Lucene search

K

9933 matches found

CVE
CVE
added 2025/04/01 4:15 p.m.83 views

CVE-2025-21927

In the Linux kernel, the following vulnerability has been resolved: nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() nvme_tcp_recv_pdu() doesn't check the validity of the header length.When header digests are enabled, a target might send a packet with aninvalid header length (e.g. 2...

7.8CVSS7.4AI score0.00026EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.83 views

CVE-2025-21956

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Assign normalized_pix_clk when color depth = 14 [WHY & HOW]A warning message "WARNING: CPU: 4 PID: 459 at ... /dc_resource.c:3397calculate_phy_pix_clks+0xef/0x100 [amdgpu]" occurs because thedisplay_color_depth == ...

7AI score0.00068EPSS
CVE
CVE
added 2025/04/01 4:15 p.m.83 views

CVE-2025-21967

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in ksmbd_free_work_struct ->interim_entry of ksmbd_work could be deleted after oplock is freed.We don't need to manage it with linked list. The interim request could beimmediately sent whenever a oplock...

7.8CVSS7.1AI score0.00023EPSS
CVE
CVE
added 2025/04/03 8:15 a.m.83 views

CVE-2025-21995

In the Linux kernel, the following vulnerability has been resolved: drm/sched: Fix fence reference count leak The last_scheduled fence leaks when an entity is being killed and addingthe cleanup callback fails. Decrement the reference count of prev when dma_fence_add_callback()fails, ensuring proper...

5.5CVSS7.3AI score0.00022EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.83 views

CVE-2025-22045

In the Linux kernel, the following vulnerability has been resolved: x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs On the following path, flush_tlb_range() can be used for zapping normalPMD entries (PMD entries that point to page tables) together with the PTEentries in the pointed-...

6.3AI score0.00092EPSS
CVE
CVE
added 2025/04/16 3:15 p.m.83 views

CVE-2025-22050

In the Linux kernel, the following vulnerability has been resolved: usbnet:fix NPE during rx_complete Missing usbnet_going_away Check in Critical Path.The usb_submit_urb function lacks a usbnet_going_awayvalidation, whereas __usbnet_queue_skb includes this check. This inconsistency creates a race c...

6.4AI score0.00068EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.83 views

CVE-2025-22075

In the Linux kernel, the following vulnerability has been resolved: rtnetlink: Allocate vfinfo size for VF GUIDs when supported Commit 30aad41721e0 ("net/core: Add support for getting VF GUIDs")added support for getting VF port and node GUIDs in netlink ifinfomessages, but their size was not taken ...

6.4AI score0.00068EPSS
CVE
CVE
added 2025/04/16 3:16 p.m.83 views

CVE-2025-22089

In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Don't expose hw_counters outside of init net namespace Commit 467f432a521a ("RDMA/core: Split port and device counter sysfsattributes") accidentally almost exposed hw counters to non-init netnamespaces. It didn't expose ...

6.3AI score0.00068EPSS
CVE
CVE
added 2009/12/13 1:30 a.m.82 views

CVE-2009-4307

The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 2.6.32-git6 allows user-assisted remote attackers to cause a denial of service (divide-by-zero error and panic) via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_p...

7.1CVSS6.5AI score0.03356EPSS
CVE
CVE
added 2010/04/06 10:30 p.m.82 views

CVE-2010-1087

The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.

7.8CVSS6.2AI score0.01664EPSS
CVE
CVE
added 2010/09/08 8:0 p.m.82 views

CVE-2010-2066

The mext_check_arguments function in fs/ext4/move_extent.c in the Linux kernel before 2.6.35 allows local users to overwrite an append-only file via a MOVE_EXT ioctl call that specifies this file as a donor.

5.5CVSS5.6AI score0.00061EPSS
CVE
CVE
added 2012/06/13 10:24 a.m.82 views

CVE-2011-1767

net/ipv4/ip_gre.c in the Linux kernel before 2.6.34, when ip_gre is configured as a module, allows remote attackers to cause a denial of service (OOPS) by sending a packet during module loading.

5.4CVSS5.7AI score0.00599EPSS
CVE
CVE
added 2011/07/28 10:55 p.m.82 views

CVE-2011-2689

The gfs2_fallocate function in fs/gfs2/file.c in the Linux kernel before 3.0-rc1 does not ensure that the size of a chunk allocation is a multiple of the block size, which allows local users to cause a denial of service (BUG and system crash) by arranging for all resource groups to have too little ...

