Latest CVE Feed
-
0.0
NACVE-2025-38357
In the Linux kernel, the following vulnerability has been resolved: fuse: fix runtime warning on truncate_folio_batch_exceptionals() The WARN_ON_ONCE is introduced on truncate_folio_batch_exceptionals() to capture whether the filesystem has removed all ... Read more
Affected Products : linux_kernel- Published: Jul. 25, 2025
- Modified: Jul. 25, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2023-53036
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix call trace warning and hang when removing amdgpu device On GPUs with RAS enabled, below call trace and hang are observed when shutting down device. v2: use DRM device u... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
-
0.0
NACVE-2025-38263
In the Linux kernel, the following vulnerability has been resolved: bcache: fix NULL pointer in cache_set_flush() 1. LINE#1794 - LINE#1887 is some codes about function of bch_cache_set_alloc(). 2. LINE#2078 - LINE#2142 is some codes about function of... Read more
Affected Products : linux_kernel- Published: Jul. 09, 2025
- Modified: Jul. 17, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-21952
In the Linux kernel, the following vulnerability has been resolved: HID: corsair-void: Update power supply values with a unified work handler corsair_void_process_receiver can be called from an interrupt context, locking battery_mutex in it was causing ... Read more
Affected Products : linux_kernel- Published: Apr. 01, 2025
- Modified: Apr. 01, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2023-53007
In the Linux kernel, the following vulnerability has been resolved: tracing: Make sure trace_printk() can output as soon as it can be used Currently trace_printk() can be used as soon as early_trace_init() is called from start_kernel(). But if a crash h... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2025
- Modified: Mar. 28, 2025
-
0.0
NACVE-2025-22064
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: don't unregister hook when table is dormant When nf_tables_updchain encounters an error, hook registration needs to be rolled back. This should only be done if th... Read more
Affected Products : linux_kernel- Published: Apr. 16, 2025
- Modified: Apr. 17, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2023-53144
In the Linux kernel, the following vulnerability has been resolved: erofs: fix wrong kunmap when using LZMA on HIGHMEM platforms As the call trace shown, the root cause is kunmap incorrect pages: BUG: kernel NULL pointer dereference, address: 00000000... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53072
In the Linux kernel, the following vulnerability has been resolved: mptcp: use the workqueue to destroy unaccepted sockets Christoph reported a UaF at token lookup time after having refactored the passive socket initialization part: BUG: KASAN: use-a... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53033
In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits If the offset + length goes over the ethernet + vlan header, then the length is adjusted to copy the bytes t... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2025
- Modified: Mar. 28, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2023-53043
In the Linux kernel, the following vulnerability has been resolved: arm64: dts: qcom: sc7280: Mark PCIe controller as cache coherent If the controller is not marked as cache coherent, then kernel will try to ensure coherency during dma-ops and that may ... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2023-52924
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: don't skip expired elements during walk There is an asymmetry between commit/abort and preparation phase if the following conditions are met: 1. set is a verdict ... Read more
Affected Products : linux_kernel- Published: Feb. 05, 2025
- Modified: Feb. 05, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2023-53075
In the Linux kernel, the following vulnerability has been resolved: ftrace: Fix invalid address access in lookup_rec() when index is 0 KASAN reported follow problem: BUG: KASAN: use-after-free in lookup_rec Read of size 8 at addr ffff000199270ff0 by ... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53090
In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix an illegal memory access In the kfd_wait_on_events() function, the kfd_event_waiter structure is allocated by alloc_event_waiters(), but the event field of the waiter st... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53146
In the Linux kernel, the following vulnerability has been resolved: media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() In dw2102_i2c_transfer, msg is controlled by user. When msg[i].buf is null and msg[i].len is zero, former checks on msg[i].buf... Read more
Affected Products : linux_kernel- Published: May. 14, 2025
- Modified: May. 16, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-52923
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: adapt set backend to use GC transaction API Use the GC transaction API to replace the old and buggy gc API and the busy mark approach. No set elements are removed... Read more
Affected Products : linux_kernel- Published: Jan. 20, 2025
- Modified: Jan. 20, 2025
-
0.0
NACVE-2023-53079
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix steering rules cleanup vport's mc, uc and multicast rules are not deleted in teardown path when EEH happens. Since the vport's promisc settings(uc, mc and all) in firmware... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2023-53109
In the Linux kernel, the following vulnerability has been resolved: net: tunnels: annotate lockless accesses to dev->needed_headroom IP tunnels can apparently update dev->needed_headroom in their xmit path. This patch takes care of three tunnels xmit, ... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-38094
In the Linux kernel, the following vulnerability has been resolved: net: cadence: macb: Fix a possible deadlock in macb_halt_tx. There is a situation where after THALT is set high, TGO stays high as well. Because jiffies are never updated, as we are in ... Read more
Affected Products : linux_kernel- Published: Jul. 03, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-21632
In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Ensure shadow stack is active before "getting" registers The x86 shadow stack support has its own set of registers. Those registers are XSAVE-managed, but they are "supervisor ... Read more
Affected Products : linux_kernel- Published: Jan. 19, 2025
- Modified: Jan. 19, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-38466
In the Linux kernel, the following vulnerability has been resolved: perf: Revert to requiring CAP_SYS_ADMIN for uprobes Jann reports that uprobes can be used destructively when used in the middle of an instruction. The kernel only verifies there is a va... Read more
Affected Products : linux_kernel- Published: Jul. 25, 2025
- Modified: Jul. 29, 2025
- Vuln Type: Authorization