Latest CVE Feed
-
5.5
MEDIUMCVE-2024-26702
In the Linux kernel, the following vulnerability has been resolved: iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC Recently, we encounter kernel crash in function rm3100_common_probe caused by out of bound access o... Read more
- Published: Apr. 03, 2024
- Modified: Apr. 08, 2025
-
5.5
MEDIUMCVE-2024-26751
In the Linux kernel, the following vulnerability has been resolved: ARM: ep93xx: Add terminator to gpiod_lookup_table Without the terminator, if a con_id is passed to gpio_find() that does not exist in the lookup table the function will not stop looping... Read more
- Published: Apr. 03, 2024
- Modified: Mar. 17, 2025
-
5.5
MEDIUMCVE-2024-26893
In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Fix double free in SMC transport cleanup path When the generic SCMI code tears down a channel, it calls the chan_free callback function, defined by each transport. S... Read more
Affected Products : linux_kernel- Published: Apr. 17, 2024
- Modified: Jan. 27, 2025
-
5.5
MEDIUMCVE-2024-26912
In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: fix several DMA buffer leaks Nouveau manages GSP-RM DMA buffers with nvkm_gsp_mem objects. Several of these buffers are never dealloced. Some of them can be deallocated r... Read more
Affected Products : linux_kernel- Published: Apr. 17, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-47736
In the Linux kernel, the following vulnerability has been resolved: erofs: handle overlapped pclusters out of crafted images properly syzbot reported a task hang issue due to a deadlock case where it is waiting for the folio lock of a cached folio that ... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Jan. 17, 2025
-
5.5
MEDIUMCVE-2014-9645
The add_probe function in modutils/modprobe.c in BusyBox before 1.23.0 allows local users to bypass intended restrictions on loading kernel modules via a / (slash) character in a module name, as demonstrated by an "ifconfig /usbserial up" command or a "mo... Read more
Affected Products : busybox- EPSS Score: %0.31
- Published: Mar. 12, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2024-49868
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix a NULL pointer dereference when failed to start a new trasacntion [BUG] Syzbot reported a NULL pointer dereference with the following crash: FAULT_INJECTION: forcing a fai... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Nov. 08, 2024
-
5.5
MEDIUMCVE-2024-27789
A logic issue was addressed with improved checks. This issue is fixed in iOS 16.7.8 and iPadOS 16.7.8, macOS Monterey 12.7.5, macOS Ventura 13.6.7, macOS Sonoma 14.4. An app may be able to access user-sensitive data.... Read more
- Published: May. 14, 2024
- Modified: Dec. 09, 2024
-
5.5
MEDIUMCVE-2024-30286
Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitat... Read more
- Published: May. 16, 2024
- Modified: Dec. 02, 2024
-
5.5
MEDIUMCVE-2024-26812
In the Linux kernel, the following vulnerability has been resolved: vfio/pci: Create persistent INTx handler A vulnerability exists where the eventfd for INTx signaling can be deconfigured, which unregisters the IRQ handler but still allows eventfds to ... Read more
- Published: Apr. 05, 2024
- Modified: Mar. 18, 2025
-
5.5
MEDIUMCVE-2024-56711
In the Linux kernel, the following vulnerability has been resolved: drm/panel: himax-hx83102: Add a check to prevent NULL pointer dereference drm_mode_duplicate() could return NULL due to lack of memory, which will then call NULL pointer dereference. Ad... Read more
Affected Products : linux_kernel- Published: Dec. 29, 2024
- Modified: Jan. 08, 2025
-
5.5
MEDIUMCVE-2024-56742
In the Linux kernel, the following vulnerability has been resolved: vfio/mlx5: Fix an unwind issue in mlx5vf_add_migration_pages() Fix an unwind issue in mlx5vf_add_migration_pages(). If a set of pages is allocated but fails to be added to the SG table... Read more
Affected Products : linux_kernel- Published: Dec. 29, 2024
- Modified: Apr. 17, 2025
-
5.5
MEDIUMCVE-2024-30278
Media Encoder versions 23.6.5, 24.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation o... Read more
Affected Products : media_encoder- Published: Jun. 13, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-57922
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add check for granularity in dml ceil/floor helpers [Why] Wrapper functions for dcn_bw_ceil2() and dcn_bw_floor2() should check for granularity is non zero to avoid ass... Read more
Affected Products : linux_kernel- Published: Jan. 19, 2025
- Modified: Feb. 27, 2025
- Vuln Type: Misconfiguration
-
5.5
MEDIUMCVE-2024-36008
In the Linux kernel, the following vulnerability has been resolved: ipv4: check for NULL idev in ip_route_use_hint() syzbot was able to trigger a NULL deref in fib_validate_source() in an old tree [1]. It appears the bug exists in latest trees. All ca... Read more
Affected Products : linux_kernel- Published: May. 20, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-35796
In the Linux kernel, the following vulnerability has been resolved: net: ll_temac: platform_get_resource replaced by wrong function The function platform_get_resource was replaced with devm_platform_ioremap_resource_byname and is called using 0 as name.... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-31228
Redis is an open source, in-memory database that persists on disk. Authenticated users can trigger a denial-of-service by using specially crafted, long string match patterns on supported commands such as `KEYS`, `SCAN`, `PSUBSCRIBE`, `FUNCTION LIST`, `COM... Read more
Affected Products : redis- Published: Oct. 07, 2024
- Modified: Oct. 10, 2024
-
5.5
MEDIUMCVE-2024-58062
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: avoid NULL pointer dereference When iterating over the links of a vif, we need to make sure that the pointer is valid (in other words - that the link exists) before ... Read more
Affected Products : linux_kernel- Published: Mar. 06, 2025
- Modified: Mar. 25, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2023-3006
A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the ... Read more
Affected Products : linux_kernel- EPSS Score: %0.01
- Published: May. 31, 2023
- Modified: Jan. 09, 2025
-
5.5
MEDIUMCVE-2017-9617
In Wireshark 2.2.7, deeply nested DAAP data may cause stack exhaustion (uncontrolled recursion) in the dissect_daap_one_tag function in epan/dissectors/packet-daap.c in the DAAP dissector.... Read more
Affected Products : wireshark- EPSS Score: %0.10
- Published: Jun. 14, 2017
- Modified: Apr. 20, 2025