Lucene search

K

6925 matches found

CVE
CVE
added 2025/03/27 5:15 p.m.96 views

CVE-2023-52932

In the Linux kernel, the following vulnerability has been resolved: mm/swapfile: add cond_resched() in get_swap_pages() The softlockup still occurs in get_swap_pages() under memory pressure. 64CPU cores, 64GB memory, and 28 zram devices, the disksize of each zramdevice is 50MB with same priority as...

5.5CVSS6.6AI score0.00023EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.96 views

CVE-2024-26751

In the Linux kernel, the following vulnerability has been resolved: ARM: ep93xx: Add terminator to gpiod_lookup_table Without the terminator, if a con_id is passed to gpio_find() thatdoes not exist in the lookup table the function will not stop loopingcorrectly, and eventually cause an oops.

5.5CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.96 views

CVE-2024-26822

In the Linux kernel, the following vulnerability has been resolved: smb: client: set correct id, uid and cruid for multiuser automounts When uid, gid and cruid are not specified, we need to dynamicallyset them into the filesystem context used for automounting otherwisethey'll end up reusing the val...

5.5CVSS6.7AI score0.00012EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.96 views

CVE-2024-26842

In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Fix shift issue in ufshcd_clear_cmd() When task_tag >= 32 (in MCQ mode) and sizeof(unsigned int) == 4, 1U <<task_tag will out of bounds for a u32 mask. Fix this up to preventSHIFT_ISSUE (bitwise shifts tha...

7.8CVSS6.6AI score0.00015EPSS
CVE
CVE
added 2024/05/14 3:12 p.m.96 views

CVE-2024-27394

In the Linux kernel, the following vulnerability has been resolved: tcp: Fix Use-After-Free in tcp_ao_connect_init Since call_rcu, which is called in the hlist_for_each_entry_rcu traversalof tcp_ao_connect_init, is not part of the RCU read critical section, itis possible that the RCU grace period w...

7.4CVSS6.6AI score0.00023EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.96 views

CVE-2024-36894

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete FFS based applications can utilize the aio_cancel() callback to dequeuepending USB requests submitted to the UDC. There is a scenario where theFFS applicatio...

5.6CVSS7.4AI score0.00008EPSS
CVE
CVE
added 2024/06/25 3:15 p.m.96 views

CVE-2024-39463

In the Linux kernel, the following vulnerability has been resolved: 9p: add missing locking around taking dentry fid list Fix a use-after-free on dentry's d_fsdata fid list when a threadlooks up a fid through dentry while another thread unlinks it: UAF thread:refcount_t: addition on 0; use-after-fr...

7.8CVSS8.4AI score0.00024EPSS
CVE
CVE
added 2024/07/05 7:15 a.m.96 views

CVE-2024-39485

In the Linux kernel, the following vulnerability has been resolved: media: v4l: async: Properly re-initialise notifier entry in unregister The notifier_entry of a notifier is not re-initialised after unregisteringthe notifier. This leads to dangling pointers being left there so uselist_del_init() t...

5.5CVSS6.9AI score0.00019EPSS
CVE
CVE
added 2024/07/10 8:15 a.m.96 views

CVE-2024-39490

In the Linux kernel, the following vulnerability has been resolved: ipv6: sr: fix missing sk_buff release in seg6_input_core The seg6_input() function is responsible for adding the SRH into apacket, delegating the operation to the seg6_input_core(). This functionuses the skb_cow_head() to ensure th...

6.2CVSS7.5AI score0.00068EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.96 views

CVE-2024-41096

In the Linux kernel, the following vulnerability has been resolved: PCI/MSI: Fix UAF in msi_capability_init KFENCE reports the following UAF: BUG: KFENCE: use-after-free read in __pci_enable_msi_range+0x2c0/0x488 Use-after-free read at 0x0000000024629571 (in kfence-#12):__pci_enable_msi_range+0x2c0...

7.8CVSS6.6AI score0.00014EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.96 views

CVE-2024-43855

In the Linux kernel, the following vulnerability has been resolved: md: fix deadlock between mddev_suspend and flush bio Deadlock occurs when mddev is being suspended while some flush bio is inprogress. It is a complex issue. T1. the first flush is at the ending stage, it clears 'mddev->flush_bi...

