Lucene search

K

2nd Gen AMD Ryzen™ Threadripper™ Processor Security Vulnerabilities

wolfi
wolfi

CVE-2023-45289 vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

7.8AI Score

0.0004EPSS

2024-06-16 09:08 PM
175
wolfi
wolfi

GHSA-8R3F-844C-MC37 vulnerabilities

Vulnerabilities for packages: conftest, argo-workflows, slsa-verifier, terraform-docs, ingress-nginx-controller, newrelic-infra-operator, vault-k8s, flannel, prometheus-operator, tctl, zot, pulumi-language-yaml, envoy-ratelimit, certificate-transparency, nri-kubernetes, kine, osv-scanner, gitness,....

7.5AI Score

2024-06-16 09:08 PM
158
wolfi
wolfi

CVE-2023-45288 vulnerabilities

Vulnerabilities for packages: argo-workflows, nri-rabbitmq, mkcert, flannel, gostatsd, delve, render-template, flux-kustomize-controller, kine, osv-scanner, tigera-operator, smarter-device-manager, doppler-kubernetes-operator, k3s, mc, volume-modifier-for-k8s, trivy, protoc-gen-go,...

6.8AI Score

0.0004EPSS

2024-06-16 09:08 PM
52
wolfi
wolfi

CVE-2024-24789 vulnerabilities

Vulnerabilities for packages: argo-workflows, nri-rabbitmq, mkcert, flannel, gostatsd, delve, render-template, flux-kustomize-controller, osv-scanner, smarter-device-manager, doppler-kubernetes-operator, wgcf, k3s, mc, volume-modifier-for-k8s, trivy, protoc-gen-go, kube-logging-operator, grafana,.....

6.5AI Score

0.0004EPSS

2024-06-16 09:08 PM
10
wolfi
wolfi

CVE-2023-45285 vulnerabilities

Vulnerabilities for packages: local-path-provisioner, slsa-verifier, vertical-pod-autoscaler, wait-for-port, ctop, mage, protoc-gen-go-grpc, scorecard, prometheus-bind-exporter, render-template, petname, hey, grpcurl, sbom-scorecard, sops, docker-credential-ecr-login, cni-plugins,...

7.5CVSS

7.9AI Score

0.001EPSS

2024-06-16 09:08 PM
56
wolfi
wolfi

CVE-2024-24786 vulnerabilities

Vulnerabilities for packages: conftest, argo-workflows, slsa-verifier, terraform-docs, ingress-nginx-controller, newrelic-infra-operator, vault-k8s, flannel, prometheus-operator, tctl, zot, pulumi-language-yaml, envoy-ratelimit, certificate-transparency, nri-kubernetes, kine, osv-scanner, gitness,....

6.7AI Score

0.0004EPSS

2024-06-16 09:08 PM
27
wolfi
wolfi

CVE-2024-24784 vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

7.8AI Score

0.0004EPSS

2024-06-16 09:08 PM
39
wolfi
wolfi

GHSA-RR6R-CFGF-GC6H vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

7.5AI Score

2024-06-16 09:08 PM
25
wolfi
wolfi

GHSA-3Q2C-PVP5-3CQP vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

7.5AI Score

2024-06-16 09:08 PM
21
wolfi
wolfi

GHSA-FGQ5-Q76C-GX78 vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

7.5AI Score

2024-06-16 09:08 PM
24
wolfi
wolfi

GHSA-4V7X-PQXF-CX7M vulnerabilities

Vulnerabilities for packages: argo-workflows, nri-rabbitmq, mkcert, flannel, gostatsd, delve, render-template, flux-kustomize-controller, kine, osv-scanner, tigera-operator, smarter-device-manager, doppler-kubernetes-operator, k3s, mc, volume-modifier-for-k8s, trivy, protoc-gen-go,...

7.5AI Score

2024-06-16 09:08 PM
20
wolfi
wolfi

CVE-2024-24790 vulnerabilities

Vulnerabilities for packages: argo-workflows, nri-rabbitmq, mkcert, flannel, gostatsd, delve, render-template, flux-kustomize-controller, osv-scanner, smarter-device-manager, doppler-kubernetes-operator, wgcf, k3s, mc, volume-modifier-for-k8s, trivy, protoc-gen-go, kube-logging-operator, grafana,.....

