Latest CVE Feed
-
0.0
NACVE-2024-46716
In the Linux kernel, the following vulnerability has been resolved: dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor Remove list_del call in msgdma_chan_desc_cleanup, this should be the role of msgdma_free_descriptor. In cons... Read more
Affected Products : linux_kernel- Published: Sep. 18, 2024
- Modified: Sep. 20, 2024
-
0.0
NACVE-2024-23082
ThreeTen Backport v1.6.8 was discovered to contain an integer overflow via the component org.threeten.bp.format.DateTimeFormatter::parse(CharSequence, ParsePosition). NOTE: this is disputed by multiple third parties who believe there was not reasonable ev... Read more
Affected Products :- Published: Apr. 08, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-41932
In the Linux kernel, the following vulnerability has been resolved: sched: fix warning in sched_setaffinity Commit 8f9ea86fdf99b added some logic to sched_setaffinity that included a WARN when a per-task affinity assignment races with a cpuset update. ... Read more
Affected Products : linux_kernel- Published: Jan. 11, 2025
- Modified: Jan. 11, 2025
-
0.0
NACVE-2022-48645
In the Linux kernel, the following vulnerability has been resolved: net: enetc: deny offload of tc-based TSN features on VF interfaces TSN features on the ENETC (taprio, cbs, gate, police) are configured through a mix of command BD ring messages and por... Read more
Affected Products : linux_kernel- Published: Apr. 28, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2023-53134
In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Avoid order-5 memory allocation for TPA data The driver needs to keep track of all the possible concurrent TPA (GRO/LRO) completions on the aggregation ring. On P5 chips, the ... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
-
0.0
NONECVE-2025-3722
A path traversal vulnerability in System Information Reporter (SIR) 1.0.3 and prior allowed an authenticated high privileged user to issue malicious ePO post requests to System Information Reporter, leading to creation of files anywhere on the filesyst... Read more
Affected Products :- Published: Jun. 26, 2025
- Modified: Jun. 26, 2025
-
0.0
NACVE-2025-38340
In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Fix OOB memory read access in KUnit test KASAN reported out of bounds access - cs_dsp_mock_bin_add_name_or_info(), because the source string length was rounded up to t... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
-
0.0
NACVE-2025-38334
In the Linux kernel, the following vulnerability has been resolved: x86/sgx: Prevent attempts to reclaim poisoned pages TL;DR: SGX page reclaim touches the page to copy its contents to secondary storage. SGX instructions do not gracefully handle machine... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
-
0.0
NACVE-2025-38324
In the Linux kernel, the following vulnerability has been resolved: mpls: Use rcu_dereference_rtnl() in mpls_route_input_rcu(). As syzbot reported [0], mpls_route_input_rcu() can be called from mpls_getroute(), where is under RTNL. net->mpls.platform_l... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
-
0.0
NACVE-2022-48759
In the Linux kernel, the following vulnerability has been resolved: rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev struct rpmsg_ctrldev contains a struct cdev. The current code frees the rpmsg_ctrldev struct in rpmsg_ctrldev_release... Read more
Affected Products : linux_kernel- Published: Jun. 20, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-40978
In the Linux kernel, the following vulnerability has been resolved: scsi: qedi: Fix crash while reading debugfs attribute The qedi_dbg_do_not_recover_cmd_read() function invokes sprintf() directly on a __user pointer, which results into the crash. To f... Read more
Affected Products : linux_kernel- Published: Jul. 12, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2023-52701
In the Linux kernel, the following vulnerability has been resolved: net: use a bounce buffer for copying skb->mark syzbot found arm64 builds would crash in sock_recv_mark() when CONFIG_HARDENED_USERCOPY=y x86 and powerpc are not detecting the issue bec... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-46754
In the Linux kernel, the following vulnerability has been resolved: bpf: Remove tst_run from lwt_seg6local_prog_ops. The syzbot reported that the lwt_seg6 related BPF ops can be invoked via bpf_test_run() without without entering input_action_end_bpf() ... Read more
Affected Products : linux_kernel- Published: Sep. 18, 2024
- Modified: Sep. 20, 2024
-
0.0
NACVE-2025-38318
In the Linux kernel, the following vulnerability has been resolved: perf: arm-ni: Fix missing platform_set_drvdata() Add missing platform_set_drvdata in arm_ni_probe(), otherwise calling platform_get_drvdata() in remove returns NULL.... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
-
0.0
NACVE-2025-38317
In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix buffer overflow in debugfs If the user tries to write more than 32 bytes then it results in memory corruption. Fortunately, this is debugfs so it's limited to root us... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
-
0.0
NACVE-2025-38290
In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix node corruption in ar->arvifs list In current WLAN recovery code flow, ath12k_core_halt() only reinitializes the "arvifs" list head. This will cause the list node imme... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
-
0.0
NONECVE-2024-38537
Fides is an open-source privacy engineering platform. `fides.js`, a client-side script used to interact with the consent management features of Fides, used the `polyfill.io` domain in a very limited edge case, when it detected a legacy browser such as IE1... Read more
Affected Products : fides- Published: Jul. 02, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-53225
In the Linux kernel, the following vulnerability has been resolved: iommu/tegra241-cmdqv: Fix alignment failure at max_n_shift When configuring a kernel with PAGE_SIZE=4KB, depending on its setting of CONFIG_CMA_ALIGNMENT, VCMDQ_LOG2SIZE_MAX=19 could fa... Read more
Affected Products : linux_kernel- Published: Dec. 27, 2024
- Modified: Dec. 27, 2024
-
0.0
NACVE-2024-51729
In the Linux kernel, the following vulnerability has been resolved: mm: use aligned address in copy_user_gigantic_page() In current kernel, hugetlb_wp() calls copy_user_large_folio() with the fault address. Where the fault address may be not aligned wi... Read more
Affected Products : linux_kernel- Published: Jan. 11, 2025
- Modified: Jan. 11, 2025
-
0.0
NACVE-2022-49766
In the Linux kernel, the following vulnerability has been resolved: netlink: Bounds-check struct nlmsgerr creation In preparation for FORTIFY_SOURCE doing bounds-check on memcpy(), switch from __nlmsg_put to nlmsg_put(), and explain the bounds check for... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025