Lucene search

K

ODA Drawings SDK - All Versions < 2024.12 Security Vulnerabilities

cve
cve

CVE-2024-36007

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix warning during rehash As previously explained, the rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority)...

7.2AI Score

2024-05-20 10:15 AM
1
cve
cve

CVE-2024-36000

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: fix missing hugetlb_lock for resv uncharge There is a recent report on UFFDIO_COPY over hugetlb: https://lore.kernel.org/all/[email protected]/ 350: lockdep_assert_held(&hugetlb_lock); Should...

7.3AI Score

2024-05-20 10:15 AM
1
cve
cve

CVE-2024-36006

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

7.3AI Score

2024-05-20 10:15 AM
2
cve
cve

CVE-2024-36008

In the Linux kernel, the following vulnerability has been resolved: ipv4: check for NULL idev in ip_route_use_hint() syzbot was able to trigger a NULL deref in fib_validate_source() in an old tree [1]. It appears the bug exists in latest trees. All calls to __in_dev_get_rcu() must be checked for a....

7.1AI Score

2024-05-20 10:15 AM
cve
cve

CVE-2024-36002

In the Linux kernel, the following vulnerability has been resolved: dpll: fix dpll_pin_on_pin_register() for multiple parent pins In scenario where pin is registered with multiple parent pins via dpll_pin_on_pin_register(..), all belonging to the same dpll device. A second call to...

7.3AI Score

2024-05-20 10:15 AM
1
cve
cve

CVE-2024-35992

In the Linux kernel, the following vulnerability has been resolved: phy: marvell: a3700-comphy: Fix out of bounds read There is an out of bounds read access of 'gbe_phy_init_fix[fix_idx].addr' every iteration after 'fix_idx' reaches 'ARRAY_SIZE(gbe_phy_init_fix)'. Make sure 'gbe_phy_init[addr]' is....

7.3AI Score

2024-05-20 10:15 AM
1
cve
cve

CVE-2024-35996

In the Linux kernel, the following vulnerability has been resolved: cpu: Re-enable CPU mitigations by default for !X86 architectures Rename x86's to CPU_MITIGATIONS, define it in generic code, and force it on for all architectures exception x86. A recent commit to turn mitigations off by default...

7.5AI Score

2024-05-20 10:15 AM
2
cve
cve

CVE-2024-35979

In the Linux kernel, the following vulnerability has been resolved: raid1: fix use-after-free for original bio in raid1_write_request() r1_bio->bios[] is used to record new bios that will be issued to underlying disks, however, in raid1_write_request(), r1_bio->bios[] will set to the original...

7.2AI Score

2024-05-20 10:15 AM
1
cve
cve

CVE-2024-35985

In the Linux kernel, the following vulnerability has been resolved: sched/eevdf: Prevent vlag from going out of bounds in reweight_eevdf() It was possible to have pick_eevdf() return NULL, which then causes a NULL-deref. This turned out to be due to entity_eligible() returning falsely negative...

7.1AI Score

2024-05-20 10:15 AM
2
cve
cve

CVE-2024-35973

In the Linux kernel, the following vulnerability has been resolved: geneve: fix header validation in geneve[6]_xmit_skb syzbot is able to trigger an uninit-value in geneve_xmit() [1] Problem : While most ip tunnel helpers (like ip_tunnel_get_dsfield()) uses skb_protocol(skb, true),...

7.1AI Score

2024-05-20 10:15 AM
2
cve
cve

CVE-2024-35982

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or a....

7.1AI Score

2024-05-20 10:15 AM
2
cve
cve

CVE-2024-35969

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr Although ipv6_get_ifaddr walks inet6_addr_lst under the RCU lock, it still means hlist_for_each_entry_rcu can return an item that got removed from the list. The...

6.9AI Score

2024-05-20 10:15 AM
cve
cve

CVE-2024-35962

In the Linux kernel, the following vulnerability has been resolved: netfilter: complete validation of user input In my recent commit, I missed that do_replace() handlers use copy_from_sockptr() (which I fixed), followed by unsafe copy_from_sockptr_offset() calls. In all functions, we can perform...

