Lucene search

K

3rd Gen AMD Ryzen™ Threadripper™ Processors Security Vulnerabilities

cvelist
cvelist

CVE-2021-47348 drm/amd/display: Avoid HDCP over-read and corruption

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid HDCP over-read and corruption Instead of reading the desired 5 bytes of the actual target field, the code was reading 8. This could result in a corrupted value if the trailing 3 bytes were non-zero, so...

7.2AI Score

0.0004EPSS

2024-05-21 02:35 PM
6
cvelist
cvelist

CVE-2021-47275 bcache: avoid oversized read request in cache missing code path

In the Linux kernel, the following vulnerability has been resolved: bcache: avoid oversized read request in cache missing code path In the cache missing code path of cached device, if a proper location from the internal B+ tree is matched for a cache miss range, function cached_dev_cache_miss()...

6.9AI Score

0.0004EPSS

2024-05-21 02:20 PM
3
cvelist
cvelist

CVE-2021-47262 KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message Use the __string() machinery provided by the tracing subystem to make a copy of the string literals consumed by the "nested VM-Enter failed" tracepoint. A...

7.3AI Score

0.0004EPSS

2024-05-21 02:19 PM
3
cvelist
cvelist

CVE-2021-47253 drm/amd/display: Fix potential memory leak in DMUB hw_init

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix potential memory leak in DMUB hw_init [Why] On resume we perform DMUB hw_init which allocates memory: dm_resume->dm_dmub_hw_init->dc_dmub_srv_create->kzalloc That results in memory leak in suspend/resu...

7.1AI Score

0.0004EPSS

2024-05-21 02:19 PM
3
cvelist
cvelist

CVE-2021-47226 x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer

In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer Both Intel and AMD consider it to be architecturally valid for XRSTOR to fail with #PF but nonetheless change the register state. The actual conditions under...

7.1AI Score

0.0004EPSS

2024-05-21 02:19 PM
2
nessus
nessus

SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2024:1684-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1684-1 advisory. Hardware logic contains race conditions in some Intel(R) Processors may allow an authenticated user to potentially enable...

5.7AI Score

2024-05-21 12:00 AM
3
ubuntucve
ubuntucve

CVE-2021-47362

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: Update intermediate power state for SI Update the current state as boot state during dpm initialization. During the subsequent initialization, set_power_state gets called to transition to the final power state....

7.2AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
ubuntucve
ubuntucve

CVE-2023-52812

In the Linux kernel, the following vulnerability has been resolved: drm/amd: check num of link levels when update pcie param In SR-IOV environment, the value of pcie_table->num_of_link_levels will be 0, and num_of_levels - 1 will cause array index out of...

7.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
ubuntucve
ubuntucve

CVE-2023-52773

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() When ddc_service_construct() is called, it explicitly checks both the link type and whether there is something on the link which will dictate whether the pin.....

7.2AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47410

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: fix svm_migrate_fini warning Device manager releases device-specific resources when a driver disconnects from a device, devm_memunmap_pages and devm_release_mem_region calls in svm_migrate_fini are redundant. It causes....

7.3AI Score

0.0004EPSS

2024-05-21 12:00 AM
ubuntucve
ubuntucve

CVE-2023-52738

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini Currently amdgpu calls drm_sched_fini() from the fence driver sw fini routine - such function is expected to be called only after the respective init function -...

7.1AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52816

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix shift out-of-bounds issue [ 567.613292] shift exponent 255 is too large for 64-bit type 'long unsigned int' [ 567.614498] CPU: 5 PID: 238 Comm: kworker/5:1 Tainted: G OE 6.2.0-34-generic...

7.3AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52862

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix null pointer dereference in error message This patch fixes a null pointer dereference in the error message that is printed when the Display Core (DC) fails to initialize. The original message includes the DC...

7.2AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1684-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52753

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid NULL dereference of timing generator [Why & How] Check whether assigned timing generator is NULL or not before accessing its funcs to prevent NULL...

