Latest CVE Feed
-
0.0
NACVE-2025-22099
In the Linux kernel, the following vulnerability has been resolved: drm: xlnx: zynqmp_dpsub: Add NULL check in zynqmp_audio_init devm_kasprintf() calls can return null pointers on failure. But some return values were not checked in zynqmp_audio_init(). ... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: Apr. 17, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49953
In the Linux kernel, the following vulnerability has been resolved: iio: light: cm3605: Fix an error handling path in cm3605_probe() The commit in Fixes also introduced a new error handling path which should goto the existing error handling path. Otherw... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-50006
In the Linux kernel, the following vulnerability has been resolved: NFSv4.2 fix problems with __nfs42_ssc_open A destination server while doing a COPY shouldn't accept using the passed in filehandle if its not a regular filehandle. If alloc_file_pseudo... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Misconfiguration
-
0.0
NONE- EPSS Score: %0.61
- Published: Jan. 01, 1999
- Modified: Apr. 03, 2025
-
0.0
NACVE-2022-49966
In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid To avoid any potential memory leak.... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
-
0.0
NACVE-2022-50008
In the Linux kernel, the following vulnerability has been resolved: kprobes: don't call disarm_kprobe() for disabled kprobes The assumption in __disable_kprobe() is wrong, and it could try to disarm an already disarmed kprobe and fire the WARN_ONCE() be... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2024-43881
In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: change DMA direction while mapping reinjected packets For fragmented packets, ath12k reassembles each fragment as a normal packet and then reinjects it into HW ring. In th... Read more
Affected Products : linux_kernel- Published: Aug. 21, 2024
- Modified: Aug. 21, 2024
-
0.0
NACVE-2022-49518
In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: ipc3-topology: Correct get_control_data for non bytes payload It is possible to craft a topology where sof_get_control_data() would do out of bounds access because it expects... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-48667
In the Linux kernel, the following vulnerability has been resolved: smb3: fix temporary data corruption in insert range insert range doesn't discard the affected cached region so can risk temporarily corrupting file data. Also includes some minor clean... Read more
Affected Products : linux_kernel- Published: Apr. 28, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2022-50099
In the Linux kernel, the following vulnerability has been resolved: video: fbdev: arkfb: Check the size of screen before memset_io() In the function arkfb_set_par(), the value of 'screen_size' is calculated by the user input. If the user provides the im... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49999
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix space cache corruption and potential double allocations When testing space_cache v2 on a large set of machines, we encountered a few symptoms: 1. "unable to add free space :... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2022-50153
In the Linux kernel, the following vulnerability has been resolved: usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe of_find_compatible_node() returns a node pointer with refcount incremented, we should use of_node_put() on it when done. Add missin... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-21738
In the Linux kernel, the following vulnerability has been resolved: ata: libata-sff: Ensure that we cannot write outside the allocated buffer reveliofuzzing reported that a SCSI_IOCTL_SEND_COMMAND ioctl with out_len set to 0xd42, SCSI command set to ATA... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Feb. 27, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-50129
In the Linux kernel, the following vulnerability has been resolved: RDMA/srpt: Fix a use-after-free Change the LIO port members inside struct srpt_port from regular members into pointers. Allocate the LIO port data structures from inside srpt_make_tport... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-50198
In the Linux kernel, the following vulnerability has been resolved: ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init of_find_matching_node() returns a node pointer with refcount incremented, we should use of_node_put() on it when not need anymor... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49488
In the Linux kernel, the following vulnerability has been resolved: drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected There is a possibility for mdp5_get_global_state to return -EDEADLK when acquiring the modeset lock, but ... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-50178
In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: 8852a: rfk: fix div 0 exception The DPK is a kind of RF calibration whose algorithm is to fine tune parameters and calibrate, and check the result. If the result isn't good... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Denial of Service
-
0.0
NACVE-2022-50014
In the Linux kernel, the following vulnerability has been resolved: mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW Ever since the Dirty COW (CVE-2016-5195) security issue happened, we know that FOLL_FORCE can be possibly dangerous, especi... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-52750
In the Linux kernel, the following vulnerability has been resolved: arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer Prior to LLVM 15.0.0, LLVM's integrated assembler would incorrectly byte-swap NOP when compiling for big-endian, and t... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2022-50211
In the Linux kernel, the following vulnerability has been resolved: md-raid10: fix KASAN warning There's a KASAN warning in raid10_remove_disk when running the lvm test lvconvert-raid-reshape.sh. We fix this warning by verifying that the value "number" ... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption