Lucene search

K

4th Gen AMD EPYC™ Processors Security Vulnerabilities

redhatcve
redhatcve

CVE-2024-26647

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' In link_set_dsc_pps_packet(), 'struct display_stream_compressor *dsc' was dereferenced in a DC_LOGGER_INIT(dsc->ctx->logger); before the 'dsc' NU...

6.9AI Score

0.0004EPSS

2024-03-27 01:53 PM
6
cve
cve

CVE-2023-6400

Incorrect Authorization vulnerability in OpenText™ ZENworks Configuration Management (ZCM) allows Unauthorized Use of Device Resources.This issue affects ZENworks Configuration Management (ZCM) versions: 2020 update 3, 23.3, and...

7.4CVSS

7.5AI Score

0.0004EPSS

2024-03-27 01:15 PM
27
cvelist
cvelist

CVE-2023-6400 Incorrect user authorization vulnerability on OpenText ZENworks Configuration Management (ZCM) product.

Incorrect Authorization vulnerability in OpenText™ ZENworks Configuration Management (ZCM) allows Unauthorized Use of Device Resources.This issue affects ZENworks Configuration Management (ZCM) versions: 2020 update 3, 23.3, and...

7.1AI Score

0.0004EPSS

2024-03-27 12:30 PM
1
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Google Android

Fluoride Bluetooth stack Building and running on AOSP...

7.4AI Score

0.001EPSS

2024-03-27 10:45 AM
83
osv
osv

Important: kernel security update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817) kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193) kernel: ktls...

7.9AI Score

0.002EPSS

2024-03-27 04:37 AM
7
rocky
rocky

kernel security update

An update is available for kernel. This update affects Rocky Linux SIG Cloud 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux....

7.6AI Score

0.002EPSS

2024-03-27 04:37 AM
22
intel
intel

Intel® oneAPI Toolkit Software Advisory

Summary: Potential security vulnerabilities in some Intel® oneAPI Toolkits and standalone component software may allow escalation of privilege. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2023-35121 Description: Improper...

7.1AI Score

2024-03-27 12:00 AM
5
redhatcve
redhatcve

CVE-2023-52625

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Refactor DMCUB enter/exit idle interface [Why] We can hang in place trying to send commands when the DMCUB isn't powered on. [How] We need to exit out of the idle state prior to sending a command, but the process.....

7.2AI Score

0.0004EPSS

2024-03-26 09:59 PM
7
redhatcve
redhatcve

CVE-2023-52624

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Wake DMCUB before executing GPINT commands [Why] DMCUB can be in idle when we attempt to interface with the HW through the GPINT mailbox resulting in a system hang. [How] Add dc_wake_and_execute_gpint() to wrap...

7.2AI Score

0.0004EPSS

2024-03-26 09:59 PM
4
debiancve
debiancve

CVE-2024-26647

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' In link_set_dsc_pps_packet(), 'struct display_stream_compressor *dsc' was dereferenced in a DC_LOGGER_INIT(dsc->ctx->logger); before the 'dsc' NU...

7AI Score

0.0004EPSS

2024-03-26 06:15 PM
6
debiancve
debiancve

CVE-2024-26648

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() In edp_setup_replay(), 'struct dc dc' & 'struct dmub_replay replay' was dereferenced before the pointer 'link' & 'replay' NULL check. Fixes the...

7.1AI Score

0.0004EPSS

2024-03-26 06:15 PM
6
cve
cve

CVE-2024-26648

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() In edp_setup_replay(), 'struct dc dc' & 'struct dmub_replay replay' was dereferenced before the pointer 'link' & 'replay' NULL check. Fixes the...

7.4AI Score

0.0004EPSS

2024-03-26 06:15 PM
31
cve
cve

CVE-2024-26647

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' In link_set_dsc_pps_packet(), 'struct display_stream_compressor *dsc' was dereferenced in a DC_LOGGER_INIT(dsc->ctx->logger); before the 'dsc' NU...

