Latest CVE Feed
-
0.0
NACVE-2021-47428
In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: fix program check interrupt emergency stack path Emergency stack path was jumping into a 3: label inside the __GEN_COMMON_BODY macro for the normal path after it had finish... Read more
Affected Products : linux_kernel- Published: May. 21, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2025-37942
In the Linux kernel, the following vulnerability has been resolved: HID: pidff: Make sure to fetch pool before checking SIMULTANEOUS_MAX As noted by Anssi some 20 years ago, pool report is sometimes messed up. This worked fine on many devices but casued... Read more
Affected Products : linux_kernel- Published: May. 20, 2025
- Modified: May. 21, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2023-53010
In the Linux kernel, the following vulnerability has been resolved: bnxt: Do not read past the end of test names Test names were being concatenated based on a offset beyond the end of the first name, which tripped the buffer overflow detection logic: ... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2025
- Modified: Mar. 28, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38414
In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix GCC_GCC_PCIE_HOT_RST definition for WCN7850 GCC_GCC_PCIE_HOT_RST is wrongly defined for WCN7850, causing kernel crash on some specific platforms. Since this register ... Read more
Affected Products : linux_kernel- Published: Jul. 25, 2025
- Modified: Jul. 25, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-49124
In the Linux kernel, the following vulnerability has been resolved: x86/mce: Work around an erratum on fast string copy instructions A rare kernel panic scenario can happen when the following conditions are met due to an erratum on fast string copy inst... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2023-3865
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix out-of-bound read in smb2_write ksmbd_smb2_check_message doesn't validate hdr->NextCommand. If ->NextCommand is bigger than Offset + Length of smb2 write, It will allow overs... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38550
In the Linux kernel, the following vulnerability has been resolved: ipv6: mcast: Delay put pmc->idev in mld_del_delrec() pmc->idev is still used in ip6_mc_clear_src(), so as mld_clear_delrec() does, the reference should be put after ip6_mc_clear_src() r... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 28, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38532
In the Linux kernel, the following vulnerability has been resolved: net: libwx: properly reset Rx ring descriptor When device reset is triggered by feature changes such as toggling Rx VLAN offload, wx->do_reset() is called to reinitialize Rx rings. The ... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38378
In the Linux kernel, the following vulnerability has been resolved: HID: appletb-kbd: fix slab use-after-free bug in appletb_kbd_probe In probe appletb_kbd_probe() a "struct appletb_kbd *kbd" is allocated via devm_kzalloc() to store touch bar keyboard r... Read more
Affected Products : linux_kernel- Published: Jul. 25, 2025
- Modified: Jul. 25, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38520
In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Don't call mmput from MMU notifier callback If the process is exiting, the mmput inside mmu notifier callback from compactd or fork or numa balancing could release the last ... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-38517
In the Linux kernel, the following vulnerability has been resolved: lib/alloc_tag: do not acquire non-existent lock in alloc_tag_top_users() alloc_tag_top_users() attempts to lock alloc_tag_cttype->mod_lock even when the alloc_tag_cttype is not allocate... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-57665
Element Plus Link component (el-link) through 2.10.6 implements insufficient input validation for the href attribute, creating a security abstraction gap that obscures URL-based attack vectors. The component passes user-controlled href values directly to ... Read more
Affected Products : element-plus- Published: Sep. 09, 2025
- Modified: Sep. 11, 2025
- Vuln Type: Cross-Site Scripting
-
0.0
NACVE-2022-49333
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: E-Switch, pair only capable devices OFFLOADS paring using devcom is possible only on devices that support LAG. Filter based on lag capabilities. This fixes an issue where mlx... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-38505
In the Linux kernel, the following vulnerability has been resolved: wifi: mwifiex: discard erroneous disassoc frames on STA interface When operating in concurrent STA/AP mode with host MLME enabled, the firmware incorrectly sends disassociation frames t... Read more
Affected Products : linux_kernel- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-57278
The LB-Link BL-CPE300M AX300 4G LTE Router firmware version BL-R8800_B10_ALK_SL_V01.01.02P42U14_06 does not implement proper session handling. After a user authenticates from a specific IP address, the router grants access to any other client using that s... Read more
Affected Products :- Published: Sep. 09, 2025
- Modified: Sep. 11, 2025
- Vuln Type: Authentication
-
0.0
NACVE-2022-50014
In the Linux kernel, the following vulnerability has been resolved: mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW Ever since the Dirty COW (CVE-2016-5195) security issue happened, we know that FOLL_FORCE can be possibly dangerous, especi... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-22016
In the Linux kernel, the following vulnerability has been resolved: dpll: fix xa_alloc_cyclic() error handling In case of returning 1 from xa_alloc_cyclic() (wrapping) ERR_PTR(1) will be returned, which will cause IS_ERR() to be false. Which can lead to... Read more
Affected Products : linux_kernel- Published: Apr. 08, 2025
- Modified: Apr. 08, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49338
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: CT: Fix cleanup of CT before cleanup of TC ct rules CT cleanup assumes that all tc rules were deleted first, and so is free to delete the CT shared resources (e.g the dr_acti... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2017-20190
Some Microsoft technologies as used in Windows 8 through 11 allow a temporary client-side performance degradation during processing of multiple Unicode combining characters, aka a "Zalgo text" attack. NOTE: third parties dispute whether the computational ... Read more
- Published: Mar. 27, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-57994
In the Linux kernel, the following vulnerability has been resolved: ptr_ring: do not block hard interrupts in ptr_ring_resize_multiple() Jakub added a lockdep_assert_no_hardirq() check in __page_pool_put_page() to increase test coverage. syzbot found a... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Feb. 27, 2025
- Vuln Type: Race Condition