p.m.92 views

CVE-2013-7339

The rds_ib_laddr_check function in net/rds/ib.c in the Linux kernel before 3.12.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports.

4.7CVSS6.1AI score0.00094EPSS
CVE
CVE
added 2014/07/03 4:22 a.m.92 views

CVE-2014-4611

Integer overflow in the LZ4 algorithm implementation, as used in Yann Collet LZ4 before r118 and in the lz4_uncompress function in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit platforms might allow context-dependent attackers to cause a denial of service (memory corruption)...

5CVSS7.7AI score0.14397EPSS
CVE
CVE
added 2014/07/03 4:22 a.m.92 views

CVE-2014-4667

The sctp_association_free function in net/sctp/associola.c in the Linux kernel before 3.15.2 does not properly manage a certain backlog value, which allows remote attackers to cause a denial of service (socket outage) via a crafted SCTP packet.

5CVSS5.2AI score0.14138EPSS
CVE
CVE
added 2017/02/22 4:59 p.m.92 views

CVE-2016-8636

Integer overflow in the mem_check_range function in drivers/infiniband/sw/rxe/rxe_mr.c in the Linux kernel before 4.9.10 allows local users to cause a denial of service (memory corruption), obtain sensitive information from kernel memory, or possibly have unspecified other impact via a write or rea...

7.8CVSS7.8AI score0.00356EPSS
CVE
CVE
added 2018/03/05 8:29 p.m.92 views

CVE-2017-18218

In drivers/net/ethernet/hisilicon/hns/hns_enet.c in the Linux kernel before 4.13, local users can cause a denial of service (use-after-free and BUG) or possibly have unspecified other impact by leveraging differences in skb handling between hns_nic_net_xmit_hw and hns_nic_net_xmit.

7.8CVSS7.6AI score0.00101EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.92 views

CVE-2021-4095

A NULL pointer dereference was found in the Linux kernel's KVM when dirty ring logging is enabled without an active vCPU context. An unprivileged local attacker on the host may use this flaw to cause a kernel oops condition and thus a denial of service by issuing a KVM_XEN_HVM_SET_ATTR ioctl. This ...

5.5CVSS5.3AI score0.00113EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.92 views

CVE-2021-46993

In the Linux kernel, the following vulnerability has been resolved: sched: Fix out-of-bound access in uclamp Util-clamp places tasks in different buckets based on their clamp valuesfor performance reasons. However, the size of buckets is currentlycomputed using a rounding division, which can lead t...

7.1CVSS6.5AI score0.00121EPSS
CVE
CVE
added 2024/02/29 11:15 p.m.92 views

CVE-2021-47056

In the Linux kernel, the following vulnerability has been resolved: crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init ADF_STATUS_PF_RUNNING is (only) used and checked by adf_vf2pf_shutdown()before calling adf_iov_putmsg()->mutex_lock(vf2pf_lock), however thevf2pf_lock is initi...

5.5CVSS6.3AI score0.00007EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.92 views

CVE-2021-47172

In the Linux kernel, the following vulnerability has been resolved: iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers Channel numbering must start at 0 and then not have any holes, orit is possible to overflow the available storage. Note this bug wasintroduced as part o...

5.5CVSS6.1AI score0.0001EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.92 views

CVE-2021-47284

In the Linux kernel, the following vulnerability has been resolved: isdn: mISDN: netjet: Fix crash in nj_probe: 'nj_setup' in netjet.c might fail with -EIO and in this case'card->irq' is initialized and is bigger than zero. A subsequent call to'nj_release' will free the irq that has not been req...

4.7CVSS6.4AI score0.00007EPSS
CVE
CVE
added 2022/10/20 5:15 p.m.92 views

CVE-2022-3577

An out-of-bounds memory write flaw was found in the Linux kernel’s Kid-friendly Wired Controller driver. This flaw allows a local user to crash or potentially escalate their privileges on the system. It is in bigben_probe of drivers/hid/hid-bigbenff.c. The reason is incorrect assumption - bigben de...

7.8CVSS7.8AI score0.00019EPSS
CVE
CVE
added 2024/03/05 12:15 p.m.92 views

CVE-2022-48630

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ The commit referenced in the Fixes tag removed the 'break' from the elsebranch in qcom_rng_read(), causing an infinite loop whenever 'max' isnot a multiple of...

