Lucene search

K

9873 matches found

CVE
CVE
added 2010/10/04 9:0 p.m.90 views

CVE-2010-3437

Integer signedness error in the pkt_find_dev_from_minor function in drivers/block/pktcdvd.c in the Linux kernel before 2.6.36-rc6 allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and system crash) via a crafted index val...

6.6CVSS5.6AI score0.01611EPSS
CVE
CVE
added 2011/01/03 8:0 p.m.90 views

CVE-2010-4162

Multiple integer overflows in fs/bio.c in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (system crash) via a crafted device ioctl to a SCSI device.

4.7CVSS6.6AI score0.00082EPSS
CVE
CVE
added 2019/07/27 10:15 p.m.90 views

CVE-2010-5331

In the Linux kernel before 2.6.34, a range check issue in drivers/gpu/drm/radeon/atombios.c could cause an off by one (buffer overflow) problem. NOTE: At least one Linux maintainer believes that this CVE is incorrectly assigned and should be rejected because the value is hard coded and are not user...

7.8CVSS7.3AI score0.00077EPSS
CVE
CVE
added 2011/02/18 8:0 p.m.90 views

CVE-2011-0712

Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init ...

7.2CVSS6.9AI score0.00056EPSS
CVE
CVE
added 2013/03/01 12:37 p.m.90 views

CVE-2011-2491

The Network Lock Manager (NLM) protocol implementation in the NFS client functionality in the Linux kernel before 3.0 allows local users to cause a denial of service (system hang) via a LOCK_UN flock system call.

4.9CVSS6AI score0.0005EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.90 views

CVE-2011-5321

The tty_open function in drivers/tty/tty_io.c in the Linux kernel before 3.1.1 mishandles a driver-lookup failure, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted access to a device file under th...

5.5CVSS5.8AI score0.00042EPSS
CVE
CVE
added 2012/08/09 10:29 a.m.90 views

CVE-2012-2373

The Linux kernel before 3.4.5 on the x86 platform, when Physical Address Extension (PAE) is enabled, does not properly use the Page Middle Directory (PMD), which allows local users to cause a denial of service (panic) via a crafted application that triggers a race condition.

4CVSS6.8AI score0.00101EPSS
CVE
CVE
added 2022/01/11 10:15 p.m.90 views

CVE-2021-46283

nf_tables_newset in net/netfilter/nf_tables_api.c in the Linux kernel before 5.12.13 allows local users to cause a denial of service (NULL pointer dereference and general protection fault) because of the missing initialization for nft_set_elem_expr_alloc. A local user can set a netfilter table expr...

5.5CVSS5.4AI score0.0004EPSS
CVE
CVE
added 2024/03/15 9:15 p.m.90 views

CVE-2021-47124

In the Linux kernel, the following vulnerability has been resolved: io_uring: fix link timeout refs WARNING: CPU: 0 PID: 10242 at lib/refcount.c:28 refcount_warn_saturate+0x15b/0x1a0 lib/refcount.c:28RIP: 0010:refcount_warn_saturate+0x15b/0x1a0 lib/refcount.c:28Call Trace:__refcount_sub_and_test in...

5.5CVSS6.6AI score0.00019EPSS
CVE
CVE
added 2024/03/15 9:15 p.m.90 views

CVE-2021-47126

In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions Reported by syzbot:HEAD commit: 90c911ad Merge tag 'fixes' of git://git.kernel.org/pub/scm..git tree: git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux...

5.5CVSS6.2AI score0.0001EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.90 views

CVE-2021-47177

In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Fix sysfs leak in alloc_iommu() iommu_device_sysfs_add() is called before, so is has to be cleaned on subsequenterrors.

5.5CVSS6.3AI score0.00008EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.90 views

CVE-2021-47435

In the Linux kernel, the following vulnerability has been resolved: dm: fix mempool NULL pointer race when completing IO dm_io_dec_pending() calls end_io_acct() first and will then dec mdin-flight pending count. But if a task is swapping DM table at sametime this can result in a crash due to mempoo...

