Lucene search

K

Berkeley-AL20, Berkeley-BD Security Vulnerabilities

thn
thn

Researchers Uncover First Native Spectre v2 Exploit Against Linux Kernel

Cybersecurity researchers have disclosed what they say is the "first native Spectre v2 exploit" against the Linux kernel on Intel systems that could be exploited to read sensitive data from the memory. The exploit, called Native Branch History Injection (BHI), can be used to leak arbitrary kernel.....

7.1AI Score

EPSS

2024-04-10 09:26 AM
29
openbugbounty
openbugbounty

bd-designs.co.uk Cross Site Scripting vulnerability OBB-3903407

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-05 03:50 AM
4
redhat
redhat

(RHSA-2024:1648) Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

8.3AI Score

0.05EPSS

2024-04-02 08:05 PM
16
redhat
redhat

(RHSA-2024:1647) Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

8.3AI Score

0.05EPSS

2024-04-02 08:04 PM
12
openbugbounty
openbugbounty

bd-auto.com Cross Site Scripting vulnerability OBB-3896554

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-02 03:24 PM
9
nessus
nessus

RHEL 8 : bind9.16 (RHSA-2024:1647)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1647 advisory. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named);.....

7.5CVSS

8.5AI Score

0.05EPSS

2024-04-02 12:00 AM
6
nessus
nessus

RHEL 8 : bind9.16 (RHSA-2024:1648)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1648 advisory. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named);.....

7.5CVSS

8.5AI Score

0.05EPSS

2024-04-02 12:00 AM
5
githubexploit
githubexploit

Exploit for Embedded Malicious Code in Tukaani Xz

xzbot Exploration of the xz...

7.4AI Score

2024-04-01 02:28 PM
101
openbugbounty
openbugbounty

bd-products.com Cross Site Scripting vulnerability OBB-3888071

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-27 07:46 AM
3
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker...

7.5CVSS

8.9AI Score

0.001EPSS

2024-03-26 12:00 AM
17
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6717-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6717-1 advisory. An unchecked return value in TLS handshake code could have caused a potentially exploitable crash. This vulnerability affects...

7.5CVSS

9.1AI Score

0.001EPSS

2024-03-26 12:00 AM
10
kitploit
kitploit

Radamsa - A General-Purpose Fuzzer

Radamsa is a test case generator for robustness testing, a.k.a. a fuzzer. It is typically used to test how well a program can withstand malformed and potentially malicious inputs. It works by reading sample files of valid data and generating interestringly different outputs from them. The main...

9.8CVSS

7.5AI Score

EPSS

2024-03-25 11:30 AM
17
thn
thn

New "GoFetch" Vulnerability in Apple M-Series Chips Leaks Secret Encryption Keys

A new security shortcoming discovered in Apple M-series chips could be exploited to extract secret keys used during cryptographic operations. Dubbed GoFetch, the vulnerability relates to a microarchitectural side-channel attack that takes advantage of a feature known as data memory-dependent...

6.2AI Score

2024-03-25 09:02 AM
25
fedora
fedora

[SECURITY] Fedora 40 Update: libuev-2.4.1-1.fc40

libuEv is a small event loop that wraps the Linux epoll() family of APIs. It is similar to the more established libevent, libev and the venerable Xt(3) event loop. The =EF=BF=BD=EF=BF=BD in the name refe rs to both its limited feature set and the size impact of the...

9.8CVSS

6.9AI Score

0.001EPSS

2024-03-23 12:51 AM
5
nvd
nvd

CVE-2024-28441

File Upload vulnerability in magicflue v.7.0 and before allows a remote attacker to execute arbitrary code via a crafted request to the messageid parameter of the mail/mailupdate.jsp...

7.5AI Score

0.0004EPSS

2024-03-22 02:15 AM
cve
cve

CVE-2024-28441

File Upload vulnerability in magicflue v.7.0 and before allows a remote attacker to execute arbitrary code via a crafted request to the messageid parameter of the mail/mailupdate.jsp...

7.8AI Score

0.0004EPSS

2024-03-22 02:15 AM
29
cvelist
cvelist

CVE-2024-28441

File Upload vulnerability in magicflue v.7.0 and before allows a remote attacker to execute arbitrary code via a crafted request to the messageid parameter of the mail/mailupdate.jsp...

7.7AI Score

0.0004EPSS

2024-03-22 12:00 AM
fedora
fedora

[SECURITY] Fedora 38 Update: libuev-2.4.1-1.fc38

libuEv is a small event loop that wraps the Linux epoll() family of APIs. It is similar to the more established libevent, libev and the venerable Xt(3) event loop. The =EF=BF=BD=EF=BF=BD in the name refe rs to both its limited feature set and the size impact of the...

9.8CVSS

7.3AI Score

0.001EPSS

2024-03-21 01:28 AM
3
fedora
fedora

[SECURITY] Fedora 39 Update: libuev-2.4.1-1.fc39

libuEv is a small event loop that wraps the Linux epoll() family of APIs. It is similar to the more established libevent, libev and the venerable Xt(3) event loop. The =EF=BF=BD=EF=BF=BD in the name refe rs to both its limited feature set and the size impact of the...