5.5CVSS6.2AI score0.00004EPSS
CVE
CVE
added 2024/05/03 4:15 p.m.92 views

CVE-2022-48702

In the Linux kernel, the following vulnerability has been resolved: ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() The voice allocator sometimes begins allocating from near the end of thearray and then wraps around, however snd_emu10k1_pcm_channel_alloc()accesses the new...

7.8CVSS6.4AI score0.00014EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.92 views

CVE-2022-48827

In the Linux kernel, the following vulnerability has been resolved: NFSD: Fix the behavior of READ near OFFSET_MAX Dan Aloni reports: Due to commit 8cfb9015280d ("NFS: Always provide aligned buffers tothe RPC read layers") on the client, a read of 0xfff is aligned upto server rsize of 0x1000. As a ...

6.8AI score0.00073EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.92 views

CVE-2022-48883

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent A user is able to configure an arbitrary number of rx queues whencreating an interface via netlink. This doesn't work for child PKEYinterfaces because the chil...

6.7AI score0.00057EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.92 views

CVE-2022-49090

In the Linux kernel, the following vulnerability has been resolved: arch/arm64: Fix topology initialization for core scheduling Arm64 systems rely on store_cpu_topology() to call update_siblings_masks()to transfer the toplogy to the various cpu masks. This needs to be donebefore the call to notify_...

5.2AI score0.00041EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.92 views

CVE-2022-49147

In the Linux kernel, the following vulnerability has been resolved: block: Fix the maximum minor value is blk_alloc_ext_minor() ida_alloc_range(..., min, max, ...) returns values from min to max,inclusive. So, NR_EXT_DEVT is a valid idx returned by blk_alloc_ext_minor(). This is an issue because in...

5.3AI score0.00057EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.92 views

CVE-2022-49158

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix warning message due to adisc being flushed Fix warning message due to adisc being flushed. Linux kernel triggered awarning message where a different error code type is not matching up withthe expected type. Add a...

5.4AI score0.00057EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.92 views

CVE-2022-49199

In the Linux kernel, the following vulnerability has been resolved: RDMA/nldev: Prevent underflow in nldev_stat_set_counter_dynamic_doit() This code checks "index" for an upper bound but it does not check fornegatives. Change the type to unsigned to prevent underflows.

6.7AI score0.00054EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.92 views

CVE-2022-49313

In the Linux kernel, the following vulnerability has been resolved: drivers: usb: host: Fix deadlock in oxu_bus_suspend() There is a deadlock in oxu_bus_suspend(), which is shown below: (Thread 1) | (Thread 2)| timer_action()oxu_bus_suspend() | mod_timer()spin_lock_irq() //(1) | (wait a time)... | ...

5.5CVSS6.4AI score0.00018EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.92 views

CVE-2022-49347

In the Linux kernel, the following vulnerability has been resolved: ext4: fix bug_on in ext4_writepages we got issue as follows:EXT4-fs error (device loop0): ext4_mb_generate_buddy:1141: group 0, block bitmap and bg descriptor inconsistent: 25 vs 31513 free cls------------[ cut here ]------------ke...

5.4AI score0.00114EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.92 views

CVE-2022-49389

In the Linux kernel, the following vulnerability has been resolved: usb: usbip: fix a refcount leak in stub_probe() usb_get_dev() is called in stub_device_alloc(). When stub_probe() failsafter that, usb_put_dev() needs to be called to release the reference. Fix this by moving usb_put_dev() to sdev_...

5.5CVSS5.4AI score0.00023EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.92 views

CVE-2022-49659

In the Linux kernel, the following vulnerability has been resolved: can: m_can: m_can_{read_fifo,echo_tx_event}(): shift timestamp to full 32 bits In commit 1be37d3b0414 ("can: m_can: fix periph RX path: userx-offload to ensure skbs are sent from softirq context") the RX pathfor peripheral devices ...

5.4AI score0.00054EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.92 views

CVE-2022-49924

In the Linux kernel, the following vulnerability has been resolved: nfc: fdp: Fix potential memory leak in fdp_nci_send() fdp_nci_send() will call fdp_nci_i2c_write that will not free skb inthe function. As a result, when fdp_nci_i2c_write() finished, the skbwill memleak. fdp_nci_send() should free...

