Vulnerabilities > Linux

DATE CVE VULNERABILITY TITLE RISK
2024-02-27 CVE-2021-46919 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: fix wq size store permission state WQ size can only be changed when the device is disabled.
local
low complexity
linux
5.5
2024-02-27 CVE-2021-46920 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback Current code blindly writes over the SWERR and the OVERFLOW bits.
local
low complexity
linux
5.5
2024-02-26 CVE-2019-25160 Out-of-bounds Read vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one in cipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk().
local
low complexity
linux CWE-125
7.1
2024-02-26 CVE-2019-25162 Use After Free vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after we are done using it. This patch just moves the put_device() down a bit to avoid the use after free. [wsa: added comment to the code, added Fixes tag]
local
low complexity
linux CWE-416
7.8
2024-02-26 CVE-2020-36775 Improper Locking vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid potential deadlock Using f2fs_trylock_op() in f2fs_write_compressed_pages() to avoid potential deadlock like we did in f2fs_write_single_data_page().
local
low complexity
linux CWE-667
5.5
2024-02-26 CVE-2021-46906 Exposure of Resource to Wrong Sphere vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: HID: usbhid: fix info leak in hid_submit_ctrl In hid_submit_ctrl(), the way of calculating the report length doesn't take into account that report->size can be zero.
local
low complexity
linux CWE-668
5.5
2024-02-26 CVE-2023-52474 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests hfi1 user SDMA request processing has two bugs that can cause data corruption for user SDMA requests that have multiple payload iovecs where an iovec other than the tail iovec does not run up to the page boundary for the buffer pointed to by that iovec.a Here are the specific bugs: 1.
local
low complexity
linux
7.8
2024-02-26 CVE-2024-26602 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: sched/membarrier: reduce the ability to hammer on sys_membarrier On some systems, sys_membarrier can be very expensive, causing overall slowdowns for everything.
local
low complexity
linux
5.5
2024-02-26 CVE-2024-26603 Infinite Loop vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Stop relying on userspace for info to fault in xsave buffer Before this change, the expected size of the user space buffer was taken from fx_sw->xstate_size.
local
low complexity
linux CWE-835
5.5
2024-02-26 CVE-2024-26604 NULL Pointer Dereference vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: Revert "kobject: Remove redundant checks for whether ktype is NULL" This reverts commit 1b28cb81dab7c1eedc6034206f4e8d644046ad31. It is reported to cause problems, so revert it for now until the root cause can be found.
local
low complexity
linux CWE-476
5.5