Lucene search

K

9873 matches found

CVE
CVE
added 2024/05/17 12:15 p.m.92 views

CVE-2024-27413

In the Linux kernel, the following vulnerability has been resolved: efi/capsule-loader: fix incorrect allocation size gcc-14 notices that the allocation with sizeof(void) on 32-bit architecturesis not enough for a 64-bit phys_addr_t: drivers/firmware/efi/capsule-loader.c: In function 'efi_capsule_o...

6.7AI score0.00069EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.92 views

CVE-2024-35870

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix UAF in smb2_reconnect_server() The UAF bug is due to smb2_reconnect_server() accessing a session thatis already being teared down by another thread that is executing__cifs_put_smb_ses(). This can happen when (a) th...

4.4CVSS6.5AI score0.00008EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.92 views

CVE-2024-36893

In the Linux kernel, the following vulnerability has been resolved: usb: typec: tcpm: Check for port partner validity before consuming it typec_register_partner() does not guarantee partner registrationto always succeed. In the event of failure, port->partner is setto the error value or NULL. Gi...

5.5CVSS6.9AI score0.00009EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.92 views

CVE-2024-38583

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix use-after-free of timer for log writer thread Patch series "nilfs2: fix log writer related issues". This bug fix series covers three nilfs2 log writer-related issues,including a timer use-after-free issue and potential ...

7.8CVSS8.6AI score0.00012EPSS
CVE
CVE
added 2024/07/05 7:15 a.m.92 views

CVE-2024-39475

In the Linux kernel, the following vulnerability has been resolved: fbdev: savage: Handle err return when savagefb_check_var failed The commit 04e5eac8f3ab("fbdev: savage: Error out if pixclock equals zero")checks the value of pixclock to avoid divide-by-zero error. Howeverthe function savagefb_pro...

5.5CVSS7.4AI score0.00064EPSS
CVE
CVE
added 2024/07/29 3:15 p.m.92 views

CVE-2024-41073

In the Linux kernel, the following vulnerability has been resolved: nvme: avoid double free special payload If a discard request needs to be retried, and that retry may fail beforea new special payload is added, a double free will result. Clear theRQF_SPECIAL_LOAD when the request is cleaned.

7.8CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2024/08/07 4:15 p.m.92 views

CVE-2024-42250

In the Linux kernel, the following vulnerability has been resolved: cachefiles: add missing lock protection when polling Add missing lock protection in poll routine when iterating xarray,otherwise: Even with RCU read lock held, only the slot of the radix tree isensured to be pinned there, while the...

5.5CVSS6.2AI score0.00038EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.92 views

CVE-2024-43821

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix a possible null pointer dereference In function lpfc_xcvr_data_show, the memory allocation with kmalloc mightfail, thereby making rdp_context a null pointer. In the following contextand functions that use this point...

5.5CVSS6.5AI score0.0006EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.92 views

CVE-2024-44932

In the Linux kernel, the following vulnerability has been resolved: idpf: fix UAFs when destroying the queues The second tagged commit started sometimes (very rarely, but possible)throwing WARNs fromnet/core/page_pool.c:page_pool_disable_direct_recycling().Turned out idpf frees interrupt vectors wi...

7.8CVSS6.9AI score0.00049EPSS
CVE
CVE
added 2024/09/04 7:15 p.m.92 views

CVE-2024-44964

In the Linux kernel, the following vulnerability has been resolved: idpf: fix memory leaks and crashes while performing a soft reset The second tagged commit introduced a UAF, as it removed restoringq_vector->vport pointers after reinitializating the structures.This is due to that all queue allo...

7.8CVSS7.2AI score0.00049EPSS
CVE
CVE
added 2024/09/11 4:15 p.m.92 views

CVE-2024-45009

In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: only decrement add_addr_accepted for MPJ req Adding the following warning ... WARN_ON_ONCE(msk->pm.add_addr_accepted == 0) ... before decrementing the add_addr_accepted counter helped to find abug when running the "re...

5.5CVSS5.4AI score0.00068EPSS
CVE
CVE
added 2024/10/15 11:15 a.m.92 views

CVE-2024-47674

In the Linux kernel, the following vulnerability has been resolved: mm: avoid leaving partial pfn mappings around in error case As Jann points out, PFN mappings are special, because unlike normalmemory mappings, there is no lifetime information associated with themapping - it is just a raw mapping ...