5.5CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2023/07/11 4:15 p.m.92 views

CVE-2023-3108

A flaw was found in the subsequent get_user_pages_fast in the Linux kernel’s interface for symmetric key cipher algorithms in the skcipher_recvmsg of crypto/algif_skcipher.c function. This flaw allows a local user to crash the system.

6.2CVSS4.9AI score0.00013EPSS
CVE
CVE
added 2023/07/10 4:15 p.m.92 views

CVE-2023-32254

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerabil...

9.8CVSS8.6AI score0.00068EPSS
CVE
CVE
added 2023/07/18 12:15 a.m.92 views

CVE-2023-38427

An issue was discovered in the Linux kernel before 6.3.8. fs/smb/server/smb2pdu.c in ksmbd has an integer underflow and out-of-bounds read in deassemble_neg_contexts.

9.8CVSS8.8AI score0.0009EPSS
CVE
CVE
added 2023/08/29 10:15 p.m.92 views

CVE-2023-4611

A use-after-free flaw was found in mm/mempolicy.c in the memory management subsystem in the Linux Kernel. This issue is caused by a race between mbind() and VMA-locked page fault, and may allow a local attacker to crash the system or lead to a kernel information leak.

7CVSS6AI score0.00016EPSS
CVE
CVE
added 2024/01/23 11:15 a.m.92 views

CVE-2023-51042

In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.

7.8CVSS7.1AI score0.00018EPSS
CVE
CVE
added 2024/02/29 6:15 a.m.92 views

CVE-2023-52483

In the Linux kernel, the following vulnerability has been resolved: mctp: perform route lookups under a RCU read-side lock Our current route lookups (mctp_route_lookup and mctp_route_lookup_null)traverse the net's route list without the RCU read lock held. This meansthe route lookup is subject to p...

7.8CVSS6.4AI score0.00019EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.92 views

CVE-2023-52638

In the Linux kernel, the following vulnerability has been resolved: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock The following 3 locks would race against each other, causing thedeadlock situation in the Syzbot bug report: j1939_socks_lock active_session_list_lock sk_session_q...

5.5CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.92 views

CVE-2023-53028

In the Linux kernel, the following vulnerability has been resolved: Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()" This reverts commit 13e5afd3d773c6fc6ca2b89027befaaaa1ea7293. ieee80211_if_free() is already called from free_netdev(ndev)because ndev->priv_destructor == ieee80211_...

5.5CVSS6.6AI score0.00022EPSS
CVE
CVE
added 2024/02/05 8:15 a.m.92 views

CVE-2024-24861

A race condition was found in the Linux kernel's media/xc4000 device driver in xc4000 xc4000_get_frequency() function. This can result in return value overflow issue, possibly leading to malfunction or denial of service issue.

6.3CVSS7.1AI score0.00028EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.92 views

CVE-2024-26706

In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessinguser space memory, may exhibit random data corruption if the compiler decidesto use a different reg...

5.5CVSS6.7AI score0.00056EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.92 views

CVE-2024-26722

In the Linux kernel, the following vulnerability has been resolved: ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() There is a path in rt5645_jack_detect_work(), where rt5645->jd_mutexis left locked forever. That may lead to deadlockwhen rt5645_jack_detect_work() is called for the second...

5.5CVSS6.1AI score0.00006EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.92 views

CVE-2024-26754

In the Linux kernel, the following vulnerability has been resolved: gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() The gtp_net_ops pernet operations structure for the subsystem must beregistered before registering the generic netlink family. Syzkaller hit 'general protection faul...

7.8CVSS6.2AI score0.00012EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.92 views

CVE-2024-26831

In the Linux kernel, the following vulnerability has been resolved: net/handshake: Fix handshake_req_destroy_test1 Recently, handshake_req_destroy_test1 started failing: Expected handshake_req_destroy_test == req, buthandshake_req_destroy_test == 0000000000000000req == 0000000060f99b40not ok 11 req...

5.5CVSS6.6AI score0.00009EPSS
Total number of security vulnerabilities9873