Lucene search

K

OMICARD EDM 's SMS Security Vulnerabilities

cvelist
cvelist

CVE-2021-47576 scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()

In the Linux kernel, the following vulnerability has been resolved: scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select() In resp_mode_select() sanity check the block descriptor len to avoid UAF. BUG: KASAN: use-after-free in resp_mode_select+0xa4c/0xb40...

0.0004EPSS

2024-06-19 02:53 PM
2
debiancve
debiancve

CVE-2024-38596

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg A data-race condition has been identified in af_unix. In one data path, the write function unix_release_sock() atomically writes to sk->sk_shutdown using...

6.8AI Score

0.0004EPSS

2024-06-19 02:15 PM
cve
cve

CVE-2024-38596

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg A data-race condition has been identified in af_unix. In one data path, the write function unix_release_sock() atomically writes to sk->sk_shutdown using WRITE_ONC...

6.4AI Score

0.0004EPSS

2024-06-19 02:15 PM
21
nvd
nvd

CVE-2024-38596

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg A data-race condition has been identified in af_unix. In one data path, the write function unix_release_sock() atomically writes to sk->sk_shutdown using WRITE_ONC...

0.0004EPSS

2024-06-19 02:15 PM
nvd
nvd

CVE-2024-38565

In the Linux kernel, the following vulnerability has been resolved: wifi: ar5523: enable proper endpoint verification Syzkaller reports [1] hitting a warning about an endpoint in use not having an expected type to it. Fix the issue by checking for the existence of all proper endpoints with their...

0.0004EPSS

2024-06-19 02:15 PM
2
debiancve
debiancve

CVE-2024-38567

In the Linux kernel, the following vulnerability has been resolved: wifi: carl9170: add a proper sanity check for endpoints Syzkaller reports [1] hitting a warning which is caused by presence of a wrong endpoint type at the URB sumbitting stage. While there was a check for a specific 4th...

7.1AI Score

0.0004EPSS

2024-06-19 02:15 PM
3
cve
cve

CVE-2024-38567

In the Linux kernel, the following vulnerability has been resolved: wifi: carl9170: add a proper sanity check for endpoints Syzkaller reports [1] hitting a warning which is caused by presence of a wrong endpoint type at the URB sumbitting stage. While there was a check for a specific 4th endpoint,....

6.6AI Score

0.0004EPSS

2024-06-19 02:15 PM
20
nvd
nvd

CVE-2024-38567

In the Linux kernel, the following vulnerability has been resolved: wifi: carl9170: add a proper sanity check for endpoints Syzkaller reports [1] hitting a warning which is caused by presence of a wrong endpoint type at the URB sumbitting stage. While there was a check for a specific 4th endpoint,....

0.0004EPSS

2024-06-19 02:15 PM
1
cve
cve

CVE-2024-38565

In the Linux kernel, the following vulnerability has been resolved: wifi: ar5523: enable proper endpoint verification Syzkaller reports [1] hitting a warning about an endpoint in use not having an expected type to it. Fix the issue by checking for the existence of all proper endpoints with their...

6.4AI Score

0.0004EPSS

2024-06-19 02:15 PM
21
debiancve
debiancve

CVE-2024-38565

In the Linux kernel, the following vulnerability has been resolved: wifi: ar5523: enable proper endpoint verification Syzkaller reports [1] hitting a warning about an endpoint in use not having an expected type to it. Fix the issue by checking for the existence of all proper endpoints with...

6.9AI Score

0.0004EPSS

2024-06-19 02:15 PM
cvelist
cvelist

CVE-2024-38596 af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg

In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg A data-race condition has been identified in af_unix. In one data path, the write function unix_release_sock() atomically writes to sk->sk_shutdown using WRITE_ONC...

0.0004EPSS

2024-06-19 01:45 PM
1
cvelist
cvelist

CVE-2024-38567 wifi: carl9170: add a proper sanity check for endpoints

In the Linux kernel, the following vulnerability has been resolved: wifi: carl9170: add a proper sanity check for endpoints Syzkaller reports [1] hitting a warning which is caused by presence of a wrong endpoint type at the URB sumbitting stage. While there was a check for a specific 4th endpoint,....

0.0004EPSS

2024-06-19 01:35 PM
2
cvelist
cvelist

CVE-2024-38565 wifi: ar5523: enable proper endpoint verification

In the Linux kernel, the following vulnerability has been resolved: wifi: ar5523: enable proper endpoint verification Syzkaller reports [1] hitting a warning about an endpoint in use not having an expected type to it. Fix the issue by checking for the existence of all proper endpoints with their...