5.5CVSS6.6AI score0.00047EPSS
CVE
CVE
added 2024/10/21 1:15 p.m.92 views

CVE-2024-47753

In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: Fix VP8 stateless decoder smatch warning Fix a smatch static checker warning on vdec_vp8_req_if.c.Which leads to a kernel crash when fb is NULL.

5.5CVSS5.1AI score0.00065EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.92 views

CVE-2024-49924

In the Linux kernel, the following vulnerability has been resolved: fbdev: pxafb: Fix possible use after free in pxafb_task() In the pxafb_probe function, it calls the pxafb_init_fbinfo function,after which &fbi->task is associated with pxafb_task. Moreover,within this pxafb_init_fbinfo function...

7.8CVSS7.4AI score0.00043EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.92 views

CVE-2024-49969

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix index out of bounds in DCN30 color transformation This commit addresses a potential index out of bounds issue in thecm3_helper_translate_curve_to_hw_format function in the DCN30 colormanagement module. The issu...

7.8CVSS7.5AI score0.00034EPSS
CVE
CVE
added 2024/10/21 7:15 p.m.92 views

CVE-2024-50007

In the Linux kernel, the following vulnerability has been resolved: ALSA: asihpi: Fix potential OOB array access ASIHPI driver stores some values in the static array upon a responsefrom the driver, and its index depends on the firmware. We shouldn'ttrust it blindly. This patch adds a sanity check o...

7.8CVSS7.2AI score0.00043EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.92 views

CVE-2024-50023

In the Linux kernel, the following vulnerability has been resolved: net: phy: Remove LED entry from LEDs list on unregister Commit c938ab4da0eb ("net: phy: Manual remove LEDs to ensure correctordering") correctly fixed a problem with using devm_ but missedremoving the LED entry from the LEDs list. ...

5.5CVSS5.1AI score0.00037EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.92 views

CVE-2024-53222

In the Linux kernel, the following vulnerability has been resolved: zram: fix NULL pointer in comp_algorithm_show() LTP reported a NULL pointer dereference as followed: CPU: 7 UID: 0 PID: 5995 Comm: cat Kdump: loaded Not tainted 6.12.0-rc6+ #3Hardware name: QEMU KVM Virtual Machine, BIOS 0.0.0 02/0...

5.5CVSS6.3AI score0.00032EPSS
CVE
CVE
added 2025/01/11 1:15 p.m.92 views

CVE-2024-54193

In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix WARN in ivpu_ipc_send_receive_internal() Move pm_runtime_set_active() to ivpu_pm_init() so whenivpu_ipc_send_receive_internal() is executed before ivpu_pm_enable()it already has correct runtime state, even if last r...

6.5AI score0.00038EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.92 views

CVE-2024-56574

In the Linux kernel, the following vulnerability has been resolved: media: ts2020: fix null-ptr-deref in ts2020_probe() KASAN reported a null-ptr-deref issue when executing the followingcommand: echo ts2020 0x20 > /sys/bus/i2c/devices/i2c-0/new_device KASAN: null-ptr-deref in range [0x0000000000...

5.5CVSS6.3AI score0.00037EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.92 views

CVE-2024-56643

In the Linux kernel, the following vulnerability has been resolved: dccp: Fix memory leak in dccp_feat_change_recv If dccp_feat_push_confirm() fails after new value for SP feature was acceptedwithout reconciliation ('entry == NULL' branch), memory allocated for that valuewith dccp_feat_clone_sp_val...

5.5CVSS6.5AI score0.00037EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.92 views

CVE-2024-56659

In the Linux kernel, the following vulnerability has been resolved: net: lapb: increase LAPB_HEADER_LEN It is unclear if net/lapb code is supposed to be ready for 8021q. We can at least avoid crashes like the following : skbuff: skb_under_panic: text:ffffffff8aabe1f6 len:24 put:20 head:ffff88802824...

5.5CVSS6.6AI score0.00037EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.92 views

CVE-2024-56672

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: Fix UAF in blkcg_unpin_online() blkcg_unpin_online() walks up the blkcg hierarchy putting the online pin. Towalk up, it uses blkcg_parent(blkcg) but it was calling that afterblkcg_destroy_blkgs(blkcg) which could free t...

7.8CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2024/12/28 10:15 a.m.92 views

CVE-2024-56679

In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_common.c Add error pointer check after calling otx2_mbox_get_rsp().

6.5AI score0.00088EPSS
CVE
CVE
added 2025/01/19 12:15 p.m.92 views

CVE-2024-57910

In the Linux kernel, the following vulnerability has been resolved: iio: light: vcnl4035: fix information leak in triggered buffer The 'buffer' local array is used to push data to userspace from atriggered buffer, but it does not set an initial value for the singledata element, which is an u16 alig...

