Lucene search

K

Microsoft Office 2016, Microsoft Office 2016 For Mac Security Vulnerabilities

cvelist
cvelist

CVE-2024-35982 batman-adv: Avoid infinite loop trying to resize local TT

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or a....

7.1AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35980 arm64: tlb: Fix TLBI RANGE operand

In the Linux kernel, the following vulnerability has been resolved: arm64: tlb: Fix TLBI RANGE operand KVM/arm64 relies on TLBI RANGE feature to flush TLBs when the dirty pages are collected by VMM and the page table entries become write protected during live migration. Unfortunately, the operand.....

7AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35981 virtio_net: Do not send RSS key if it is not supported

In the Linux kernel, the following vulnerability has been resolved: virtio_net: Do not send RSS key if it is not supported There is a bug when setting the RSS options in virtio_net that can break the whole machine, getting the kernel into an infinite loop. Running the following command in any QEMU....

7.3AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35979 raid1: fix use-after-free for original bio in raid1_write_request()

In the Linux kernel, the following vulnerability has been resolved: raid1: fix use-after-free for original bio in raid1_write_request() r1_bio->bios[] is used to record new bios that will be issued to underlying disks, however, in raid1_write_request(), r1_bio->bios[] will set to the original...

7.2AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35977 platform/chrome: cros_ec_uart: properly fix race condition

In the Linux kernel, the following vulnerability has been resolved: platform/chrome: cros_ec_uart: properly fix race condition The cros_ec_uart_probe() function calls devm_serdev_device_open() before it calls serdev_device_set_client_ops(). This can trigger a NULL pointer dereference: BUG: kernel.....

7.2AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35976 xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING

In the Linux kernel, the following vulnerability has been resolved: xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING syzbot reported an illegal copy in xsk_setsockopt() [1] Make sure to validate setsockopt() @optlen parameter. [1] BUG: KASAN: slab-out-of-bounds in...

6.9AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35974 block: fix q->blkg_list corruption during disk rebind

In the Linux kernel, the following vulnerability has been resolved: block: fix q->blkg_list corruption during disk rebind Multiple gendisk instances can allocated/added for single request queue in case of disk rebind. blkg may still stay in q->blkg_list when calling blkcg_init_disk() for rebi...

7.3AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35975 octeontx2-pf: Fix transmit scheduler resource leak

In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: Fix transmit scheduler resource leak Inorder to support shaping and scheduling, Upon class creation Netdev driver allocates trasmit schedulers. The previous patch which added support for Round robin scheduling has a.....

7.2AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35973 geneve: fix header validation in geneve[6]_xmit_skb

In the Linux kernel, the following vulnerability has been resolved: geneve: fix header validation in geneve[6]_xmit_skb syzbot is able to trigger an uninit-value in geneve_xmit() [1] Problem : While most ip tunnel helpers (like ip_tunnel_get_dsfield()) uses skb_protocol(skb, true),...

7.1AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35971 net: ks8851: Handle softirqs at the end of IRQ thread to fix hang

In the Linux kernel, the following vulnerability has been resolved: net: ks8851: Handle softirqs at the end of IRQ thread to fix hang The ks8851_irq() thread may call ks8851_rx_pkts() in case there are any packets in the MAC FIFO, which calls netif_rx(). This netif_rx() implementation is guarded...

7AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35970 af_unix: Clear stale u->oob_skb.

In the Linux kernel, the following vulnerability has been resolved: af_unix: Clear stale u->oob_skb. syzkaller started to report deadlock of unix_gc_lock after commit 4090fa373f0e ("af_unix: Replace garbage collection algorithm."), but it just uncovers the bug that has been there since commit...

7AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35969 ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr Although ipv6_get_ifaddr walks inet6_addr_lst under the RCU lock, it still means hlist_for_each_entry_rcu can return an item that got removed from the list. The...

6.9AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35958 net: ena: Fix incorrect descriptor free behavior

In the Linux kernel, the following vulnerability has been resolved: net: ena: Fix incorrect descriptor free behavior ENA has two types of TX queues: - queues which only process TX packets arriving from the network stack - queues which only process TX packets forwarded to it by XDP_REDIRECT or...

7.2AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35956 btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations

In the Linux kernel, the following vulnerability has been resolved: btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations Create subvolume, create snapshot and delete subvolume all use btrfs_subvolume_reserve_metadata() to reserve metadata for the changes done to the parent...

7.2AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35957 iommu/vt-d: Fix WARN_ON in iommu probe path

In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Fix WARN_ON in iommu probe path Commit 1a75cc710b95 ("iommu/vt-d: Use rbtree to track iommu probed devices") adds all devices probed by the iommu driver in a rbtree indexed by the source ID of each device. It assumes...

7.2AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35953 accel/ivpu: Fix deadlock in context_xa

In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix deadlock in context_xa ivpu_device->context_xa is locked both in kernel thread and IRQ context. It requires XA_FLAGS_LOCK_IRQ flag to be passed during initialization otherwise the lock could be acquired from a...

6.9AI Score

2024-05-20 09:41 AM
openbugbounty
openbugbounty

wellcareoiltools.com Cross Site Scripting vulnerability OBB-3928995

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 09:39 AM
1
ibm
ibm

Security Bulletin: IBM App Connect Enterprise is vulnerable to a denial of service due to Apache Commons Compress (CVE-2024-25710, CVE-2024-26308)

Summary The Transformation Advisor tool in IBM App Connect Enterprise is vulnerable to a denial of service due to Apache Commons Compress. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2024-25710 DESCRIPTION: **Apache Commons Compress.....

