Lucene search

K

GeForce, Workstation, Compute Security Vulnerabilities

mscve

6.5CVSS

7.3AI Score

0.0005EPSS

2024-04-09 07:00 AM
10
nessus
nessus

Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6724-1)

The remote Ubuntu 22.04 LTS / 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6724-1 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any...

8CVSS

7.1AI Score

0.001EPSS

2024-04-09 12:00 AM
31
kaspersky
kaspersky

KLA65507 Multiple vulnerabilities in Microsoft Azure

Multiple vulnerabilities were found in Microsoft Azure. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code, cause denial of service, obtain sensitive information. Below is a complete list of vulnerabilities: An elevation of privilege vulnerability in...

9CVSS

9.2AI Score

0.001EPSS

2024-04-09 12:00 AM
10
nessus
nessus

RHEL 7 : kernel (RHSA-2024:1249)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1249 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * (CVE-2024-26602, ?) * kernel:...

8.8CVSS

7.8AI Score

0.002EPSS

2024-04-08 12:00 AM
30
nessus
nessus

RHEL 7 : rh-varnish6-varnish (RHSA-2024:1689)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:1689 advisory. Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and...

7.5AI Score

0.0004EPSS

2024-04-08 12:00 AM
4
nessus
nessus

EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1488)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue...

7.8CVSS

7.2AI Score

EPSS

2024-04-08 12:00 AM
6
nessus
nessus

EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1509)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue...

7.8CVSS

7.1AI Score

EPSS

2024-04-08 12:00 AM
9
redhatcve
redhatcve

CVE-2024-26780

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix task hung while purging oob_skb in GC. syzbot reported a task hung; at the same time, GC was looping infinitely in list_for_each_entry_safe() for OOB skb. [0] syzbot demonstrated that the list_for_each_entry_safe()...

6.8AI Score

0.0004EPSS

2024-04-04 05:23 PM
2
redhatcve
redhatcve

CVE-2024-26792

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double free of anonymous device after snapshot creation failure When creating a snapshot we may do a double free of an anonymous device in case there's an error committing the transaction. The second free may result in.....

6.9AI Score

0.0004EPSS

2024-04-04 05:15 PM
8
redhatcve
redhatcve

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

6.9AI Score

0.0004EPSS

2024-04-04 01:45 PM
3
cve
cve

CVE-2024-26792

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double free of anonymous device after snapshot creation failure When creating a snapshot we may do a double free of an anonymous device in case there's an error committing the transaction. The second free may result in.....

6.2AI Score

0.0004EPSS

2024-04-04 09:15 AM
37
debiancve
debiancve

CVE-2024-26792

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double free of anonymous device after snapshot creation failure When creating a snapshot we may do a double free of an anonymous device in case there's an error committing the transaction. The second free may result...

7AI Score

0.0004EPSS

2024-04-04 09:15 AM
6
nvd
nvd

CVE-2024-26792

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double free of anonymous device after snapshot creation failure When creating a snapshot we may do a double free of an anonymous device in case there's an error committing the transaction. The second free may result in.....

7.4AI Score

0.0004EPSS

2024-04-04 09:15 AM
nvd
nvd

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

7.5AI Score

0.0004EPSS

2024-04-04 09:15 AM
cve
cve

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

6.5AI Score

0.0004EPSS

2024-04-04 09:15 AM
40
debiancve
debiancve

CVE-2024-26780

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix task hung while purging oob_skb in GC. syzbot reported a task hung; at the same time, GC was looping infinitely in list_for_each_entry_safe() for OOB skb. [0] syzbot demonstrated that the...

7AI Score

0.0004EPSS

2024-04-04 09:15 AM
7
cve
cve

CVE-2024-26780

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix task hung while purging oob_skb in GC. syzbot reported a task hung; at the same time, GC was looping infinitely in list_for_each_entry_safe() for OOB skb. [0] syzbot demonstrated that the list_for_each_entry_safe()...