7.2AI Score

2024-05-20 10:15 AM
cve
cve

CVE-2024-35970

In the Linux kernel, the following vulnerability has been resolved: af_unix: Clear stale u->oob_skb. syzkaller started to report deadlock of unix_gc_lock after commit 4090fa373f0e ("af_unix: Replace garbage collection algorithm."), but it just uncovers the bug that has been there since commit...

7.1AI Score

2024-05-20 10:15 AM
cve
cve

CVE-2024-35958

In the Linux kernel, the following vulnerability has been resolved: net: ena: Fix incorrect descriptor free behavior ENA has two types of TX queues: - queues which only process TX packets arriving from the network stack - queues which only process TX packets forwarded to it by XDP_REDIRECT or...

7.2AI Score

2024-05-20 10:15 AM
cve
cve

CVE-2024-35957

In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Fix WARN_ON in iommu probe path Commit 1a75cc710b95 ("iommu/vt-d: Use rbtree to track iommu probed devices") adds all devices probed by the iommu driver in a rbtree indexed by the source ID of each device. It assumes...

7.2AI Score

2024-05-20 10:15 AM
cve
cve

CVE-2024-35956

In the Linux kernel, the following vulnerability has been resolved: btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations Create subvolume, create snapshot and delete subvolume all use btrfs_subvolume_reserve_metadata() to reserve metadata for the changes done to the parent...

7.2AI Score

2024-05-20 10:15 AM
1
cve
cve

CVE-2024-35949

In the Linux kernel, the following vulnerability has been resolved: btrfs: make sure that WRITTEN is set on all metadata blocks We previously would call btrfs_check_leaf() if we had the check integrity code enabled, which meant that we could only run the extended leaf checks if we had WRITTEN set.....

7.1AI Score

2024-05-20 10:15 AM
cvelist
cvelist

CVE-2024-36008 ipv4: check for NULL idev in ip_route_use_hint()

In the Linux kernel, the following vulnerability has been resolved: ipv4: check for NULL idev in ip_route_use_hint() syzbot was able to trigger a NULL deref in fib_validate_source() in an old tree [1]. It appears the bug exists in latest trees. All calls to __in_dev_get_rcu() must be checked for a....

6.9AI Score

2024-05-20 09:48 AM
1
cvelist
cvelist

CVE-2024-36006 mlxsw: spectrum_acl_tcam: Fix incorrect list API usage

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the function that migrates all the entries within a chunk call list_first_entry() on the respective lists...

7.1AI Score

2024-05-20 09:48 AM
1
cvelist
cvelist

CVE-2024-36007 mlxsw: spectrum_acl_tcam: Fix warning during rehash

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix warning during rehash As previously explained, the rehash delayed work migrates filters from one region to another. This is done by iterating over all chunks (all the filters with the same priority)...

7AI Score

2024-05-20 09:48 AM
1
cvelist
cvelist

CVE-2024-36002 dpll: fix dpll_pin_on_pin_register() for multiple parent pins

In the Linux kernel, the following vulnerability has been resolved: dpll: fix dpll_pin_on_pin_register() for multiple parent pins In scenario where pin is registered with multiple parent pins via dpll_pin_on_pin_register(..), all belonging to the same dpll device. A second call to...

7.1AI Score

2024-05-20 09:48 AM
cvelist
cvelist

CVE-2024-36000 mm/hugetlb: fix missing hugetlb_lock for resv uncharge

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: fix missing hugetlb_lock for resv uncharge There is a recent report on UFFDIO_COPY over hugetlb: https://lore.kernel.org/all/[email protected]/ 350: lockdep_assert_held(&hugetlb_lock); Should...

7AI Score

2024-05-20 09:48 AM
cvelist
cvelist

CVE-2024-35996 cpu: Re-enable CPU mitigations by default for !X86 architectures

In the Linux kernel, the following vulnerability has been resolved: cpu: Re-enable CPU mitigations by default for !X86 architectures Rename x86's to CPU_MITIGATIONS, define it in generic code, and force it on for all architectures exception x86. A recent commit to turn mitigations off by default...

