Lucene search

K

GeForce, Workstation, Compute Security Vulnerabilities

debiancve
debiancve

CVE-2024-26630

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to compute its page offset, and check for its dirty and writeback flags. However, we do not hold a reference...

6.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
6
nvd
nvd

CVE-2024-26630

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to compute its page offset, and check for its dirty and writeback flags. However, we do not hold a reference to.....

6.4AI Score

0.0004EPSS

2024-03-13 04:15 PM
1
prion
prion

Spoofing

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to compute its page offset, and check for its dirty and writeback flags. However, we do not hold a reference to.....

7.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
2
cvelist
cvelist

CVE-2024-26630 mm: cachestat: fix folio read-after-free in cache walk

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to compute its page offset, and check for its dirty and writeback flags. However, we do not hold a reference to.....

6.7AI Score

0.0004EPSS

2024-03-13 03:50 PM
malwarebytes
malwarebytes

Microsoft Patch Tuesday March 2024 includes critical Hyper-V flaws

The March 2024 Patch Tuesday update includes patches for 61 Microsoft vulnerabilities. Only two of the vulnerabilities are rated critical and both of these are found in Windows Hyper-V. Hyper-V is a hardware virtualization product that allows you to run multiple operating systems as virtual...

9.8CVSS

8.3AI Score

0.001EPSS

2024-03-13 03:13 PM
23
hp
hp

Intel 2024.1 IPU - BIOS March 2024 Security Updates

Intel has informed HP of potential security vulnerabilities identified in some Intel® Processors and/or BIOS Firmware for some Intel® Processors which may allow escalation of privilege, denial of service, or information disclosure. Intel is releasing firmware updates to mitigate this potential...

7.2CVSS

7.8AI Score

0.001EPSS

2024-03-13 12:00 AM
15
ubuntucve
ubuntucve

CVE-2024-26630

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to compute its page offset, and check for its dirty and writeback flags. However, we do not hold a reference to.....

6.6AI Score

0.0004EPSS

2024-03-13 12:00 AM
10
hp
hp

Intel 2024.1 IPU - Chipset Software March 2024 Security Update

Intel has informed HP of potential security vulnerabilities in the Intel® Converged Security Management Engine (CSME) installer and Intel® Local Manageability Service software which may allow escalation of privilege or information disclosure. Intel is releasing updates to mitigate these potential.....

6.7CVSS

7.6AI Score

0.0004EPSS

2024-03-13 12:00 AM
8
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0857-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0857-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap...

7.8CVSS

7.8AI Score

EPSS

2024-03-13 12:00 AM
7
ics
ics

Schneider Electric EcoStruxure Power Design

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low Attack Complexity Vendor: Schneider Electric Equipment: EcoStruxure Power Design Vulnerability: Deserialization of Untrusted Data 2. RISK EVALUATION Successful exploitation of this vulnerability may allow for arbitrary code execution. 3....

7.8CVSS

7.8AI Score

0.001EPSS

2024-03-12 12:00 PM
14
hp
hp

NVIDIA GPU Display Driver February 2024 Security Update

NVIDIA has informed HP of potential security vulnerabilities identified in the NVIDIA® GPU Display Driver for Windows, which might allow escalation of privilege, arbitrary code execution, denial of service, information disclosure. NVIDIA has released updates to mitigate these vulnerabilities. ...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-03-12 12:00 AM
10
hp
hp

HP PC BIOS Pre-boot DMA Protection Security Update

A potential security vulnerability has been reported in the system BIOS of certain HP PC products, which might allow memory tampering. HP is releasing mitigation for the potential vulnerability. HP has identified affected platforms and corresponding SoftPaqs with minimum versions that mitigate...

7.2AI Score

0.0004EPSS

2024-03-12 12:00 AM
7
mskb
mskb

KB5035962: Servicing stack update for Windows 10, version 1607 and Server 2016: March 12, 2024

KB5035962: Servicing stack update for Windows 10, version 1607 and Server 2016: March 12, 2024 REMINDER Windows 10, version 1607 Mobile and Mobile Enterprise editions reached the end of support (EOS) on October 9, 2018. These editions will no longer be offered servicing stack updates. Windows...