9.8CVSS

7.3AI Score

0.001EPSS

2024-03-21 01:13 AM
5
redhat
redhat

(RHSA-2024:1406) Moderate: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7AI Score

0.001EPSS

2024-03-19 04:35 PM
9
nessus
nessus

RHEL 8 : bind (RHSA-2024:1406)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:1406 advisory. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a...

7.5CVSS

7.8AI Score

0.001EPSS

2024-03-19 12:00 AM
6
debiancve
debiancve

CVE-2023-52610

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_ct: fix skb leak and crash on ooo frags act_ct adds skb->users before defragmentation. If frags arrive in order, the last frag's reference is reset in: inet_frag_reasm_prepare skb_morph which is not...

6.5AI Score

0.0004EPSS

2024-03-18 11:15 AM
12
nvd
nvd

CVE-2023-52610

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_ct: fix skb leak and crash on ooo frags act_ct adds skb->users before defragmentation. If frags arrive in order, the last frag's reference is reset in: inet_frag_reasm_prepare skb_morph which is not...

7.2AI Score

0.0004EPSS

2024-03-18 11:15 AM
5
cve
cve

CVE-2023-52610

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_ct: fix skb leak and crash on ooo frags act_ct adds skb->users before defragmentation. If frags arrive in order, the last frag's reference is reset in: inet_frag_reasm_prepare skb_morph which is not...

6.1AI Score

0.0004EPSS

2024-03-18 11:15 AM
47
cvelist
cvelist

CVE-2023-52610 net/sched: act_ct: fix skb leak and crash on ooo frags

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_ct: fix skb leak and crash on ooo frags act_ct adds skb->users before defragmentation. If frags arrive in order, the last frag's reference is reset in: inet_frag_reasm_prepare skb_morph which is not...

7.5AI Score

0.0004EPSS

2024-03-18 10:07 AM
1
vulnrichment
vulnrichment

CVE-2023-52610 net/sched: act_ct: fix skb leak and crash on ooo frags

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_ct: fix skb leak and crash on ooo frags act_ct adds skb->users before defragmentation. If frags arrive in order, the last frag's reference is reset in: inet_frag_reasm_prepare skb_morph which is not...

6.6AI Score

0.0004EPSS

2024-03-18 10:07 AM
1
ubuntucve
ubuntucve

CVE-2023-52610

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_ct: fix skb leak and crash on ooo frags act_ct adds skb->users before defragmentation. If frags arrive in order, the last frag's reference is reset in: inet_frag_reasm_prepare skb_morph which is not straightforwar...

6.2AI Score

0.0004EPSS

2024-03-18 12:00 AM
10
cve
cve

CVE-2021-47126

In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions Reported by syzbot: HEAD commit: 90c911ad Merge tag 'fixes' of git://git.kernel.org/pub/scm.. git tree: ...

6.6AI Score

0.0004EPSS

2024-03-15 09:15 PM
65
debiancve
debiancve

CVE-2021-47126

In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions Reported by syzbot: HEAD commit: 90c911ad Merge tag 'fixes' of git://git.kernel.org/pub/scm.. git tree: ...

7.2AI Score

0.0004EPSS

2024-03-15 09:15 PM
8
nvd
nvd

CVE-2021-47126

In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions Reported by syzbot: HEAD commit: 90c911ad Merge tag 'fixes' of git://git.kernel.org/pub/scm.. git tree: ...

6.4AI Score

0.0004EPSS

2024-03-15 09:15 PM
cvelist
cvelist

CVE-2021-47126 ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions

In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions Reported by syzbot: HEAD commit: 90c911ad Merge tag 'fixes' of git://git.kernel.org/pub/scm.. git tree: ...

6.7AI Score

0.0004EPSS

2024-03-15 08:14 PM
vulnrichment
vulnrichment

CVE-2021-47126 ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions

In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions Reported by syzbot: HEAD commit: 90c911ad Merge tag 'fixes' of git://git.kernel.org/pub/scm.. git tree: ...

6.8AI Score

0.0004EPSS

2024-03-15 08:14 PM
ubuntucve
ubuntucve

CVE-2021-47126

In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions Reported by syzbot: HEAD commit: 90c911ad Merge tag 'fixes' of git://git.kernel.org/pub/scm.. git tree:...

6.7AI Score

0.0004EPSS

2024-03-15 12:00 AM
6
fedora
fedora

[SECURITY] Fedora 38 Update: python-fastapi-0.99.0-7.fc38

FastAPI is a modern, fast (high-performance), web framework for building AP Is with Python 3.7+ based on standard Python type hints. The key features are: =EF=BF=BD=EF=BF=BD=EF=BF=BD Fast: Very high performance, on par with Node JS and Go (thanks to Starlette and Pydantic). One of the...