0.0004EPSS

2024-06-19 01:35 PM
3
vulnrichment
vulnrichment

CVE-2024-38565 wifi: ar5523: enable proper endpoint verification

In the Linux kernel, the following vulnerability has been resolved: wifi: ar5523: enable proper endpoint verification Syzkaller reports [1] hitting a warning about an endpoint in use not having an expected type to it. Fix the issue by checking for the existence of all proper endpoints with their...

6.8AI Score

0.0004EPSS

2024-06-19 01:35 PM
schneier
schneier

The Hacking of Culture and the Creation of Socio-Technical Debt

Culture is increasingly mediated through algorithms. These algorithms have splintered the organization of culture, a result of states and tech companies vying for influence over mass audiences. One byproduct of this splintering is a shift from imperfect but broad cultural narratives to a...

6.8AI Score

2024-06-19 11:09 AM
7
ibm
ibm

Security Bulletin: A vulnerability in Transparent Cloud Tiering affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Summary A vulnerability in netty-codec-http affects the Transparent Cloud Tiering function in IBM Storage Virtualize products. Most systems do not have Transparent Cloud Tiering configured. You can confirm by running the lsvolumebackup CLI command - if there is no output, then this feature is not.....

5.3CVSS

6AI Score

0.0004EPSS

2024-06-19 10:43 AM
6
ibm
ibm

Security Bulletin: Vulnerabilities in Transparent Cloud Tiering affect IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Summary Vulnerabilities in netty-codec-http2 and commons-compress affect the Transparent Cloud Tiering function in IBM Storage Virtualize products. CVE-2023-44487, CVE-2024-25710, CVE-2024-26308. Most systems do not have Transparent Cloud Tiering configured. You can confirm by running the...

8.1CVSS

7.6AI Score

0.732EPSS

2024-06-19 10:34 AM
2
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct for Microsoft Windows is vulnerable to issues due to Apache Commons Configuration and Fasterxml jackson-databind

Summary There are vulnerabilities in Apache Commons Configuration and Fasterxml jackson-databind used by Install Agent, Integrated File Agent and Integrated Web Services in IBM Sterling Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft Windows has addressed the...

4.7CVSS

10AI Score

0.0004EPSS

2024-06-19 10:32 AM
5
thn
thn

Warning: Markopolo's Scam Targeting Crypto Users via Fake Meeting Software

A threat actor who goes by alias markopolo has been identified as behind a large-scale cross-platform scam that targets digital currency users on social media with information stealer malware and carries out cryptocurrency theft. The attack chains involve the use of a purported virtual meeting...

6.4AI Score

2024-06-19 10:08 AM
7
openvas
openvas

openSUSE: Security Advisory for ghostscript (SUSE-SU-2024:1590-2)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-06-19 12:00 AM
openvas
openvas

openSUSE: Security Advisory for less (SUSE-SU-2024:2060-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-06-19 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2061-1)

The remote host is missing an update for...

7.2AI Score

0.0004EPSS

2024-06-19 12:00 AM
1
nessus
nessus

SUSE SLES15 Security Update : podman (SUSE-SU-2024:2050-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2050-1 advisory. - Update to version 4.9.5 - CVE-2024-3727: Fixed a flaw that allowed attackers to trigger unexpected authenticated registry...

8.3CVSS

8AI Score

0.0004EPSS

2024-06-19 12:00 AM
2
openvas
openvas

openSUSE: Security Advisory for gdcm (openSUSE-SU-2024:0167-1)

The remote host is missing an update for...

8.1CVSS

7.1AI Score

0.001EPSS

2024-06-19 12:00 AM
1
nessus
nessus

Debian dla-3837 : libndp-dbg - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3837 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3837-1 [email protected] ...

7.4CVSS

7AI Score

0.0004EPSS

2024-06-19 12:00 AM
3
openvas
openvas

Foxit Reader Privilege Escalation Vulnerability (June 2024)

Foxit Reader is prone to a privilege escalation...

8.2CVSS

8.4AI Score

0.0004EPSS

2024-06-19 12:00 AM
1
openvas
openvas

openSUSE: Security Advisory for MozillaFirefox (SUSE-SU-2024:2061-1)

The remote host is missing an update for...

6.9AI Score

0.0004EPSS

2024-06-19 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6793-2)

The remote host is missing an update for...

9CVSS

9.2AI Score

0.002EPSS

2024-06-19 12:00 AM
4
openvas
openvas

openSUSE: Security Advisory for webkit2gtk3 (SUSE-SU-2024:2065-1)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-06-19 12:00 AM
openvas
openvas

openSUSE: Security Advisory for booth (SUSE-SU-2024:2063-1)

The remote host is missing an update for...