6.5AI Score

0.001EPSS

2024-05-20 09:38 AM
5
openbugbounty
openbugbounty

toy-vibez.de Cross Site Scripting vulnerability OBB-3928990

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 09:32 AM
1
openbugbounty
openbugbounty

thomasoutlethomes.com Cross Site Scripting vulnerability OBB-3928988

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 09:28 AM
1
openbugbounty
openbugbounty

eservices.minnstate.edu Cross Site Scripting vulnerability OBB-3928986

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 09:26 AM
1
openbugbounty
openbugbounty

texashomeoutlet.com Cross Site Scripting vulnerability OBB-3928985

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 09:25 AM
1
openbugbounty
openbugbounty

tenrihospital.org Cross Site Scripting vulnerability OBB-3928984

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 09:25 AM
1
cvelist
cvelist

CVE-2024-35949 btrfs: make sure that WRITTEN is set on all metadata blocks

In the Linux kernel, the following vulnerability has been resolved: btrfs: make sure that WRITTEN is set on all metadata blocks We previously would call btrfs_check_leaf() if we had the check integrity code enabled, which meant that we could only run the extended leaf checks if we had WRITTEN set.....

7.1AI Score

2024-05-20 09:17 AM
1
cvelist
cvelist

CVE-2024-35948 bcachefs: Check for journal entries overruning end of sb clean section

In the Linux kernel, the following vulnerability has been resolved: bcachefs: Check for journal entries overruning end of sb clean section Fix a missing bounds check in superblock validation. Note that we don't yet have repair code for this case - repair code for individual items is generally low.....

7.3AI Score

2024-05-20 09:17 AM
2
openbugbounty
openbugbounty

stylish-weddings.co.uk Cross Site Scripting vulnerability OBB-3928980

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 09:11 AM
1
openbugbounty
openbugbounty

starlabsurat.com Cross Site Scripting vulnerability OBB-3928979

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 09:11 AM
1
openbugbounty
openbugbounty

starliving.com.sg Cross Site Scripting vulnerability OBB-3928978

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 09:11 AM
2
cbl_mariner
cbl_mariner

CVE-2016-9179 affecting package lynx 2.9.0~dev.9-5

CVE-2016-9179 affecting package lynx 2.9.0~dev.9-5. This CVE either no longer is or was never...

7AI Score

0.001EPSS

2024-05-20 09:07 AM
26
cbl_mariner
cbl_mariner

CVE-2016-2124 affecting package samba 4.12.5-6

CVE-2016-2124 affecting package samba 4.12.5-6. No patch is available...

6.8AI Score

0.002EPSS

2024-05-20 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5. No patch is available...

7.8AI Score

0.003EPSS

2024-05-20 09:07 AM
8
cbl_mariner
cbl_mariner

CVE-2016-4912 affecting package openslp 2.0.0-26

CVE-2016-4912 affecting package openslp 2.0.0-26. No patch is available...

7.7AI Score

0.002EPSS

2024-05-20 09:07 AM
cbl_mariner
cbl_mariner

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5. No patch is available...

7.8AI Score

0.003EPSS

2024-05-20 09:07 AM
13
cbl_mariner
cbl_mariner

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4. A patched version of the package is...

7.2AI Score

0.451EPSS

2024-05-20 09:07 AM
3
cbl_mariner
cbl_mariner

CVE-2016-1000104 affecting package mod_fcgid 2.3.9-21

CVE-2016-1000104 affecting package mod_fcgid 2.3.9-21. No patch is available...

8.9AI Score

0.008EPSS

2024-05-20 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2016-2568 affecting package polkit 0.119-3

CVE-2016-2568 affecting package polkit 0.119-3. No patch is available...

7.9AI Score

0.0004EPSS

2024-05-20 09:07 AM
1
cbl_mariner
cbl_mariner

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-20 09:07 AM
7
cbl_mariner
cbl_mariner

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.005EPSS

2024-05-20 09:07 AM
2
cbl_mariner
cbl_mariner

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-20 09:07 AM
2
cbl_mariner
cbl_mariner

CVE-2023-45287 affecting package golang for versions less than 1.21.6-1

CVE-2023-45287 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-05-20 09:07 AM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.72EPSS

2024-05-20 09:07 AM
4
cbl_mariner
cbl_mariner

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0. A patched version of the package is...

6AI Score

0.001EPSS

2024-05-20 09:07 AM
15
cbl_mariner
cbl_mariner

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3. A patched version of the package is...

7.3AI Score

0.008EPSS

2024-05-20 09:07 AM
5
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1. A patched version of the package is...

6.8AI Score

0.962EPSS

2024-05-20 09:07 AM
10
cbl_mariner
cbl_mariner

CVE-2023-7008 affecting package systemd for versions less than 123

CVE-2023-7008 affecting package systemd for versions less than 123. A patched version of the package is...

5.8AI Score

0.001EPSS

2024-05-20 09:07 AM
9
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2. A patched version of the package is...

6.8AI Score

0.962EPSS

2024-05-20 09:07 AM
37
cbl_mariner
cbl_mariner

CVE-2023-5678 affecting package edk2 for versions less than 20230301gitf80f052277c8-38

CVE-2023-5678 affecting package edk2 for versions less than 20230301gitf80f052277c8-38. A patched version of the package is...

5.8AI Score

0.001EPSS

2024-05-20 09:07 AM
6
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-05-20 09:07 AM
29
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-05-20 09:07 AM
9
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-05-20 09:07 AM
4
Total number of security vulnerabilities2138313