6.9AI Score

2024-03-12 12:00 AM
60
hivepro
hivepro

Critical VMware Vulnerabilities Leading To Sandbox Escape

Summary: Critical vulnerabilities tracked as CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, and CVE-2024-22255 have been addressed by Vmware. These vulnerabilities allow attackers to bypass virtual machines and execute commands on the host machine. Workstation, Fusion, Cloud Foundation, and...

9.3CVSS

7.6AI Score

0.0004EPSS

2024-03-11 09:51 AM
19
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6688-1)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6688-1 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them...

7.8CVSS

7.7AI Score

0.002EPSS

2024-03-11 12:00 AM
17
nessus
nessus

RHEL 7 : rhc-worker-script (RHSA-2024:1244)

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:1244 advisory. The rhc-worker-script packages provide Remote Host Configuration (rhc) worker for executing an interpreted programming language script on hosts...

5.3CVSS

7.8AI Score

0.001EPSS

2024-03-11 12:00 AM
8
malwarebytes
malwarebytes

Patch now! VMWare escape flaws are so serious even end-of-life software gets a fix

VMWare has issued secuity fixes for its VMware ESXi, Workstation, Fusion, and Cloud Foundation products. It has even taken the unusual step of issuing updates for versions of the affected software that have reached thier end-of-life, meaning they would normally no longer be supported. This flaws...

9.3CVSS

8.1AI Score

0.0004EPSS

2024-03-08 02:16 PM
26
openvas
openvas

Fedora: Security Advisory for libformula (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
5
fedora
fedora

[SECURITY] Fedora 40 Update: libformula-1.1.3-43.fc40

LibFormula provides Excel-Style-Expressions. The implementation provided here is very generic and can be used in any application that needs to compute...

6.7AI Score

0.0004EPSS

2024-03-07 10:33 PM
6
rapid7blog
rapid7blog

Securing the Next Level: Automated Cloud Defense in Game Development with InsightCloudSec

Imagine the following scenario: You're about to enjoy a strategic duel on chess.com or dive into an intense battle in Fortnite, but as you log in, you find your hard-earned achievements, ranks, and reputation have vanished into thin air. This is not just a hypothetical scenario but a real...

7.2AI Score

2024-03-07 06:04 PM
12
nessus
nessus

VMware ESXi 7.0 / 8.0 Multiple Vulnerabilities (VMSA-2024-0006)

The version of VMware ESXi installed on the remote host is prior to 7.0 Update 3p, 8.0 prior to 8.0 Update 1d, or 8.0 prior to 8.0 Update 2b. It is, therefore, affected by multiple vulnerabilities as referenced in the VMSA-2024-0006 advisory: VMware ESXi, Workstation, and Fusion contain a...

9.3CVSS

6.8AI Score

0.0004EPSS

2024-03-07 12:00 AM
177
redhatcve
redhatcve

CVE-2023-52604

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

7.3AI Score

0.0004EPSS

2024-03-06 10:41 PM
7
redhatcve
redhatcve

CVE-2023-52603

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

7.3AI Score

0.0004EPSS

2024-03-06 10:41 PM
11
redhatcve
redhatcve

CVE-2023-52599

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

7.3AI Score

0.0004EPSS

2024-03-06 10:40 PM
6
osv
osv

BIT-tensorflow-2021-37648

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the code for tf.raw_ops.SaveV2 does not properly validate the inputs and an attacker can trigger a null pointer dereference. The implementation uses ValidateInputs to check that the input arguments are...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-03-06 11:17 AM
5
osv
osv

BIT-tensorflow-2022-29208

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of tf.raw_ops.EditDistance has incomplete validation. Users can pass negative values to cause a segmentation fault based denial of service. In multiple places throughout....

7.1CVSS

6.7AI Score

0.001EPSS

2024-03-06 11:14 AM
5
osv
osv

BIT-node-2023-30590

The generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a private key if none has been set yet, but the function is also needed to compute the corresponding public key after calling setPrivateKey(). However,...

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-06 11:00 AM
10
osv
osv

BIT-gradle-2023-35946

Gradle is a build tool with a focus on build automation and support for multi-language development. When Gradle writes a dependency into its dependency cache, it uses the dependency's coordinates to compute a file location. With specially crafted dependency coordinates, Gradle can be made to write....