6.5AI Score

0.0004EPSS

2024-06-16 09:08 PM
8
wolfi
wolfi

GHSA-J6M3-GC37-6R6Q vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

7.5AI Score

2024-06-16 09:08 PM
20
wolfi
wolfi

GHSA-49GW-VXVF-FC2G vulnerabilities

Vulnerabilities for packages: argo-workflows, nri-rabbitmq, mkcert, flannel, gostatsd, delve, render-template, flux-kustomize-controller, osv-scanner, smarter-device-manager, doppler-kubernetes-operator, wgcf, k3s, mc, volume-modifier-for-k8s, trivy, protoc-gen-go, kube-logging-operator, grafana,.....

7.5AI Score

2024-06-16 09:08 PM
2
wolfi
wolfi

GHSA-5F94-VHJQ-RPG8 vulnerabilities

Vulnerabilities for packages: local-path-provisioner, slsa-verifier, vertical-pod-autoscaler, wait-for-port, ctop, mage, protoc-gen-go-grpc, scorecard, prometheus-bind-exporter, render-template, petname, hey, grpcurl, sbom-scorecard, sops, docker-credential-ecr-login, cni-plugins,...

7.5AI Score

2024-06-16 09:08 PM
18
wolfi
wolfi

GHSA-9F76-WG39-X86H vulnerabilities

Vulnerabilities for packages: local-path-provisioner, slsa-verifier, vertical-pod-autoscaler, wait-for-port, ctop, mage, protoc-gen-go-grpc, scorecard, prometheus-bind-exporter, render-template, petname, hey, grpcurl, sbom-scorecard, sops, docker-credential-ecr-login, cni-plugins,...

7.5AI Score

2024-06-16 09:08 PM
19
wolfi
wolfi

CVE-2024-24783 vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

7.8AI Score

0.0004EPSS

2024-06-16 09:08 PM
17
wolfi
wolfi

GHSA-32CH-6X54-Q4H9 vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

7.5AI Score

2024-06-16 09:08 PM
19
wolfi
wolfi

CVE-2024-24785 vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

7.8AI Score

0.0004EPSS

2024-06-16 09:08 PM
17
wolfi
wolfi

CVE-2023-39326 vulnerabilities

Vulnerabilities for packages: local-path-provisioner, slsa-verifier, vertical-pod-autoscaler, wait-for-port, ctop, mage, protoc-gen-go-grpc, scorecard, prometheus-bind-exporter, render-template, petname, hey, grpcurl, sbom-scorecard, sops, docker-credential-ecr-login, cni-plugins,...

5.3CVSS

7.2AI Score

0.001EPSS

2024-06-16 09:08 PM
26
wolfi
wolfi

GHSA-236W-P7WF-5PH8 vulnerabilities

Vulnerabilities for packages: argo-workflows, nri-rabbitmq, mkcert, flannel, gostatsd, delve, render-template, flux-kustomize-controller, osv-scanner, smarter-device-manager, doppler-kubernetes-operator, wgcf, k3s, mc, volume-modifier-for-k8s, trivy, protoc-gen-go, kube-logging-operator, grafana,.....

7.5AI Score

2024-06-16 09:08 PM
2
wolfi
wolfi

CVE-2023-45290 vulnerabilities

Vulnerabilities for packages: cue, slsa-verifier, terraform-docs, wait-for-port, ingress-nginx-controller, mage, newrelic-infra-operator, nri-rabbitmq, vault-k8s, prometheus-operator, tctl, pulumi-language-yaml, envoy-ratelimit, nri-memcached, delve, nri-apache, render-template, kine, gitness,...

5.9AI Score

0.0004EPSS

2024-06-16 09:08 PM
17
rocky
rocky

libreoffice security update

An update is available for libreoffice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list LibreOffice is an open source, community-developed office productivity...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-14 02:00 PM
osv
osv

Important: libreoffice security update

LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and...

8.8CVSS

7.4AI Score

0.001EPSS

2024-06-14 02:00 PM
4
redhatcve
redhatcve

CVE-2024-36969

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix division by zero in setup_dsc_config When slice_height is 0, the division by slice_height in the calculation of the number of slices will cause a division by zero driver crash. This leaves the kernel in a...