6.4AI Score

0.0004EPSS

2024-04-04 09:15 AM
32
debiancve
debiancve

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases...

7AI Score

0.0004EPSS

2024-04-04 09:15 AM
7
nvd
nvd

CVE-2024-26780

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix task hung while purging oob_skb in GC. syzbot reported a task hung; at the same time, GC was looping infinitely in list_for_each_entry_safe() for OOB skb. [0] syzbot demonstrated that the list_for_each_entry_safe()...

7.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
cvelist
cvelist

CVE-2024-26792 btrfs: fix double free of anonymous device after snapshot creation failure

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double free of anonymous device after snapshot creation failure When creating a snapshot we may do a double free of an anonymous device in case there's an error committing the transaction. The second free may result in.....

7.7AI Score

0.0004EPSS

2024-04-04 08:20 AM
cvelist
cvelist

CVE-2024-26780 af_unix: Fix task hung while purging oob_skb in GC.

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix task hung while purging oob_skb in GC. syzbot reported a task hung; at the same time, GC was looping infinitely in list_for_each_entry_safe() for OOB skb. [0] syzbot demonstrated that the list_for_each_entry_safe()...

7.8AI Score

0.0004EPSS

2024-04-04 08:20 AM
cvelist
cvelist

CVE-2024-26750 af_unix: Drop oob_skb ref before purging queue in GC.

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

7.7AI Score

0.0004EPSS

2024-04-04 08:20 AM
ubuntucve
ubuntucve

CVE-2024-26780

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix task hung while purging oob_skb in GC. syzbot reported a task hung; at the same time, GC was looping infinitely in list_for_each_entry_safe() for OOB skb. [0] syzbot demonstrated that the list_for_each_entry_safe()...

7.7AI Score

0.0004EPSS

2024-04-04 12:00 AM
11
ubuntucve
ubuntucve

CVE-2024-26792

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double free of anonymous device after snapshot creation failure When creating a snapshot we may do a double free of an anonymous device in case there's an error committing the transaction. The second free may result in.....

7.8AI Score

0.0004EPSS

2024-04-04 12:00 AM
12
ubuntucve
ubuntucve

CVE-2024-26750

In the Linux kernel, the following vulnerability has been resolved: af_unix: Drop oob_skb ref before purging queue in GC. syzbot reported another task hung in __unix_gc(). [0] The current while loop assumes that all of the left candidates have oob_skb and calling kfree_skb(oob_skb) releases the...

7.7AI Score

0.0004EPSS

2024-04-04 12:00 AM
4
redhatcve
redhatcve

CVE-2024-30255

A vulnerability was found in how Envoy Proxy implements the HTTP/2 codec. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-04-03 07:53 PM
7
redhatcve
redhatcve

CVE-2024-31309

A vulnerability was found in how Apache Traffic Server implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable...

7AI Score

0.0004EPSS

2024-04-03 07:27 PM
12
redhatcve
redhatcve

CVE-2024-28182

A vulnerability was found in how nghttp2 implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-04-03 07:27 PM
13
redhatcve
redhatcve

CVE-2024-27983

A vulnerability was found in how Node.js implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated, remote attacker to send packets to vulnerable servers, which...

8.2CVSS

7.9AI Score

0.0004EPSS

2024-04-03 07:27 PM
11
redhatcve
redhatcve

CVE-2024-2653

A vulnerability was found in how amphp implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which...

6.9AI Score

0.0004EPSS

2024-04-03 07:26 PM
13
redhatcve
redhatcve

CVE-2024-26681

In the Linux kernel, the following vulnerability has been resolved: netdevsim: avoid potential loop in nsim_dev_trap_report_work() Many syzbot reports include the following trace [1] If nsim_dev_trap_report_work() can not grab the mutex, it should rearm itself at least one jiffie later. [1]...

6.9AI Score

0.0004EPSS

2024-04-03 12:42 AM
6
redhatcve
redhatcve

CVE-2024-26676

In the Linux kernel, the following vulnerability has been resolved: af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. syzbot reported a warning [0] in __unix_gc() with a repro, which creates a socketpair and sends one socket's fd to itself using the peer. socketpair(AF_UNIX,...

