Latest CVE Feed
-
0.0
NACVE-2021-47658
In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: fix a potential gpu_metrics_table memory leak Memory is allocated for gpu_metrics_table in renoir_init_smc_tables(), but not freed in int smu_v12_0_fini_smc_tables(). Free i... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38334
In the Linux kernel, the following vulnerability has been resolved: x86/sgx: Prevent attempts to reclaim poisoned pages TL;DR: SGX page reclaim touches the page to copy its contents to secondary storage. SGX instructions do not gracefully handle machine... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38340
In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Fix OOB memory read access in KUnit test KASAN reported out of bounds access - cs_dsp_mock_bin_add_name_or_info(), because the source string length was rounded up to t... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49444
In the Linux kernel, the following vulnerability has been resolved: module: fix [e_shstrndx].sh_size=0 OOB access It is trivial to craft a module to trigger OOB access in this line: if (info->secstrings[strhdr->sh_size - 1] != '\0') { BUG: unable to ... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38296
In the Linux kernel, the following vulnerability has been resolved: ACPI: platform_profile: Avoid initializing on non-ACPI platforms The platform profile driver is loaded even on platforms that do not have ACPI enabled. The initialization of the sysfs e... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-49706
In the Linux kernel, the following vulnerability has been resolved: zonefs: fix zonefs_iomap_begin() for reads If a readahead is issued to a sequential zone file with an offset exactly equal to the current file size, the iomap type is set to IOMAP_UNWRI... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Information Disclosure
-
0.0
NACVE-2024-40978
In the Linux kernel, the following vulnerability has been resolved: scsi: qedi: Fix crash while reading debugfs attribute The qedi_dbg_do_not_recover_cmd_read() function invokes sprintf() directly on a __user pointer, which results into the crash. To f... Read more
Affected Products : linux_kernel- Published: Jul. 12, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2025-38315
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btintel: Check dsbr size from EFI variable Since the size of struct btintel_dsbr is already known, we can just start there instead of querying the EFI variable size. If the f... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38329
In the Linux kernel, the following vulnerability has been resolved: firmware: cs_dsp: Fix OOB memory read access in KUnit test (wmfw info) KASAN reported out of bounds access - cs_dsp_mock_wmfw_add_info(), because the source string length was rounded up... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2024-57976
In the Linux kernel, the following vulnerability has been resolved: btrfs: do proper folio cleanup when cow_file_range() failed [BUG] When testing with COW fixup marked as BUG_ON() (this is involved with the new pin_user_pages*() change, which should no... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Jul. 06, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38347
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on ino and xnid syzbot reported a f2fs bug as below: INFO: task syz-executor140:5308 blocked for more than 143 seconds. Not tainted 6.14.0-rc7-syzkal... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-21706
In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: only set fullmesh for subflow endp With the in-kernel path-manager, it is possible to change the 'fullmesh' flag. The code in mptcp_pm_nl_fullmesh() expects to change it only... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Feb. 27, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-38289
In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk Smatch detected a potential use-after-free of an ndlp oject in dev_loss_tmo_callbk during driver unload or fatal e... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2024-56706
In the Linux kernel, the following vulnerability has been resolved: s390/cpum_sf: Fix and protect memory allocation of SDBs with mutex Reservation of the PMU hardware is done at first event creation and is protected by a pair of mutex_lock() and mutex_u... Read more
Affected Products : linux_kernel- Published: Dec. 28, 2024
- Modified: Dec. 28, 2024
-
0.0
NACVE-2025-38171
In the Linux kernel, the following vulnerability has been resolved: power: supply: max77705: Fix workqueue error handling in probe The create_singlethread_workqueue() doesn't return error pointers, it returns NULL. Also cleanup the workqueue on the err... Read more
Affected Products : linux_kernel- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
-
0.0
NACVE-2024-53160
In the Linux kernel, the following vulnerability has been resolved: rcu/kvfree: Fix data-race in __mod_timer / kvfree_call_rcu KCSAN reports a data race when access the krcp->monitor_work.timer.expires variable in the schedule_delayed_monitor_work() fun... Read more
Affected Products : linux_kernel- Published: Dec. 24, 2024
- Modified: Dec. 24, 2024
-
0.0
NACVE-2022-50014
In the Linux kernel, the following vulnerability has been resolved: mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW Ever since the Dirty COW (CVE-2016-5195) security issue happened, we know that FOLL_FORCE can be possibly dangerous, especi... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38327
In the Linux kernel, the following vulnerability has been resolved: fgraph: Do not enable function_graph tracer when setting funcgraph-args When setting the funcgraph-args option when function graph tracer is net enabled, it incorrectly enables it. Wors... Read more
Affected Products : linux_kernel- Published: Jul. 10, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2024-38610
In the Linux kernel, the following vulnerability has been resolved: drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() Patch series "mm: follow_pte() improvements and acrn follow_pte() fixes". Patch #1 fixes a bunch of issues I spotted in th... Read more
Affected Products : linux_kernel- Published: Jun. 19, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-58003
In the Linux kernel, the following vulnerability has been resolved: media: i2c: ds90ub9x3: Fix extra fwnode_handle_put() The ub913 and ub953 drivers call fwnode_handle_put(priv->sd.fwnode) as part of their remove process, and if the driver is removed mu... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Feb. 27, 2025
- Vuln Type: Memory Corruption