5.5CVSS6.6AI score0.00048EPSS
CVE
CVE
added 2024/09/04 8:15 p.m.96 views

CVE-2024-44999

In the Linux kernel, the following vulnerability has been resolved: gtp: pull network headers in gtp_dev_xmit() syzbot/KMSAN reported use of uninit-value in get_dev_xmit() [1] We must make sure the IPv4 or Ipv6 header is pulled in skb->headbefore accessing fields in them. Use pskb_inet_may_pull(...

7.1CVSS6.9AI score0.00048EPSS
CVE
CVE
added 2024/09/13 6:15 a.m.96 views

CVE-2024-46691

In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: Move unregister out of atomic section Commit '9329933699b3 ("soc: qcom: pmic_glink: Make client-locknon-sleeping")' moved the pmic_glink client list under a spinlock, as itis accessed by the rpmsg/glink callback, ...

5.5CVSS6AI score0.00036EPSS
CVE
CVE
added 2024/09/27 1:15 p.m.96 views

CVE-2024-46809

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check BIOS images before it is used BIOS images may fail to load and null checks are added before they areused. This fixes 6 NULL_RETURNS issues reported by Coverity.

5.5CVSS6.6AI score0.00047EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.96 views

CVE-2024-47691

In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid use-after-free in f2fs_stop_gc_thread() syzbot reports a f2fs bug as below: __dump_stack lib/dump_stack.c:88 [inline]dump_stack_lvl+0x241/0x360 lib/dump_stack.c:114print_report+0xe8/0x550 mm/kasan/report.c:491kas...

7.8CVSS7.3AI score0.0005EPSS
CVE
CVE
added 2024/10/21 12:15 p.m.96 views

CVE-2024-47695

In the Linux kernel, the following vulnerability has been resolved: RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds In the function init_conns(), after the create_con() and create_cm() forloop if something fails. In the cleanup for loop after the destroy tag, weaccess out of bound memory ...

7.8CVSS7.3AI score0.00048EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.96 views

CVE-2024-49866

In the Linux kernel, the following vulnerability has been resolved: tracing/timerlat: Fix a race during cpuhp processing There is another found exception that the "timerlat/1" thread wasscheduled on CPU0, and lead to timer corruption finally: ODEBUG: init active (active state 0) object: ffff888237c...

4.7CVSS6.4AI score0.00037EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.96 views

CVE-2024-49901

In the Linux kernel, the following vulnerability has been resolved: drm/msm/adreno: Assign msm_gpu->pdev earlier to avoid nullptrs There are some cases, such as the one uncovered by Commit 46d4efcccc68("drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails")where msm_gpu_cleanup(...

5.5CVSS5.1AI score0.00048EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.96 views

CVE-2024-49922

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check null pointers before using them [WHAT & HOW]These pointers are null checked previously in the same function,indicating they might be null as reported by Coverity. As a result,they need to be checked when used...

5.5CVSS5.1AI score0.00039EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.96 views

CVE-2024-49926

In the Linux kernel, the following vulnerability has been resolved: rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb() For kernels built with CONFIG_FORCE_NR_CPUS=y, the nr_cpu_ids isdefined as NR_CPUS instead of the number of possible cpus, thiswill cause the followi...

5.5CVSS6.5AI score0.00048EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.96 views

CVE-2024-49978

In the Linux kernel, the following vulnerability has been resolved: gso: fix udp gso fraglist segmentation after pull from frag_list Detect gso fraglist skbs with corrupted geometry (see below) andpass these to skb_segment instead of skb_segment_list, as the firstcan segment them correctly. Valid S...

5.5CVSS5.2AI score0.00047EPSS
CVE
CVE
added 2024/10/21 6:15 p.m.96 views

CVE-2024-50000

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() In mlx5e_tir_builder_alloc() kvzalloc() may return NULLwhich is dereferenced on the next line in a referenceto the modify field. Found by Linux Verification Center (linuxtestin...

5.5CVSS5.2AI score0.00047EPSS
CVE
CVE
added 2024/11/08 6:15 a.m.96 views

CVE-2024-50188

In the Linux kernel, the following vulnerability has been resolved: net: phy: dp83869: fix memory corruption when enabling fiber When configuring the fiber port, the DP83869 PHY driver incorrectlycalls linkmode_set_bit() with a bit mask (1 <

5.5CVSS6.8AI score0.00055EPSS
CVE
CVE
added 2024/11/09 11:15 a.m.96 views

CVE-2024-50250

In the Linux kernel, the following vulnerability has been resolved: fsdax: dax_unshare_iter needs to copy entire blocks The code that copies data from srcmap to iomap in dax_unshare_iter isvery very broken, which bfoster's recent fsx changes have exposed. If the pos and len passed to dax_file_unsha...

