Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.5

    MEDIUM
    CVE-2021-47266

    In the Linux kernel, the following vulnerability has been resolved: RDMA/ipoib: Fix warning caused by destroying non-initial netns After the commit 5ce2dced8e95 ("RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces"), if the IPoIB device is moved to non-... Read more

    Affected Products : linux_kernel
    • Published: May. 21, 2024
    • Modified: Dec. 26, 2024
  • 5.5

    MEDIUM
    CVE-2021-47264

    In the Linux kernel, the following vulnerability has been resolved: ASoC: core: Fix Null-point-dereference in fmt_single_name() Check the return value of devm_kstrdup() in case of Null-point-dereference.... Read more

    Affected Products : linux_kernel
    • Published: May. 21, 2024
    • Modified: Dec. 24, 2024
  • 5.5

    MEDIUM
    CVE-2021-47229

    In the Linux kernel, the following vulnerability has been resolved: PCI: aardvark: Fix kernel panic during PIO transfer Trying to start a new PIO transfer by writing value 0 in PIO_START register when previous transfer has not yet completed (which is in... Read more

    Affected Products : linux_kernel
    • Published: May. 21, 2024
    • Modified: Apr. 29, 2025
  • 5.5

    MEDIUM
    CVE-2021-47212

    In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Update error handler for UCTX and UMEM In the fast unload flow, the device state is set to internal error, which indicates that the driver started the destroy process. In this... Read more

    Affected Products : linux_kernel
    • Published: Apr. 10, 2024
    • Modified: Mar. 27, 2025
  • 5.5

    MEDIUM
    CVE-2021-47205

    In the Linux kernel, the following vulnerability has been resolved: clk: sunxi-ng: Unregister clocks/resets when unbinding Currently, unbinding a CCU driver unmaps the device's MMIO region, while leaving its clocks/resets and their providers registered.... Read more

    Affected Products : linux_kernel
    • Published: Apr. 10, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-47225

    In the Linux kernel, the following vulnerability has been resolved: mac80211: fix deadlock in AP/VLAN handling Syzbot reports that when you have AP_VLAN interfaces that are up and close the AP interface they belong to, we get a deadlock. No surprise - s... Read more

    Affected Products : linux_kernel
    • Published: May. 21, 2024
    • Modified: Apr. 04, 2025
  • 5.5

    MEDIUM
    CVE-2021-47143

    In the Linux kernel, the following vulnerability has been resolved: net/smc: remove device from smcd_dev_list after failed device_add() If the device_add() for a smcd_dev fails, there's no cleanup step that rolls back the earlier list_add(). The device ... Read more

    Affected Products : linux_kernel
    • Published: Mar. 25, 2024
    • Modified: Mar. 13, 2025
  • 5.5

    MEDIUM
    CVE-2017-6312

    Integer overflow in io-ico.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted image entry offset in an ICO file, which triggers an out-of-bounds read, related to compile... Read more

    Affected Products : fedora debian_linux gdk-pixbuf
    • EPSS Score: %0.11
    • Published: Mar. 10, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2017-6287

    NVIDIA libnvrm contains a possible out of bounds read due to a missing bounds check which could lead to local information disclosure. This issue is rated as moderate.Product: Android. Version: N/A. Android: A-64893264. Reference: N-CVE-2017-6287.... Read more

    Affected Products : android
    • EPSS Score: %0.02
    • Published: Mar. 12, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2017-6283

    NVIDIA Security Engine contains a vulnerability in the RSA function where the keyslot read/write lock permissions are cleared on a chip reset which may lead to information disclosure. This issue is rated as high.... Read more

    Affected Products : android shield_tv_firmware shield_tv
    • EPSS Score: %0.02
    • Published: Mar. 06, 2018
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-47041

    In the Linux kernel, the following vulnerability has been resolved: nvmet-tcp: fix incorrect locking in state_change sk callback We are not changing anything in the TCP connection state so we should not take a write_lock but rather a read lock. This ca... Read more

    Affected Products : linux_kernel
    • Published: Feb. 28, 2024
    • Modified: Dec. 06, 2024
  • 5.5

    MEDIUM
    CVE-2017-6353

    net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded applicat... Read more

    Affected Products : linux_kernel
    • EPSS Score: %0.12
    • Published: Mar. 01, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2021-47019

    In the Linux kernel, the following vulnerability has been resolved: mt76: mt7921: fix possible invalid register access Disable the interrupt and synchronze for the pending irq handlers to ensure the irq tasklet is not being scheduled after the suspend t... Read more

    Affected Products : linux_kernel
    • Published: Feb. 28, 2024
    • Modified: Jan. 08, 2025
  • 5.5

    MEDIUM
    CVE-2017-6270

    NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation during a calculation which may lead to a potential divide by zero an... Read more

    Affected Products : android windows gpu_driver
    • EPSS Score: %0.05
    • Published: Sep. 22, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2021-46929

    In the Linux kernel, the following vulnerability has been resolved: sctp: use call_rcu to free endpoint This patch is to delay the endpoint free by calling call_rcu() to fix another use-after-free issue in sctp_sock_dump(): BUG: KASAN: use-after-free... Read more

    Affected Products : linux_kernel
    • Published: Feb. 27, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2017-6266

    NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where improper access controls could allow unprivileged users to cause a denial of service.... Read more

    Affected Products : android windows gpu_driver
    • EPSS Score: %0.04
    • Published: Sep. 22, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2017-6267

    NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect initialization of internal objects can cause an infinite loop which may lead to a denial of service.... Read more

    Affected Products : android windows gpu_driver
    • EPSS Score: %0.04
    • Published: Sep. 22, 2017
    • Modified: Apr. 20, 2025
  • 5.5

    MEDIUM
    CVE-2021-46913

    In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: clone set element expression template memcpy() breaks when using connlimit in set elements. Use nft_expr_clone() to initialize the connlimit expression list, otherw... Read more

    Affected Products : linux_kernel
    • Published: Feb. 27, 2024
    • Modified: Nov. 21, 2024
  • 5.5

    MEDIUM
    CVE-2021-46990

    In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: Fix crashes when toggling entry flush barrier The entry flush mitigation can be enabled/disabled at runtime via a debugfs file (entry_flush), which causes the kernel to pat... Read more

    Affected Products : linux_kernel
    • Published: Feb. 28, 2024
    • Modified: Dec. 26, 2024
  • 5.5

    MEDIUM
    CVE-2021-45429

    A Buffer Overflow vulnerablity exists in VirusTotal YARA git commit: 605b2edf07ed8eb9a2c61ba22eb2e7c362f47ba7 via yr_set_configuration in yara/libyara/libyara.c, which could cause a Denial of Service.... Read more

    Affected Products : yara
    • EPSS Score: %0.07
    • Published: Feb. 04, 2022
    • Modified: Mar. 27, 2025
Showing 20 of 292495 Results