CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0CVE-2022-50007 – xfrm: fix refcount leak in __xfrm_policy_check()
https://notcve.org/view.php?id=CVE-2022-50007
18 Jun 2025 — A missing decrement of the reference count when an error occurs will cause a memory leak, potentially impacting system performance and resulting in a denial of service. • https://git.kernel.org/stable/c/134b0fc544ba062498451611cb6f3e4454221b3d • CWE-911: Improper Update of Reference Count •
CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0CVE-2022-50004 – xfrm: policy: fix metadata dst->dev xmit null pointer dereference
https://notcve.org/view.php?id=CVE-2022-50004
18 Jun 2025 — A NULL pointer dereference can be triggered when a socket buffer is transmitted via an XFRM interface due to a missing check, resulting in a denial of service. • https://git.kernel.org/stable/c/5b7f84b1f9f46327360a64c529433fa0d68cc3f4 • CWE-476: NULL Pointer Dereference •
CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0CVE-2022-49984 – HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
https://notcve.org/view.php?id=CVE-2022-49984
18 Jun 2025 — A NULL pointer dereference can be triggered when a malicious device fails to submit a feature report, resulting in a denial of service. • https://git.kernel.org/stable/c/c164d6abf3841ffacfdb757c10616f9cb1f67276 • CWE-476: NULL Pointer Dereference •
CVSS: 6.3EPSS: 0%CPEs: 8EXPL: 0CVE-2022-49981 – HID: hidraw: fix memory leak in hidraw_release()
https://notcve.org/view.php?id=CVE-2022-49981
18 Jun 2025 — A missing release of allocated memory will cause a memory leak, potentially impacting system performance and resulting in a denial of service. • https://git.kernel.org/stable/c/86166b7bcda0bcb53525114fa1c87ac432be478e • CWE-401: Missing Release of Memory after Effective Lifetime •
CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0CVE-2022-49959 – openvswitch: fix memory leak at failed datapath creation
https://notcve.org/view.php?id=CVE-2022-49959
18 Jun 2025 — A missing release of allocated memory when an error occurs will cause a memory leak, potentially impacting system performance and resulting in a denial of service. • https://git.kernel.org/stable/c/b83d23a2a38b1770da0491257ae81d52307f7816 • CWE-401: Missing Release of Memory after Effective Lifetime •
CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0CVE-2025-38067 – rseq: Fix segfault on registration when rseq_cs is non-zero
https://notcve.org/view.php?id=CVE-2025-38067
18 Jun 2025 — Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. • https://git.kernel.org/stable/c/d7822b1e24f2df5df98c76f0e94a5416349ff759 •
CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0CVE-2025-38053 – idpf: fix null-ptr-deref in idpf_features_check
https://notcve.org/view.php?id=CVE-2025-38053
18 Jun 2025 — A null pointer dereference can be triggered when the driver attempts to use a resource that has already been released, resulting in a denial of service. • https://git.kernel.org/stable/c/a251eee62133774cf35ff829041377e721ef9c8c • CWE-476: NULL Pointer Dereference •
CVSS: 8.5EPSS: 0%CPEs: -EXPL: 0CVE-2025-29646
https://notcve.org/view.php?id=CVE-2025-29646
18 Jun 2025 — An issue in upf in open5gs 2.7.2 and earlier allows a remote attacker to cause a Denial of Service via a crafted PFCP SessionEstablishmentRequest packet with restoration indication = true and (teid = 0 or teid >= ogs_pfcp_pdr_teid_pool.size). • https://gist.github.com/scemodicecosa/581fa485f957239ea5551daa173d0189 • CWE-20: Improper Input Validation •
CVSS: 6.1EPSS: 0%CPEs: 74EXPL: 0CVE-2025-20234 – ClamAV UDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-20234
18 Jun 2025 — A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. ... A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software. ... A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of <... • https://blog.clamav.net/2025/06/clamav-143-and-109-security-patch.html • CWE-125: Out-of-bounds Read •
CVSS: 10.0EPSS: 0%CPEs: 10EXPL: 0CVE-2025-20260 – ClamAV PDF Scanning Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2025-20260
18 Jun 2025 — A vulnerability in the PDF scanning processes of ClamAV could allow an unauthenticated, remote attacker to cause a buffer overflow condition, cause a denial of service (DoS) condition, or execute arbitrary code on an affected device. ... A successful exploit could allow the attacker to trigger a buffer overflow, likely resulting in the termination of the ClamAV scanning process and a DoS condition on the affected software. ... A remote attacker ... • https://blog.clamav.net/2025/06/clamav-143-and-109-security-patch.html • CWE-122: Heap-based Buffer Overflow •
