Lucene search

K

+ Message Security Vulnerabilities

nvd
nvd

CVE-2024-6100

Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity:...

8.8CVSS

0.001EPSS

2024-06-20 12:15 AM
8
cve
cve

CVE-2024-6100

Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-20 12:15 AM
48
osv
osv

CVE-2024-6100

Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.1AI Score

0.001EPSS

2024-06-20 12:15 AM
2
osv
osv

CVE-2024-6101

Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

8.8CVSS

6.2AI Score

0.001EPSS

2024-06-20 12:15 AM
cve
cve

CVE-2024-6101

Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

8.8CVSS

6.3AI Score

0.001EPSS

2024-06-20 12:15 AM
38
nvd
nvd

CVE-2024-6101

Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

8.8CVSS

0.001EPSS

2024-06-20 12:15 AM
4
ubuntucve
ubuntucve

CVE-2021-47582

In the Linux kernel, the following vulnerability has been resolved: USB: core: Make do_proc_control() and do_proc_bulk() killable The USBDEVFS_CONTROL and USBDEVFS_BULK ioctls invoke usb_start_wait_urb(), which contains an uninterruptible wait with a user-specified timeout value. If timeout value.....

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
ubuntucve
ubuntucve

CVE-2022-48734

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix deadlock between quota disable and qgroup rescan worker Quota disable ioctl starts a transaction before waiting for the qgroup rescan worker completes. However, this wait can be infinite and results in deadlock because.....

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
openvas
openvas

Fedora: Security Advisory for composer (FEDORA-2024-9ed24c98cd)

The remote host is missing an update for...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
zdi
zdi

Linux Kernel TIPC Message Reassembly Use-After-Free Remote Code Execution Vulnerability

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Linux Kernel. Authentication is not required to exploit this vulnerability, but only systems with TIPC bearer enabled are vulnerable. The specific flaw exists within the processing of fragmented TIPC.....

7.3AI Score

0.0005EPSS

2024-06-20 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-38578

In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, the buffer allocated for the packet is 3 bytes....

7.2AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0228)

The remote host is missing an update for...

4.7CVSS

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
ubuntucve
ubuntucve

CVE-2022-48711

In the Linux kernel, the following vulnerability has been resolved: tipc: improve size validations for received domain records The function tipc_mon_rcv() allows a node to receive and process domain_record structs from peer nodes to track their views of the network topology. This patch verifies...

8.8CVSS

7AI Score

0.013EPSS

2024-06-20 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-38606

In the Linux kernel, the following vulnerability has been resolved: crypto: qat - validate slices count returned by FW The function adf_send_admin_tl_start() enables the telemetry (TL) feature on a QAT device by sending the ICP_QAT_FW_TL_START message to the firmware. This triggers the FW to start....

6.7AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
ubuntucve
ubuntucve

CVE-2022-48741

In the Linux kernel, the following vulnerability has been resolved: ovl: fix NULL pointer dereference in copy up warning This patch is fixing a NULL pointer dereference to get a recently introduced warning message...

6.9AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-38552

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix potential index out of bounds in color transformation function Fixes index out of bounds issue in the color transformation function. The issue could occur when the index 'i' exceeds the number of transfer...

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
ubuntucve
ubuntucve

CVE-2021-47592

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add dev...

6.6AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
googleprojectzero
googleprojectzero

Project Naptime: Evaluating Offensive Security Capabilities of Large Language Models

Posted by Sergei Glazunov and Mark Brand, Google Project Zero Introduction At Project Zero, we constantly seek to expand the scope and effectiveness of our vulnerability research. Though much of our work still relies on traditional methods like manual source code audits and reverse engineering,...

7.9AI Score

2024-06-20 12:00 AM
5
cvelist
cvelist

CVE-2024-6101

Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

0.001EPSS

2024-06-19 11:49 PM
4
vulnrichment
vulnrichment

CVE-2024-6101

Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

6.2AI Score

0.001EPSS

2024-06-19 11:49 PM
1
vulnrichment
vulnrichment

CVE-2024-6102

Out of bounds memory access in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

6.5AI Score

0.001EPSS

2024-06-19 11:49 PM
1
cvelist
cvelist

CVE-2024-6102

Out of bounds memory access in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

0.001EPSS

2024-06-19 11:49 PM
4
cvelist
cvelist

CVE-2024-6100

Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity:...