7.1CVSS6.1AI score0.00033EPSS
CVE
CVE
added 2025/02/27 2:15 a.m.92 views

CVE-2024-57977

In the Linux kernel, the following vulnerability has been resolved: memcg: fix soft lockup in the OOM process A soft lockup issue was found in the product with about 56,000 tasks werein the OOM cgroup, it was traversing them when the soft lockup wastriggered. watchdog: BUG: soft lockup - CPU#2 stuc...

5.5CVSS5.3AI score0.00036EPSS
CVE
CVE
added 2025/02/27 2:15 a.m.92 views

CVE-2024-57981

In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Fix NULL pointer dereference on certain command aborts If a command is queued to the final usable TRB of a ring segment, theenqueue pointer is advanced to the subsequent link TRB and no further.If the command is later ab...

5.5CVSS6.8AI score0.00043EPSS
CVE
CVE
added 2025/03/06 4:15 p.m.92 views

CVE-2024-58051

In the Linux kernel, the following vulnerability has been resolved: ipmi: ipmb: Add check devm_kasprintf() returned value devm_kasprintf() can return a NULL pointer on failure but thisreturned value is not checked.

7.2AI score0.00112EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.92 views

CVE-2025-21671

In the Linux kernel, the following vulnerability has been resolved: zram: fix potential UAF of zram table If zram_meta_alloc failed early, it frees allocated zram->table withoutsetting it NULL. Which will potentially cause zram_meta_free to accessthe table if user reset an failed and uninitializ...

7.8CVSS7.2AI score0.00026EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.92 views

CVE-2025-21680

In the Linux kernel, the following vulnerability has been resolved: pktgen: Avoid out-of-bounds access in get_imix_entries Passing a sufficient amount of imix entries leads to invalid access to thepkt_dev->imix_entries array because of the incorrect boundary check. UBSAN: array-index-out-of-boun...

7.8CVSS7AI score0.00025EPSS
CVE
CVE
added 2025/02/27 2:15 a.m.92 views

CVE-2025-21727

In the Linux kernel, the following vulnerability has been resolved: padata: fix UAF in padata_reorder A bug was found when run ltp test: BUG: KASAN: slab-use-after-free in padata_find_next+0x29/0x1a0Read of size 4 at addr ffff88bbfe003524 by task kworker/u113:2/3039206 CPU: 0 PID: 3039206 Comm: kwo...

7.8CVSS6.5AI score0.00024EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.92 views

CVE-2025-21852

In the Linux kernel, the following vulnerability has been resolved: net: Add rx_skb of kfree_skb to raw_tp_null_args[]. Yan Zhai reported a BPF prog could trigger a null-ptr-deref [0]in trace_kfree_skb if the prog does not check if rx_sk is NULL. Commit c53795d48ee8 ("net: add rx_sk to trace_kfree_...

5.5CVSS6.2AI score0.00017EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.92 views

CVE-2025-22055

In the Linux kernel, the following vulnerability has been resolved: net: fix geneve_opt length integer overflow struct geneve_opt uses 5 bit length for each single option, whichmeans every vary size option should be smaller than 128 bytes. However, all current related Netlink policies cannot promis...

6.4AI score0.00045EPSS
CVE
CVE
added 2025/04/18 7:15 a.m.92 views

CVE-2025-38637

In the Linux kernel, the following vulnerability has been resolved: net_sched: skbprio: Remove overly strict queue assertions In the current implementation, skbprio enqueue/dequeue contains an assertionthat fails under certain conditions when SKBPRIO is used as a child qdisc underTBF with specific ...

5.4AI score0.00071EPSS
CVE
CVE
added 2009/01/13 5:0 p.m.91 views

CVE-2008-4307

Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in ...

4CVSS6.7AI score0.00077EPSS
CVE
CVE
added 2010/09/08 8:0 p.m.91 views

CVE-2010-2524

The DNS resolution functionality in the CIFS implementation in the Linux kernel before 2.6.35, when CONFIG_CIFS_DFS_UPCALL is enabled, relies on a user's keyring for the dns_resolver upcall in the cifs.upcall userspace helper, which allows local users to spoof the results of DNS queries and perform...

7.8CVSS7AI score0.00082EPSS
CVE
CVE
added 2010/09/21 6:0 p.m.91 views

CVE-2010-2942

The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related ...

