Latest CVE Feed
-
5.5
MEDIUMCVE-2022-3586
A flaw was found in the Linux kernel’s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local,... Read more
- EPSS Score: %0.10
- Published: Oct. 19, 2022
- Modified: Jun. 25, 2025
-
5.5
MEDIUMCVE-2017-13760
In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in libtskimg.a.... Read more
- EPSS Score: %0.27
- Published: Aug. 29, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-13756
In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls.... Read more
- EPSS Score: %0.21
- Published: Aug. 29, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2024-58076
In the Linux kernel, the following vulnerability has been resolved: clk: qcom: gcc-sm6350: Add missing parent_map for two clocks If a clk_rcg2 has a parent, it should also have parent_map defined, otherwise we'll get a NULL pointer dereference when call... Read more
Affected Products : linux_kernel- Published: Mar. 06, 2025
- Modified: Mar. 25, 2025
- Vuln Type: Misconfiguration
-
5.5
MEDIUMCVE-2017-12797
Integer overflow in the INT123_parse_new_id3 function in the ID3 parser in mpg123 before 1.25.5 on 32-bit platforms allows remote attackers to cause a denial of service via a crafted file, which triggers a heap-based buffer overflow.... Read more
Affected Products : mpg123- EPSS Score: %0.48
- Published: Aug. 29, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2023-30408
Jerryscript commit 1a2c047 was discovered to contain a segmentation violation via the component build/bin/jerry.... Read more
Affected Products : jerryscript- EPSS Score: %0.05
- Published: Apr. 24, 2023
- Modified: Feb. 05, 2025
-
5.5
MEDIUMCVE-2024-58052
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix potential NULL pointer dereference in atomctrl_get_smc_sclk_range_table The function atomctrl_get_smc_sclk_range_table() does not check the return value of smu_atom_get_... Read more
Affected Products : linux_kernel- Published: Mar. 06, 2025
- Modified: Mar. 25, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2017-12144
In ytnef 1.9.2, an allocation failure was found in the function TNEFFillMapi in ytnef.c, which allows attackers to cause a denial of service via a crafted file.... Read more
Affected Products : ytnef- EPSS Score: %0.19
- Published: Aug. 02, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-12142
In ytnef 1.9.2, an invalid memory read vulnerability was found in the function SwapDWord in ytnef.c, which allows attackers to cause a denial of service via a crafted file.... Read more
Affected Products : ytnef- EPSS Score: %0.16
- Published: Aug. 02, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2024-58012
In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Intel: hda-dai: Ensure DAI widget is valid during params Each cpu DAI should associate with a widget. However, the topology might not create the right number of DAI widgets f... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Mar. 06, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2024-57997
In the Linux kernel, the following vulnerability has been resolved: wifi: wcn36xx: fix channel survey memory allocation size KASAN reported a memory allocation issue in wcn->chan_survey due to incorrect size calculation. This commit uses kcalloc to allo... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Feb. 27, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2017-11747
main.c in Tinyproxy 1.8.4 and earlier creates a /run/tinyproxy/tinyproxy.pid file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for tinyproxy.pid mo... Read more
Affected Products : tinyproxy- EPSS Score: %0.03
- Published: Jul. 30, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-11548
The _tokenize_matrix function in audio_out.c in Xiph.Org libao 1.2.0 allows remote attackers to cause a denial of service (memory corruption) via a crafted MP3 file.... Read more
Affected Products : libao- EPSS Score: %2.41
- Published: Jul. 31, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2024-57901
In the Linux kernel, the following vulnerability has been resolved: af_packet: fix vlan_get_protocol_dgram() vs MSG_PEEK Blamed commit forgot MSG_PEEK case, allowing a crash [1] as found by syzbot. Rework vlan_get_protocol_dgram() to not touch skb at a... Read more
Affected Products : linux_kernel- Published: Jan. 15, 2025
- Modified: Jan. 15, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2024-57872
In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: pltfrm: Dellocate HBA during ufshcd_pltfrm_remove() This will ensure that the scsi host is cleaned up properly using scsi_host_dev_release(). Otherwise, it may lead to memory... Read more
Affected Products : linux_kernel- Published: Jan. 11, 2025
- Modified: Jan. 16, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2024-57841
In the Linux kernel, the following vulnerability has been resolved: net: fix memory leak in tcp_conn_request() If inet_csk_reqsk_queue_hash_add() return false, tcp_conn_request() will return without free the dst memory, which allocated in af_ops->route_... Read more
Affected Products : linux_kernel- Published: Jan. 15, 2025
- Modified: Jan. 21, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2017-10613
A vulnerability in a specific loopback filter action command, processed in a specific logical order of operation, in a running configuration of Juniper Networks Junos OS, allows an attacker with CLI access and the ability to initiate remote sessions to th... Read more
Affected Products : junos- EPSS Score: %0.04
- Published: Oct. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2024-56771
In the Linux kernel, the following vulnerability has been resolved: mtd: spinand: winbond: Fix 512GW, 01GW, 01JW and 02JW ECC information These four chips: * W25N512GW * W25N01GW * W25N01JW * W25N02JW all require a single bit of ECC strength and thus fe... Read more
Affected Products : linux_kernel- Published: Jan. 08, 2025
- Modified: Jan. 10, 2025
- Vuln Type: Misconfiguration
-
5.5
MEDIUMCVE-2024-56756
In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix freeing of the HMB descriptor table The HMB descriptor table is sized to the maximum number of descriptors that could be used for a given device, but __nvme_alloc_host_mem... Read more
Affected Products : linux_kernel- Published: Dec. 29, 2024
- Modified: Jan. 06, 2025
-
5.5
MEDIUMCVE-2024-56754
In the Linux kernel, the following vulnerability has been resolved: crypto: caam - Fix the pointer passed to caam_qi_shutdown() The type of the last parameter given to devm_add_action_or_reset() is "struct caam_drv_private *", but in caam_qi_shutdown(),... Read more
Affected Products : linux_kernel- Published: Dec. 29, 2024
- Modified: Jan. 06, 2025