4.9CVSS6AI score0.00096EPSS
CVE
CVE
added 2013/03/01 12:37 p.m.82 views

CVE-2011-2905

Untrusted search path vulnerability in the perf_config function in tools/perf/util/config.c in perf, as distributed in the Linux kernel before 3.1, allows local users to overwrite arbitrary files via a crafted config file in the current working directory.

6.2CVSS7AI score0.00168EPSS
CVE
CVE
added 2012/07/03 4:40 p.m.82 views

CVE-2012-2133

Use-after-free vulnerability in the Linux kernel before 3.3.6, when huge pages are enabled, allows local users to cause a denial of service (system crash) or possibly gain privileges by interacting with a hugetlbfs filesystem, as demonstrated by a umount operation that triggers improper handling of...

4CVSS5.5AI score0.0008EPSS
CVE
CVE
added 2012/08/09 10:29 a.m.82 views

CVE-2012-2744

net/ipv6/netfilter/nf_conntrack_reasm.c in the Linux kernel before 2.6.34, when the nf_conntrack_ipv6 module is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via certain types of fragmented IPv6 packets.

7.8CVSS7.2AI score0.00623EPSS
CVE
CVE
added 2012/12/21 11:47 a.m.82 views

CVE-2012-4565

The tcp_illinois_info function in net/ipv4/tcp_illinois.c in the Linux kernel before 3.4.19, when the net.ipv4.tcp_congestion_control illinois setting is enabled, allows local users to cause a denial of service (divide-by-zero error and OOPS) by reading TCP stats.

4.7CVSS6.9AI score0.00043EPSS
CVE
CVE
added 2014/01/06 4:55 p.m.82 views

CVE-2013-7268

The ipx_recvmsg function in net/ipx/af_ipx.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3)...

4.9CVSS4.7AI score0.00048EPSS
CVE
CVE
added 2014/01/18 10:55 p.m.82 views

CVE-2014-1444

The fst_get_iface function in drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call.

1.7CVSS6AI score0.0005EPSS
CVE
CVE
added 2018/04/19 8:29 a.m.82 views

CVE-2017-18261

The arch_timer_reg_read_stable macro in arch/arm64/include/asm/arch_timer.h in the Linux kernel before 4.13 allows local users to cause a denial of service (infinite recursion) by writing to a file under /sys/kernel/debug in certain circumstances, as demonstrated by a scenario involving debugfs, ft...

5.5CVSS5.1AI score0.00045EPSS
CVE
CVE
added 2018/09/18 1:29 p.m.82 views

CVE-2018-14641

A security flaw was found in the ip_frag_reasm() function in net/ipv4/ip_fragment.c in the Linux kernel from 4.19-rc1 to 4.19-rc3 inclusive, which can cause a later system crash in ip_do_fragment(). With certain non-default, but non-rare, configuration of a victim host, an attacker can trigger this...

7.1CVSS6AI score0.01458EPSS
CVE
CVE
added 2024/08/29 11:15 a.m.82 views

CVE-2021-4442

In the Linux kernel, the following vulnerability has been resolved: tcp: add sanity tests to TCP_QUEUE_SEQ Qingyu Li reported a syzkaller bug where the reprochanges RCV SEQ after restoring data in the receive queue. mprotect(0x4aa000, 12288, PROT_READ) = 0mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVA...

5.5CVSS6.7AI score0.00054EPSS
CVE
CVE
added 2024/02/29 11:15 p.m.82 views

CVE-2021-47067

In the Linux kernel, the following vulnerability has been resolved: soc/tegra: regulators: Fix locking up when voltage-spread is out of range Fix voltage coupler lockup which happens when voltage-spread is outof range due to a bug in the code. The max-spread requirement shall beaccounted when CPU r...

5.5CVSS6.5AI score0.00014EPSS
CVE
CVE
added 2024/03/25 10:15 a.m.82 views

CVE-2021-47176

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: add missing discipline function Fix crash with illegal operation exception in dasd_device_tasklet.Commit b72949328869 ("s390/dasd: Prepare for additional path event handling")renamed the verify_path function for ECKD but...

5.5CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.82 views

CVE-2021-47260

In the Linux kernel, the following vulnerability has been resolved: NFS: Fix a potential NULL dereference in nfs_get_client() None of the callers are expecting NULL returns from nfs_get_client() sothis code will lead to an Oops. It's better to return an errorpointer. I expect that this is dead code...