5.9CVSS

5.8AI Score

0.001EPSS

2024-06-19 12:00 AM
openvas
openvas

Fedora: Security Advisory for kitty (FEDORA-2024-15039ba9f9)

The remote host is missing an update for...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-06-19 12:00 AM
openvas
openvas

openSUSE: Security Advisory for mariadb (SUSE-SU-2024:2032-1)

The remote host is missing an update for...

4.9CVSS

7.4AI Score

0.0005EPSS

2024-06-19 12:00 AM
openvas
openvas

openSUSE: Security Advisory for php8 (SUSE-SU-2024:2038-1)

The remote host is missing an update for...

5.3CVSS

5.4AI Score

0.001EPSS

2024-06-19 12:00 AM
1
nessus
nessus

SUSE SLES15 Security Update : booth (SUSE-SU-2024:2062-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by a vulnerability as referenced in the SUSE- SU-2024:2062-1 advisory. - CVE-2024-3049: Fixed a vulnerability where a specially crafted hash can lead to invalid HMAC being accepted by Booth server. (bsc#1226032) ...

5.9CVSS

5.7AI Score

0.001EPSS

2024-06-19 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 Security Update : python-Werkzeug (SUSE-SU-2024:1591-2)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has a package installed that is affected by a vulnerability as referenced in the SUSE-SU-2024:1591-2 advisory. - CVE-2024-34069: Fixed a remote code execution through debugger when interacting with attacker controlled domain...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-06-19 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2024:2066-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2066-1 advisory. Security issues fixed: - CVE-2024-4603: Check DSA parameters for excessive sizes before...

6.9AI Score

EPSS

2024-06-19 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2024:2059-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2059-1 advisory. - CVE-2024-4741: Fixed a use-after-free with SSL_free_buffers. (bsc#1225551) Tenable has extracted the...

6.6AI Score

EPSS

2024-06-19 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2024:2051-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2051-1 advisory. - CVE-2024-4741: Fixed a use-after-free with SSL_free_buffers. (bsc#1225551) Tenable has extracted the...

6.6AI Score

EPSS

2024-06-19 12:00 AM
1
openvas
openvas

openSUSE: Security Advisory for booth (SUSE-SU-2024:2062-1)

The remote host is missing an update for...

5.9CVSS

5.8AI Score

0.001EPSS

2024-06-19 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6818-4)

The remote host is missing an update for...

7.8CVSS

8AI Score

0.001EPSS

2024-06-19 12:00 AM
3
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2068-1)

The remote host is missing an update for...

5.6CVSS

5.7AI Score

0.0004EPSS

2024-06-19 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2050-1)

The remote host is missing an update for...

8.3CVSS

8.5AI Score

0.0004EPSS

2024-06-19 12:00 AM
nessus
nessus

SUSE SLES12 Security Update : python-requests (SUSE-SU-2024:2068-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2068-1 advisory. - CVE-2024-35195: Fixed cert verification regardless of changes to the value of verify (bsc#1224788). Tenable has extracted the preceding...

5.6CVSS

6.9AI Score

0.0004EPSS

2024-06-19 12:00 AM
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:2081-1)

The remote host is missing an update for...

7.3CVSS

7.3AI Score

0.003EPSS

2024-06-19 12:00 AM
openvas
openvas

openSUSE: Security Advisory for openssl (SUSE-SU-2024:2059-1)

The remote host is missing an update for...

6.7AI Score

EPSS

2024-06-19 12:00 AM
1
openvas
openvas

openSUSE: Security Advisory for libaom (SUSE-SU-2024:2056-1)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-06-19 12:00 AM
2
openvas
openvas

openSUSE: Security Advisory for booth (SUSE-SU-2024:2040-1)

The remote host is missing an update for...

5.9CVSS

5.8AI Score

0.001EPSS

2024-06-19 12:00 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libaom (SUSE-SU-2024:2056-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2056-1 advisory. - CVE-2024-5171: Fixed heap buffer overflow in img_alloc_helper() caused by integer overflow ...

7.5AI Score

0.0004EPSS

2024-06-19 12:00 AM
1
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : booth (SUSE-SU-2024:2063-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2063-1 advisory. - CVE-2024-3049: Fixed a vulnerability where a specially crafted hash can lead to invalid HMAC being accepted by Booth server....

5.9CVSS

5.7AI Score

0.001EPSS

2024-06-19 12:00 AM
3
Total number of security vulnerabilities372728