0.001EPSS

2024-06-19 11:40 PM
7
vulnrichment
vulnrichment

CVE-2024-6100

Type Confusion in V8 in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity:...

7.1AI Score

0.001EPSS

2024-06-19 11:40 PM
2
vulnrichment
vulnrichment

CVE-2024-6103

Use after free in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

7.3AI Score

0.001EPSS

2024-06-19 11:39 PM
2
cvelist
cvelist

CVE-2024-6103

Use after free in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

0.001EPSS

2024-06-19 11:39 PM
6
ibm
ibm

Security Bulletin: Vulnerabilities in JAR files affect Transparent Cloud Tiering in IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Summary Vulnerabilities in multiple JAR files affect Transparent Cloud Tiering in IBM SAN Volume Controller, IBM Storwize, IBM Storage Virtualize and IBM FlashSystem products. The vulnerabilities are not thought to be exploitable but IBM recommends upgrade for users of Transparent Cloud Tiering...

9.8CVSS

9.5AI Score

0.939EPSS

2024-06-19 05:56 PM
16
debiancve
debiancve

CVE-2021-47592

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add...

6.7AI Score

0.0004EPSS

2024-06-19 03:15 PM
1
nvd
nvd

CVE-2021-47592

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add dev...

0.0004EPSS

2024-06-19 03:15 PM
2
cve
cve

CVE-2021-47592

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add dev...

6.2AI Score

0.0004EPSS

2024-06-19 03:15 PM
21
nvd
nvd

CVE-2021-47582

In the Linux kernel, the following vulnerability has been resolved: USB: core: Make do_proc_control() and do_proc_bulk() killable The USBDEVFS_CONTROL and USBDEVFS_BULK ioctls invoke usb_start_wait_urb(), which contains an uninterruptible wait with a user-specified timeout value. If timeout value.....

0.0004EPSS

2024-06-19 03:15 PM
2
debiancve
debiancve

CVE-2021-47582

In the Linux kernel, the following vulnerability has been resolved: USB: core: Make do_proc_control() and do_proc_bulk() killable The USBDEVFS_CONTROL and USBDEVFS_BULK ioctls invoke usb_start_wait_urb(), which contains an uninterruptible wait with a user-specified timeout value. If timeout...

7AI Score

0.0004EPSS

2024-06-19 03:15 PM
cve
cve

CVE-2021-47582

In the Linux kernel, the following vulnerability has been resolved: USB: core: Make do_proc_control() and do_proc_bulk() killable The USBDEVFS_CONTROL and USBDEVFS_BULK ioctls invoke usb_start_wait_urb(), which contains an uninterruptible wait with a user-specified timeout value. If timeout value.....

6.7AI Score

0.0004EPSS

2024-06-19 03:15 PM
21
vulnrichment
vulnrichment

CVE-2021-47592 net: stmmac: fix tc flower deletion for VLAN priority Rx steering

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add dev...

6.5AI Score

0.0004EPSS

2024-06-19 02:53 PM
1
cvelist
cvelist

CVE-2021-47592 net: stmmac: fix tc flower deletion for VLAN priority Rx steering

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add dev...

0.0004EPSS

2024-06-19 02:53 PM
2
cvelist
cvelist

CVE-2021-47582 USB: core: Make do_proc_control() and do_proc_bulk() killable

In the Linux kernel, the following vulnerability has been resolved: USB: core: Make do_proc_control() and do_proc_bulk() killable The USBDEVFS_CONTROL and USBDEVFS_BULK ioctls invoke usb_start_wait_urb(), which contains an uninterruptible wait with a user-specified timeout value. If timeout value.....

0.0004EPSS

2024-06-19 02:53 PM
2
nvd
nvd

CVE-2024-38606

In the Linux kernel, the following vulnerability has been resolved: crypto: qat - validate slices count returned by FW The function adf_send_admin_tl_start() enables the telemetry (TL) feature on a QAT device by sending the ICP_QAT_FW_TL_START message to the firmware. This triggers the FW to start....

