Lucene search

K

4th Gen AMD EPYC™ Processors Security Vulnerabilities

cvelist
cvelist

CVE-2023-28746

Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-03-14 04:45 PM
2
vulnrichment
vulnrichment

CVE-2023-28746

Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-03-14 04:45 PM
2
cvelist
cvelist

CVE-2023-32282

Race condition in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-03-14 04:45 PM
cvelist
cvelist

CVE-2023-22655

Protection mechanism failure in some 3rd and 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local...

6.1CVSS

6.8AI Score

0.001EPSS

2024-03-14 04:45 PM
1
cvelist
cvelist

CVE-2023-39368

Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network...

6.5CVSS

6.7AI Score

0.001EPSS

2024-03-14 04:45 PM
2
cvelist
cvelist

CVE-2023-38575

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-03-14 04:45 PM
2
cvelist
cvelist

CVE-2023-43490

Incorrect calculation in microcode keying mechanism for some Intel(R) Xeon(R) D Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.7AI Score

0.0004EPSS

2024-03-14 04:45 PM
1
cvelist
cvelist

CVE-2023-32666

On-chip debug and test interface with improper access control in some 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7.3AI Score

0.0004EPSS

2024-03-14 04:45 PM
1
ibm
ibm

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Rational ClearQuest

Summary OpenSSL vulnerabilities were disclosed by the OpenSSL Project. OpenSSL is used by IBM Rational ClearQuest. IBM Rational ClearQuest has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2023-4807 DESCRIPTION: **OpenSSL is vulnerable to a denial of service, caused by a...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-03-14 05:18 AM
12
cert
cert

CPU hardware utilizing speculative execution may be vulnerable to speculative race conditions

Overview A Speculative Race Condition (SRC) vulnerability that impacts modern CPU architectures supporting speculative execution has been discovered. CPU hardware utilizing speculative execution that are vulnerable to Spectre v1 are likely affected. An unauthenticated attacker can exploit this...

5.5AI Score

0.0004EPSS

2024-03-14 12:00 AM
17
nvd
nvd

CVE-2023-38535

Use of Hard-coded Cryptographic Key vulnerability in OpenText™ Exceed Turbo X affecting versions 12.5.1 and 12.5.2. The vulnerability could compromise the cryptographic...

4.7CVSS

4.8AI Score

0.0004EPSS

2024-03-13 10:15 PM
cve
cve

CVE-2023-38534

Improper authentication vulnerability in OpenText™ Exceed Turbo X affecting versions 12.5.0 and 12.5.1. The vulnerability could allow disclosure of restricted information in unauthenticated...

8.6CVSS

8.4AI Score

0.0004EPSS

2024-03-13 10:15 PM
13
cve
cve

CVE-2023-38536

HTML injection in OpenText™ Exceed Turbo X affecting version 12.5.1. The vulnerability could result in Cross site...

6.4CVSS

6.5AI Score

0.0004EPSS

2024-03-13 10:15 PM
12
cve
cve

CVE-2023-38535

Use of Hard-coded Cryptographic Key vulnerability in OpenText™ Exceed Turbo X affecting versions 12.5.1 and 12.5.2. The vulnerability could compromise the cryptographic...

4.7CVSS

4.9AI Score

0.0004EPSS

2024-03-13 10:15 PM
16
nvd
nvd

CVE-2023-38536

HTML injection in OpenText™ Exceed Turbo X affecting version 12.5.1. The vulnerability could result in Cross site...

6.4CVSS

6.5AI Score

0.0004EPSS

2024-03-13 10:15 PM
3
nvd
nvd

CVE-2023-38534

Improper authentication vulnerability in OpenText™ Exceed Turbo X affecting versions 12.5.0 and 12.5.1. The vulnerability could allow disclosure of restricted information in unauthenticated...

8.6CVSS

8.6AI Score

0.0004EPSS

2024-03-13 10:15 PM
prion
prion

Authentication flaw

Improper authentication vulnerability in OpenText™ Exceed Turbo X affecting versions 12.5.0 and 12.5.1. The vulnerability could allow disclosure of restricted information in unauthenticated...

8.6CVSS

7.4AI Score

0.0004EPSS

2024-03-13 10:15 PM
7
prion
prion

Cross site scripting

HTML injection in OpenText™ Exceed Turbo X affecting version 12.5.1. The vulnerability could result in Cross site...

6.4CVSS

7.1AI Score

0.0004EPSS

2024-03-13 10:15 PM
8
prion
prion

Hardcoded credentials

Use of Hard-coded Cryptographic Key vulnerability in OpenText™ Exceed Turbo X affecting versions 12.5.1 and 12.5.2. The vulnerability could compromise the cryptographic...

4.7CVSS

7.4AI Score

0.0004EPSS

2024-03-13 10:15 PM
8
cvelist
cvelist

CVE-2023-38536

HTML injection in OpenText™ Exceed Turbo X affecting version 12.5.1. The vulnerability could result in Cross site...

