Lucene search

K

FlashAirTM SDHC Memory Card (SD-WE Series <W-03>) Security Vulnerabilities

cvelist
cvelist

CVE-2024-5197 Integer overflow in libvpx

There exists interger overflows in libvpx in versions prior to 1.14.1. Calling vpx_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be...

2024-06-03 01:30 PM
3
kitploit
kitploit

Startup-SBOM - A Tool To Reverse Engineer And Inspect The RPM And APT Databases To List All The Packages Along With Executables, Service And Versions

This is a simple SBOM utility which aims to provide an insider view on which packages are getting executed. The process and objective is simple we can get a clear perspective view on the packages installed by APT (currently working on implementing this for RPM and other package managers). This is.....

2024-06-03 12:30 PM
3
redhatcve
redhatcve

CVE-2024-36942

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix firmware check error path A recent commit fixed the code that parses the firmware files before downloading them to the controller but introduced a memory leak in case the sanity checks ever fail. Make sure to...

2024-06-03 12:02 PM
3
redhatcve
redhatcve

CVE-2024-36941

In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: don't free NULL coalescing rule If the parsing fails, we can dereference a NULL pointer...

2024-06-03 12:02 PM
3
redhatcve
redhatcve

CVE-2024-36938

In the Linux kernel, the following vulnerability has been resolved: bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue Fix NULL pointer data-races in sk_psock_skb_ingress_enqueue() which syzbot reported [1]. [1] BUG: KCSAN: data-race in sk_psock_drop /...

2024-06-03 12:01 PM
3
openbugbounty
openbugbounty

counselscottage.com Cross Site Scripting vulnerability OBB-3932713

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-03 11:48 AM
3
wallarmlab
wallarmlab

CVE-2024-24919: Check Point’s Quantum Gateway comes under Attack as Hackers exploit Zero-Day Vulnerability

Active Exploits target Check Point Security Gateway Zero-Day Information Disclosure flaw Check Point Cybersecurity has issued hotfixes to address a zero-day vulnerability in its VPNs that has been exploited to gain remote access to firewalls and potentially infiltrate corporate networks. On...

0.019EPSS

2024-06-03 11:10 AM
3
schneier
schneier

Seeing Like a Data Structure

Technology was once simply a tool--and a small one at that--used to amplify human intent and capacity. That was the story of the industrial revolution: we could control nature and build large, complex human societies, and the more we employed and mastered technology, the better things got. We...

2024-06-03 11:06 AM
1
cvelist
cvelist

CVE-2024-23360 Improper Access Control in Graphics Windows

Memory corruption while creating a LPAC client as LPAC engine was allowed to access GPU...

2024-06-03 10:05 AM
3
cvelist
cvelist

CVE-2024-21478 NULL Pointer Dereference in Graphics

transient DOS when setting up a fence callback to free a KGSL memory entry object during...

2024-06-03 10:05 AM
1
cvelist
cvelist

CVE-2023-43556 Buffer Copy Without Checking Size of Input in Hypervisor

Memory corruption in Hypervisor when platform information mentioned is not...

2024-06-03 10:05 AM
2
cvelist
cvelist

CVE-2023-43545 Integer Overflow or Wraparound in WLAN HOST

Memory corruption when more scan frequency list or channels are sent from the user...

2024-06-03 10:05 AM
2
cvelist
cvelist

CVE-2023-43544 Use After Free in Audio

Memory corruption when IPC callback handle is used after it has been released during register callback by another...

2024-06-03 10:05 AM
2
cvelist
cvelist

CVE-2023-43543 Use After Free in Audio

Memory corruption in Audio during a playback or a recording due to race condition between allocation and deallocation of graph...

2024-06-03 10:05 AM
2
cvelist
cvelist

CVE-2023-43542 Buffer Copy Without Checking Size of Input in Trusted Execution Environment

Memory corruption while copying a keyblobs material when the key materials size is not accurately...

2024-06-03 10:05 AM
2
cvelist
cvelist

CVE-2023-43538 Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in TZ Secure OS

Memory corruption in TZ Secure OS while Tunnel Invoke Manager...

2024-06-03 10:05 AM
3
openbugbounty
openbugbounty

maipa.law Cross Site Scripting vulnerability OBB-3932666

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-03 10:03 AM
1
securelist
securelist

IT threat evolution in Q1 2024. Mobile statistics

IT threat evolution Q1 2024 IT threat evolution Q1 2024. Mobile statistics IT threat evolution Q1 2024. Non-mobile statistics Quarterly figures According to Kaspersky Security Network, in Q1 2024: 10.1 million attacks using malware, adware, or unwanted mobile software were blocked. The most...

2024-06-03 10:00 AM
1
securelist
securelist

IT threat evolution Q1 2024

IT threat evolution Q1 2024 IT threat evolution Q1 2024. Mobile statistics IT threat evolution Q1 2024. Non-mobile statistics Targeted attacks Operation Triangulation: the final mystery Last June, we published a series of reports on Operation Triangulation, a previously unknown iOS malware...

