Lucene search

K

Athlon™ X4 Processor Security Vulnerabilities

nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0855-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0855-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free...

7.8CVSS

7.9AI Score

EPSS

2024-03-13 12:00 AM
9
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Installation Manager and IBM Packaging Utility

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 8 used by IBM Installation Manager and IBM Packaging Utility. The IBM Installation Manager and IBM Packaging Utility have addressed the applicable CVEs. Vulnerability Details ** IBM X-Force ID: PSIRT-ADV0103951 .....

6.5AI Score

2024-03-12 05:00 PM
10
xen
xen

x86: Register File Data Sampling

ISSUE DESCRIPTION Intel have disclosed RFDS, Register File Data Sampling, affecting some Atom cores. This came from internal validation work. There is no information provided about how an attacker might go about inferring data from the register files. For more details, see:...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-12 04:44 PM
41
redhatcve
redhatcve

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7.3AI Score

0.0004EPSS

2024-03-12 04:11 PM
11
intel
intel

2024.1 IPU OOB - Intel® Xeon® D Processor Advisory

Summary: A potential security vulnerability in some Intel® Xeon® D Processors with Intel® Software Guard Extensions (SGX) may allow information disclosure. Intel is releasing microcode updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-43490 Description:...

6.4AI Score

0.0004EPSS

2024-03-12 12:00 AM
4
intel
intel

2024.1 IPU - Intel® Atom® Processor Advisory

Summary: A potential security vulnerability in some Intel® Atom® Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-28746 Description: Information exposure through microarchitectural...

6.7AI Score

0.0004EPSS

2024-03-12 12:00 AM
29
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK (January 2024) affect IBM InfoSphere Information Server

Summary There are multiple vulnerabilities in the IBM® SDK Java™ Technology Edition, Version 8 that is used by IBM InfoSphere Information Server. These issues were disclosed as part of the IBM Java SDK updates in January 2024. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An...

7.5CVSS

6.9AI Score

0.001EPSS

2024-03-11 11:05 PM
6
nvd
nvd

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7.3AI Score

0.0004EPSS

2024-03-11 06:15 PM
cve
cve

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

6.2AI Score

0.0004EPSS

2024-03-11 06:15 PM
2558
debiancve
debiancve

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7AI Score

0.0004EPSS

2024-03-11 06:15 PM
8
prion
prion

Null pointer dereference

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7.2AI Score

0.0004EPSS

2024-03-11 06:15 PM
14
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6688-1)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6688-1 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them...

7.8CVSS

7.7AI Score

0.002EPSS

2024-03-11 12:00 AM
16
ubuntucve
ubuntucve

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7.5AI Score

0.0004EPSS

2024-03-11 12:00 AM
9
ibm
ibm

Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition for IBM Content Collector for SAP Applications

Summary Multiple Vulnerabilities were disclosed as part of the Oracle Jan 2024 Critical Patch Update. Vulnerability Details ** CVEID: CVE-2024-20918 DESCRIPTION: **An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause high confidentiality...

7.5CVSS

6.6AI Score

0.001EPSS

2024-03-08 11:47 AM
17
openvas
openvas

Fedora: Security Advisory for xerces-j2 (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
4
openvas
openvas

Fedora: Security Advisory for jackson-databind (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
2
nessus
nessus

IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058)

The version of IBM Engineering Requirements Management DOORS (formerly IBM Rational DOORS) installed on the remote host is 9.7.2.x prior to 9.7.2.8. It is, therefore, affected by multiple vulnerabilities as referenced in the 7124058 advisory. Apache Shiro before 1.9.1, A RegexRequestMatcher can...

10CVSS

8.6AI Score

0.974EPSS

2024-03-08 12:00 AM
16
openvas
openvas

Fedora: Security Advisory for jboss-logging-tools (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
4
openvas
openvas

Fedora: Security Advisory for libreoffice (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for xalan-j2 (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
2
openvas
openvas

Fedora: Security Advisory for bcel (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
3
fedora
fedora

[SECURITY] Fedora 40 Update: xerces-j2-2.12.2-10.fc40

Welcome to the future! Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework f or building parser components and configurations that is extremely...