7.3AI Score

0.0004EPSS

2024-05-21 12:00 AM
ubuntucve
ubuntucve

CVE-2021-47348

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid HDCP over-read and corruption Instead of reading the desired 5 bytes of the actual target field, the code was reading 8. This could result in a corrupted value if the trailing 3 bytes were non-zero, so...

7.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47262

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message Use the __string() machinery provided by the tracing subystem to make a copy of the string literals consumed by the "nested VM-Enter failed" tracepoint. A...

7.3AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47226

In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer Both Intel and AMD consider it to be architecturally valid for XRSTOR to fail with #PF but nonetheless change the register state. The actual conditions under...

7.2AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52818

In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 For pptable structs that use flexible array sizes, use flexible...

7.3AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6766-3)

The remote host is missing an update for...

7AI Score

0.0005EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52819

In the Linux kernel, the following vulnerability has been resolved: drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga For pptable structs that use flexible array sizes, use flexible...

7.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47275

In the Linux kernel, the following vulnerability has been resolved: bcache: avoid oversized read request in cache missing code path In the cache missing code path of cached device, if a proper location from the internal B+ tree is matched for a cache miss range, function cached_dev_cache_miss()...

7.1AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47253

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix potential memory leak in DMUB hw_init [Why] On resume we perform DMUB hw_init which allocates memory: dm_resume->dm_dmub_hw_init->dc_dmub_srv_create->kzalloc That results in memory leak in suspend/resu...

7.2AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47390

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect() KASAN reports the following issue: BUG: KASAN: stack-out-of-bounds in kvm_make_vcpus_request_mask+0x174/0x440 [kvm] Read of size 8 at addr...

7.2AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
osv
osv

Passbolt API Stored XSS on first/last name during setup

Description An administrator can craft a user with a malicious first name and last name, using a payload such as <svg onload="confirm(document.domain)">'); ?></svg> The user will then receive the invitation email and click on the setup link. The setup start page served by the server ...

6.9AI Score

2024-05-20 05:07 PM
3
github
github

Passbolt API Stored XSS on first/last name during setup

Description An administrator can craft a user with a malicious first name and last name, using a payload such as <svg onload="confirm(document.domain)">'); ?></svg> The user will then receive the invitation email and click on the setup link. The setup start page served by the server ...

6.9AI Score

2024-05-20 05:07 PM
2
osv
osv

linux-aws, linux-aws-5.15 vulnerabilities

It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-1151) Sander Wiebing, Alvise de Faveri Tron,...

6.8AI Score

0.0005EPSS

2024-05-20 01:05 PM
1
apple
apple

Apple Security Update: iOS 17.5.1 and iPadOS 17.5.1

Apple recommends to install security update iOS 17.5.1 and iPadOS 17.5.1 on devices iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later,...

6.6AI Score

2024-05-20 12:00 AM
6
f5
f5

K000139684: AMD processors vulnerability CVE-2023-20569

Security Advisory Description A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure. (CVE-2023-20569) Impact...

6.3AI Score

0.0004EPSS

2024-05-20 12:00 AM
5
ubuntu
ubuntu

Linux kernel (AWS) vulnerabilities

Releases Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-aws-5.15 - Linux kernel for Amazon Web Services (AWS) systems Details It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack...

7.5AI Score

0.0005EPSS

2024-05-20 12:00 AM
6
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6766-3)

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6766-3 advisory. It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations...

6.8AI Score

2024-05-20 12:00 AM
6
redhatcve
redhatcve

CVE-2024-35928

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() This ensures that the memory mapped by ioremap for adev->rmmio, is properly handled in amdgpu_device_init(). If the function exits early due to an erro...

6.6AI Score

0.0004EPSS

2024-05-19 04:26 PM
5
debiancve
debiancve

CVE-2024-35928

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() This ensures that the memory mapped by ioremap for adev->rmmio, is properly handled in amdgpu_device_init(). If the function exits early due to an...