7.4AI Score

2024-03-14 01:39 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: python-fastapi-0.103.0-10.fc39

FastAPI is a modern, fast (high-performance), web framework for building AP Is with Python 3.7+ based on standard Python type hints. The key features are: =EF=BF=BD=EF=BF=BD=EF=BF=BD Fast: Very high performance, on par with Node JS and Go (thanks to Starlette and Pydantic). One of the...

7.4AI Score

2024-03-14 01:08 AM
11
openvas
openvas

Fedora: Security Advisory for jflex (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
5
fedora
fedora

[SECURITY] Fedora 40 Update: jflex-1.7.0-18.fc40

JFlex is a lexical analyzer generator (also known as scanner generator) for Java, written in Java. It is also a rewrite of the very useful tool JLex which was developed by Elliot Berk at Princeton University. As Vern Paxson states for his C/C++ tool flex: They do not share any code though. ...

7AI Score

0.0004EPSS

2024-03-07 10:33 PM
4
fedora
fedora

[SECURITY] Fedora 40 Update: jctools-4.0.2-3.fc40

This project aims to offer some concurrent data structures currently missing from the JDK: =EF=BF=BD=EF=BF=BD SPSC/MPSC/SPMC/MPMC Bounded lock free queues =EF=BF=BD=EF=BF=BD SPSC/MPSC Unbounded lock free queues =EF=BF=BD=EF=BF=BD Alternative interfaces for queues =EF=BF=BD=EF=BF=BD Offheap...

7AI Score

0.0004EPSS

2024-03-07 10:33 PM
4
fedora
fedora

[SECURITY] Fedora 40 Update: jakarta-interceptors-2.0.0-12.fc40

Jakarta Interceptors defines a means of interposing on business method invocations and specific events=EF=BF=BD=EF=BF=BD=EF=BF=BDsuch as lifecycle events and timeout events=EF=BF=BD=EF=BF=BD=EF=BF=BDthat occur on instances of Jakarta EE comp onents and other managed...

6.9AI Score

0.0004EPSS

2024-03-07 10:33 PM
6
fedora
fedora

[SECURITY] Fedora 40 Update: guava-32.1.3-5.fc40

Guava is a suite of core and expanded libraries that include utility classes, Google=EF=BF=BD=EF=BF=BD=EF=BF=BDs collections, io classes , and much much more. This project is a complete packaging of all the Guava libraries into a single jar. Individual portions of Guava can be used by downloading.....

6.8AI Score

0.0004EPSS

2024-03-07 10:33 PM
4
openvas
openvas

CentOS: Security Advisory for bind (CESA-2023:5691)

The remote host is missing an update for...

7.5CVSS

7.9AI Score

0.002EPSS

2024-03-05 12:00 AM
5
fedora
fedora

[SECURITY] Fedora 38 Update: bind-9.18.24-1.fc38

BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS.....

7.5CVSS

7.2AI Score

0.05EPSS

2024-03-04 01:27 AM
22
nessus
nessus

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6669-1)

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6669-1 advisory. An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash....

8.8CVSS

8.3AI Score

0.001EPSS

2024-03-04 12:00 AM
9
ubuntu
ubuntu

Thunderbird vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages thunderbird - Mozilla Open Source mail and newsgroup client Details Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker...

8.8CVSS

9.1AI Score

0.001EPSS

2024-03-04 12:00 AM
12
openvas
openvas

openSUSE: Security Advisory for exim (openSUSE-SU-2024:0007-1)

The remote host is missing an update for...

7.5CVSS

6.9AI Score

0.007EPSS

2024-03-04 12:00 AM
1
openvas
openvas

Fedora: Security Advisory for bind (FEDORA-2024-fae88b73eb)

The remote host is missing an update for...

7.5CVSS

8AI Score

0.05EPSS

2024-03-04 12:00 AM
6
redhatcve
redhatcve

CVE-2021-47080

In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Prevent divide-by-zero error triggered by the user The user_entry_size is supplied by the user and later used as a denominator to calculate number of entries. The zero supplied by the user will trigger the following...

6.1AI Score

0.0004EPSS

2024-03-03 10:01 AM
9
debiancve
debiancve

CVE-2021-47080

In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Prevent divide-by-zero error triggered by the user The user_entry_size is supplied by the user and later used as a denominator to calculate number of entries. The zero supplied by the user will trigger the following...

6.5AI Score

0.0004EPSS

2024-03-01 10:15 PM
4
cve
cve

CVE-2021-47080

In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Prevent divide-by-zero error triggered by the user The user_entry_size is supplied by the user and later used as a denominator to calculate number of entries. The zero supplied by the user will trigger the following...

6.2AI Score

0.0004EPSS

2024-03-01 10:15 PM
58
nvd
nvd

CVE-2021-47080

In the Linux kernel, the following vulnerability has been resolved: RDMA/core: Prevent divide-by-zero error triggered by the user The user_entry_size is supplied by the user and later used as a denominator to calculate number of entries. The zero supplied by the user will trigger the following...

6.2AI Score

0.0004EPSS

2024-03-01 10:15 PM
Total number of security vulnerabilities5869