6.4CVSS

6.7AI Score

0.0004EPSS

2024-03-13 09:18 PM
1
cvelist
cvelist

CVE-2023-38535

Use of Hard-coded Cryptographic Key vulnerability in OpenText™ Exceed Turbo X affecting versions 12.5.1 and 12.5.2. The vulnerability could compromise the cryptographic...

4.7CVSS

5.2AI Score

0.0004EPSS

2024-03-13 09:17 PM
1
cvelist
cvelist

CVE-2023-38534

Improper authentication vulnerability in OpenText™ Exceed Turbo X affecting versions 12.5.0 and 12.5.1. The vulnerability could allow disclosure of restricted information in unauthenticated...

8.6CVSS

8.7AI Score

0.0004EPSS

2024-03-13 09:17 PM
1
ibm
ibm

Security Bulletin: Multiple CVEs - Vulnerabilities in IBM Java Runtime affect IBM Integration Designer

Summary Vulnerabilities in IBM® Runtime Environment Java™ Version 8 used by IBM Integration Designer. IBM Integration Designer has addressed the following CVEs. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Security component...

7.5CVSS

6.6AI Score

0.001EPSS

2024-03-13 07:58 PM
9
ibm
ibm

Security Bulletin: IBM Rational® Application Developer for WebSphere® Software is vulnerable to a remote attack to obtain sensitive information due to an algorithm decryption implementation

Summary IBM® SDK, Java™ Technology Edition, is used by IBM Rational® Application Developer for WebSphere® Software as the runtime and development kit. (CVE-2023-33850) Vulnerability Details ** CVEID: CVE-2023-33850 DESCRIPTION: **IBM GSKit-Crypto could allow a remote attacker to obtain sensitive...

7.5CVSS

6.4AI Score

0.001EPSS

2024-03-13 03:45 PM
14
ibm
ibm

Security Bulletin: Multiple vulnerabilities in OpenSSL affects IBM Rational ClearCase

Summary OpenSSL vulnerabilities were disclosed by the OpenSSL Project. OpenSSL is used by IBM Rational ClearCase. [CVE-2023-5363, CVE-2023-4807, CVE-2023-3446] Vulnerability Details ** CVEID: CVE-2023-5363 DESCRIPTION: **OpenSSL could allow a remote attacker to obtain sensitive information,...

7.8CVSS

7.7AI Score

0.003EPSS

2024-03-13 02:31 PM
19
securelist
securelist

What’s in your notepad? Infected text editors target Chinese users

"Malvertising" is a popular way of attracting victims to malicious sites: an advertisement block is placed at the top of the search results, increasing the likelihood of users clicking the link. Sites at the top of search results also tend to be more trusted by users. A year ago, our experts...

7AI Score

2024-03-13 11:29 AM
27
thn
thn

Microsoft's March Updates Fix 61 Vulnerabilities, Including Critical Hyper-V Flaws

Microsoft on Tuesday released its monthly security update, addressing 61 different security flaws spanning its software, including two critical issues impacting Windows Hyper-V that could lead to denial-of-service (DoS) and remote code execution. Of the 61 vulnerabilities, two are rated Critical,.....

9.8CVSS

8.2AI Score

0.005EPSS

2024-03-13 05:38 AM
75
hp
hp

Intel 2024.1 IPU - BIOS March 2024 Security Updates

Intel has informed HP of potential security vulnerabilities identified in some Intel® Processors and/or BIOS Firmware for some Intel® Processors which may allow escalation of privilege, denial of service, or information disclosure. Intel is releasing firmware updates to mitigate this potential...

7.2CVSS

7.8AI Score

0.001EPSS

2024-03-13 12:00 AM
15
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0857-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0857-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap...

7.8CVSS

7.8AI Score

EPSS

2024-03-13 12:00 AM
7
nessus
nessus

FreeBSD : Intel CPUs -- multiple vulnerabilities (b6dd9d93-e09b-11ee-92fc-1c697a616631)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the b6dd9d93-e09b-11ee-92fc-1c697a616631 advisory. Intel reports: 2024.1 IPU - Intel Processor Bus Lock Advisory A potential security...

6.5CVSS

6.9AI Score

0.001EPSS

2024-03-13 12:00 AM
17
nessus
nessus

Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-559)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-559 advisory. Non-transparent sharing of return predictor targets between contexts in some Intel Processors may allow an authorized user to potentially enable information disclosure via local access....

6.5CVSS

6.9AI Score

0.001EPSS

2024-03-13 12:00 AM
16
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0855-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0855-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free...

7.8CVSS

7.9AI Score

EPSS

2024-03-13 12:00 AM
9
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0858-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0858-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use...