6.4AI Score

0.0004EPSS

2024-06-14 04:12 AM
redhatcve
redhatcve

CVE-2024-36965

In the Linux kernel, the following vulnerability has been resolved: remoteproc: mediatek: Make sure IPI buffer fits in L2TCM The IPI buffer location is read from the firmware that we load to the System Companion Processor, and it's not granted that both the SRAM (L2TCM) size that is defined in the....

7AI Score

0.0004EPSS

2024-06-14 04:12 AM
1
redhatcve
redhatcve

CVE-2023-47855

A flaw was found in intel-microcode. Improper input validation in some Intel® TDX module software may allow a privileged user to enable escalation of privileges via local access. Mitigation Mitigation for this issue is either not available or the currently available options don't meet the Red Hat.....

6CVSS

5.9AI Score

0.0004EPSS

2024-06-14 01:42 AM
redhatcve
redhatcve

CVE-2023-46103

A flaw was found in intel-microcode. The sequence of processor instructions leads to unexpected behavior in Intel(R) Core(TM) Ultra processors that may allow an authenticated user to enable a denial of service via local access. Mitigation Mitigation for this issue is either not available or the...

4.7CVSS

4.4AI Score

0.0004EPSS

2024-06-14 01:42 AM
redhatcve
redhatcve

CVE-2023-45745

A flaw was found in intel-microcode. Improper input validation in some Intel(R) TDX module software may allow a privileged user to enable escalation of privilege via local access. Mitigation Mitigation for this issue is either not available or the currently available options don't meet the Red Hat....

7.9CVSS

7.6AI Score

0.0004EPSS

2024-06-14 01:12 AM
redhatcve
redhatcve

CVE-2023-45733

A flaw was found in intel-microcode. The hardware logic contains race conditions in some Intel(R) processors that may allow an authenticated user to enable partial information disclosure via local access. Mitigation Mitigation for this issue is either not available or the currently available...

2.8CVSS

3.2AI Score

0.0004EPSS

2024-06-14 01:12 AM
nessus
nessus

Apple TV < 19K53 Multiple Vulnerabilities (HT212980)

According to its banner, the version of Apple TV on the remote device is prior to 19K53. It is therefore affected by multiple vulnerabilities as described in the...

8.8CVSS

7.1AI Score

0.007EPSS

2024-06-14 12:00 AM
nessus
nessus

Apple TV < 15.5 Multiple Vulnerabilities (HT213254)

According to its banner, the version of Apple TV on the remote device is prior to 15.5. It is therefore affected by multiple vulnerabilities as described in the...

9.8CVSS

7.1AI Score

0.016EPSS

2024-06-14 12:00 AM
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2019-1 advisory. The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes. The following...

9.8CVSS

8.4AI Score

0.005EPSS

2024-06-14 12:00 AM
nessus
nessus

Apple TV < 16.3 Multiple Vulnerabilities (HT213601)

According to its banner, the version of Apple TV on the remote device is prior to 16.3. It is therefore affected by multiple vulnerabilities as described in the...

8.8CVSS

7.1AI Score

0.007EPSS

2024-06-14 12:00 AM
nvd
nvd

CVE-2024-32504

An issue was discovered in Samsung Mobile Processor and Wearable Processor Exynos 850, Exynos 1080, Exynos 2100, Exynos 1280, Exynos 1380, Exynos 1330, Exynos W920, Exynos W930. The mobile processor lacks proper length checking, which can result in an OOB (Out-of-Bounds) Write...

8.4CVSS

0.0004EPSS

2024-06-13 05:15 PM
2
cve
cve

CVE-2024-32504

An issue was discovered in Samsung Mobile Processor and Wearable Processor Exynos 850, Exynos 1080, Exynos 2100, Exynos 1280, Exynos 1380, Exynos 1330, Exynos W920, Exynos W930. The mobile processor lacks proper length checking, which can result in an OOB (Out-of-Bounds) Write...

8.4CVSS

8.4AI Score

0.0004EPSS

2024-06-13 05:15 PM
13
cve
cve

CVE-2024-31956

An issue was discovered in Samsung Mobile Processor Exynos 2200, Exynos 1480, Exynos 2400. It lacks proper buffer length checking, which can result in an Out-of-Bounds...

8.4CVSS

8.5AI Score

0.0004EPSS

2024-06-13 05:15 PM
14
nvd
nvd

CVE-2024-31956

An issue was discovered in Samsung Mobile Processor Exynos 2200, Exynos 1480, Exynos 2400. It lacks proper buffer length checking, which can result in an Out-of-Bounds...

