Latest CVE Feed
-
0.0
NACVE-2025-38466
In the Linux kernel, the following vulnerability has been resolved: perf: Revert to requiring CAP_SYS_ADMIN for uprobes Jann reports that uprobes can be used destructively when used in the middle of an instruction. The kernel only verifies there is a va... Read more
Affected Products : linux_kernel- Published: Jul. 25, 2025
- Modified: Jul. 29, 2025
- Vuln Type: Authorization
-
0.0
NACVE-2025-37792
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btrtl: Prevent potential NULL dereference The btrtl_initialize() function checks that rtl_load_file() either had an error or it loaded a zero length file. However, if it loa... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-21944
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix bug on trap in smb2_lock If lock count is greater than 1, flags could be old value. It should be checked with flags of smb_lock, not flags. It will cause bug-on trap from loc... Read more
Affected Products : linux_kernel- Published: Apr. 01, 2025
- Modified: Apr. 01, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-21632
In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Ensure shadow stack is active before "getting" registers The x86 shadow stack support has its own set of registers. Those registers are XSAVE-managed, but they are "supervisor ... Read more
Affected Products : linux_kernel- Published: Jan. 19, 2025
- Modified: Jan. 19, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-37742
In the Linux kernel, the following vulnerability has been resolved: jfs: Fix uninit-value access of imap allocated in the diMount() function syzbot reports that hex_dump_to_buffer is using uninit-value: =================================================... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-49521
In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp() If no handler is found in lpfc_complete_unsol_iocb() to match the rctl of a received frame, the frame is dropped and resourc... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-37745
In the Linux kernel, the following vulnerability has been resolved: PM: hibernate: Avoid deadlock in hibernate_compressor_param_set() syzbot reported a deadlock in lock_system_sleep() (see below). The write operation to "/sys/module/hibernate/parameter... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-37747
In the Linux kernel, the following vulnerability has been resolved: perf: Fix hang while freeing sigtrap event Perf can hang while freeing a sigtrap event if a related deferred signal hadn't managed to be sent before the file got closed: perf_event_ove... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-38094
In the Linux kernel, the following vulnerability has been resolved: net: cadence: macb: Fix a possible deadlock in macb_halt_tx. There is a situation where after THALT is set high, TGO stays high as well. Because jiffies are never updated, as we are in ... Read more
Affected Products : linux_kernel- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-21645
In the Linux kernel, the following vulnerability has been resolved: platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it Wakeup for IRQ1 should be disabled only in cases where i8042 had actually enabled it, otherwise "wake_dept... Read more
Affected Products : linux_kernel- Published: Jan. 19, 2025
- Modified: May. 22, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-37778
In the Linux kernel, the following vulnerability has been resolved: ksmbd: Fix dangling pointer in krb_authenticate krb_authenticate frees sess->user and does not set the pointer to NULL. It calls ksmbd_krb5_authenticate to reinitialise sess->user but t... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2024-27000
In the Linux kernel, the following vulnerability has been resolved: serial: mxs-auart: add spinlock around changing cts state The uart_handle_cts_change() function in serial_core expects the caller to hold uport->lock. For example, I have seen the below... Read more
Affected Products : linux_kernel- Published: May. 01, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-43867
In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: prime: fix refcount underflow Calling nouveau_bo_ref() on a nouveau_bo without initializing it (and hence the backing ttm_bo) leads to a refcount underflow. Instead of cal... Read more
Affected Products : linux_kernel- Published: Aug. 21, 2024
- Modified: Aug. 21, 2024
-
0.0
NACVE-2024-38620
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: HCI: Remove HCI_AMP support Since BT_HS has been remove HCI_AMP controllers no longer has any use so remove it along with the capability of creating AMP controllers. Since w... Read more
Affected Products : linux_kernel- Published: Jun. 20, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-35994
In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: uefisecapp: Fix memory related IO errors and crashes It turns out that while the QSEECOM APP_SEND command has specific fields for request and response buffers, uefisecap... Read more
Affected Products : linux_kernel- Published: May. 20, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-38567
In the Linux kernel, the following vulnerability has been resolved: wifi: carl9170: add a proper sanity check for endpoints Syzkaller reports [1] hitting a warning which is caused by presence of a wrong endpoint type at the URB sumbitting stage. While t... Read more
Affected Products : linux_kernel- Published: Jun. 19, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-35974
In the Linux kernel, the following vulnerability has been resolved: block: fix q->blkg_list corruption during disk rebind Multiple gendisk instances can allocated/added for single request queue in case of disk rebind. blkg may still stay in q->blkg_list... Read more
Affected Products : linux_kernel- Published: May. 20, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-35956
In the Linux kernel, the following vulnerability has been resolved: btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations Create subvolume, create snapshot and delete subvolume all use btrfs_subvolume_reserve_metadata() to reserve metadata... Read more
Affected Products : linux_kernel- Published: May. 20, 2024
- Modified: Dec. 14, 2024
-
0.0
NACVE-2024-35932
In the Linux kernel, the following vulnerability has been resolved: drm/vc4: don't check if plane->state->fb == state->fb Currently, when using non-blocking commits, we can see the following kernel warning: [ 110.908514] ------------[ cut here ]------... Read more
Affected Products : linux_kernel- Published: May. 19, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-38578
In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, t... Read more
Affected Products : linux_kernel- Published: Jun. 19, 2024
- Modified: Nov. 21, 2024