7.3AI Score

2024-05-20 09:47 AM
cvelist
cvelist

CVE-2024-35992 phy: marvell: a3700-comphy: Fix out of bounds read

In the Linux kernel, the following vulnerability has been resolved: phy: marvell: a3700-comphy: Fix out of bounds read There is an out of bounds read access of 'gbe_phy_init_fix[fix_idx].addr' every iteration after 'fix_idx' reaches 'ARRAY_SIZE(gbe_phy_init_fix)'. Make sure 'gbe_phy_init[addr]' is....

7.1AI Score

2024-05-20 09:47 AM
cvelist
cvelist

CVE-2024-35985 sched/eevdf: Prevent vlag from going out of bounds in reweight_eevdf()

In the Linux kernel, the following vulnerability has been resolved: sched/eevdf: Prevent vlag from going out of bounds in reweight_eevdf() It was possible to have pick_eevdf() return NULL, which then causes a NULL-deref. This turned out to be due to entity_eligible() returning falsely negative...

7.1AI Score

2024-05-20 09:47 AM
1
cvelist
cvelist

CVE-2024-35982 batman-adv: Avoid infinite loop trying to resize local TT

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or a....

7.1AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35979 raid1: fix use-after-free for original bio in raid1_write_request()

In the Linux kernel, the following vulnerability has been resolved: raid1: fix use-after-free for original bio in raid1_write_request() r1_bio->bios[] is used to record new bios that will be issued to underlying disks, however, in raid1_write_request(), r1_bio->bios[] will set to the original...

7.2AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35973 geneve: fix header validation in geneve[6]_xmit_skb

In the Linux kernel, the following vulnerability has been resolved: geneve: fix header validation in geneve[6]_xmit_skb syzbot is able to trigger an uninit-value in geneve_xmit() [1] Problem : While most ip tunnel helpers (like ip_tunnel_get_dsfield()) uses skb_protocol(skb, true),...

7.1AI Score

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35970 af_unix: Clear stale u->oob_skb.

In the Linux kernel, the following vulnerability has been resolved: af_unix: Clear stale u->oob_skb. syzkaller started to report deadlock of unix_gc_lock after commit 4090fa373f0e ("af_unix: Replace garbage collection algorithm."), but it just uncovers the bug that has been there since commit...

7AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35969 ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr Although ipv6_get_ifaddr walks inet6_addr_lst under the RCU lock, it still means hlist_for_each_entry_rcu can return an item that got removed from the list. The...

6.9AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35962 netfilter: complete validation of user input

In the Linux kernel, the following vulnerability has been resolved: netfilter: complete validation of user input In my recent commit, I missed that do_replace() handlers use copy_from_sockptr() (which I fixed), followed by unsafe copy_from_sockptr_offset() calls. In all functions, we can perform...

7.1AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35958 net: ena: Fix incorrect descriptor free behavior

In the Linux kernel, the following vulnerability has been resolved: net: ena: Fix incorrect descriptor free behavior ENA has two types of TX queues: - queues which only process TX packets arriving from the network stack - queues which only process TX packets forwarded to it by XDP_REDIRECT or...

7.2AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35956 btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations

In the Linux kernel, the following vulnerability has been resolved: btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations Create subvolume, create snapshot and delete subvolume all use btrfs_subvolume_reserve_metadata() to reserve metadata for the changes done to the parent...

7.2AI Score

2024-05-20 09:41 AM
cvelist
cvelist

CVE-2024-35957 iommu/vt-d: Fix WARN_ON in iommu probe path

In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Fix WARN_ON in iommu probe path Commit 1a75cc710b95 ("iommu/vt-d: Use rbtree to track iommu probed devices") adds all devices probed by the iommu driver in a rbtree indexed by the source ID of each device. It assumes...

7.2AI Score

2024-05-20 09:41 AM
1
ibm
ibm

Security Bulletin: IBM App Connect Enterprise is vulnerable to a denial of service due to Apache Commons Compress (CVE-2024-25710, CVE-2024-26308)

Summary The Transformation Advisor tool in IBM App Connect Enterprise is vulnerable to a denial of service due to Apache Commons Compress. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2024-25710 DESCRIPTION: **Apache Commons Compress.....