8.4CVSS

0.0004EPSS

2024-06-13 05:15 PM
3
talosblog
talosblog

Operation Celestial Force employs mobile and desktop malware to target Indian entities

By Gi7w0rm, Asheer Malhotra and Vitor Ventura. Cisco Talos is disclosing a new malware campaign called "Operation Celestial Force" running since at least 2018. It is still active today, employing the use of GravityRAT, an Android-based malware, along with a Windows-based malware loader we track...

7.2AI Score

2024-06-13 10:00 AM
1
cvelist
cvelist

CVE-2024-32504

An issue was discovered in Samsung Mobile Processor and Wearable Processor Exynos 850, Exynos 1080, Exynos 2100, Exynos 1280, Exynos 1380, Exynos 1330, Exynos W920, Exynos W930. The mobile processor lacks proper length checking, which can result in an OOB (Out-of-Bounds) Write...

8.4CVSS

0.0004EPSS

2024-06-13 12:00 AM
zdt
zdt

VSCode ipynb Remote Code Execution Exploit

VSCode when opening a Jupyter notebook (.ipynb) file bypasses the trust model. On versions v1.4.0 through v1.71.1, its possible for the Jupyter notebook to embed HTML and javascript, which can then open new terminal windows within VSCode. Each of these new windows can then execute arbitrary code...

7.8CVSS

7.6AI Score

0.44EPSS

2024-06-13 12:00 AM
22
vulnrichment
vulnrichment

CVE-2024-32504

An issue was discovered in Samsung Mobile Processor and Wearable Processor Exynos 850, Exynos 1080, Exynos 2100, Exynos 1280, Exynos 1380, Exynos 1330, Exynos W920, Exynos W930. The mobile processor lacks proper length checking, which can result in an OOB (Out-of-Bounds) Write...

8.4CVSS

6.9AI Score

0.0004EPSS

2024-06-13 12:00 AM
cvelist
cvelist

CVE-2024-31956

An issue was discovered in Samsung Mobile Processor Exynos 2200, Exynos 1480, Exynos 2400. It lacks proper buffer length checking, which can result in an Out-of-Bounds...

8.4CVSS

0.0004EPSS

2024-06-13 12:00 AM
vulnrichment
vulnrichment

CVE-2024-31956

An issue was discovered in Samsung Mobile Processor Exynos 2200, Exynos 1480, Exynos 2400. It lacks proper buffer length checking, which can result in an Out-of-Bounds...

8.4CVSS

7.1AI Score

0.0004EPSS

2024-06-13 12:00 AM
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2008-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2008-1 advisory. The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes. The following security bugs were...

9.8CVSS

8.8AI Score

EPSS

2024-06-13 12:00 AM
1
thn
thn

Microsoft Issues Patches for 51 Flaws, Including Critical MSMQ Vulnerability

Microsoft has released security updates to address 51 flaws as part of its Patch Tuesday updates for June 2024. Of the 51 vulnerabilities, one is rated Critical and 50 are rated Important. This is in addition to 17 vulnerabilities resolved in the Chromium-based Edge browser over the past month....

9.8CVSS

8.7AI Score

0.05EPSS

2024-06-12 04:26 AM
28
redhatcve
redhatcve

CVE-2023-52753

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid NULL dereference of timing generator [Why & How] Check whether assigned timing generator is NULL or not before accessing its funcs to prevent NULL...

5.5CVSS

7AI Score

0.0004EPSS

2024-06-12 12:27 AM
redhatcve
redhatcve

CVE-2023-52738

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini Currently amdgpu calls drm_sched_fini() from the fence driver sw fini routine - such function is expected to be called only after the respective init function -...

6.8AI Score

0.0004EPSS

2024-06-12 12:27 AM
nessus
nessus

RHEL 9 : libreoffice (RHSA-2024:3835)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3835 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word...

8.8CVSS

9.3AI Score

0.001EPSS

2024-06-12 12:00 AM
nessus
nessus

RHEL 8 : kernel (RHSA-2024:3810)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3810 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in...

7.8CVSS

7.6AI Score

EPSS

2024-06-12 12:00 AM
2
Total number of security vulnerabilities27814