Lucene search

K

Good & Bad Comments Security Vulnerabilities

wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 22, 2024 to April 28, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 304 vulnerabilities disclosed in 232...

9.1AI Score

EPSS

2024-05-02 02:49 PM
50
redhatcve
redhatcve

CVE-2024-4418

A race condition leading to a stack use-after-free flaw was found in libvirt. Due to a bad assumption in the virNetClientIOEventLoop() method, the data pointer to a stack-allocated virNetClientIOEventData structure ended up being used in the virNetClientIOEventFD callback while the data pointer's.....

6.2CVSS

6.5AI Score

0.0004EPSS

2024-05-02 12:59 PM
6
veracode
veracode

HTTP Parameter Tampering

github.com/navidrome/navidrome is vulnerable to HTTP Parameter Tampering. The vulnerability is due to improper parameter validation within HTTP requests. An attacker can impersonate other users and perform unauthorized actions such as creating playlists, adding songs, posting comments, and...

4.2CVSS

6.8AI Score

0.0004EPSS

2024-05-02 06:27 AM
5
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[5.14.0-427.13.1_4.OL9] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update...

9.8CVSS

7.5AI Score

0.011EPSS

2024-05-02 12:00 AM
6
nessus
nessus

Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2023-0614 advisory. An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE...

9.8CVSS

8.5AI Score

0.073EPSS

2024-05-02 12:00 AM
4
nessus
nessus

Fedora 38 : kernel (2024-f35f9525d6)

The remote Fedora 38 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-f35f9525d6 advisory. In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: validate the parameters of bo mapping operations more clearly...

7.8CVSS

6.4AI Score

0.0004EPSS

2024-05-02 12:00 AM
6
nessus
nessus

Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2023-0613 advisory. An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE...

9.8CVSS

8.9AI Score

0.304EPSS

2024-05-02 12:00 AM
6
nessus
nessus

Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2023-0809 advisory. Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap...

9.8CVSS

8.8AI Score

0.073EPSS

2024-05-02 12:00 AM
14
oraclelinux
oraclelinux

qemu-kvm security update

[8.2.0-11] - kvm-coroutine-cap-per-thread-local-pool-size.patch [RHEL-28947] - kvm-coroutine-reserve-5-000-mappings.patch [RHEL-28947] - Resolves: RHEL-28947 (Qemu crashing with 'failed to set up stack guard page: Cannot allocate memory') [8.2.0-10] -...

7CVSS

7.8AI Score

0.002EPSS

2024-05-02 12:00 AM
34
oraclelinux
oraclelinux

gstreamer1-plugins-bad-free security update

[1.22.1-4] - CVE-2023-40474: Integer overflow leading to heap overwrite in MXF - CVE-2023-40475: Integer overflow leading to heap overwrite in MXF - CVE-2023-40476: Integer overflow in H.265 video parser - ZDI-CAN-22300: buffer overflow vulnerability - Resolves: RHEL-19501, RHEL-19505, RHEL-19506,....

8.8CVSS

7.8AI Score

0.0005EPSS

2024-05-02 12:00 AM
2
nessus
nessus

Fedora 40 : kernel (2024-010fe8772a)

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-010fe8772a advisory. In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: validate the parameters of bo mapping operations more clearly...

7.8CVSS

6.5AI Score

0.0004EPSS

2024-05-02 12:00 AM
11
nessus
nessus

Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808)

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2023-0808 advisory. decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS. (CVE-2022-38900) The got package...

9.8CVSS

9AI Score

0.073EPSS

2024-05-02 12:00 AM
5
nessus
nessus

Fedora 39 : kernel (2024-bc0db39a14)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-bc0db39a14 advisory. In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: validate the parameters of bo mapping operations more clearly...

7.8CVSS

6.4AI Score

0.0004EPSS

2024-05-02 12:00 AM
7
redhatcve
redhatcve

CVE-2024-26972

In the Linux kernel, the following vulnerability has been resolved: ubifs: ubifs_symlink: Fix memleak of inode-&gt;i_link in error path For error handling path in ubifs_symlink(), inode will be marked as bad first, then iput() is invoked. If inode-&gt;i_link is initialized by fscrypt_encrypt_symlin...

7.2AI Score

0.0004EPSS

2024-05-01 08:23 PM
4
redhatcve
redhatcve

CVE-2024-26983

In the Linux kernel, the following vulnerability has been resolved: bootconfig: use memblock_free_late to free xbc memory to buddy On the time to free xbc memory in xbc_exit(), memblock may has handed over memory to buddy allocator. So it doesn't make sense to free memory back to memblock....