5.5CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.82 views

CVE-2021-47379

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd KASAN reports a use-after-free report when doing fuzz test: [693354.104835] ==================================================================[693354.105094] BUG:...

7.8CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2024/05/22 7:15 a.m.82 views

CVE-2021-47473

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() Commit 8c0eb596baa5 ("[SCSI] qla2xxx: Fix a memory leak in an error path ofqla2x00_process_els()"), intended to change: bsg_job->request->msgcode == F...

5.5CVSS6.6AI score0.00019EPSS
CVE
CVE
added 2025/02/26 6:37 a.m.82 views

CVE-2021-47631

In the Linux kernel, the following vulnerability has been resolved: ARM: davinci: da850-evm: Avoid NULL pointer dereference With newer versions of GCC, there is a panic in da850_evm_config_emac()when booting multi_v5_defconfig in QEMU under the palmetto-bmc machine: Unable to handle kernel NULL poi...

5.5CVSS6.1AI score0.00024EPSS
CVE
CVE
added 2025/02/26 6:37 a.m.82 views

CVE-2021-47644

In the Linux kernel, the following vulnerability has been resolved: media: staging: media: zoran: move videodev alloc Move some code out of zr36057_init() and create new functions for handlingzr->video_dev. This permit to ease code reading and fix a zr->video_devmemory leak.

5.5CVSS5.5AI score0.00024EPSS
CVE
CVE
added 2024/05/03 6:15 p.m.82 views

CVE-2022-48704

In the Linux kernel, the following vulnerability has been resolved: drm/radeon: add a force flush to delay work when radeon Although radeon card fence and wait for gpu to finish processing current batch rings,there is still a corner case that radeon lockup work queue may not be fully flushed,and me...

6.3AI score0.00021EPSS
CVE
CVE
added 2024/08/21 7:15 a.m.82 views

CVE-2022-48893

In the Linux kernel, the following vulnerability has been resolved: drm/i915/gt: Cleanup partial engine discovery failures If we abort driver initialisation in the middle of gt/engine discovery,some engines will be fully setup and some not. Those incompletely setupengines only have 'engine->rele...

5.5CVSS6.4AI score0.00066EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.82 views

CVE-2022-49046

In the Linux kernel, the following vulnerability has been resolved: i2c: dev: check return value when calling dev_set_name() If dev_set_name() fails, the dev_name() is null, check the returnvalue of dev_set_name() to avoid the null-ptr-deref.

5.5CVSS5.4AI score0.00025EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.82 views

CVE-2022-49063

In the Linux kernel, the following vulnerability has been resolved: ice: arfs: fix use-after-free when freeing @rx_cpu_rmap The CI testing bots triggered the following splat: [ 718.203054] BUG: KASAN: use-after-free in free_irq_cpu_rmap+0x53/0x80[ 718.206349] Read of size 4 at addr ffff8881bd127e00...

7.8CVSS5.3AI score0.00035EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.82 views

CVE-2022-49177

In the Linux kernel, the following vulnerability has been resolved: hwrng: cavium - fix NULL but dereferenced coccicheck error Fix following coccicheck warning:./drivers/char/hw_random/cavium-rng-vf.c:182:17-20: ERROR:pdev is NULL but dereferenced.

5.5CVSS5.4AI score0.00038EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.82 views

CVE-2022-49204

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Fix more uncharged while msg has more_data In tcp_bpf_send_verdict(), if msg has more data aftertcp_bpf_sendmsg_redir(): tcp_bpf_send_verdict()tosend = msg->sg.size //msg->sg.size = 22220case __SK_REDIRECT:sk_ms...

6.5AI score0.00068EPSS
CVE
CVE
added 2025/02/26 7:0 a.m.82 views

CVE-2022-49229

In the Linux kernel, the following vulnerability has been resolved: ptp: unregister virtual clocks when unregistering physical clock. When unregistering a physical clock which has some virtual clocks,unregister the virtual clocks with it. This fixes the following oops, which can be triggered by unl...

6.2AI score0.00041EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.82 views

CVE-2022-49282

In the Linux kernel, the following vulnerability has been resolved: f2fs: quota: fix loop condition at f2fs_quota_sync() cnt should be passed to sb_has_quota_active() instead of type to checkactive quota properly. Moreover, when the type is -1, the compiler with enough inline knowledgecan discard s...