6.8AI Score

0.0004EPSS

2024-04-03 12:35 AM
5
redhatcve
redhatcve

CVE-2024-26675

In the Linux kernel, the following vulnerability has been resolved: ppp_async: limit MRU to 64K syzbot triggered a warning [1] in __alloc_pages(): WARN_ON_ONCE_GFP(order > MAX_PAGE_ORDER, gfp) Willem fixed a similar issue in commit c0a2a1b0d631 ("ppp: limit MRU to 64K") Adopt the same sanity che...

6.9AI Score

0.0004EPSS

2024-04-03 12:34 AM
2
talosblog
talosblog

Adversaries are leveraging remote access tools now more than ever — here’s how to stop them

Remote system management/desktop access tools such as AnyDesk and TeamViewer have grown in popularity since 2020. While there are many legitimate uses for this software, adversaries are also finding ways to use them for command and control in their campaigns. There is no easy way to effectively...

7.3AI Score

2024-04-02 12:00 PM
8
nvd
nvd

CVE-2024-26681

In the Linux kernel, the following vulnerability has been resolved: netdevsim: avoid potential loop in nsim_dev_trap_report_work() Many syzbot reports include the following trace [1] If nsim_dev_trap_report_work() can not grab the mutex, it should rearm itself at least one jiffie later. [1]...

7.4AI Score

0.0004EPSS

2024-04-02 07:15 AM
cve
cve

CVE-2024-26681

In the Linux kernel, the following vulnerability has been resolved: netdevsim: avoid potential loop in nsim_dev_trap_report_work() Many syzbot reports include the following trace [1] If nsim_dev_trap_report_work() can not grab the mutex, it should rearm itself at least one jiffie later. [1]...

6.3AI Score

0.0004EPSS

2024-04-02 07:15 AM
31
cve
cve

CVE-2024-26676

In the Linux kernel, the following vulnerability has been resolved: af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. syzbot reported a warning [0] in __unix_gc() with a repro, which creates a socketpair and sends one socket's fd to itself using the peer. socketpair(AF_UNIX,...

6.2AI Score

0.0004EPSS

2024-04-02 07:15 AM
50
debiancve
debiancve

CVE-2024-26676

In the Linux kernel, the following vulnerability has been resolved: af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. syzbot reported a warning [0] in __unix_gc() with a repro, which creates a socketpair and sends one socket's fd to itself using the peer. socketpair(AF_UNIX,...

6.6AI Score

0.0004EPSS

2024-04-02 07:15 AM
10
nvd
nvd

CVE-2024-26676

In the Linux kernel, the following vulnerability has been resolved: af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. syzbot reported a warning [0] in __unix_gc() with a repro, which creates a socketpair and sends one socket's fd to itself using the peer. socketpair(AF_UNIX,...

7.4AI Score

0.0004EPSS

2024-04-02 07:15 AM
1
nvd
nvd

CVE-2024-26675

In the Linux kernel, the following vulnerability has been resolved: ppp_async: limit MRU to 64K syzbot triggered a warning [1] in __alloc_pages(): WARN_ON_ONCE_GFP(order > MAX_PAGE_ORDER, gfp) Willem fixed a similar issue in commit c0a2a1b0d631 ("ppp: limit MRU to 64K") Adopt the same sanity che...

7.3AI Score

0.0004EPSS

2024-04-02 07:15 AM
debiancve
debiancve

CVE-2024-26681

In the Linux kernel, the following vulnerability has been resolved: netdevsim: avoid potential loop in nsim_dev_trap_report_work() Many syzbot reports include the following trace [1] If nsim_dev_trap_report_work() can not grab the mutex, it should rearm itself at least one jiffie later. [1]...