7.1AI Score

0.0004EPSS

2024-05-19 11:15 AM
2
cve
cve

CVE-2024-35928

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() This ensures that the memory mapped by ioremap for adev->rmmio, is properly handled in amdgpu_device_init(). If the function exits early due to an erro...

6.8AI Score

0.0004EPSS

2024-05-19 11:15 AM
32
cvelist
cvelist

CVE-2024-35928 drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() This ensures that the memory mapped by ioremap for adev->rmmio, is properly handled in amdgpu_device_init(). If the function exits early due to an erro...

6.7AI Score

0.0004EPSS

2024-05-19 10:10 AM
5
debiancve
debiancve

CVE-2024-35906

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Send DTBCLK disable message on first commit [Why] Previous patch to allow DTBCLK disable didn't address boot case. Driver thinks DTBCLK is disabled by default, so we don't send disable message to PMFW. DTBCLK is...

7AI Score

0.0004EPSS

2024-05-19 09:15 AM
2
debiancve
debiancve

CVE-2024-35881

In the Linux kernel, the following vulnerability has been resolved: Revert "drm/amd/display: Send DTBCLK disable message on first commit" This reverts commit f341055b10bd8be55c3c995dff5f770b236b8ca9. System hang observed, this commit is thought to be the regression...

7AI Score

0.0004EPSS

2024-05-19 09:15 AM
2
cvelist
cvelist

CVE-2024-35906 drm/amd/display: Send DTBCLK disable message on first commit

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Send DTBCLK disable message on first commit [Why] Previous patch to allow DTBCLK disable didn't address boot case. Driver thinks DTBCLK is disabled by default, so we don't send disable message to PMFW. DTBCLK is...

6.8AI Score

0.0004EPSS

2024-05-19 08:34 AM
4
cvelist
cvelist

CVE-2024-35881 Revert "drm/amd/display: Send DTBCLK disable message on first commit"

In the Linux kernel, the following vulnerability has been resolved: Revert "drm/amd/display: Send DTBCLK disable message on first commit" This reverts commit f341055b10bd8be55c3c995dff5f770b236b8ca9. System hang observed, this commit is thought to be the regression...

6.7AI Score

0.0004EPSS

2024-05-19 08:34 AM
6
cgr
cgr

GHSA-8R3F-844C-MC37 vulnerabilities

Vulnerabilities for packages: keda-fips, datadog-agent, tekton-pipelines, kubernetes-csi-node-driver-registrar, configmap-reload, kubernetes-csi-livenessprobe-fips, docker, aws-flb-kinesis-fips, azure-aad-pod-identity-mic, dynamic-localpv-provisioner, cilium, goreleaser, spark-operator, k8sgpt,...

7.3AI Score

2024-05-19 03:07 AM
102
cgr
cgr

CVE-2024-24785 vulnerabilities

Vulnerabilities for packages: keda-fips, datadog-agent, dataplaneapi, cluster-api-controller, gobuster, kubernetes-csi-node-driver-registrar, configmap-reload, kubernetes-csi-livenessprobe-fips, gitlab-logger, dynamic-localpv-provisioner, azure-aad-pod-identity-mic, spark-operator, goreleaser,...

6.2AI Score

0.0004EPSS

2024-05-19 03:07 AM
70
cgr
cgr

CVE-2023-45290 vulnerabilities

Vulnerabilities for packages: keda-fips, datadog-agent, dataplaneapi, cluster-api-controller, gobuster, kubernetes-csi-node-driver-registrar, configmap-reload, kubernetes-csi-livenessprobe-fips, gitlab-logger, dynamic-localpv-provisioner, azure-aad-pod-identity-mic, spark-operator, goreleaser,...