4.7CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2024/05/22 9:15 a.m.90 views

CVE-2021-47498

In the Linux kernel, the following vulnerability has been resolved: dm rq: don't queue request to blk-mq during DM suspend DM uses blk-mq's quiesce/unquiesce to stop/start device mapper queue. But blk-mq's unquiesce may come from outside events, such as elevatorswitch, updating nr_requests or other...

5.5CVSS6.9AI score0.00018EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.90 views

CVE-2021-47559

In the Linux kernel, the following vulnerability has been resolved: net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk() Coverity reports a possible NULL dereferencing problem: in smc_vlan_by_tcpsk():6. returned_null: netdev_lower_get_next returns NULL (checked 29 out of 30 times).7. var_...

5.5CVSS6.1AI score0.00019EPSS
CVE
CVE
added 2022/06/26 4:15 p.m.90 views

CVE-2022-34495

rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4 has a double free.

5.5CVSS5.8AI score0.00017EPSS
CVE
CVE
added 2022/10/17 12:15 p.m.90 views

CVE-2022-3543

A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this iss...

5.5CVSS5.6AI score0.00019EPSS
CVE
CVE
added 2023/03/19 3:15 a.m.90 views

CVE-2022-48423

In the Linux kernel before 6.1.3, fs/ntfs3/record.c does not validate resident attribute names. An out-of-bounds write may occur.

7.8CVSS7.2AI score0.00016EPSS
CVE
CVE
added 2024/04/28 1:15 p.m.90 views

CVE-2022-48659

In the Linux kernel, the following vulnerability has been resolved: mm/slub: fix to return errno if kmalloc() fails In create_unique_id(), kmalloc(, GFP_KERNEL) can fail due toout-of-memory, if it fails, return errno correctly rather thantriggering panic via BUG_ON(); kernel BUG at mm/slub.c:5893!I...

5.5CVSS6.5AI score0.00009EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.90 views

CVE-2022-48757

In the Linux kernel, the following vulnerability has been resolved: net: fix information leakage in /proc/net/ptype In one net namespace, after creating a packet socket without bindingit to a device, users in other net namespaces can observe the newpacket_type added by this packet socket by reading...

6.2AI score0.00043EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.90 views

CVE-2022-48765

In the Linux kernel, the following vulnerability has been resolved: KVM: LAPIC: Also cancel preemption timer during SET_LAPIC The below warning is splatting during guest reboot. ------------[ cut here ]------------WARNING: CPU: 0 PID: 1931 at arch/x86/kvm/x86.c:10322 kvm_arch_vcpu_ioctl_run+0x874/0...

6.5AI score0.00052EPSS
CVE
CVE
added 2024/08/22 2:15 a.m.90 views

CVE-2022-48918

In the Linux kernel, the following vulnerability has been resolved: iwlwifi: mvm: check debugfs_dir ptr before use When "debugfs=off" is used on the kernel command line, iwiwifi'smvm module uses an invalid/unchecked debugfs_dir pointer and causesa BUG: BUG: kernel NULL pointer dereference, address:...

5.5CVSS6.3AI score0.00039EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.90 views

CVE-2022-48969

In the Linux kernel, the following vulnerability has been resolved: xen-netfront: Fix NULL sring after live migration A NAPI is setup for each network sring to poll data to kernelThe sring with source host is destroyed before live migration andnew sring with target host is setup after live migratio...

5.5CVSS5.1AI score0.0005EPSS
CVE
CVE
added 2024/10/21 8:15 p.m.90 views

CVE-2022-48974

In the Linux kernel, the following vulnerability has been resolved: netfilter: conntrack: fix using __this_cpu_add in preemptible Currently in nf_conntrack_hash_check_insert(), when it fails innf_ct_ext_valid_pre/post(), NF_CT_STAT_INC() will be called in thepreemptible context, a call trace can be...

5.5CVSS6AI score0.00034EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.90 views

CVE-2022-49057

In the Linux kernel, the following vulnerability has been resolved: block: null_blk: end timed out poll request When poll request is timed out, it is removed from the poll list,but not completed, so the request is leaked, and never get chanceto complete. Fix the issue by ending it in timeout handle...