7.1AI Score

0.0004EPSS

2024-05-01 07:34 PM
5
redhatcve
redhatcve

CVE-2024-26939

In the Linux kernel, the following vulnerability has been resolved: drm/i915/vma: Fix UAF on destroy against retire race Object debugging tools were sporadically reporting illegal attempts to free a still active i915 VMA object when parking a GT believed to be idle. [161.359441] ODEBUG: free...

7.2AI Score

0.0004EPSS

2024-05-01 06:15 PM
7
redhatcve
redhatcve

CVE-2024-26960

In the Linux kernel, the following vulnerability has been resolved: mm: swap: fix race between free_swap_and_cache() and swapoff() There was previously a theoretical window where swapoff() could run and teardown a swap_info_struct while a call to free_swap_and_cache() was running in another...

7.2AI Score

0.0004EPSS

2024-05-01 05:23 PM
7
redhatcve
redhatcve

CVE-2024-26953

In the Linux kernel, the following vulnerability has been resolved: net: esp: fix bad handling of pages from page_pool When the skb is reorganized during esp_output (!esp-&gt;inline), the pages coming from the original skb fragments are supposed to be released back to the system through put_page. B...

7AI Score

0.0004EPSS

2024-05-01 05:23 PM
11
redhatcve
redhatcve

CVE-2024-26944

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix use-after-free in do_zone_finish() Shinichiro reported the following use-after-free triggered by the device replace operation in fstests btrfs/070. BTRFS info (device nullb1): scrub: finished on devid 1 with...

6.8AI Score

0.0004EPSS

2024-05-01 05:22 PM
9
osv
osv

Zitadel exposing internal database user name and host information

Impact In case ZITADEL could not connect to the database, connection information including db name, username and db host name could be returned to the user. Patches 2.x versions are fixed on &gt;= 2.50.3 2.49.x versions are fixed on &gt;= 2.49.5 2.48.x versions are fixed on &gt;= 2.48.5 2.47.x vers...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-01 04:36 PM
6
github
github

Zitadel exposing internal database user name and host information

Impact In case ZITADEL could not connect to the database, connection information including db name, username and db host name could be returned to the user. Patches 2.x versions are fixed on &gt;= 2.50.3 2.49.x versions are fixed on &gt;= 2.49.5 2.48.x versions are fixed on &gt;= 2.48.5 2.47.x vers...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-01 04:36 PM
5
github
github

Wagtail has permission check bypass when editing a model with per-field restrictions through `wagtail.contrib.settings` or `ModelViewSet`

Impact If a model has been made available for editing through the wagtail.contrib.settings module or ModelViewSet, and the permission argument on FieldPanel has been used to further restrict access to one or more fields of the model, a user with edit permission over the model but not the specific.....

2.7CVSS

6.9AI Score

0.0004EPSS

2024-05-01 04:35 PM
2
osv
osv

Wagtail has permission check bypass when editing a model with per-field restrictions through `wagtail.contrib.settings` or `ModelViewSet`

Impact If a model has been made available for editing through the wagtail.contrib.settings module or ModelViewSet, and the permission argument on FieldPanel has been used to further restrict access to one or more fields of the model, a user with edit permission over the model but not the specific.....

2.7CVSS

6.9AI Score

0.0004EPSS

2024-05-01 04:35 PM
2
ibm
ibm

Security Bulletin: IBM Maximo Application Suite - IOT Component uses dnspython-1.16.0-py2.py3-none-any.whl which is vulnerable to CVE-2023-29483

Summary IBM Maximo Application Suite - IOT Component uses dnspython-1.16.0-py2.py3-none-any.whl which is vulnerable to CVE-2023-29483. This bulletin contains information regarding the vulnerability and its fixture. Vulnerability Details ** CVEID: CVE-2023-29483 DESCRIPTION: **Dnspython is...

6.4AI Score

0.0004EPSS

2024-05-01 10:33 AM
10
debiancve
debiancve

CVE-2024-26983

In the Linux kernel, the following vulnerability has been resolved: bootconfig: use memblock_free_late to free xbc memory to buddy On the time to free xbc memory in xbc_exit(), memblock may has handed over memory to buddy allocator. So it doesn't make sense to free memory back to memblock....

6.7AI Score

0.0004EPSS

2024-05-01 06:15 AM
7
nvd
nvd

CVE-2024-26983

In the Linux kernel, the following vulnerability has been resolved: bootconfig: use memblock_free_late to free xbc memory to buddy On the time to free xbc memory in xbc_exit(), memblock may has handed over memory to buddy allocator. So it doesn't make sense to free memory back to memblock....