6.2AI Score

0.0004EPSS

2024-05-19 03:07 AM
81
cgr
cgr

CVE-2023-45285 vulnerabilities

Vulnerabilities for packages: prometheus-adapter-fips, tigera-operator, bank-vaults-fips, gobuster, aws-ebs-csi-driver, metrics-server, configmap-reload, kubernetes-csi-livenessprobe-fips, kubernetes-csi-node-driver-registrar-fips, gosu, gitlab-logger, nri-discovery-kubernetes, goreleaser,...

8AI Score

0.001EPSS

2024-05-19 03:07 AM
749
cgr
cgr

GHSA-3Q2C-PVP5-3CQP vulnerabilities

Vulnerabilities for packages: keda-fips, datadog-agent, dataplaneapi, cluster-api-controller, gobuster, kubernetes-csi-node-driver-registrar, configmap-reload, kubernetes-csi-livenessprobe-fips, gitlab-logger, dynamic-localpv-provisioner, azure-aad-pod-identity-mic, spark-operator, goreleaser,...

7.3AI Score

2024-05-19 03:07 AM
77
cgr
cgr

GHSA-32CH-6X54-Q4H9 vulnerabilities

Vulnerabilities for packages: keda-fips, datadog-agent, dataplaneapi, cluster-api-controller, gobuster, kubernetes-csi-node-driver-registrar, configmap-reload, kubernetes-csi-livenessprobe-fips, gitlab-logger, dynamic-localpv-provisioner, azure-aad-pod-identity-mic, spark-operator, goreleaser,...

7.3AI Score

2024-05-19 03:07 AM
19
cgr
cgr

GHSA-5F94-VHJQ-RPG8 vulnerabilities

Vulnerabilities for packages: prometheus-adapter-fips, tigera-operator, bank-vaults-fips, gobuster, aws-ebs-csi-driver, metrics-server, configmap-reload, kubernetes-csi-livenessprobe-fips, kubernetes-csi-node-driver-registrar-fips, gosu, gitlab-logger, nri-discovery-kubernetes, goreleaser,...

7.3AI Score

2024-05-19 03:07 AM
23
cgr
cgr

CVE-2023-45289 vulnerabilities

Vulnerabilities for packages: keda-fips, datadog-agent, dataplaneapi, cluster-api-controller, gobuster, kubernetes-csi-node-driver-registrar, configmap-reload, kubernetes-csi-livenessprobe-fips, gitlab-logger, dynamic-localpv-provisioner, azure-aad-pod-identity-mic, spark-operator, goreleaser,...

6.2AI Score

0.0004EPSS

2024-05-19 03:07 AM
26
cgr
cgr

CVE-2023-45288 vulnerabilities

Vulnerabilities for packages: keda-fips, datadog-agent, dataplaneapi, cluster-api-controller, tekton-pipelines, gobuster, kubernetes-csi-node-driver-registrar, configmap-reload, kubernetes-csi-livenessprobe-fips, gitlab-logger, dynamic-localpv-provisioner, azure-aad-pod-identity-mic,...

6.5AI Score

0.0004EPSS

2024-05-19 03:07 AM
111
cgr
cgr

CVE-2024-24786 vulnerabilities

Vulnerabilities for packages: keda-fips, datadog-agent, tekton-pipelines, kubernetes-csi-node-driver-registrar, configmap-reload, kubernetes-csi-livenessprobe-fips, docker, aws-flb-kinesis-fips, azure-aad-pod-identity-mic, dynamic-localpv-provisioner, cilium, goreleaser, spark-operator, k8sgpt,...

6.2AI Score

0.0004EPSS

2024-05-19 03:07 AM
39
cgr
cgr

CVE-2024-24783 vulnerabilities

Vulnerabilities for packages: keda-fips, datadog-agent, dataplaneapi, cluster-api-controller, gobuster, kubernetes-csi-node-driver-registrar, configmap-reload, kubernetes-csi-livenessprobe-fips, gitlab-logger, dynamic-localpv-provisioner, azure-aad-pod-identity-mic, spark-operator, goreleaser,...

6.1AI Score

0.0004EPSS

2024-05-19 03:07 AM
20
Total number of security vulnerabilities25454