Latest CVE Feed
-
0.0
NACVE-2022-49818
In the Linux kernel, the following vulnerability has been resolved: mISDN: fix misuse of put_device() in mISDN_register_device() We should not release reference by put_device() before calling device_initialize().... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2022-49811
In the Linux kernel, the following vulnerability has been resolved: drbd: use after free in drbd_create_device() The drbd_destroy_connection() frees the "connection" so use the _safe() iterator to prevent a use after free.... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49804
In the Linux kernel, the following vulnerability has been resolved: s390: avoid using global register for current_stack_pointer Commit 30de14b1884b ("s390: current_stack_pointer shouldn't be a function") made current_stack_pointer a global register vari... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-37912
In the Linux kernel, the following vulnerability has been resolved: ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr() As mentioned in the commit baeb705fd6a7 ("ice: always check VF VSI pointer values"), we need to perform a null pointer check on... Read more
Affected Products : linux_kernel- Published: May. 20, 2025
- Modified: May. 21, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53117
In the Linux kernel, the following vulnerability has been resolved: fs: prevent out-of-bounds array speculation when closing a file descriptor Google-Bug-Id: 114199369... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53107
In the Linux kernel, the following vulnerability has been resolved: veth: Fix use after free in XDP_REDIRECT Commit 718a18a0c8a6 ("veth: Rework veth_xdp_rcv_skb in order to accept non-linear skb") introduced a bug where it tried to use pskb_expand_head(... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-37890
In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc As described in Gerrard's report [1], we have a UAF case when an hfsc class has a netem child qdisc. The crux... Read more
Affected Products : linux_kernel- Published: May. 16, 2025
- Modified: Jun. 04, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-37896
In the Linux kernel, the following vulnerability has been resolved: spi: spi-mem: Add fix to avoid divide error For some SPI flash memory operations, dummy bytes are not mandatory. For example, in Winbond SPINAND flash memory devices, the `write_cache` ... Read more
Affected Products : linux_kernel- Published: May. 20, 2025
- Modified: May. 21, 2025
- Vuln Type: Denial of Service
-
0.0
NACVE-2025-37899
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in session logoff The sess->user object can currently be in use by another thread, for example if another connection has sent a session setup request to bind t... Read more
Affected Products : linux_kernel- Published: May. 20, 2025
- Modified: May. 24, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53106
In the Linux kernel, the following vulnerability has been resolved: nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition This bug influences both st_nci_i2c_remove and st_nci_spi_remove. Take st_nci_i2c_remove as an example. In st_n... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2023-53105
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix cleanup null-ptr deref on encap lock During module is unloaded while a peer tc flow is still offloaded, first the peer uplink rep profile is changed to a nic profile, and... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38126
In the Linux kernel, the following vulnerability has been resolved: net: stmmac: make sure that ptp_rate is not 0 before configuring timestamping The stmmac platform drivers that do not open-code the clk_ptp_rate value after having retrieved the default... Read more
Affected Products : linux_kernel- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Denial of Service
-
0.0
NACVE-2023-53138
In the Linux kernel, the following vulnerability has been resolved: net: caif: Fix use-after-free in cfusbl_device_notify() syzbot reported use-after-free in cfusbl_device_notify() [1]. This causes a stack trace like below: BUG: KASAN: use-after-free ... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38163
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on sbi->total_valid_block_count syzbot reported a f2fs bug as below: ------------[ cut here ]------------ kernel BUG at fs/f2fs/f2fs.h:2521! RIP: 0010:dec_... Read more
Affected Products : linux_kernel- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-49533
In the Linux kernel, the following vulnerability has been resolved: ath11k: Change max no of active probe SSID and BSSID to fw capability The maximum number of SSIDs in a for active probe requests is currently reported as 16 (WLAN_SCAN_PARAMS_MAX_SSID) ... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38161
In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction Upon RQ destruction if the firmware command fails which is the last resource to be destroyed some SW resources were al... Read more
Affected Products : linux_kernel- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38175
In the Linux kernel, the following vulnerability has been resolved: binder: fix yet another UAF in binder_devices Commit e77aff5528a18 ("binderfs: fix use-after-free in binder_devices") addressed a use-after-free where devices could be released without ... Read more
Affected Products : linux_kernel- Published: Jul. 04, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49515
In the Linux kernel, the following vulnerability has been resolved: ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t The CS35L41_NUM_OTP_ELEM is 100, but only 99 entries are defined in the array otp_map_1/2[CS35L41_NUM_OTP_ELEM], this ... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-52834
In the Linux kernel, the following vulnerability has been resolved: atl1c: Work around the DMA RX overflow issue This is based on alx driver commit 881d0327db37 ("net: alx: Work around the DMA RX overflow issue"). The alx and atl1c drivers had RX overf... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2023-52797
In the Linux kernel, the following vulnerability has been resolved: drivers: perf: Check find_first_bit() return value We must check the return value of find_first_bit() before using the return value as an index array since it happens to overflow the ar... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: Nov. 21, 2024