7.3AI Score

0.0004EPSS

2024-03-26 06:15 PM
34
cve
cve

CVE-2023-52625

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Refactor DMCUB enter/exit idle interface [Why] We can hang in place trying to send commands when the DMCUB isn't powered on. [How] We need to exit out of the idle state prior to sending a command, but the process.....

7.6AI Score

0.0004EPSS

2024-03-26 06:15 PM
30
debiancve
debiancve

CVE-2023-52625

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Refactor DMCUB enter/exit idle interface [Why] We can hang in place trying to send commands when the DMCUB isn't powered on. [How] We need to exit out of the idle state prior to sending a command, but the...

6.9AI Score

0.0004EPSS

2024-03-26 06:15 PM
2
debiancve
debiancve

CVE-2023-52624

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Wake DMCUB before executing GPINT commands [Why] DMCUB can be in idle when we attempt to interface with the HW through the GPINT mailbox resulting in a system hang. [How] Add dc_wake_and_execute_gpint() to wrap...

7AI Score

0.0004EPSS

2024-03-26 06:15 PM
3
cve
cve

CVE-2023-52624

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Wake DMCUB before executing GPINT commands [Why] DMCUB can be in idle when we attempt to interface with the HW through the GPINT mailbox resulting in a system hang. [How] Add dc_wake_and_execute_gpint() to wrap...

7.4AI Score

0.0004EPSS

2024-03-26 06:15 PM
30
cvelist
cvelist

CVE-2024-26647 drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()'

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' In link_set_dsc_pps_packet(), 'struct display_stream_compressor *dsc' was dereferenced in a DC_LOGGER_INIT(dsc->ctx->logger); before the 'dsc' NU...

6.3AI Score

0.0004EPSS

2024-03-26 05:50 PM
1
cvelist
cvelist

CVE-2024-26648 drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay()

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() In edp_setup_replay(), 'struct dc dc' & 'struct dmub_replay replay' was dereferenced before the pointer 'link' & 'replay' NULL check. Fixes the...

6.5AI Score

0.0004EPSS

2024-03-26 05:50 PM
4
cvelist
cvelist

CVE-2023-52625 drm/amd/display: Refactor DMCUB enter/exit idle interface

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Refactor DMCUB enter/exit idle interface [Why] We can hang in place trying to send commands when the DMCUB isn't powered on. [How] We need to exit out of the idle state prior to sending a command, but the process.....

6.7AI Score

0.0004EPSS

2024-03-26 05:49 PM
cvelist
cvelist

CVE-2023-52624 drm/amd/display: Wake DMCUB before executing GPINT commands

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Wake DMCUB before executing GPINT commands [Why] DMCUB can be in idle when we attempt to interface with the HW through the GPINT mailbox resulting in a system hang. [How] Add dc_wake_and_execute_gpint() to wrap...

6.5AI Score

0.0004EPSS

2024-03-26 05:49 PM
1
ubuntucve
ubuntucve

CVE-2023-52624

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Wake DMCUB before executing GPINT commands [Why] DMCUB can be in idle when we attempt to interface with the HW through the GPINT mailbox resulting in a system hang. [How] Add dc_wake_and_execute_gpint() to wrap...

6.9AI Score

0.0004EPSS

2024-03-26 12:00 AM
5
ubuntucve
ubuntucve

CVE-2024-26648

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() In edp_setup_replay(), 'struct dc dc' & 'struct dmub_replay replay' was dereferenced before the pointer 'link' & 'replay' NULL check. Fixes the...

6.7AI Score

0.0004EPSS

2024-03-26 12:00 AM
4
ubuntucve
ubuntucve

CVE-2024-26647

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' In link_set_dsc_pps_packet(), 'struct display_stream_compressor *dsc' was dereferenced in a DC_LOGGER_INIT(dsc->ctx->logger); before the 'dsc' NU...

6.4AI Score

0.0004EPSS

2024-03-26 12:00 AM
3
openvas
openvas

Ubuntu: Security Advisory (USN-6701-3)

The remote host is missing an update for...