6.7AI Score

0.0004EPSS

2024-04-02 07:15 AM
9
debiancve
debiancve

CVE-2024-26675

In the Linux kernel, the following vulnerability has been resolved: ppp_async: limit MRU to 64K syzbot triggered a warning [1] in __alloc_pages(): WARN_ON_ONCE_GFP(order > MAX_PAGE_ORDER, gfp) Willem fixed a similar issue in commit c0a2a1b0d631 ("ppp: limit MRU to 64K") Adopt the same sanity...

6.7AI Score

0.0004EPSS

2024-04-02 07:15 AM
6
cve
cve

CVE-2024-26675

In the Linux kernel, the following vulnerability has been resolved: ppp_async: limit MRU to 64K syzbot triggered a warning [1] in __alloc_pages(): WARN_ON_ONCE_GFP(order > MAX_PAGE_ORDER, gfp) Willem fixed a similar issue in commit c0a2a1b0d631 ("ppp: limit MRU to 64K") Adopt the same sanity che...

6.1AI Score

0.0004EPSS

2024-04-02 07:15 AM
38
cvelist
cvelist

CVE-2024-26681 netdevsim: avoid potential loop in nsim_dev_trap_report_work()

In the Linux kernel, the following vulnerability has been resolved: netdevsim: avoid potential loop in nsim_dev_trap_report_work() Many syzbot reports include the following trace [1] If nsim_dev_trap_report_work() can not grab the mutex, it should rearm itself at least one jiffie later. [1]...

7.6AI Score

0.0004EPSS

2024-04-02 07:01 AM
cvelist
cvelist

CVE-2024-26676 af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC.

In the Linux kernel, the following vulnerability has been resolved: af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. syzbot reported a warning [0] in __unix_gc() with a repro, which creates a socketpair and sends one socket's fd to itself using the peer. socketpair(AF_UNIX,...

7.5AI Score

0.0004EPSS

2024-04-02 07:01 AM
1
vulnrichment
vulnrichment

CVE-2024-26676 af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC.

In the Linux kernel, the following vulnerability has been resolved: af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. syzbot reported a warning [0] in __unix_gc() with a repro, which creates a socketpair and sends one socket's fd to itself using the peer. socketpair(AF_UNIX,...

6.7AI Score

0.0004EPSS

2024-04-02 07:01 AM
1
cvelist
cvelist

CVE-2024-26675 ppp_async: limit MRU to 64K

In the Linux kernel, the following vulnerability has been resolved: ppp_async: limit MRU to 64K syzbot triggered a warning [1] in __alloc_pages(): WARN_ON_ONCE_GFP(order > MAX_PAGE_ORDER, gfp) Willem fixed a similar issue in commit c0a2a1b0d631 ("ppp: limit MRU to 64K") Adopt the same sanity che...

7.6AI Score

0.0004EPSS

2024-04-02 07:01 AM
trellix
trellix

SuperSize Me

SuperSize Me By Floser Bacurio Jr., Bernadette Canubas, Michaelo Oliveros · April 02, 2024 Introduction Cyber attackers are always finding new ways to outsmart security systems and distribute malware effectively. We discovered an interesting detection evasion technique of delivering archive files.....

7.2AI Score

2024-04-02 12:00 AM
20
ubuntucve
ubuntucve

CVE-2024-26675

In the Linux kernel, the following vulnerability has been resolved: ppp_async: limit MRU to 64K syzbot triggered a warning [1] in __alloc_pages(): WARN_ON_ONCE_GFP(order > MAX_PAGE_ORDER, gfp) Willem fixed a similar issue in commit c0a2a1b0d631 ("ppp: limit MRU to 64K") Adopt the same sanity che...

7.5AI Score

0.0004EPSS

2024-04-02 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-26676

In the Linux kernel, the following vulnerability has been resolved: af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. syzbot reported a warning [0] in __unix_gc() with a repro, which creates a socketpair and sends one socket's fd to itself using the peer. socketpair(AF_UNIX,...

7.5AI Score

0.0004EPSS

2024-04-02 12:00 AM
5
Total number of security vulnerabilities21246