7.1CVSS6.8AI score0.00034EPSS
CVE
CVE
added 2024/11/19 2:16 a.m.96 views

CVE-2024-50300

In the Linux kernel, the following vulnerability has been resolved: regulator: rtq2208: Fix uninitialized use of regulator_config Fix rtq2208 driver uninitialized use to cause kernel error.

5.5CVSS5.2AI score0.00028EPSS
CVE
CVE
added 2024/12/02 2:15 p.m.96 views

CVE-2024-53116

In the Linux kernel, the following vulnerability has been resolved: drm/panthor: Fix handling of partial GPU mapping of BOs This commit fixes the bug in the handling of partial mapping of thebuffer objects to the GPU, which caused kernel warnings. Panthor didn't correctly handle the case where the ...

5.5CVSS6.3AI score0.00034EPSS
CVE
CVE
added 2024/12/27 2:15 p.m.96 views

CVE-2024-53206

In the Linux kernel, the following vulnerability has been resolved: tcp: Fix use-after-free of nreq in reqsk_timer_handler(). The cited commit replaced inet_csk_reqsk_queue_drop_and_put() with__inet_csk_reqsk_queue_drop() and reqsk_put() in reqsk_timer_handler(). Then, oreq should be passed to reqs...

7.8CVSS6.5AI score0.00041EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.96 views

CVE-2024-56622

In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: sysfs: Prevent div by zero Prevent a division by 0 when monitoring is not enabled.

5.5CVSS6.6AI score0.0004EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.96 views

CVE-2024-57834

In the Linux kernel, the following vulnerability has been resolved: media: vidtv: Fix a null-ptr-deref in vidtv_mux_stop_thread syzbot report a null-ptr-deref in vidtv_mux_stop_thread. [1] If dvb->mux is not initialized successfully by vidtv_mux_init() in thevidtv_start_streaming(), it will trig...

5.5CVSS5.4AI score0.00035EPSS
CVE
CVE
added 2025/01/19 12:15 p.m.96 views

CVE-2024-57926

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Set private->all_drm_private[i]->drm to NULL if mtk_drm_bind returns err The pointer need to be set to NULL, otherwise KASAN complains aboutuse-after-free. Because in mtk_drm_bind, all private's drm are setas fo...

7.8CVSS6.3AI score0.00029EPSS
CVE
CVE
added 2025/02/27 3:15 a.m.96 views

CVE-2025-21780

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() It malicious user provides a small pptable through sysfs and thena bigger pptable, it may cause buffer overflow attack in functionsmu_sys_set_pp_table().

7.8CVSS7AI score0.00024EPSS
CVE
CVE
added 2025/03/12 10:15 a.m.96 views

CVE-2025-21854

In the Linux kernel, the following vulnerability has been resolved: sockmap, vsock: For connectible sockets allow only connected sockmap expects all vsocks to have a transport assigned, which is expressedin vsock_proto::psock_update_sk_prot(). However, there is an edge casewhere an unconnected (con...

5.5CVSS6.5AI score0.00025EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.96 views

CVE-2025-22080

In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Prevent integer overflow in hdr_first_de() The "de_off" and "used" variables come from the disk so they both need tocheck. The problem is that on 32bit systems if they're both greater thanUINT_MAX - 16 then the check does...

5.5CVSS6.8AI score0.00011EPSS
CVE
CVE
added 2009/01/13 5:0 p.m.95 views

CVE-2008-4307

Race condition in the do_setlk function in fs/nfs/file.c in the Linux kernel before 2.6.26 allows local users to cause a denial of service (crash) via vectors resulting in an interrupted RPC call that leads to a stray FL_POSIX lock, related to improper handling of a race between fcntl and close in ...

4CVSS6.7AI score0.00077EPSS
CVE
CVE
added 2009/05/14 5:30 p.m.95 views

CVE-2009-1630

The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by f...

4.4CVSS4.7AI score0.00109EPSS
CVE
CVE
added 2009/08/18 9:0 p.m.95 views

CVE-2009-2847

The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack func...

4.9CVSS5.6AI score0.00193EPSS
CVE
CVE
added 2010/11/26 7:0 p.m.95 views

CVE-2010-3698

The KVM implementation in the Linux kernel before 2.6.36 does not properly reload the FS and GS segment registers, which allows host OS users to cause a denial of service (host OS crash) via a KVM_RUN ioctl call in conjunction with a modified Local Descriptor Table (LDT).

