Latest CVE Feed
-
5.5
MEDIUMCVE-2024-53137
In the Linux kernel, the following vulnerability has been resolved: ARM: fix cacheflush with PAN It seems that the cacheflush syscall got broken when PAN for LPAE was implemented. User access was not enabled around the cache maintenance instructions, ca... Read more
Affected Products : linux_kernel- Published: Dec. 04, 2024
- Modified: Dec. 11, 2024
-
5.5
MEDIUMCVE-2024-50207
In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Fix reader locking when changing the sub buffer order The function ring_buffer_subbuf_order_set() updates each ring_buffer_per_cpu and installs new sub buffers that match t... Read more
Affected Products : linux_kernel- Published: Nov. 08, 2024
- Modified: Nov. 19, 2024
-
5.5
MEDIUMCVE-2022-49307
In the Linux kernel, the following vulnerability has been resolved: tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() When the driver fails at alloc_hdlcdev(), and then we remove the driver module, we will get the following splat: [ 25.0... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Mar. 17, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2022-34712
Windows Defender Credential Guard Information Disclosure Vulnerability... Read more
- EPSS Score: %4.76
- Published: Aug. 09, 2022
- Modified: May. 29, 2025
-
5.5
MEDIUMCVE-2024-47749
In the Linux kernel, the following vulnerability has been resolved: RDMA/cxgb4: Added NULL check for lookup_atid The lookup_atid() function can return NULL if the ATID is invalid or does not exist in the identifier table, which could lead to dereferenci... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Nov. 08, 2024
-
5.5
MEDIUMCVE-2024-44947
In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable page zeroing (because it can be used to change partial ... Read more
Affected Products : linux_kernel- Published: Sep. 02, 2024
- Modified: Nov. 23, 2024
-
5.5
MEDIUMCVE-2024-50287
In the Linux kernel, the following vulnerability has been resolved: media: v4l2-tpg: prevent the risk of a division by zero As reported by Coverity, the logic at tpg_precalculate_line() blindly rescales the buffer even when scaled_witdh is equal to zero... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-49962
In the Linux kernel, the following vulnerability has been resolved: ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() ACPICA commit 4d4547cf13cca820ff7e0f859ba83e1a610b9fd0 ACPI_ALLOCATE_ZEROED() may fail, elements mig... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Nov. 08, 2024
-
5.5
MEDIUMCVE-2021-47343
In the Linux kernel, the following vulnerability has been resolved: dm btree remove: assign new_root only when removal succeeds remove_raw() in dm_btree_remove() may fail due to IO read error (e.g. read the content of origin block fails during shadowing... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: May. 12, 2025
-
5.5
MEDIUMCVE-2022-49351
In the Linux kernel, the following vulnerability has been resolved: net: altera: Fix refcount leak in altera_tse_mdio_create Every iteration of for_each_child_of_node() decrements the reference count of the previous node. When break from a for_each_chil... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Apr. 14, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2024-50241
In the Linux kernel, the following vulnerability has been resolved: NFSD: Initialize struct nfsd4_copy earlier Ensure the refcount and async_copies fields are initialized early. cleanup_async_copy() will reference these fields if an error occurs in nfsd... Read more
Affected Products : linux_kernel- Published: Nov. 09, 2024
- Modified: Dec. 14, 2024
-
5.5
MEDIUMCVE-2021-47170
In the Linux kernel, the following vulnerability has been resolved: USB: usbfs: Don't WARN about excessively large memory allocations Syzbot found that the kernel generates a WARNing if the user tries to submit a bulk transfer through usbfs with a buffe... Read more
Affected Products : linux_kernel- Published: Mar. 25, 2024
- Modified: Mar. 17, 2025
-
5.5
MEDIUMCVE-2023-52788
In the Linux kernel, the following vulnerability has been resolved: i915/perf: Fix NULL deref bugs with drm_dbg() calls When i915 perf interface is not available dereferencing it will lead to NULL dereferences. As returning -ENOTSUPP is pretty clear re... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: Jan. 31, 2025
-
5.5
MEDIUMCVE-2024-43862
In the Linux kernel, the following vulnerability has been resolved: net: wan: fsl_qmc_hdlc: Convert carrier_lock spinlock to a mutex The carrier_lock spinlock protects the carrier detection. While it is held, framer_get_status() is called which in turn ... Read more
Affected Products : linux_kernel- Published: Aug. 21, 2024
- Modified: Sep. 03, 2024
-
5.5
MEDIUMCVE-2022-49497
In the Linux kernel, the following vulnerability has been resolved: net: remove two BUG() from skb_checksum_help() I have a syzbot report that managed to get a crash in skb_checksum_help() If syzbot can trigger these BUG(), it makes sense to replace th... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Mar. 17, 2025
- Vuln Type: Denial of Service
-
5.5
MEDIUMCVE-2023-52465
In the Linux kernel, the following vulnerability has been resolved: power: supply: Fix null pointer dereference in smb2_probe devm_kasprintf and devm_kzalloc return a pointer to dynamically allocated memory which can be NULL upon failure.... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-44302
The issue was addressed with improved checks. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. Processing a maliciously crafted font may result... Read more
- Published: Oct. 28, 2024
- Modified: Dec. 06, 2024
-
5.5
MEDIUMCVE-2022-30676
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Ex... Read more
- EPSS Score: %0.04
- Published: Sep. 16, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10883
A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.... Read more
- EPSS Score: %0.07
- Published: Jul. 30, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-26999
In the Linux kernel, the following vulnerability has been resolved: serial/pmac_zilog: Remove flawed mitigation for rx irq flood The mitigation was intended to stop the irq completely. That may be better than a hard lock-up but it turns out that you get... Read more
Affected Products : linux_kernel- Published: May. 01, 2024
- Modified: Nov. 21, 2024