6.7AI Score

0.0004EPSS

2024-03-07 10:33 PM
6
fedora
fedora

[SECURITY] Fedora 40 Update: xalan-j2-2.7.3-3.fc40

Xalan is an XSLT processor for transforming XML documents into HTML, text, or other XML document types. It implements the W3C Recommendations for XSL Transformations (XSLT) and the XML Path Language (XPath). It can be used from the command line, in an applet or a servlet, or as a module in other...

7AI Score

0.0004EPSS

2024-03-07 10:33 PM
3
fedora
fedora

[SECURITY] Fedora 40 Update: libreoffice-24.2.1.1-3.fc40

LibreOffice is an Open Source, community-developed, office productivity sui te. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. ...

6.8AI Score

0.0004EPSS

2024-03-07 10:33 PM
6
fedora
fedora

[SECURITY] Fedora 40 Update: jboss-logging-tools-2.2.1-17.fc40

This pacakge contains JBoss Logging I18n Annotation...

6.9AI Score

0.0004EPSS

2024-03-07 10:33 PM
8
fedora
fedora

[SECURITY] Fedora 40 Update: jackson-databind-2.16.1-4.fc40

The general-purpose data-binding functionality and tree-model for Jackson D ata Processor. It builds on core streaming parser/generator package, and uses Jackson Annotations for...

7AI Score

0.0004EPSS

2024-03-07 10:33 PM
5
fedora
fedora

[SECURITY] Fedora 40 Update: bcel-6.8.1-3.fc40

The Byte Code Engineering Library (formerly known as JavaClass) is intended to give users a convenient possibility to analyze, create, and manipulate (binary) Java class files (those ending with .class). Classes are represented by objects which contain all the symbolic information of the given...

6.8AI Score

0.0004EPSS

2024-03-07 10:32 PM
3
ibm
ibm

Security Bulletin: IBM SDK, Java Technology Edition, Security Update February 2024

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, 8* that is used by Rational Application Developer®. These issues were disclosed as part of the IBM Java SDK updates up to February 2024. IBM 8 SR8 FP20 (1.8.0_401). Vulnerability Details ** CVEID: CVE-2023-22067 ...

5.3CVSS

8.9AI Score

0.001EPSS

2024-03-07 09:10 PM
7
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Rational Business Developer

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology used by Rational Business Developer. Rational Business Developer has provided fixes for the applicable CVEs. These issues were disclosed as part of the IBM Java SDK and Runtime Environment updates in the Oracle July 2023...

3.7CVSS

6.5AI Score

0.001EPSS

2024-03-07 06:58 PM
4
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Installation Manager and IBM Packaging Utility

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 8 used by IBM Installation Manager and IBM Packaging Utility. The IBM Installation Manager and IBM Packaging Utility have addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2024-20952 ...

7.5CVSS

7.6AI Score

0.001EPSS

2024-03-07 06:55 PM
5
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to an insecure cryptographic algorithm and to information disclosure in stack trace under exceptional conditions. (CVE-2023-47152)

Summary IBM® Db2® is vulnerable to an insecure cryptographic algorithm and to information disclosure in stack trace under exceptional conditions. Vulnerability Details ** CVEID: CVE-2023-47152 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to an...

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-07 05:14 AM
10
osv
osv

BIT-tomcat-2020-13934

An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of...

7.5CVSS

6.5AI Score

0.912EPSS

2024-03-06 11:11 AM
4
osv
osv

BIT-gitlab-2023-3246

An issue has been discovered in GitLab EE/CE affecting all versions starting before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1 which allows an attackers to block Sidekiq job...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-06 11:06 AM
272
osv
osv

BIT-drupal-2020-9281

A cross-site scripting (XSS) vulnerability in the HTML Data Processor for CKEditor 4.0 before 4.14 allows remote attackers to inject arbitrary web script through a crafted "protected" comment (with the cke_protected...

6.1CVSS

5.4AI Score

0.002EPSS

2024-03-06 10:55 AM
1
osv
osv

BIT-drupal-2021-33829

A cross-site scripting (XSS) vulnerability in the HTML Data Processor in CKEditor 4 4.14.0 through 4.16.x before 4.16.1 allows remote attackers to inject executable JavaScript code through a crafted comment because --!&gt; is...

6.1CVSS

5.4AI Score

0.005EPSS

2024-03-06 10:55 AM
5
osv
osv

BIT-elasticsearch-2023-46673

It was identified that malformed scripts used in the script processor of an Ingest Pipeline could cause an Elasticsearch node to crash when calling the Simulate Pipeline...

