Количество 8
Количество 8
GHSA-r27j-q6q8-cmj7
In the Linux kernel, the following vulnerability has been resolved: spi: cs42l43: Property entry should be a null-terminated array The software node does not specify a count of property entries, so the array must be null-terminated. When unterminated, this can lead to a fault in the downstream cs35l56 amplifier driver, because the node parse walks off the end of the array into unknown memory.
CVE-2025-38573
In the Linux kernel, the following vulnerability has been resolved: spi: cs42l43: Property entry should be a null-terminated array The software node does not specify a count of property entries, so the array must be null-terminated. When unterminated, this can lead to a fault in the downstream cs35l56 amplifier driver, because the node parse walks off the end of the array into unknown memory.
CVE-2025-38573
In the Linux kernel, the following vulnerability has been resolved: spi: cs42l43: Property entry should be a null-terminated array The software node does not specify a count of property entries, so the array must be null-terminated. When unterminated, this can lead to a fault in the downstream cs35l56 amplifier driver, because the node parse walks off the end of the array into unknown memory.
CVE-2025-38573
In the Linux kernel, the following vulnerability has been resolved: spi: cs42l43: Property entry should be a null-terminated array The software node does not specify a count of property entries, so the array must be null-terminated. When unterminated, this can lead to a fault in the downstream cs35l56 amplifier driver, because the node parse walks off the end of the array into unknown memory.
CVE-2025-38573
In the Linux kernel, the following vulnerability has been resolved: s ...
BDU:2025-14980
Уязвимость компонента spi ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
openSUSE-SU-2025:20081-1
Security update for the Linux Kernel
openSUSE-SU-2025-20011-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
GHSA-r27j-q6q8-cmj7 In the Linux kernel, the following vulnerability has been resolved: spi: cs42l43: Property entry should be a null-terminated array The software node does not specify a count of property entries, so the array must be null-terminated. When unterminated, this can lead to a fault in the downstream cs35l56 amplifier driver, because the node parse walks off the end of the array into unknown memory. | CVSS3: 5.5 | 0% Низкий | 4 месяца назад | |
CVE-2025-38573 In the Linux kernel, the following vulnerability has been resolved: spi: cs42l43: Property entry should be a null-terminated array The software node does not specify a count of property entries, so the array must be null-terminated. When unterminated, this can lead to a fault in the downstream cs35l56 amplifier driver, because the node parse walks off the end of the array into unknown memory. | CVSS3: 5.5 | 0% Низкий | 4 месяца назад | |
CVE-2025-38573 In the Linux kernel, the following vulnerability has been resolved: spi: cs42l43: Property entry should be a null-terminated array The software node does not specify a count of property entries, so the array must be null-terminated. When unterminated, this can lead to a fault in the downstream cs35l56 amplifier driver, because the node parse walks off the end of the array into unknown memory. | CVSS3: 7 | 0% Низкий | 4 месяца назад | |
CVE-2025-38573 In the Linux kernel, the following vulnerability has been resolved: spi: cs42l43: Property entry should be a null-terminated array The software node does not specify a count of property entries, so the array must be null-terminated. When unterminated, this can lead to a fault in the downstream cs35l56 amplifier driver, because the node parse walks off the end of the array into unknown memory. | CVSS3: 5.5 | 0% Низкий | 4 месяца назад | |
CVE-2025-38573 In the Linux kernel, the following vulnerability has been resolved: s ... | CVSS3: 5.5 | 0% Низкий | 4 месяца назад | |
BDU:2025-14980 Уязвимость компонента spi ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 6.7 | 0% Низкий | 5 месяцев назад | |
openSUSE-SU-2025:20081-1 Security update for the Linux Kernel | 28 дней назад | |||
openSUSE-SU-2025-20011-1 Security update for the Linux Kernel | около 2 месяцев назад |
Уязвимостей на страницу