Latest CVE Feed
-
0.0
NACVE-2025-38571
In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix client side handling of tls alerts A security exploit was discovered in NFS over TLS in tls_alert_recv due to its assumption that there is valid data in the msghdr's iterato... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-38543
In the Linux kernel, the following vulnerability has been resolved: drm/tegra: nvdec: Fix dma_alloc_coherent error check Check for NULL return value with dma_alloc_coherent, in line with Robin's fix for vic.c in 'drm/tegra: vic: Fix DMA API misuse'.... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38600
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925: fix off by one in mt7925_mcu_hw_scan() The ssid->ssids[] and sreq->ssids[] arrays have MT7925_RNR_SCAN_MAX_BSSIDS elements so this >= needs to be > to prevent an out... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38535
In the Linux kernel, the following vulnerability has been resolved: phy: tegra: xusb: Fix unbalanced regulator disable in UTMI PHY mode When transitioning from USB_ROLE_DEVICE to USB_ROLE_NONE, the code assumed that the regulator should be disabled. How... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 28, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-38508
In the Linux kernel, the following vulnerability has been resolved: x86/sev: Use TSC_FACTOR for Secure TSC frequency calculation When using Secure TSC, the GUEST_TSC_FREQ MSR reports a frequency based on the nominal P0 frequency, which deviates slightly... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-38610
In the Linux kernel, the following vulnerability has been resolved: powercap: dtpm_cpu: Fix NULL pointer dereference in get_pd_power_uw() The get_pd_power_uw() function can crash with a NULL pointer dereference when em_cpu_get() returns NULL. This occur... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38549
In the Linux kernel, the following vulnerability has been resolved: efivarfs: Fix memory leak of efivarfs_fs_info in fs_context error paths When processing mount options, efivarfs allocates efivarfs_fs_info (sfi) early in fs_context initialization. Howe... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38614
In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is l... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 28, 2025
- Vuln Type: Denial of Service
-
0.0
NACVE-2025-38558
In the Linux kernel, the following vulnerability has been resolved: usb: gadget: uvc: Initialize frame-based format color matching descriptor Fix NULL pointer crash in uvcg_framebased_make due to uninitialized color matching descriptor for frame-based f... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38612
In the Linux kernel, the following vulnerability has been resolved: staging: fbtft: fix potential memory leak in fbtft_framebuffer_alloc() In the error paths after fb_info structure is successfully allocated, the memory allocated in fb_deferred_io_init(... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 28, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38557
In the Linux kernel, the following vulnerability has been resolved: HID: apple: validate feature-report field count to prevent NULL pointer dereference A malicious HID device with quirk APPLE_MAGIC_BACKLIGHT can trigger a NULL pointer dereference whilst... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38570
In the Linux kernel, the following vulnerability has been resolved: eth: fbnic: unlink NAPIs from queues on error to open CI hit a UaF in fbnic in the AF_XDP portion of the queues.py test. The UaF is in the __sk_mark_napi_id_once() call in xsk_bind(), N... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-50014
In the Linux kernel, the following vulnerability has been resolved: mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW Ever since the Dirty COW (CVE-2016-5195) security issue happened, we know that FOLL_FORCE can be possibly dangerous, especi... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49522
In the Linux kernel, the following vulnerability has been resolved: mmc: jz4740: Apply DMA engine limits to maximum segment size Do what is done in other DMA-enabled MMC host drivers (cf. host/mmci.c) and limit the maximum segment size based on the DMA ... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-38186
In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix double invocation of bnxt_ulp_stop()/bnxt_ulp_start() Before the commit under the Fixes tag below, bnxt_ulp_stop() and bnxt_ulp_start() were always invoked in pairs. After... Read more
Affected Products : linux_kernel- Published: Jul. 04, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-21973
In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: fix kernel panic in the bnxt_get_queue_stats{rx | tx} When qstats-get operation is executed, callbacks of netdev_stats_ops are called. The bnxt_get_queue_stats{rx | tx} colle... Read more
Affected Products : linux_kernel- Published: Apr. 01, 2025
- Modified: Apr. 01, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2024-27007
In the Linux kernel, the following vulnerability has been resolved: userfaultfd: change src_folio after ensuring it's unpinned in UFFDIO_MOVE Commit d7a08838ab74 ("mm: userfaultfd: fix unexpected change to src_folio when UFFDIO_MOVE fails") moved the sr... Read more
Affected Products : linux_kernel- Published: May. 01, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2020-36790
In the Linux kernel, the following vulnerability has been resolved: nvmet: fix a memory leak We forgot to free new_model_number... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2017-20190
Some Microsoft technologies as used in Windows 8 through 11 allow a temporary client-side performance degradation during processing of multiple Unicode combining characters, aka a "Zalgo text" attack. NOTE: third parties dispute whether the computational ... Read more
- Published: Mar. 27, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2022-32171
In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete user functionality. When an authenticated user deletes a user having a XSS payload in the user id field, the javascript payload will be executed an... Read more
Affected Products : zinc- Published: Oct. 06, 2022
- Modified: Nov. 21, 2024