5.5CVSS5.5AI score0.00022EPSS
CVE
CVE
added 2010/11/26 7:0 p.m.91 views

CVE-2010-2962

drivers/gpu/drm/i915/i915_gem.c in the Graphics Execution Manager (GEM) in the Intel i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.36 does not properly validate pointers to blocks of memory, which allows local users to write to arbitrary kernel memory lo...

7.2CVSS6.2AI score0.00116EPSS
CVE
CVE
added 2010/12/06 8:12 p.m.91 views

CVE-2010-3066

The io_submit_one function in fs/aio.c in the Linux kernel before 2.6.23 allows local users to cause a denial of service (NULL pointer dereference) via a crafted io_submit system call with an IOCB_FLAG_RESFD flag.

4.9CVSS4.9AI score0.00066EPSS
CVE
CVE
added 2010/11/26 7:0 p.m.91 views

CVE-2010-3698

The KVM implementation in the Linux kernel before 2.6.36 does not properly reload the FS and GS segment registers, which allows host OS users to cause a denial of service (host OS crash) via a KVM_RUN ioctl call in conjunction with a modified Local Descriptor Table (LDT).

4.9CVSS5.7AI score0.00098EPSS
CVE
CVE
added 2011/09/06 3:55 p.m.91 views

CVE-2011-2723

The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.

5.7CVSS6.5AI score0.00842EPSS
CVE
CVE
added 2012/05/24 11:55 p.m.91 views

CVE-2011-3363

The setup_cifs_sb function in fs/cifs/connect.c in the Linux kernel before 2.6.39 does not properly handle DFS referrals, which allows remote CIFS servers to cause a denial of service (system crash) by placing a referral at the root of a share.

6.5CVSS7AI score0.00229EPSS
CVE
CVE
added 2012/05/17 11:0 a.m.91 views

CVE-2012-2319

Multiple buffer overflows in the hfsplus filesystem implementation in the Linux kernel before 3.3.5 allow local users to gain privileges via a crafted HFS plus filesystem, a related issue to CVE-2009-4020.

7.2CVSS7.4AI score0.04846EPSS
CVE
CVE
added 2013/03/18 3:55 p.m.91 views

CVE-2013-0913

Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel through 3.8.3, as used in Google Chrome OS before 25.0.1364.173 and other products, allows local users to cause a denial of service (heap-based buffe...

7.2CVSS7.1AI score0.00027EPSS
CVE
CVE
added 2013/03/22 11:59 a.m.91 views

CVE-2013-1827

net/dccp/ccid.h in the Linux kernel before 3.5.4 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability for a certain (1) sender or (2) receiver getsockopt call.

6.2CVSS6.7AI score0.0005EPSS
CVE
CVE
added 2013/06/07 2:3 p.m.91 views

CVE-2013-1929

Heap-based buffer overflow in the tg3_read_vpd function in drivers/net/ethernet/broadcom/tg3.c in the Linux kernel before 3.8.6 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via crafted firmware that specifies a long string in t...

4.4CVSS6.7AI score0.00157EPSS
CVE
CVE
added 2013/04/29 2:55 p.m.91 views

CVE-2013-2015

The ext4_orphan_del function in fs/ext4/namei.c in the Linux kernel before 3.7.3 does not properly handle orphan-list entries for non-journal filesystems, which allows physically proximate attackers to cause a denial of service (system hang) via a crafted filesystem on removable media, as demonstra...

4.7CVSS4.5AI score0.00092EPSS
CVE
CVE
added 2013/07/04 9:55 p.m.91 views

CVE-2013-2237

The key_notify_policy_flush function in net/key/af_key.c in the Linux kernel before 3.9 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify_policy interface of an IPSec key_so...

2.1CVSS5.3AI score0.0008EPSS
CVE
CVE
added 2014/01/06 4:55 p.m.91 views

CVE-2013-7264

The l2tp_ip_recvmsg function in net/l2tp/l2tp_ip.c in the Linux kernel before 3.12.4 updates a certain length value before ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvm...

4.9CVSS6.1AI score0.00046EPSS
CVE
CVE
added 2014/10/13 10:55 a.m.91 views

CVE-2014-8086

Race condition in the ext4_file_write_iter function in fs/ext4/file.c in the Linux kernel through 3.17 allows local users to cause a denial of service (file unavailability) via a combination of a write action and an F_SETFL fcntl operation for the O_DIRECT flag.

4.7CVSS5.1AI score0.00036EPSS
Total number of security vulnerabilities9873