0.003EPSS

2024-06-03 10:00 AM
2
securelist
securelist

IT threat evolution in Q1 2024. Non-mobile statistics

IT threat evolution Q1 2024 IT threat evolution Q1 2024. Mobile statistics IT threat evolution Q1 2024. Non-mobile statistics The statistics presented here are based on detection verdicts by Kaspersky products and services received from users who consented to providing statistical data. Quarterly.....

2024-06-03 10:00 AM
redhatcve
redhatcve

CVE-2024-36028

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: fix DEBUG_LOCKS_WARN_ON(1) when dissolve_free_hugetlb_folio() When I did memory failure tests recently, below warning occurs: DEBUG_LOCKS_WARN_ON(1) WARNING: CPU: 8 PID: 1011 at kernel/locking/lockdep.c:232...

2024-06-03 09:02 AM
redhatcve
redhatcve

CVE-2024-36027

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: do not flag ZEROOUT on non-dirty extent buffer Btrfs clears the content of an extent buffer marked as EXTENT_BUFFER_ZONED_ZEROOUT before the bio submission. This mechanism is introduced to prevent a write hole of an.....

2024-06-03 09:02 AM
redhatcve
redhatcve

CVE-2024-36025

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() The app_reply->elem[] array is allocated earlier in this function and it has app_req.num_ports elements. Thus this > comparison needs to be >= to prevent memory...

2024-06-03 09:02 AM
redhatcve
redhatcve

CVE-2024-36024

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Disable idle reallow as part of command/gpint execution [Why] Workaroud for a race condition where DMCUB is in the process of committing to IPS1 during the handshake causing us to miss the transition into IPS2 and....

2024-06-03 09:02 AM
redhatcve
redhatcve

CVE-2024-36019

In the Linux kernel, the following vulnerability has been resolved: regmap: maple: Fix cache corruption in regcache_maple_drop() When keeping the upper end of a cache block entry, the entry[] array must be indexed by the offset from the base register of the block, i.e. max - mas.index. The code...

2024-06-03 09:01 AM
openbugbounty
openbugbounty

european-portuguese.info Cross Site Scripting vulnerability OBB-3932601

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-03 08:03 AM
4
openbugbounty
openbugbounty

it.textstudio.com Cross Site Scripting vulnerability OBB-3932591

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

2024-06-03 07:56 AM
3
malwarebytes
malwarebytes

A week in security (May 27 – June 2)

Last week on Malwarebytes Labs: Data leak site BreachForums is back, boasting Live Nation/Ticketmaster user data. But is it a trap? The Ticketmaster "breach"—what you need to know Ticketmaster confirms customer data breach How to tell if a VPN app added your Windows device to a botnet Beware of...

2024-06-03 07:09 AM
3
redhat
redhat

(RHSA-2024:3546) Moderate: ruby:3.1 security, bug fix, and enhancement update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): ruby: RCE vulnerability with .rdoc_options in RDoc (CVE-2024-27281) ruby: Buffer overread vulnerability in StringIO...

2024-06-03 06:57 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for shim (EulerOS-SA-2024-1793)

The remote host is missing an update for the Huawei...

0.003EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for libxml2 (EulerOS-SA-2024-1791)

The remote host is missing an update for the Huawei...

0.0005EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for expat (EulerOS-SA-2024-1786)

The remote host is missing an update for the Huawei...

0.001EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for linux-sgx (EulerOS-SA-2024-1804)

The remote host is missing an update for the Huawei...

0.002EPSS

2024-06-03 12:00 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0201)

The remote host is missing an update for...

0.007EPSS

2024-06-03 12:00 AM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1874-1)

The remote host is missing an update for...

0.005EPSS

2024-06-03 12:00 AM
1
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0202)

The remote host is missing an update for...

0.001EPSS

2024-06-03 12:00 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0199)

The remote host is missing an update for...

0.001EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for dnsmasq (EulerOS-SA-2024-1796)

The remote host is missing an update for the Huawei...

0.037EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for ncurses (EulerOS-SA-2024-1805)

The remote host is missing an update for the Huawei...

0.0004EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for expat (EulerOS-SA-2024-1798)

The remote host is missing an update for the Huawei...

0.001EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1797)

The remote host is missing an update for the Huawei...

0.02EPSS

2024-06-03 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1886-1)

The remote host is missing an update for...

0.0005EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for grub2 (EulerOS-SA-2024-1787)

The remote host is missing an update for the Huawei...

0.0005EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1788)

The remote host is missing an update for the Huawei...

0.003EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1800)

The remote host is missing an update for the Huawei...

0.003EPSS

2024-06-03 12:00 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0200)

The remote host is missing an update for...

0.0004EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for less (EulerOS-SA-2024-1801)

The remote host is missing an update for the Huawei...

0.0004EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1785)

The remote host is missing an update for the Huawei...

0.02EPSS

2024-06-03 12:00 AM
1
redos
redos

ROS-20240603-03

A vulnerability in the XML parser library libexpat is related to incorrect restriction of recursive object references in DTDs. recursive object references in DTDs. Exploitation of the vulnerability could allow an attacker to cause a denial of denial of...

0.001EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1783)

The remote host is missing an update for the Huawei...

0.037EPSS

2024-06-03 12:00 AM
Total number of security vulnerabilities627725