Lucene search

K

Ryzen™ 7030 Series Mobile Processors “Barcelo” Security Vulnerabilities

malwarebytes
malwarebytes

Apple and Google join forces to stop unwanted tracking

Apple and Google have announced an industry specification for Bluetooth tracking devices which help alert users to unwanted tracking. The specification, called Detecting Unwanted Location Trackers, will make it possible to alert users across both iOS and Android if a device is unknowingly being...

6.7AI Score

2024-05-15 11:58 AM
8
thn
thn

Microsoft Patches 61 Flaws, Including Two Actively Exploited Zero-Days

Microsoft has addressed a total of 61 new security flaws in its software as part of its Patch Tuesday updates for May 2024, including two zero-days which have been actively exploited in the wild. Of the 61 flaws, one is rated Critical, 59 are rated Important, and one is rated Moderate in severity.....

9.6CVSS

9.6AI Score

0.008EPSS

2024-05-15 07:17 AM
6
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-206.153.7] - mmc: core: Initialize mmc_blk_ioc_data (Mikko Rapeli) - ahci: asm1064: asm1166: don't limit reported ports (Conrad Kostecki) - mmc: core: Fix switch on gp3 partition (Dominique Martinet) - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (Michael....

8.3AI Score

EPSS

2024-05-15 12:00 AM
8
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1644-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1644-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi: return -ENOMEM if...

7.8CVSS

6.9AI Score

EPSS

2024-05-15 12:00 AM
9
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages linux-hwe-5.15 - Linux hardware enablement (HWE) kernel linux-raspi - Linux kernel for Raspberry Pi systems Details It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
16
nessus
nessus

SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1648-1)

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1648-1 advisory. In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory ...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
15
nessus
nessus

FreeBSD : Intel CPUs -- multiple vulnerabilities (5afd64ae-122a-11ef-8eed-1c697a616631)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 5afd64ae-122a-11ef-8eed-1c697a616631 advisory. Intel reports: Potential security vulnerabilities in some Intel Trust Domain ...

7.9CVSS

7.7AI Score

0.0004EPSS

2024-05-15 12:00 AM
4
nessus
nessus

Cisco Integrated Management Controller Web-Based Management Interface Command Injection (cisco-sa-cimc-cmd-inj-bLuPcb)

According to its self-reported version, the Cisco Integrated Management Controller Web-Based Management Interface is affected by a command injection vulnerability. Due to insufficient user input validation, an authenticated, remote attacker with Administrator-level privileges could perform command....

8.7CVSS

7.9AI Score

0.0004EPSS

2024-05-15 12:00 AM
12
nessus
nessus

Juniper Junos OS Vulnerability (JSA75751)

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA75751 advisory. An Improper Handling of Exceptional Conditions vulnerability in the Class of Service daemon (cosd) of Juniper Networks Junos OS on MX Series allows an authenticated,...

4.3CVSS

7AI Score

0.0004EPSS

2024-05-15 12:00 AM
2
nessus
nessus

SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1643-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1643-1 advisory. In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two...

7.8CVSS

7.2AI Score

EPSS

2024-05-15 12:00 AM
11
redhatcve
redhatcve

CVE-2024-21823

Hardware logic with insecure de-synchronization in Intel(R) DSA and Intel(R) IAA for some Intel(R) 4th or 5th generation Xeon(R) processors may allow an authorized user to potentially enable denial of service via local...

6.4CVSS

6.3AI Score

0.0004EPSS

2024-05-14 08:54 PM
13
rapid7blog
rapid7blog

Patch Tuesday - May 2024

Microsoft is addressing 61 vulnerabilities this May 2024 Patch Tuesday. Microsoft has evidence of in-the-wild exploitation and/or public disclosure for three of the vulnerabilities published today. At time of writing, two of the vulnerabilities patched today are listed on CISA KEV. Microsoft is...

9.6CVSS

10AI Score

0.008EPSS

2024-05-14 08:25 PM
24
qualysblog
qualysblog

Microsoft and Adobe Patch Tuesday, May 2024 Security Update Review

Microsoft has released its May edition of Patch Tuesday. Let's take a deep dive into the crucial insights from Microsoft's Patch Tuesday updates for May 2024. Microsoft Patch Tuesday for May 2024 Microsoft Patch Tuesday's May 2024 edition addressed 67 vulnerabilities, including one critical and 59....

8.8CVSS

9AI Score

0.008EPSS

2024-05-14 06:40 PM
10
talosblog
talosblog

Only one critical vulnerability included in May’s Microsoft Patch Tuesday; One other zero-day in DWN Core

After a relatively hefty Microsoft Patch Tuesday in April, this month's security update from the company only included one critical vulnerability across its massive suite of products and services. In all, May's slate of vulnerabilities disclosed by Microsoft included 59 total CVEs, most of which...

7.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 05:57 PM
14
nvd
nvd

CVE-2024-30059

Microsoft Intune for Android Mobile Application Management Tampering...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-05-14 05:17 PM
1
cve
cve

CVE-2024-30059

Microsoft Intune for Android Mobile Application Management Tampering...

6.1CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:17 PM
52
cve
cve

CVE-2024-30021

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
60
nvd
nvd

CVE-2024-30021

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
1
nvd
nvd

CVE-2024-30012

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-30012

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
57
nvd
nvd

CVE-2024-30005

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-30005

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
57
nvd
nvd

CVE-2024-30004

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
1
cve
cve

CVE-2024-30004

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
57
cve
cve

CVE-2024-30003

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
54
nvd
nvd

CVE-2024-30003

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
1
cve
cve

CVE-2024-30002

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
58
nvd
nvd

CVE-2024-30002

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
nvd
nvd

CVE-2024-30001

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
2
cve
cve

CVE-2024-30001

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
56
nvd
nvd

CVE-2024-30000

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
1
cve
cve

CVE-2024-30000

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
53
cve
cve

CVE-2024-29999

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
51
nvd
nvd

CVE-2024-29999

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
cve
cve

CVE-2024-29998

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
50
nvd
nvd

CVE-2024-29998

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
nvd
nvd

CVE-2024-29997

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 05:16 PM
1
cve
cve

CVE-2024-29997

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
56
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
2
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
2
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
2
Total number of security vulnerabilities74390