Latest CVE Feed
-
0.0
NACVE-2022-49533
In the Linux kernel, the following vulnerability has been resolved: ath11k: Change max no of active probe SSID and BSSID to fw capability The maximum number of SSIDs in a for active probe requests is currently reported as 16 (WLAN_SCAN_PARAMS_MAX_SSID) ... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49515
In the Linux kernel, the following vulnerability has been resolved: ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t The CS35L41_NUM_OTP_ELEM is 100, but only 99 entries are defined in the array otp_map_1/2[CS35L41_NUM_OTP_ELEM], this ... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53105
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix cleanup null-ptr deref on encap lock During module is unloaded while a peer tc flow is still offloaded, first the peer uplink rep profile is changed to a nic profile, and... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53138
In the Linux kernel, the following vulnerability has been resolved: net: caif: Fix use-after-free in cfusbl_device_notify() syzbot reported use-after-free in cfusbl_device_notify() [1]. This causes a stack trace like below: BUG: KASAN: use-after-free ... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38642
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix WARN_ON for monitor mode on some devices On devices without WANT_MONITOR_VIF (and probably without channel context support) we get a WARN_ON for changing the per-lin... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-37890
In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc As described in Gerrard's report [1], we have a UAF case when an hfsc class has a netem child qdisc. The crux... Read more
Affected Products : linux_kernel- Published: May. 16, 2025
- Modified: Jun. 04, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-52997
In the Linux kernel, the following vulnerability has been resolved: ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() if (!type) continue; if (type > RTAX_MAX) return -EINVAL; ... metrics[type - 1] = val; @type being used as an a... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2025
- Modified: Mar. 28, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-49469
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix anon_dev leak in create_subvol() When btrfs_qgroup_inherit(), btrfs_alloc_tree_block, or btrfs_insert_root() fail in create_subvol(), we return without freeing anon_dev. Reor... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49458
In the Linux kernel, the following vulnerability has been resolved: drm/msm: don't free the IRQ if it was not requested As msm_drm_uninit() is called from the msm_drm_init() error path, additional care should be necessary as not to call the free_irq() f... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-21974
In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: return fail if interface is down in bnxt_queue_mem_alloc() The bnxt_queue_mem_alloc() is called to allocate new queue memory when a queue is restarted. It internally accesses... Read more
Affected Products : linux_kernel- Published: Apr. 01, 2025
- Modified: Apr. 01, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-49456
In the Linux kernel, the following vulnerability has been resolved: bonding: fix missed rcu protection When removing the rcu_read_lock in bond_ethtool_get_ts_info() as discussed [1], I didn't notice it could be called via setsockopt, which doesn't hold ... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-38234
In the Linux kernel, the following vulnerability has been resolved: sched/rt: Fix race in push_rt_task Overview ======== When a CPU chooses to call push_rt_task and picks a task to push to another CPU's runqueue then it will call find_lock_lowest_rq met... Read more
Affected Products : linux_kernel- Published: Jul. 04, 2025
- Modified: Jul. 08, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-37921
In the Linux kernel, the following vulnerability has been resolved: vxlan: vnifilter: Fix unlocked deletion of default FDB entry When a VNI is deleted from a VXLAN device in 'vnifilter' mode, the FDB entry associated with the default remote (assuming on... Read more
Affected Products : linux_kernel- Published: May. 20, 2025
- Modified: May. 21, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-38641
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: Fix potential NULL dereference on kmalloc failure Avoid potential NULL pointer dereference by checking the return value of kmalloc and handling allocation failure prop... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53125
In the Linux kernel, the following vulnerability has been resolved: net: usb: smsc75xx: Limit packet length to skb->len Packet length retrieved from skb data may be larger than the actual socket buffer length (up to 9026 bytes). In such case the cloned ... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38635
In the Linux kernel, the following vulnerability has been resolved: clk: davinci: Add NULL check in davinci_lpsc_clk_register() devm_kasprintf() returns NULL when memory allocation fails. Currently, davinci_lpsc_clk_register() does not check for this ca... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2025
- Modified: Aug. 28, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49654
In the Linux kernel, the following vulnerability has been resolved: net: dsa: qca8k: reset cpu port on MTU change It was discovered that the Documentation lacks of a fundamental detail on how to correctly change the MAX_FRAME_SIZE of the switch. In fac... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-49646
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix queue selection for mesh/OCB interfaces When using iTXQ, the code assumes that there is only one vif queue for broadcast packets, using the BE queue. Allowing non-BE... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-49645
In the Linux kernel, the following vulnerability has been resolved: drm/panfrost: Fix shrinker list corruption by madvise IOCTL Calling madvise IOCTL twice on BO causes memory shrinker list corruption and crashes kernel because BO is already on the list... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38624
In the Linux kernel, the following vulnerability has been resolved: PCI: pnv_php: Clean up allocated IRQs on unplug When the root of a nested PCIe bridge configuration is unplugged, the pnv_php driver leaked the allocated IRQ resources for the child bri... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2025
- Modified: Aug. 28, 2025
- Vuln Type: Memory Corruption