7.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
cve
cve

CVE-2024-26983

In the Linux kernel, the following vulnerability has been resolved: bootconfig: use memblock_free_late to free xbc memory to buddy On the time to free xbc memory in xbc_exit(), memblock may has handed over memory to buddy allocator. So it doesn't make sense to free memory back to memblock....

6.1AI Score

0.0004EPSS

2024-05-01 06:15 AM
54
debiancve
debiancve

CVE-2024-26972

In the Linux kernel, the following vulnerability has been resolved: ubifs: ubifs_symlink: Fix memleak of inode-&gt;i_link in error path For error handling path in ubifs_symlink(), inode will be marked as bad first, then iput() is invoked. If inode-&gt;i_link is initialized by fscrypt_encrypt_symlin...

6.7AI Score

0.0004EPSS

2024-05-01 06:15 AM
6
cve
cve

CVE-2024-26972

In the Linux kernel, the following vulnerability has been resolved: ubifs: ubifs_symlink: Fix memleak of inode-&gt;i_link in error path For error handling path in ubifs_symlink(), inode will be marked as bad first, then iput() is invoked. If inode-&gt;i_link is initialized by fscrypt_encrypt_symlin...

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
51
nvd
nvd

CVE-2024-26972

In the Linux kernel, the following vulnerability has been resolved: ubifs: ubifs_symlink: Fix memleak of inode-&gt;i_link in error path For error handling path in ubifs_symlink(), inode will be marked as bad first, then iput() is invoked. If inode-&gt;i_link is initialized by fscrypt_encrypt_symlin...

7.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
cve
cve

CVE-2024-26960

In the Linux kernel, the following vulnerability has been resolved: mm: swap: fix race between free_swap_and_cache() and swapoff() There was previously a theoretical window where swapoff() could run and teardown a swap_info_struct while a call to free_swap_and_cache() was running in another...

6.4AI Score

0.0004EPSS

2024-05-01 06:15 AM
51
debiancve
debiancve

CVE-2024-26960

In the Linux kernel, the following vulnerability has been resolved: mm: swap: fix race between free_swap_and_cache() and swapoff() There was previously a theoretical window where swapoff() could run and teardown a swap_info_struct while a call to free_swap_and_cache() was running in another...

6.7AI Score

0.0004EPSS

2024-05-01 06:15 AM
5
nvd
nvd

CVE-2024-26960

In the Linux kernel, the following vulnerability has been resolved: mm: swap: fix race between free_swap_and_cache() and swapoff() There was previously a theoretical window where swapoff() could run and teardown a swap_info_struct while a call to free_swap_and_cache() was running in another...

7.4AI Score

0.0004EPSS

2024-05-01 06:15 AM
cve
cve

CVE-2024-26953

In the Linux kernel, the following vulnerability has been resolved: net: esp: fix bad handling of pages from page_pool When the skb is reorganized during esp_output (!esp-&gt;inline), the pages coming from the original skb fragments are supposed to be released back to the system through put_page. B...

6.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
54
nvd
nvd

CVE-2024-26953

In the Linux kernel, the following vulnerability has been resolved: net: esp: fix bad handling of pages from page_pool When the skb is reorganized during esp_output (!esp-&gt;inline), the pages coming from the original skb fragments are supposed to be released back to the system through put_page. B...

7.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
debiancve
debiancve

CVE-2024-26953

In the Linux kernel, the following vulnerability has been resolved: net: esp: fix bad handling of pages from page_pool When the skb is reorganized during esp_output (!esp-&gt;inline), the pages coming from the original skb fragments are supposed to be released back to the system through put_page......

6.4AI Score

0.0004EPSS

2024-05-01 06:15 AM
5
nvd
nvd

CVE-2024-26944

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix use-after-free in do_zone_finish() Shinichiro reported the following use-after-free triggered by the device replace operation in fstests btrfs/070. BTRFS info (device nullb1): scrub: finished on devid 1 with...

7.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
cve
cve

CVE-2024-26944

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix use-after-free in do_zone_finish() Shinichiro reported the following use-after-free triggered by the device replace operation in fstests btrfs/070. BTRFS info (device nullb1): scrub: finished on devid 1 with...

6.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
54
debiancve
debiancve

CVE-2024-26944

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix use-after-free in do_zone_finish() Shinichiro reported the following use-after-free triggered by the device replace operation in fstests btrfs/070. BTRFS info (device nullb1): scrub: finished on devid 1 with...