5.5CVSS5.2AI score0.00024EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.82 views

CVE-2022-49354

In the Linux kernel, the following vulnerability has been resolved: ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe of_find_device_by_node() takes reference, we should use put_device()to release it when not need anymore.Add missing put_device() to avoid refcount leak.

5.5CVSS5.3AI score0.00023EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.82 views

CVE-2022-49864

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() ./drivers/gpu/drm/amd/amdkfd/kfd_migrate.c:985:58-62: ERROR: p is NULL but dereferenced.

5.5CVSS6.5AI score0.00017EPSS
CVE
CVE
added 2024/01/23 10:15 a.m.82 views

CVE-2023-46343

In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in net/nfc/nci/spi.c.

5.5CVSS5.5AI score0.00009EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.82 views

CVE-2023-52562

In the Linux kernel, the following vulnerability has been resolved: mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() After the commit in Fixes:, if a module that created a slab cache does notrelease all of its allocated objects before destroying the cache (at rmmodtime), w...

5.5CVSS6.3AI score0.00018EPSS
CVE
CVE
added 2025/03/27 5:15 p.m.82 views

CVE-2023-52932

In the Linux kernel, the following vulnerability has been resolved: mm/swapfile: add cond_resched() in get_swap_pages() The softlockup still occurs in get_swap_pages() under memory pressure. 64CPU cores, 64GB memory, and 28 zram devices, the disksize of each zramdevice is 50MB with same priority as...

5.5CVSS6.6AI score0.00039EPSS
CVE
CVE
added 2025/05/02 4:15 p.m.82 views

CVE-2023-53107

In the Linux kernel, the following vulnerability has been resolved: veth: Fix use after free in XDP_REDIRECT Commit 718a18a0c8a6 ("veth: Rework veth_xdp_rcv_skb in orderto accept non-linear skb") introduced a bug where it tried touse pskb_expand_head() if the headroom was less thanXDP_PACKET_HEADRO...

6.5AI score0.00025EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.82 views

CVE-2024-26748

In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: fix memory double free when handle zero packet 829 if (request->complete) {830 spin_unlock(&priv_dev->lock);831 usb_gadget_giveback_request(&priv_ep->endpoint,832 request);833 spin_lock(&priv_dev->lock);834 ...

7.8CVSS6.4AI score0.00012EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.82 views

CVE-2024-26798

In the Linux kernel, the following vulnerability has been resolved: fbcon: always restore the old font data in fbcon_do_set_font() Commit a5a923038d70 (fbdev: fbcon: Properly revert changes whenvc_resize() failed) started restoring old font data upon failure (ofvc_resize()). But it performs so only...

5.5CVSS6.2AI score0.0004EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.82 views

CVE-2024-35868

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in cifs_stats_proc_write() Skip sessions that are being teared down (status == SES_EXITING) toavoid UAF.

7.8CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.82 views

CVE-2024-36918

In the Linux kernel, the following vulnerability has been resolved: bpf: Check bloom filter map value size This patch adds a missing check to bloom filter creating, rejectingvalues above KMALLOC_MAX_SIZE. This brings the bloom map in line withmany other map types. The lack of this protection can ca...

6.8AI score0.00042EPSS
CVE
CVE
added 2024/06/24 2:15 p.m.82 views

CVE-2024-38384

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix list corruption from reorder of WRITE ->lqueued __blkcg_rstat_flush() can be run anytime, especially when blk_cgroup_bio_startis being executed. If WRITE of ->lqueued is re-ordered with READ of 'bisc->lnode...

8.4CVSS8.1AI score0.00031EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.82 views

CVE-2024-40914

In the Linux kernel, the following vulnerability has been resolved: mm/huge_memory: don't unpoison huge_zero_folio When I did memory failure tests recently, below panic occurs: kernel BUG at include/linux/mm.h:1135!invalid opcode: 0000 [#1] PREEMPT SMP NOPTICPU: 9 PID: 137 Comm: kswapd1 Not tainted...

6.4AI score0.00187EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.82 views

CVE-2024-40928

In the Linux kernel, the following vulnerability has been resolved: net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() Clang static checker (scan-build) warning:net/ethtool/ioctl.c:line 2233, column 2Called function pointer is null (null dereference). Return '-EOPNOTSUPP' when...

5.5CVSS6.5AI score0.00039EPSS
Total number of security vulnerabilities9933