4.9CVSS5.7AI score0.00098EPSS
CVE
CVE
added 2011/01/03 8:0 p.m.95 views

CVE-2010-4162

Multiple integer overflows in fs/bio.c in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (system crash) via a crafted device ioctl to a SCSI device.

4.7CVSS6.6AI score0.00082EPSS
CVE
CVE
added 2011/09/06 3:55 p.m.95 views

CVE-2011-2723

The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.

5.7CVSS6.5AI score0.00842EPSS
CVE
CVE
added 2012/05/24 11:55 p.m.95 views

CVE-2011-3363

The setup_cifs_sb function in fs/cifs/connect.c in the Linux kernel before 2.6.39 does not properly handle DFS referrals, which allows remote CIFS servers to cause a denial of service (system crash) by placing a referral at the root of a share.

6.5CVSS7AI score0.00229EPSS
CVE
CVE
added 2019/07/27 10:15 p.m.95 views

CVE-2011-5327

In the Linux kernel before 3.1, an off by one in the drivers/target/loopback/tcm_loop.c tcm_loop_make_naa_tpg() function could result in at least memory corruption.

9.8CVSS8.9AI score0.00624EPSS
CVE
CVE
added 2012/05/17 11:0 a.m.95 views

CVE-2012-2319

Multiple buffer overflows in the hfsplus filesystem implementation in the Linux kernel before 3.3.5 allow local users to gain privileges via a crafted HFS plus filesystem, a related issue to CVE-2009-4020.

7.2CVSS7.4AI score0.04846EPSS
CVE
CVE
added 2013/07/04 9:55 p.m.95 views

CVE-2013-2237

The key_notify_policy_flush function in net/key/af_key.c in the Linux kernel before 3.9 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify_policy interface of an IPSec key_so...

2.1CVSS5.3AI score0.0008EPSS
CVE
CVE
added 2013/09/16 1:1 p.m.95 views

CVE-2013-2899

drivers/hid/hid-picolcd_core.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_PICOLCD is enabled, allows physically proximate attackers to cause a denial of service (NULL pointer dereference and OOPS) via a crafted device.

4.7CVSS5.9AI score0.00021EPSS
CVE
CVE
added 2013/07/29 1:59 p.m.95 views

CVE-2013-4163

The ip6_append_data_mtu function in net/ipv6/ip6_output.c in the IPv6 implementation in the Linux kernel through 3.10.3 does not properly maintain information about whether the IPV6_MTU setsockopt option had been specified, which allows local users to cause a denial of service (BUG and system crash...

4.7CVSS6AI score0.00087EPSS
CVE
CVE
added 2017/03/03 11:59 a.m.95 views

CVE-2015-2877

Kernel Samepage Merging (KSM) in the Linux kernel 2.6.32 through 4.x does not prevent use of a write-timing side channel, which allows guest OS users to defeat the ASLR protection mechanism on other guest OS instances via a Cross-VM ASL INtrospection (CAIN) attack. NOTE: the vendor states "Basicall...

3.3CVSS4AI score0.00112EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.95 views

CVE-2015-4170

Race condition in the ldsem_cmpxchg function in drivers/tty/tty_ldsem.c in the Linux kernel before 3.13-rc4-next-20131218 allows local users to cause a denial of service (ldsem_down_read and ldsem_down_write deadlock) by establishing a new tty thread during shutdown of a previous tty thread.

4.7CVSS4.5AI score0.00064EPSS
CVE
CVE
added 2017/11/29 3:29 a.m.95 views

CVE-2017-17053

The init_new_context function in arch/x86/include/asm/mmu_context.h in the Linux kernel before 4.12.10 does not correctly handle errors from LDT table allocation when forking a new process, allowing a local attacker to achieve a use-after-free or possibly have unspecified other impact by running a ...

7CVSS7.2AI score0.00108EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.95 views

CVE-2020-36778

In the Linux kernel, the following vulnerability has been resolved: i2c: xiic: fix reference leak when pm_runtime_get_sync fails The PM reference count is not expected to be incremented onreturn in xiic_xfer and xiic_i2c_remove. However, pm_runtime_get_sync will increment the PM referencecount even...

5.5CVSS6.4AI score0.00018EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.95 views

CVE-2021-46996

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: Fix a memleak from userdata error path in new objects Release object name if userdata allocation fails.

5.5CVSS6.5AI score0.00036EPSS
Total number of security vulnerabilities6925