7.2AI Score

0.002EPSS

2024-03-26 12:00 AM
7
ubuntucve
ubuntucve

CVE-2023-52625

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Refactor DMCUB enter/exit idle interface [Why] We can hang in place trying to send commands when the DMCUB isn't powered on. [How] We need to exit out of the idle state prior to sending a command, but the process.....

6.9AI Score

0.0004EPSS

2024-03-26 12:00 AM
3
nessus
nessus

VMware ESXi 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0016)

The version of VMware ESXi installed on the remote host is prior to 6.7 P07, or 7.x prior to 7.0 Update 3e. It is, therefore, affected by multiple vulnerabilities as referenced in the VMSA-2022-0016 advisory: Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow...

6.5AI Score

2024-03-26 12:00 AM
25
nvidia
nvidia

Security Bulletin: NVIDIA ChatRTX - March 2024

NVIDIA has released a software update for NVIDIA® ChatRTX. To protect your system, download and install this software update from the ChatRTX Download page. Go to NVIDIA Product Security. Details This section provides a summary of potential vulnerabilities that this security update addresses and...

8AI Score

0.0004EPSS

2024-03-26 12:00 AM
12
osv
osv

linux-aws-hwe, linux-azure, linux-azure-4.15, linux-oracle vulnerabilities

Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service (bluetooth communication). (CVE-2023-2002) It was discovered that the NVIDIA...

8AI Score

0.002EPSS

2024-03-25 11:58 PM
7
cve
cve

CVE-2024-21914

A vulnerability exists in the affected product that allows a malicious user to restart the Rockwell Automation PanelView™ Plus 7 terminal remotely without security protections. If the vulnerability is exploited, it could lead to the loss of view or control of the PanelView™...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-03-25 10:37 PM
38
cvelist
cvelist

CVE-2024-21914 Rockwell Automation - FactoryTalk® View ME on PanelView™ Plus 7 Boot Terminal lack Security Protections

A vulnerability exists in the affected product that allows a malicious user to restart the Rockwell Automation PanelView™ Plus 7 terminal remotely without security protections. If the vulnerability is exploited, it could lead to the loss of view or control of the PanelView™...

6.8AI Score

0.0004EPSS

2024-03-25 09:27 PM
redhatcve
redhatcve

CVE-2021-47140

In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Clear DMA ops when switching domain Since commit 08a27c1c3ecf ("iommu: Add support to change default domain of an iommu group") a user can switch a device between IOMMU and direct DMA through sysfs. This doesn't work...

6.9AI Score

0.0004EPSS

2024-03-25 06:22 PM
6
redhatcve
redhatcve

CVE-2021-47144

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: fix refcount leak [Why] the gem object rfb->base.obj[0] is get according to num_planes in amdgpufb_create, but is not put according to num_planes [How] put rfb->base.obj[0] in amdgpu_fbdev_destroy according to...

7.1AI Score

0.0004EPSS

2024-03-25 05:53 PM
6
qualysblog
qualysblog

Combine Qualys TruRisk™ and MITRE ATT&CK to Adopt Threat-Informed Defense to Reduce Risk

There are so many vulnerabilities disclosed daily that no one can patch all of them. Unfortunately, attackers can exploit them while you are still in the process of reviewing, prioritizing, and patching. Effective risk-based prioritization focuses your limited resources and remediation efforts...

10CVSS

10AI Score

0.972EPSS

2024-03-25 03:44 PM
22
malwarebytes
malwarebytes

3 important lessons from a devastating ransomware attack

In October 2023, The British Library was attacked by the Rhysida ransomware gang in a devastating cyberattack. The library, a vast repository of over 170 million items, is still deep in the recovery process, but recently released an eighteen page cyber incident review describing the attack, its...

7.2AI Score

2024-03-25 02:59 PM
7
cve
cve

CVE-2021-47144

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: fix refcount leak [Why] the gem object rfb->base.obj[0] is get according to num_planes in amdgpufb_create, but is not put according to num_planes [How] put rfb->base.obj[0] in amdgpu_fbdev_destroy according to...

7.3AI Score

0.0004EPSS

2024-03-25 09:15 AM
28
debiancve
debiancve

CVE-2021-47144

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: fix refcount leak [Why] the gem object rfb->base.obj[0] is get according to num_planes in amdgpufb_create, but is not put according to num_planes [How] put rfb->base.obj[0] in amdgpu_fbdev_destroy according to...