5.4AI score0.00037EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.90 views

CVE-2022-49066

In the Linux kernel, the following vulnerability has been resolved: veth: Ensure eth header is in skb's linear part After feeding a decapsulated packet to a veth device with act_mirred,skb_headlen() may be 0. But veth_xmit() calls __dev_forward_skb(),which expects at least ETH_HLEN byte of linear d...

5.3AI score0.00107EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.90 views

CVE-2022-49072

In the Linux kernel, the following vulnerability has been resolved: gpio: Restrict usage of GPIO chip irq members before initialization GPIO chip irq members are exposed before they could be completelyinitialized and this leads to race conditions. One such issue was observed for the gc->irq.doma...

5.3AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.90 views

CVE-2022-49279

In the Linux kernel, the following vulnerability has been resolved: NFSD: prevent integer overflow on 32 bit systems On a 32 bit system, the "len * sizeof(*p)" operation can have aninteger overflow.

5.5CVSS5.6AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.90 views

CVE-2022-49504

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Inhibit aborts if external loopback plug is inserted After running a short external loopback test, when the external loopback isremoved and a normal cable inserted that is directly connected to a targetdevice, the syste...

5.3AI score0.00037EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.90 views

CVE-2022-49531

In the Linux kernel, the following vulnerability has been resolved: loop: implement ->free_disk Ensure that the lo_device which is stored in the gendisk privatedata is valid until the gendisk is freed. Currently the loop driveruses a lot of effort to make sure a device is not freed when it issti...

5.5CVSS5.3AI score0.00021EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.90 views

CVE-2022-49539

In the Linux kernel, the following vulnerability has been resolved: rtw89: ser: fix CAM leaks occurring in L2 reset The CAM, meaning address CAM and bssid CAM here, will get leaks duringSER (system error recover) L2 reset process and ieee80211_restart_hw()which is called by L2 reset process eventua...

5.4AI score0.00051EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.90 views

CVE-2022-49562

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits Use the recently introduced __try_cmpxchg_user() to update guest PTE A/Dbits instead of mapping the PTE into kernel address space. The VM_PFNMAPpath is broken as it as...

5.4AI score0.00039EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.90 views

CVE-2022-49584

In the Linux kernel, the following vulnerability has been resolved: ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero It is possible to disable VFs while the PF driver is processing requestsfrom the VF driver. This can result in a panic. BUG: unable to handle kernel paging reque...

6.3AI score0.00044EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.90 views

CVE-2022-49605

In the Linux kernel, the following vulnerability has been resolved: igc: Reinstate IGC_REMOVED logic and implement it properly The initially merged version of the igc driver code (via commit146740f9abc4, "igc: Add support for PF") contained the followingIGC_REMOVED checks in the igc_rd32/wr32() MMI...

5.4AI score0.00053EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.90 views

CVE-2022-49927

In the Linux kernel, the following vulnerability has been resolved: nfs4: Fix kmemleak when allocate slot failed If one of the slot allocate failed, should cleanup all the otherallocated slots, otherwise, the allocated slots will leak: unreferenced object 0xffff8881115aa100 (size 64):comm ""mount.n...

5.5CVSS6.6AI score0.00033EPSS
CVE
CVE
added 2023/11/01 8:15 p.m.90 views

CVE-2023-1193

A use-after-free flaw was found in setup_async_work in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. This issue could allow an attacker to crash the system by accessing freed work.

6.5CVSS6.2AI score0.00145EPSS
CVE
CVE
added 2023/02/25 4:15 a.m.90 views

CVE-2023-26544

In the Linux kernel 6.0.8, there is a use-after-free in run_unpack in fs/ntfs3/run.c, related to a difference between NTFS sector size and media sector size.

7.8CVSS7.1AI score0.00016EPSS
CVE
CVE
added 2023/07/06 5:15 p.m.90 views

CVE-2023-37454

An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.

5.5CVSS5.2AI score0.00008EPSS
CVE
CVE
added 2024/01/11 7:15 p.m.90 views

CVE-2023-51782

An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.

7CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.90 views

CVE-2023-52518

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_codec: Fix leaking content of local_codecs The following memory leak can be observed when the controller supportscodecs which are stored in local_codecs list but the elements are neverfreed: unreferenced object 0xfff...