7.8CVSS

7.8AI Score

EPSS

2024-03-13 12:00 AM
11
redhatcve
redhatcve

CVE-2024-26610

A memory corruption flaw was found in the Linux kernel Intel Wireless WiFi Next Gen AGN module. This issue could allow a local user to crash the system. Mitigation To mitigate this issue, prevent the iwlwifi module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to.....

6.3AI Score

0.0004EPSS

2024-03-12 05:44 PM
9
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Installation Manager and IBM Packaging Utility

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 8 used by IBM Installation Manager and IBM Packaging Utility. The IBM Installation Manager and IBM Packaging Utility have addressed the applicable CVEs. Vulnerability Details ** IBM X-Force ID: PSIRT-ADV0103951 .....

6.5AI Score

2024-03-12 05:00 PM
12
xen
xen

x86: Register File Data Sampling

ISSUE DESCRIPTION Intel have disclosed RFDS, Register File Data Sampling, affecting some Atom cores. This came from internal validation work. There is no information provided about how an attacker might go about inferring data from the register files. For more details, see:...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-12 04:44 PM
41
amazon
amazon

Medium: microcode_ctl

Issue Overview: Non-transparent sharing of return predictor targets between contexts in some Intel® Processors may allow an authorized user to potentially enable information disclosure via local access. (CVE-2023-38575) Protection mechanism failure of bus lock regulator for some Intel® Processors.....

6.5CVSS

6.9AI Score

0.001EPSS

2024-03-12 12:00 PM
8
redhat
redhat

(RHSA-2024:1248) Important: kernel security update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817) kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193) kernel: ktls...

7.6AI Score

0.001EPSS

2024-03-12 12:03 AM
45
nessus
nessus

Amazon Linux 2 : microcode_ctl (ALAS-2024-2491)

The version of microcode_ctl installed on the remote host is prior to 2.1-47. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2024-2491 advisory. Non-transparent sharing of return predictor targets between contexts in some Intel Processors may allow an...

6.5CVSS

6.1AI Score

0.001EPSS

2024-03-12 12:00 AM
12
ubuntucve
ubuntucve

CVE-2023-22655

Protection mechanism failure in some 3rd and 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local...

6.1CVSS

6.6AI Score

0.001EPSS

2024-03-12 12:00 AM
14
ubuntucve
ubuntucve

CVE-2023-28746

Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-12 12:00 AM
20
intel
intel

2024.1 IPU OOB - Intel® Xeon® D Processor Advisory

Summary: A potential security vulnerability in some Intel® Xeon® D Processors with Intel® Software Guard Extensions (SGX) may allow information disclosure. Intel is releasing microcode updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-43490 Description:...

6.4AI Score

0.0004EPSS

2024-03-12 12:00 AM
4
ubuntucve
ubuntucve

CVE-2023-39368

Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network...

6.5CVSS

6.5AI Score

0.001EPSS

2024-03-12 12:00 AM
14
intel
intel

2024.1 IPU - Intel® Atom® Processor Advisory

Summary: A potential security vulnerability in some Intel® Atom® Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-28746 Description: Information exposure through microarchitectural...

6.7AI Score

0.0004EPSS

2024-03-12 12:00 AM
31
ubuntucve
ubuntucve

CVE-2023-38575

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-03-12 12:00 AM
11
ubuntucve
ubuntucve

CVE-2023-43490

Incorrect calculation in microcode keying mechanism for some Intel(R) Xeon(R) D Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-03-12 12:00 AM
11
amd
amd

WebGPU Browser-based GPU Cache Side-Channel

Bulletin ID: AMD-SB-6011 Potential Impact: GPU Cache Attacks from the Browser Severity: Summary AMD is aware of a paper titled “Generic and Automated Drive-by GPU Cache Attacks from the Browser” being published by researchers from Graz University of Technology and The University of Rennes. AMD...

7.2AI Score

2024-03-12 12:00 AM
22
openvas
openvas

Ubuntu: Security Advisory (USN-6688-1)

The remote host is missing an update for...

7.8CVSS

7.2AI Score

0.002EPSS

2024-03-12 12:00 AM
14
amd
amd

Speculative Race Conditions (SRCs)

Bulletin ID: AMD-SB-7016 Potential Impact: Speculative Race Condition Severity: Varies by CVE, see descriptions below Summary Researchers from IBM Research Europe and Vrije Universiteit Amsterdam have published a paper titled “GhostRace: Exploiting and Mitigating Speculative Race Conditions.” AMD.....

6.9AI Score

0.0004EPSS

2024-03-12 12:00 AM
25
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK (January 2024) affect IBM InfoSphere Information Server

Summary There are multiple vulnerabilities in the IBM® SDK Java™ Technology Edition, Version 8 that is used by IBM InfoSphere Information Server. These issues were disclosed as part of the IBM Java SDK updates in January 2024. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An...

7.5CVSS

6.9AI Score

0.001EPSS

2024-03-11 11:05 PM
8
Total number of security vulnerabilities24271