7AI Score

0.0004EPSS

2024-03-25 09:15 AM
4
cve
cve

CVE-2021-47140

In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Clear DMA ops when switching domain Since commit 08a27c1c3ecf ("iommu: Add support to change default domain of an iommu group") a user can switch a device between IOMMU and direct DMA through sysfs. This doesn't work...

7.2AI Score

0.0004EPSS

2024-03-25 09:15 AM
27
debiancve
debiancve

CVE-2021-47140

In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Clear DMA ops when switching domain Since commit 08a27c1c3ecf ("iommu: Add support to change default domain of an iommu group") a user can switch a device between IOMMU and direct DMA through sysfs. This doesn't work...

6.9AI Score

0.0004EPSS

2024-03-25 09:15 AM
6
cvelist
cvelist

CVE-2021-47144 drm/amd/amdgpu: fix refcount leak

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: fix refcount leak [Why] the gem object rfb->base.obj[0] is get according to num_planes in amdgpufb_create, but is not put according to num_planes [How] put rfb->base.obj[0] in amdgpu_fbdev_destroy according to...

6.3AI Score

0.0004EPSS

2024-03-25 09:07 AM
1
cvelist
cvelist

CVE-2021-47140 iommu/amd: Clear DMA ops when switching domain

In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Clear DMA ops when switching domain Since commit 08a27c1c3ecf ("iommu: Add support to change default domain of an iommu group") a user can switch a device between IOMMU and direct DMA through sysfs. This doesn't work...

6.4AI Score

0.0004EPSS

2024-03-25 09:07 AM
thn
thn

New "GoFetch" Vulnerability in Apple M-Series Chips Leaks Secret Encryption Keys

A new security shortcoming discovered in Apple M-series chips could be exploited to extract secret keys used during cryptographic operations. Dubbed GoFetch, the vulnerability relates to a microarchitectural side-channel attack that takes advantage of a feature known as data memory-dependent...

6.2AI Score

2024-03-25 09:02 AM
23
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2024:0858-1)

The remote host is missing an update for...

7.2AI Score

0.0004EPSS

2024-03-25 12:00 AM
5
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2024:0857-1)

The remote host is missing an update for...

7.2AI Score

0.0004EPSS

2024-03-25 12:00 AM
4
ubuntucve
ubuntucve

CVE-2021-47144

In the Linux kernel, the following vulnerability has been resolved: drm/amd/amdgpu: fix refcount leak [Why] the gem object rfb->base.obj[0] is get according to num_planes in amdgpufb_create, but is not put according to num_planes [How] put rfb->base.obj[0] in amdgpu_fbdev_destroy according to...

6.5AI Score

0.0004EPSS

2024-03-25 12:00 AM
4
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 18.04 ESM Ubuntu 16.04 ESM Packages linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems linux-azure - Linux kernel for Microsoft Azure Cloud systems linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems linux-oracle - Linux kernel for Oracle Cloud...

8.3AI Score

0.002EPSS

2024-03-25 12:00 AM
22
openvas
openvas

Missing Linux Kernel mitigations for 'Register File Data Sampling (RFDS)' hardware vulnerability (INTEL-SA-00898)

The remote host is missing one or more known mitigation(s) on Linux Kernel side for the...

7.1AI Score

0.0004EPSS

2024-03-25 12:00 AM
4
ubuntucve
ubuntucve

CVE-2021-47140

In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Clear DMA ops when switching domain Since commit 08a27c1c3ecf ("iommu: Add support to change default domain of an iommu group") a user can switch a device between IOMMU and direct DMA through sysfs. This doesn't work...

6.5AI Score

0.0004EPSS

2024-03-25 12:00 AM
4
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0976-1)

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0976-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after...

7.6AI Score

2024-03-23 12:00 AM
8
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0925-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0925-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free ...

7.7AI Score

2024-03-23 12:00 AM
9
Total number of security vulnerabilities22749