5.5CVSS6.1AI score0.00009EPSS
CVE
CVE
added 2025/03/14 3:15 p.m.90 views

CVE-2023-52927

In the Linux kernel, the following vulnerability has been resolved: netfilter: allow exp not to be removed in nf_ct_find_expectation Currently nf_conntrack_in() calling nf_ct_find_expectation() willremove the exp from the hash table. However, in some scenario, weexpect the exp not to be removed whe...

5.5CVSS6.9AI score0.00027EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.90 views

CVE-2024-26795

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mappedto the first page of physical memory in order to ensure thatvmemmap’s bounds will be respected duringpfn_to_page()/page_t...

5.5CVSS6.1AI score0.00007EPSS
CVE
CVE
added 2024/05/29 7:15 a.m.90 views

CVE-2024-36014

In the Linux kernel, the following vulnerability has been resolved: drm/arm/malidp: fix a possible null pointer dereference In malidp_mw_connector_reset, new memory is allocated with kzalloc, butno check is performed. In order to prevent null pointer dereferencing,ensure that mw_state is checked be...

5.5CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.90 views

CVE-2024-36908

In the Linux kernel, the following vulnerability has been resolved: blk-iocost: do not WARN if iocg was already offlined In iocg_pay_debt(), warn is triggered if 'active_list' is empty, whichis intended to confirm iocg is active when it has debt. However, warncan be triggered during a blkcg or disk...

7.1CVSS7.9AI score0.00008EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.90 views

CVE-2024-38597

In the Linux kernel, the following vulnerability has been resolved: eth: sungem: remove .ndo_poll_controller to avoid deadlocks Erhard reports netpoll warnings from sungem: netpoll_send_skb_on_dev(): eth0 enabled interrupts in poll (gem_start_xmit+0x0/0x398)WARNING: CPU: 1 PID: 1 at net/core/netpol...

5.5CVSS7.2AI score0.00015EPSS
CVE
CVE
added 2024/06/21 11:15 a.m.90 views

CVE-2024-38621

In the Linux kernel, the following vulnerability has been resolved: media: stk1160: fix bounds checking in stk1160_copy_video() The subtract in this condition is reversed. The ->length is the lengthof the buffer. The ->bytesused is how many bytes we have copied thusfar. When the condition is ...

7AI score0.00093EPSS
CVE
CVE
added 2024/07/05 7:15 a.m.90 views

CVE-2024-39485

In the Linux kernel, the following vulnerability has been resolved: media: v4l: async: Properly re-initialise notifier entry in unregister The notifier_entry of a notifier is not re-initialised after unregisteringthe notifier. This leads to dangling pointers being left there so uselist_del_init() t...

5.5CVSS6.9AI score0.00039EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.90 views

CVE-2024-42263

In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Fix potential memory leak in the timestamp extension If fetching of userspace memory fails during the main loop, all drm syncobjs looked up until that point will be leaked because of the missingdrm_syncobj_put. Fix it by e...

5.5CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2024/08/17 9:15 a.m.90 views

CVE-2024-42278

In the Linux kernel, the following vulnerability has been resolved: ASoC: TAS2781: Fix tasdev_load_calibrated_data() This function has a reversed if statement so it's either a no-op or itleads to a NULL dereference.

5.5CVSS6.6AI score0.00039EPSS
CVE
CVE
added 2024/08/17 10:15 a.m.90 views

CVE-2024-43820

In the Linux kernel, the following vulnerability has been resolved: dm-raid: Fix WARN_ON_ONCE check for sync_thread in raid_resume rm-raid devices will occasionally trigger the following warning whenbeing resumed after a table load because DM_RECOVERY_RUNNING is set: WARNING: CPU: 7 PID: 5660 at dr...

6.5AI score0.00109EPSS
CVE
CVE
added 2024/09/11 4:15 p.m.90 views

CVE-2024-45022

In the Linux kernel, the following vulnerability has been resolved: mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 The __vmap_pages_range_noflush() assumes its argument pages** containspages with the same page shift. However, since commit e9c3cda4d86e ("mm...

5.5CVSS6.2AI score0.00071EPSS
Total number of security vulnerabilities9873