Latest CVE Feed
-
0.0
NACVE-2023-53095
In the Linux kernel, the following vulnerability has been resolved: drm/ttm: Fix a NULL pointer dereference The LRU mechanism may look up a resource in the process of being removed from an object. The locking rules here are a bit unclear but it looks cu... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2024-41047
In the Linux kernel, the following vulnerability has been resolved: i40e: Fix XDP program unloading while removing the driver The commit 6533e558c650 ("i40e: Fix reset path while removing the driver") introduced a new PF state "__I40E_IN_REMOVE" to bloc... Read more
Affected Products : linux_kernel- Published: Jul. 29, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2023-53074
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini The call trace occurs when the amdgpu is removed after the mode1 reset. During mode1 reset, from suspend to resume, there is no n... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53062
In the Linux kernel, the following vulnerability has been resolved: net: usb: smsc95xx: Limit packet length to skb->len Packet length retrieved from descriptor may be larger than the actual socket buffer length. In such case the cloned skb passed up the... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Information Disclosure
-
0.0
NACVE-2023-53143
In the Linux kernel, the following vulnerability has been resolved: ext4: fix another off-by-one fsmap error on 1k block filesystems Apparently syzbot figured out that issuing this FSMAP call: struct fsmap_head cmd = { .fmh_count = ...; .fmh_keys = {... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2024-42096
In the Linux kernel, the following vulnerability has been resolved: x86: stop playing stack games in profile_pc() The 'profile_pc()' function is used for timer-based profiling, which isn't really all that relevant any more to begin with, but it also end... Read more
Affected Products : linux_kernel- Published: Jul. 29, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2025-38230
In the Linux kernel, the following vulnerability has been resolved: jfs: validate AG parameters in dbMount() to prevent crashes Validate db_agheight, db_agwidth, and db_agstart in dbMount to catch corrupted metadata early and avoid undefined behavior in... Read more
Affected Products : linux_kernel- Published: Jul. 04, 2025
- Modified: Jul. 17, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2023-52940
In the Linux kernel, the following vulnerability has been resolved: mm: multi-gen LRU: fix crash during cgroup migration lru_gen_migrate_mm() assumes lru_gen_add_mm() runs prior to itself. This isn't true for the following scenario: CPU 1 ... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2025
- Modified: Mar. 28, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2024-27075
In the Linux kernel, the following vulnerability has been resolved: media: dvb-frontends: avoid stack overflow warnings with clang A previous patch worked around a KASAN issue in stv0367, now a similar problem showed up with clang: drivers/media/dvb-fr... Read more
Affected Products : linux_kernel- Published: May. 01, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-56594
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: set the right AMDGPU sg segment limitation The driver needs to set the correct max_segment_size; otherwise debug_dma_map_sg() will complain about the over-mapping of the AMD... Read more
Affected Products : linux_kernel- Published: Dec. 27, 2024
- Modified: Dec. 27, 2024
-
0.0
NACVE-2024-42318
In the Linux kernel, the following vulnerability has been resolved: landlock: Don't lose track of restrictions on cred_transfer When a process' cred struct is replaced, this _almost_ always invokes the cred_prepare LSM hook; but in one special case (whe... Read more
Affected Products : linux_kernel- Published: Aug. 17, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2025-38575
In the Linux kernel, the following vulnerability has been resolved: ksmbd: use aead_request_free to match aead_request_alloc Use aead_request_free() instead of kfree() to properly free memory allocated by aead_request_alloc(). This ensures sensitive cry... Read more
Affected Products : linux_kernel- Published: Apr. 18, 2025
- Modified: Apr. 21, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2024-41065
In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries: Whitelist dtl slub object for copying to userspace Reading the dispatch trace log from /sys/kernel/debug/powerpc/dtl/cpu-* results in a BUG() when the config CONFIG_HAR... Read more
Affected Products : linux_kernel- Published: Jul. 29, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2025-38034
In the Linux kernel, the following vulnerability has been resolved: btrfs: correct the order of prelim_ref arguments in btrfs__prelim_ref btrfs_prelim_ref() calls the old and new reference variables in the incorrect order. This causes a NULL pointer der... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53106
In the Linux kernel, the following vulnerability has been resolved: nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition This bug influences both st_nci_i2c_remove and st_nci_spi_remove. Take st_nci_i2c_remove as an example. In st_n... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2023-53105
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix cleanup null-ptr deref on encap lock During module is unloaded while a peer tc flow is still offloaded, first the peer uplink rep profile is changed to a nic profile, and... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53138
In the Linux kernel, the following vulnerability has been resolved: net: caif: Fix use-after-free in cfusbl_device_notify() syzbot reported use-after-free in cfusbl_device_notify() [1]. This causes a stack trace like below: BUG: KASAN: use-after-free ... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2023-53125
In the Linux kernel, the following vulnerability has been resolved: net: usb: smsc75xx: Limit packet length to skb->len Packet length retrieved from skb data may be larger than the actual socket buffer length (up to 9026 bytes). In such case the cloned ... Read more
Affected Products : linux_kernel- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-37890
In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc As described in Gerrard's report [1], we have a UAF case when an hfsc class has a netem child qdisc. The crux... Read more
Affected Products : linux_kernel- Published: May. 16, 2025
- Modified: Jun. 04, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-49929
In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Fix mr leak in RESPST_ERR_RNR rxe_recheck_mr() will increase mr's ref_cnt, so we should call rxe_put(mr) to drop mr's ref_cnt in RESPST_ERR_RNR to avoid below warning: WARN... Read more
Affected Products : linux_kernel- Published: May. 01, 2025
- Modified: May. 02, 2025
- Vuln Type: Memory Corruption