7.5CVSS

7AI Score

0.0005EPSS

2024-03-06 10:51 AM
10
talosblog
talosblog

Badgerboard: A PLC backplane network visibility module

Analysis of the traffic between networked devices has always been of interest since devices could even communicate with one another. As the complexity of networks grew, the more useful dedicated traffic analysis tools became. Major advancements have been made over the years with tools like Snort...

6.8AI Score

2024-03-05 08:30 PM
14
redhatcve
redhatcve

CVE-2022-48630

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ The commit referenced in the Fixes tag removed the 'break' from the else branch in qcom_rng_read(), causing an infinite loop whenever 'max' is not a multiple....

6.5AI Score

0.0004EPSS

2024-03-05 06:13 PM
7
malwarebytes
malwarebytes

American Express warns customers about third party data breach

American Express has sent affected customers a warning that “a third party service provider engaged by numerous merchants experienced unauthorized access to its system.” In a subsequent update, American Express explained that it was not a service provider, but a merchant processor that suffered...

7.3AI Score

2024-03-05 01:39 PM
11
nvd
nvd

CVE-2022-48630

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ The commit referenced in the Fixes tag removed the 'break' from the else branch in qcom_rng_read(), causing an infinite loop whenever 'max' is not a multiple....

7.3AI Score

0.0004EPSS

2024-03-05 12:15 PM
cve
cve

CVE-2022-48630

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ The commit referenced in the Fixes tag removed the 'break' from the else branch in qcom_rng_read(), causing an infinite loop whenever 'max' is not a multiple....

6.2AI Score

0.0004EPSS

2024-03-05 12:15 PM
53
debiancve
debiancve

CVE-2022-48630

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ The commit referenced in the Fixes tag removed the 'break' from the else branch in qcom_rng_read(), causing an infinite loop whenever 'max' is not a...

6.6AI Score

0.0004EPSS

2024-03-05 12:15 PM
4
prion
prion

Spoofing

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ The commit referenced in the Fixes tag removed the 'break' from the else branch in qcom_rng_read(), causing an infinite loop whenever 'max' is not a multiple....

7.3AI Score

0.0004EPSS

2024-03-05 12:15 PM
5
cvelist
cvelist

CVE-2022-48630 crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ The commit referenced in the Fixes tag removed the 'break' from the else branch in qcom_rng_read(), causing an infinite loop whenever 'max' is not a multiple....

7.5AI Score

0.0004EPSS

2024-03-05 11:18 AM
vulnrichment
vulnrichment

CVE-2022-48630 crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ The commit referenced in the Fixes tag removed the 'break' from the else branch in qcom_rng_read(), causing an infinite loop whenever 'max' is not a multiple....

6.6AI Score

0.0004EPSS

2024-03-05 11:18 AM
vmware
vmware

VMware ESXi, Workstation, and Fusion updates address multiple security vulnerabilities (CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255)

3a. Use-after-free vulnerability in XHCI USB controller (CVE-2024-22252) VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of.....

9.3CVSS

6.7AI Score

0.0004EPSS

2024-03-05 12:00 AM
63
ubuntucve
ubuntucve

CVE-2022-48630

In the Linux kernel, the following vulnerability has been resolved: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ The commit referenced in the Fixes tag removed the 'break' from the else branch in qcom_rng_read(), causing an infinite loop whenever 'max' is not a multiple....

6.3AI Score

0.0004EPSS

2024-03-05 12:00 AM
7
vmware
vmware

VMware ESXi, Workstation, and Fusion updates address multiple security vulnerabilities (CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255)

3a. Use-after-free vulnerability in XHCI USB controller (CVE-2024-22252) VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of.....

9.3CVSS

7AI Score

0.0004EPSS

2024-03-05 12:00 AM
75
cvelist
cvelist

CVE-2023-33104 Improper input Validation in Multi-Mode Call Processor

Transient DOS while processing PDU Release command with a parameter PDU ID out of...

7.5CVSS

7.9AI Score

0.0005EPSS

2024-03-04 10:48 AM
cvelist
cvelist

CVE-2023-33103 Improper Input Validation in Multi-Mode Call Processor

Transient DOS while processing CAG info IE received from...

7.5CVSS

7.8AI Score

0.0005EPSS

2024-03-04 10:48 AM
Total number of security vulnerabilities18770