6.5AI Score

0.001EPSS

2024-05-20 09:38 AM
5
cvelist
cvelist

CVE-2024-35949 btrfs: make sure that WRITTEN is set on all metadata blocks

In the Linux kernel, the following vulnerability has been resolved: btrfs: make sure that WRITTEN is set on all metadata blocks We previously would call btrfs_check_leaf() if we had the check integrity code enabled, which meant that we could only run the extended leaf checks if we had WRITTEN set.....

7.1AI Score

2024-05-20 09:17 AM
1
cbl_mariner
cbl_mariner

CVE-2021-3738 affecting package samba 4.12.5-6

CVE-2021-3738 affecting package samba 4.12.5-6. No patch is available...

7.9AI Score

0.002EPSS

2024-05-20 09:07 AM
42
cbl_mariner
cbl_mariner

CVE-2021-23192 affecting package samba 4.12.5-6

CVE-2021-23192 affecting package samba 4.12.5-6. No patch is available...

7.6AI Score

0.001EPSS

2024-05-20 09:07 AM
34
cbl_mariner
cbl_mariner

CVE-2022-36069 affecting package poetry 1.0.10-2

CVE-2022-36069 affecting package poetry 1.0.10-2. No patch is available...

7.3AI Score

0.001EPSS

2024-05-20 09:07 AM
8
cbl_mariner
cbl_mariner

CVE-2022-1615 affecting package samba 4.12.5-6

CVE-2022-1615 affecting package samba 4.12.5-6. No patch is available...

5.9AI Score

0.001EPSS

2024-05-20 09:07 AM
11
cbl_mariner
cbl_mariner

CVE-2022-25857 affecting package snakeyaml 1.25-2

CVE-2022-25857 affecting package snakeyaml 1.25-2. This CVE either no longer is or was never...

9.3AI Score

0.002EPSS

2024-05-20 09:07 AM
3
cbl_mariner
cbl_mariner

CVE-2022-36033 affecting package jsoup 1.11.3-3

CVE-2022-36033 affecting package jsoup 1.11.3-3. No patch is available...

8AI Score

0.001EPSS

2024-05-20 09:07 AM
2
cbl_mariner
cbl_mariner

CVE-2021-3998 affecting package glibc 2.35-2

CVE-2021-3998 affecting package glibc 2.35-2. This CVE either no longer is or was never...

9.8AI Score

0.002EPSS

2024-05-20 09:07 AM
6
cbl_mariner
cbl_mariner

CVE-2021-3670 affecting package samba 4.12.5-6

CVE-2021-3670 affecting package samba 4.12.5-6. No patch is available...

6.8AI Score

0.003EPSS

2024-05-20 09:07 AM
5
cbl_mariner
cbl_mariner

CVE-2020-17049 affecting package samba 4.12.5-6

CVE-2020-17049 affecting package samba 4.12.5-6. No patch is available...

7.9AI Score

0.027EPSS

2024-05-20 09:07 AM
21
cbl_mariner
cbl_mariner

CVE-2021-33463 affecting package yasm 1.3.0-14

CVE-2021-33463 affecting package yasm 1.3.0-14. No patch is available...

5.6AI Score

0.001EPSS

2024-05-20 09:07 AM
7
cbl_mariner
cbl_mariner

CVE-2021-33460 affecting package yasm 1.3.0-14

CVE-2021-33460 affecting package yasm 1.3.0-14. No patch is available...

6AI Score

0.001EPSS

2024-05-20 09:07 AM
cbl_mariner
cbl_mariner

CVE-2021-33458 affecting package yasm 1.3.0-14

CVE-2021-33458 affecting package yasm 1.3.0-14. No patch is available...

5.6AI Score

0.001EPSS

2024-05-20 09:07 AM
cbl_mariner
cbl_mariner

CVE-2021-33454 affecting package yasm 1.3.0-14

CVE-2021-33454 affecting package yasm 1.3.0-14. No patch is available...

6AI Score

0.001EPSS

2024-05-20 09:07 AM
5
Total number of security vulnerabilities559047