6.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
6
cve
cve

CVE-2024-26939

In the Linux kernel, the following vulnerability has been resolved: drm/i915/vma: Fix UAF on destroy against retire race Object debugging tools were sporadically reporting illegal attempts to free a still active i915 VMA object when parking a GT believed to be idle. [161.359441] ODEBUG: free...

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
59
debiancve
debiancve

CVE-2024-26939

In the Linux kernel, the following vulnerability has been resolved: drm/i915/vma: Fix UAF on destroy against retire race Object debugging tools were sporadically reporting illegal attempts to free a still active i915 VMA object when parking a GT believed to be idle. [161.359441] ODEBUG: free...

6.7AI Score

0.0004EPSS

2024-05-01 06:15 AM
6
nvd
nvd

CVE-2024-26939

In the Linux kernel, the following vulnerability has been resolved: drm/i915/vma: Fix UAF on destroy against retire race Object debugging tools were sporadically reporting illegal attempts to free a still active i915 VMA object when parking a GT believed to be idle. [161.359441] ODEBUG: free...

7.4AI Score

0.0004EPSS

2024-05-01 06:15 AM
cvelist
cvelist

CVE-2024-26983 bootconfig: use memblock_free_late to free xbc memory to buddy

In the Linux kernel, the following vulnerability has been resolved: bootconfig: use memblock_free_late to free xbc memory to buddy On the time to free xbc memory in xbc_exit(), memblock may has handed over memory to buddy allocator. So it doesn't make sense to free memory back to memblock....

7.5AI Score

0.0004EPSS

2024-05-01 05:27 AM
cvelist
cvelist

CVE-2024-26972 ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path

In the Linux kernel, the following vulnerability has been resolved: ubifs: ubifs_symlink: Fix memleak of inode-&gt;i_link in error path For error handling path in ubifs_symlink(), inode will be marked as bad first, then iput() is invoked. If inode-&gt;i_link is initialized by fscrypt_encrypt_symlin...

6.6AI Score

0.0004EPSS

2024-05-01 05:20 AM
1
vulnrichment
vulnrichment

CVE-2024-26972 ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path

In the Linux kernel, the following vulnerability has been resolved: ubifs: ubifs_symlink: Fix memleak of inode-&gt;i_link in error path For error handling path in ubifs_symlink(), inode will be marked as bad first, then iput() is invoked. If inode-&gt;i_link is initialized by fscrypt_encrypt_symlin...

6.7AI Score

0.0004EPSS

2024-05-01 05:20 AM
vulnrichment
vulnrichment

CVE-2024-26960 mm: swap: fix race between free_swap_and_cache() and swapoff()

In the Linux kernel, the following vulnerability has been resolved: mm: swap: fix race between free_swap_and_cache() and swapoff() There was previously a theoretical window where swapoff() could run and teardown a swap_info_struct while a call to free_swap_and_cache() was running in another...

6.8AI Score

0.0004EPSS

2024-05-01 05:19 AM
cvelist
cvelist

CVE-2024-26960 mm: swap: fix race between free_swap_and_cache() and swapoff()

In the Linux kernel, the following vulnerability has been resolved: mm: swap: fix race between free_swap_and_cache() and swapoff() There was previously a theoretical window where swapoff() could run and teardown a swap_info_struct while a call to free_swap_and_cache() was running in another...

7.8AI Score

0.0004EPSS

2024-05-01 05:19 AM
cvelist
cvelist

CVE-2024-26953 net: esp: fix bad handling of pages from page_pool

In the Linux kernel, the following vulnerability has been resolved: net: esp: fix bad handling of pages from page_pool When the skb is reorganized during esp_output (!esp-&gt;inline), the pages coming from the original skb fragments are supposed to be released back to the system through put_page. B...

6.5AI Score

0.0004EPSS

2024-05-01 05:18 AM
cvelist
cvelist

CVE-2024-26944 btrfs: zoned: fix use-after-free in do_zone_finish()

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix use-after-free in do_zone_finish() Shinichiro reported the following use-after-free triggered by the device replace operation in fstests btrfs/070. BTRFS info (device nullb1): scrub: finished on devid 1 with...

6.4AI Score

0.0004EPSS

2024-05-01 05:18 AM
1
vulnrichment
vulnrichment

CVE-2024-26944 btrfs: zoned: fix use-after-free in do_zone_finish()

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix use-after-free in do_zone_finish() Shinichiro reported the following use-after-free triggered by the device replace operation in fstests btrfs/070. BTRFS info (device nullb1): scrub: finished on devid 1 with...

6.4AI Score

0.0004EPSS

2024-05-01 05:18 AM
1
Total number of security vulnerabilities38772