Latest CVE Feed
-
7.8
HIGHCVE-2022-26490
st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.... Read more
Affected Products : linux_kernel fedora debian_linux h410c_firmware h300s_firmware h500s_firmware h700s_firmware h410s_firmware h300s h410s +9 more products- Published: Mar. 06, 2022
- Modified: Jun. 25, 2025
-
7.8
HIGHCVE-2022-28390
ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.... Read more
- Published: Apr. 03, 2022
- Modified: Jun. 25, 2025
-
5.5
MEDIUMCVE-2022-29204
TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of `tf.raw_ops.UnsortedSegmentJoin` does not fully validate the input arguments. This results in a `CHECK`-failure which can b... Read more
Affected Products : tensorflow- Published: May. 20, 2022
- Modified: Jun. 25, 2025
-
5.5
MEDIUMCVE-2022-3586
A flaw was found in the Linux kernel’s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local,... Read more
- Published: Oct. 19, 2022
- Modified: Jun. 25, 2025
-
5.5
MEDIUMCVE-2023-52979
In the Linux kernel, the following vulnerability has been resolved: squashfs: harden sanity check in squashfs_read_xattr_id_table While mounting a corrupted filesystem, a signed integer '*xattr_ids' can become less than zero. This leads to the incorrec... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2025
- Modified: Jun. 25, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2022-4127
A NULL pointer dereference issue was discovered in the Linux kernel in io_files_update_with_index_alloc. A local user could use this flaw to potentially crash the system causing a denial of service.... Read more
Affected Products : linux_kernel- Published: Nov. 28, 2022
- Modified: Jun. 25, 2025
-
5.5
MEDIUMCVE-2022-4128
A NULL pointer dereference issue was discovered in the Linux kernel in the MPTCP protocol when traversing the subflow list at disconnect time. A local user could use this flaw to potentially crash the system causing a denial of service.... Read more
- Published: Nov. 28, 2022
- Modified: Jun. 25, 2025
-
4.7
MEDIUMCVE-2023-26545
In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.... Read more
Affected Products : linux_kernel debian_linux h410c_firmware h300s_firmware h500s_firmware h700s_firmware h410s_firmware h300s h410s h500s +2 more products- Published: Feb. 25, 2023
- Modified: Jun. 25, 2025
-
7.5
HIGHCVE-2023-5632
In Eclipse Mosquito before and including 2.0.5, establishing a connection to the mosquitto server without sending data causes the EPOLLOUT event to be added, which results excessive CPU consumption. This could be used by a malicious actor to perform denia... Read more
Affected Products : mosquitto- Published: Oct. 18, 2023
- Modified: Jun. 25, 2025
-
4.7
MEDIUMCVE-2023-3439
A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device's relevant resource when a netcard detaches. However, a running routine may be unaware of this and cause the use-after-free of the mdev->addrs ob... Read more
Affected Products : linux_kernel- Published: Jun. 28, 2023
- Modified: Jun. 25, 2025
-
5.5
MEDIUMCVE-2023-6622
A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.... Read more
- Published: Dec. 08, 2023
- Modified: Jun. 25, 2025
-
7.5
HIGHCVE-2024-25617
Squid is an open source caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Collapse of Data into Unsafe Value bug ,Squid may be vulnerable to a Denial of Service attack against HTTP header parsing. This problem allows a remote clien... Read more
- Published: Feb. 14, 2024
- Modified: Jun. 25, 2025
-
6.5
MEDIUMCVE-2021-42389
Divide-by-zero in Clickhouse's Delta compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.... Read more
- Published: Mar. 14, 2022
- Modified: Jun. 25, 2025
-
6.5
MEDIUMCVE-2021-42390
Divide-by-zero in Clickhouse's DeltaDouble compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.... Read more
- Published: Mar. 14, 2022
- Modified: Jun. 25, 2025
-
6.5
MEDIUMCVE-2021-42391
Divide-by-zero in Clickhouse's Gorilla compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.... Read more
- Published: Mar. 14, 2022
- Modified: Jun. 25, 2025
-
8.1
HIGHCVE-2021-42387
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the len... Read more
- Published: Mar. 14, 2022
- Modified: Jun. 25, 2025
-
8.1
HIGHCVE-2021-42388
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the len... Read more
- Published: Mar. 14, 2022
- Modified: Jun. 25, 2025
-
8.8
HIGHCVE-2021-43304
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end... Read more
- Published: Mar. 14, 2022
- Modified: Jun. 25, 2025
-
8.8
HIGHCVE-2021-43305
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end... Read more
- Published: Mar. 14, 2022
- Modified: Jun. 25, 2025
-
6.5
MEDIUMCVE-2019-15024
In all versions of ClickHouse before 19.14.3, an attacker having write access to ZooKeeper and who is able to run a custom server available from the network where ClickHouse runs, can create a custom-built malicious server that will act as a ClickHouse re... Read more
- Published: Dec. 30, 2019
- Modified: Jun. 25, 2025