0.0004EPSS

2024-06-19 02:15 PM
1
cve
cve

CVE-2024-38606

In the Linux kernel, the following vulnerability has been resolved: crypto: qat - validate slices count returned by FW The function adf_send_admin_tl_start() enables the telemetry (TL) feature on a QAT device by sending the ICP_QAT_FW_TL_START message to the firmware. This triggers the FW to start....

6.2AI Score

0.0004EPSS

2024-06-19 02:15 PM
22
debiancve
debiancve

CVE-2024-38606

In the Linux kernel, the following vulnerability has been resolved: crypto: qat - validate slices count returned by FW The function adf_send_admin_tl_start() enables the telemetry (TL) feature on a QAT device by sending the ICP_QAT_FW_TL_START message to the firmware. This triggers the FW to...

7AI Score

0.0004EPSS

2024-06-19 02:15 PM
debiancve
debiancve

CVE-2024-38578

In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, the buffer allocated for the packet is 3...

7.2AI Score

0.0004EPSS

2024-06-19 02:15 PM
2
cve
cve

CVE-2024-38578

In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, the buffer allocated for the packet is 3 bytes....

6.7AI Score

0.0004EPSS

2024-06-19 02:15 PM
21
nvd
nvd

CVE-2024-38578

In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, the buffer allocated for the packet is 3 bytes....

0.0004EPSS

2024-06-19 02:15 PM
cve
cve

CVE-2024-38552

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix potential index out of bounds in color transformation function Fixes index out of bounds issue in the color transformation function. The issue could occur when the index 'i' exceeds the number of transfer...

7AI Score

0.0004EPSS

2024-06-19 02:15 PM
22
debiancve
debiancve

CVE-2024-38552

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix potential index out of bounds in color transformation function Fixes index out of bounds issue in the color transformation function. The issue could occur when the index 'i' exceeds the number of transfer...

7.5AI Score

0.0004EPSS

2024-06-19 02:15 PM
2
nvd
nvd

CVE-2024-38552

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix potential index out of bounds in color transformation function Fixes index out of bounds issue in the color transformation function. The issue could occur when the index 'i' exceeds the number of transfer...

0.0004EPSS

2024-06-19 02:15 PM
1
vulnrichment
vulnrichment

CVE-2024-38606 crypto: qat - validate slices count returned by FW

In the Linux kernel, the following vulnerability has been resolved: crypto: qat - validate slices count returned by FW The function adf_send_admin_tl_start() enables the telemetry (TL) feature on a QAT device by sending the ICP_QAT_FW_TL_START message to the firmware. This triggers the FW to start....

6.6AI Score

0.0004EPSS

2024-06-19 01:48 PM
2
cvelist
cvelist

CVE-2024-38606 crypto: qat - validate slices count returned by FW

In the Linux kernel, the following vulnerability has been resolved: crypto: qat - validate slices count returned by FW The function adf_send_admin_tl_start() enables the telemetry (TL) feature on a QAT device by sending the ICP_QAT_FW_TL_START message to the firmware. This triggers the FW to start....

0.0004EPSS

2024-06-19 01:48 PM
2
cvelist
cvelist

CVE-2024-38578 ecryptfs: Fix buffer size for tag 66 packet

In the Linux kernel, the following vulnerability has been resolved: ecryptfs: Fix buffer size for tag 66 packet The 'TAG 66 Packet Format' description is missing the cipher code and checksum fields that are packed into the message packet. As a result, the buffer allocated for the packet is 3 bytes....

0.0004EPSS

2024-06-19 01:37 PM
1
cvelist
cvelist

CVE-2024-38552 drm/amd/display: Fix potential index out of bounds in color transformation function

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix potential index out of bounds in color transformation function Fixes index out of bounds issue in the color transformation function. The issue could occur when the index 'i' exceeds the number of transfer...

0.0004EPSS

2024-06-19 01:35 PM
3
veracode
veracode

Cross-site Scripting (XSS)

moodle/moodle is vulnerable to Cross-site Scripting (XSS). The vulnerability is due to insufficient escaping of calendar event titles, leading to a stored XSS risk in the event deletion...

5.4AI Score

0.0004EPSS

2024-06-19 10:22 AM
2
Total number of security vulnerabilities148887