Latest CVE Feed
-
0.0
NACVE-2022-50452
In the Linux kernel, the following vulnerability has been resolved: net: sched: cake: fix null pointer access issue when cake_init() fails When the default qdisc is cake, if the qdisc of dev_queue fails to be inited during mqprio_init(), cake_reset() is... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Memory Corruption
-
5.2
MEDIUMCVE-2025-57852
A container privilege escalation flaw was found in KServe ModelMesh container images. This issue stems from the /etc/passwd file being created with group-writable permissions during build time. In certain conditions, an attacker who can execute commands w... Read more
Affected Products :- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-39923
In the Linux kernel, the following vulnerability has been resolved: dmaengine: qcom: bam_dma: Fix DT error handling for num-channels/ees When we don't have a clock specified in the device tree, we have no way to ensure the BAM is on. This is often the c... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-39914
In the Linux kernel, the following vulnerability has been resolved: tracing: Silence warning when chunk allocation fails in trace_pid_write Syzkaller trigger a fault injection warning: WARNING: CPU: 1 PID: 12326 at tracepoint_add_func+0xbfc/0xeb0 Modul... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-39913
In the Linux kernel, the following vulnerability has been resolved: tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork. syzbot reported the splat below. [0] The repro does the following: 1. Load a sk_msg prog that ... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Denial of Service
-
8.8
HIGHCVE-2025-7779
Local privilege escalation due to insecure XPC service configuration. The following products are affected: Acronis True Image (macOS) before build 42389, Acronis True Image for SanDisk (macOS) before build 42198, Acronis True Image for Western Digital (ma... Read more
Affected Products :- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Authorization
-
7.3
HIGHCVE-2025-11178
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis True Image (Windows) before build 42386.... Read more
Affected Products :- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
6.4
MEDIUMCVE-2025-61792
Quadient DS-700 iQ devices through 2025-09-30 might have a race condition during the quick clicking of (in order) the Question Mark button, the Help Button, the About button, and the Help Button, leading to a transition out of kiosk mode into local admini... Read more
Affected Products :- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Race Condition
-
5.3
MEDIUMCVE-2025-43827
Insecure Direct Object Reference (IDOR) vulnerability with audit events in Liferay Portal 7.4.0 through 7.4.3.117, and older unsupported versions, and Liferay DXP 2024.Q1.1 through 2024.Q1.5, 2023.Q4.0 through 2023.Q4.10, 2023.Q3.1 through 2023.Q3.10, 7.4... Read more
- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Authorization
-
5.3
MEDIUMCVE-2025-54477
Improper handling of authentication requests lead to a user enumeration vector in the passkey authentication method.... Read more
Affected Products : joomla\!- Published: Sep. 30, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Authentication
-
0.0
NACVE-2025-39892
In the Linux kernel, the following vulnerability has been resolved: ASoC: soc-core: care NULL dirver name on snd_soc_lookup_component_nolocked() soc-generic-dmaengine-pcm.c uses same dev for both CPU and Platform. In such case, CPU component driver migh... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-39898
In the Linux kernel, the following vulnerability has been resolved: e1000e: fix heap overflow in e1000_set_eeprom Fix a possible heap overflow in e1000_set_eeprom function by adding input validation for the requested length of the change in the EEPROM. ... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-39902
In the Linux kernel, the following vulnerability has been resolved: mm/slub: avoid accessing metadata when pointer is invalid in object_err() object_err() reports details of an object for further debugging, such as the freelist pointer, redzone, etc. Ho... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-39908
In the Linux kernel, the following vulnerability has been resolved: net: dev_ioctl: take ops lock in hwtstamp lower paths ndo hwtstamp callbacks are expected to run under the per-device ops lock. Make the lower get/set paths consistent with the rest of ... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-39921
In the Linux kernel, the following vulnerability has been resolved: spi: microchip-core-qspi: stop checking viability of op->max_freq in supports_op callback In commit 13529647743d9 ("spi: microchip-core-qspi: Support per spi-mem operation frequency swi... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-39924
In the Linux kernel, the following vulnerability has been resolved: erofs: fix invalid algorithm for encoded extents The current algorithm sanity checks do not properly apply to new encoded extents. Unify the algorithm check with Z_EROFS_COMPRESSION(_R... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2022-50422
In the Linux kernel, the following vulnerability has been resolved: scsi: libsas: Fix use-after-free bug in smp_execute_task_sg() When executing SMP task failed, the smp_execute_task_sg() calls del_timer() to delete "slow_task->timer". However, if the t... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-50424
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: resource leaks at mt7921_check_offload_capability() Fixed coverity issue with resource leaks at variable "fw" going out of scope leaks the storage it points to mt792... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-50427
In the Linux kernel, the following vulnerability has been resolved: ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() If device_register() fails in snd_ac97_dev_register(), it should call put_device() to give up reference, or the name allo... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-50432
In the Linux kernel, the following vulnerability has been resolved: kernfs: fix use-after-free in __kernfs_remove Syzkaller managed to trigger concurrent calls to kernfs_remove_by_name_ns() for the same file resulting in a KASAN detected use-after-free.... Read more
Affected Products : linux_kernel- Published: Oct. 01, 2025
- Modified: Oct. 02, 2025
- Vuln Type: Race Condition