6.9CVSS

7AI Score

0.001EPSS

2024-03-06 10:53 AM
3
thn
thn

VMware Issues Security Patches for ESXi, Workstation, and Fusion Flaws

VMware has released patches to address four security flaws impacting ESXi, Workstation, and Fusion, including two critical flaws that could lead to code execution. Tracked as CVE-2024-22252 and CVE-2024-22253, the vulnerabilities have been described as use-after-free bugs in the XHCI USB...

9.3CVSS

7.9AI Score

0.0004EPSS

2024-03-06 07:20 AM
34
cve
cve

CVE-2023-52604

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

6.3AI Score

0.0004EPSS

2024-03-06 07:15 AM
619
nvd
nvd

CVE-2023-52604

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

5.7AI Score

0.0004EPSS

2024-03-06 07:15 AM
nvd
nvd

CVE-2023-52603

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

7.3AI Score

0.0004EPSS

2024-03-06 07:15 AM
1
debiancve
debiancve

CVE-2023-52604

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

6.8AI Score

0.0004EPSS

2024-03-06 07:15 AM
6
debiancve
debiancve

CVE-2023-52603

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for...

6.6AI Score

0.0004EPSS

2024-03-06 07:15 AM
7
cve
cve

CVE-2023-52603

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

6.1AI Score

0.0004EPSS

2024-03-06 07:15 AM
720
debiancve
debiancve

CVE-2023-52599

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

6.6AI Score

0.0004EPSS

2024-03-06 07:15 AM
6
cve
cve

CVE-2023-52599

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

5.9AI Score

0.0004EPSS

2024-03-06 07:15 AM
78
nvd
nvd

CVE-2023-52599

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

7.2AI Score

0.0004EPSS

2024-03-06 07:15 AM
prion
prion

Design/Logic Flaw

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

7.3AI Score

0.0004EPSS

2024-03-06 07:15 AM
9
prion
prion

Design/Logic Flaw

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

7AI Score

0.0004EPSS

2024-03-06 07:15 AM
6
prion
prion

Design/Logic Flaw

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

6.9AI Score

0.0004EPSS

2024-03-06 07:15 AM
5
cvelist
cvelist

CVE-2023-52604 FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

6.6AI Score

0.0004EPSS

2024-03-06 06:45 AM
vulnrichment
vulnrichment

CVE-2023-52604 FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

6.9AI Score

0.0004EPSS

2024-03-06 06:45 AM
vulnrichment
vulnrichment

CVE-2023-52603 UBSAN: array-index-out-of-bounds in dtSplitRoot

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

6.7AI Score

0.0004EPSS

2024-03-06 06:45 AM
cvelist
cvelist

CVE-2023-52603 UBSAN: array-index-out-of-bounds in dtSplitRoot

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

7.6AI Score

0.0004EPSS

2024-03-06 06:45 AM
cvelist
cvelist

CVE-2023-52599 jfs: fix array-index-out-of-bounds in diNewExt

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

7.5AI Score

0.0004EPSS

2024-03-06 06:45 AM
nessus
nessus

Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-549)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-549 advisory. 2024-05-23: CVE-2024-26665 was added to this advisory. 2024-04-25: CVE-2024-26601 was added to this advisory. 2024-04-25: CVE-2024-26602 was added to this advisory. 2024-04-10: CVE-2024-26603...

8CVSS

6.6AI Score

0.0004EPSS

2024-03-06 12:00 AM
13
nessus
nessus

Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-061)

The version of kernel installed on the remote host is prior to 5.4.269-183.369. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2KERNEL-5.4-2024-061 advisory. dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in ...

7.8CVSS

7AI Score

0.0004EPSS

2024-03-06 12:00 AM
14
nessus
nessus

Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-039)

The version of kernel installed on the remote host is prior to 5.15.149-99.161. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2KERNEL-5.15-2024-039 advisory. 2024-06-06: CVE-2023-52489 was added to this advisory. 2024-06-06: CVE-2023-52498 was added to this...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-03-06 12:00 AM
18
ubuntucve
ubuntucve

CVE-2023-52603

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

7.5AI Score

0.0004EPSS

2024-03-06 12:00 AM
13
Total number of security vulnerabilities21246