Lucene search

K

SIMATIC ET200pro, IM 154-4 PN HF Security Vulnerabilities

debiancve
debiancve

CVE-2021-47578

In the Linux kernel, the following vulnerability has been resolved: scsi: scsi_debug: Don't call kcalloc() if size arg is zero If the size arg to kcalloc() is zero, it returns ZERO_SIZE_PTR. Because of that, for a following NULL pointer check to work on the returned pointer, kcalloc() must not...

7AI Score

0.0004EPSS

2024-06-19 03:15 PM
nvd
nvd

CVE-2021-47584

In the Linux kernel, the following vulnerability has been resolved: iocost: Fix divide-by-zero on donation from low hweight cgroup The donation calculation logic assumes that the donor has non-zero after-donation hweight, so the lowest active hweight a donating cgroup can have is 2 so that it can.....

0.0004EPSS

2024-06-19 03:15 PM
1
vulnrichment
vulnrichment

CVE-2021-47595 net/sched: sch_ets: don't remove idle classes from the round-robin list

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_ets: don't remove idle classes from the round-robin list Shuang reported that the following script: 1) tc qdisc add dev ddd0 handle 10: parent 1: ets bands 8 strict 4 priomap 7 7 7 7 7 7 7 7 7 7 7 7 7 7 7 7 2)...

6.8AI Score

0.0004EPSS

2024-06-19 02:53 PM
1
cvelist
cvelist

CVE-2021-47595 net/sched: sch_ets: don't remove idle classes from the round-robin list

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_ets: don't remove idle classes from the round-robin list Shuang reported that the following script: 1) tc qdisc add dev ddd0 handle 10: parent 1: ets bands 8 strict 4 priomap 7 7 7 7 7 7 7 7 7 7 7 7 7 7 7 7 2)...

0.0004EPSS

2024-06-19 02:53 PM
vulnrichment
vulnrichment

CVE-2021-47592 net: stmmac: fix tc flower deletion for VLAN priority Rx steering

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add dev...

6.5AI Score

0.0004EPSS

2024-06-19 02:53 PM
1
cvelist
cvelist

CVE-2021-47592 net: stmmac: fix tc flower deletion for VLAN priority Rx steering

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add dev...

0.0004EPSS

2024-06-19 02:53 PM
2
cvelist
cvelist

CVE-2021-47588 sit: do not call ipip6_dev_free() from sit_init_net()

In the Linux kernel, the following vulnerability has been resolved: sit: do not call ipip6_dev_free() from sit_init_net() ipip6_dev_free is sit dev->priv_destructor, already called by register_netdevice() if something goes wrong. Alternative would be to make ipip6_dev_free() robust against...

0.0004EPSS

2024-06-19 02:53 PM
2
cvelist
cvelist

CVE-2021-47585 btrfs: fix memory leak in __add_inode_ref()

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix memory leak in __add_inode_ref() Line 1169 (#3) allocates a memory chunk for victim_name by kmalloc(), but when the function returns in line 1184 (#4) victim_name allocated by line 1169 (#3) is not freed, which will...

0.0004EPSS

2024-06-19 02:53 PM
2
vulnrichment
vulnrichment

CVE-2021-47584 iocost: Fix divide-by-zero on donation from low hweight cgroup

In the Linux kernel, the following vulnerability has been resolved: iocost: Fix divide-by-zero on donation from low hweight cgroup The donation calculation logic assumes that the donor has non-zero after-donation hweight, so the lowest active hweight a donating cgroup can have is 2 so that it can.....

6.7AI Score

0.0004EPSS

2024-06-19 02:53 PM
1
vulnrichment
vulnrichment

CVE-2021-47585 btrfs: fix memory leak in __add_inode_ref()

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix memory leak in __add_inode_ref() Line 1169 (#3) allocates a memory chunk for victim_name by kmalloc(), but when the function returns in line 1184 (#4) victim_name allocated by line 1169 (#3) is not freed, which will...

6.9AI Score

0.0004EPSS

2024-06-19 02:53 PM
cvelist
cvelist

CVE-2021-47584 iocost: Fix divide-by-zero on donation from low hweight cgroup

In the Linux kernel, the following vulnerability has been resolved: iocost: Fix divide-by-zero on donation from low hweight cgroup The donation calculation logic assumes that the donor has non-zero after-donation hweight, so the lowest active hweight a donating cgroup can have is 2 so that it can.....

0.0004EPSS

2024-06-19 02:53 PM
1
cvelist
cvelist

CVE-2021-47578 scsi: scsi_debug: Don't call kcalloc() if size arg is zero

In the Linux kernel, the following vulnerability has been resolved: scsi: scsi_debug: Don't call kcalloc() if size arg is zero If the size arg to kcalloc() is zero, it returns ZERO_SIZE_PTR. Because of that, for a following NULL pointer check to work on the returned pointer, kcalloc() must not be.....

0.0004EPSS

2024-06-19 02:53 PM
1
vulnrichment
vulnrichment

CVE-2023-36515 WordPress LearnPress plugin <= 4.2.3 - Unauthenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through...

7.3CVSS

7AI Score

0.0004EPSS

2024-06-19 02:20 PM
cvelist
cvelist

CVE-2023-36515 WordPress LearnPress plugin <= 4.2.3 - Unauthenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through...

7.3CVSS

0.0004EPSS

2024-06-19 02:20 PM
3
vulnrichment
vulnrichment

CVE-2023-36516 WordPress LearnPress plugin <= 4.2.3 - Authenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through...

7.6CVSS

7AI Score

0.0004EPSS

2024-06-19 02:18 PM
2
cvelist
cvelist

CVE-2023-36516 WordPress LearnPress plugin <= 4.2.3 - Authenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through...

7.6CVSS

0.0004EPSS

2024-06-19 02:18 PM
2
debiancve
debiancve

CVE-2024-38599

In the Linux kernel, the following vulnerability has been resolved: jffs2: prevent xattr node from overflowing the eraseblock Add a check to make sure that the requested xattr node size is no larger than the eraseblock minus the cleanmarker. Unlike the usual inode nodes, the xattr nodes aren't...

6.8AI Score

0.0004EPSS

2024-06-19 02:15 PM
2
cve
cve

CVE-2024-38599

In the Linux kernel, the following vulnerability has been resolved: jffs2: prevent xattr node from overflowing the eraseblock Add a check to make sure that the requested xattr node size is no larger than the eraseblock minus the cleanmarker. Unlike the usual inode nodes, the xattr nodes aren't...

6.3AI Score

0.0004EPSS

2024-06-19 02:15 PM
19
debiancve
debiancve

CVE-2024-38595

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix peer devlink set for SF representor devlink port The cited patch change register devlink flow, and neglect to reflect the changes for peer devlink set logic. Peer devlink set is triggering a call trace if done...

6.9AI Score

0.0004EPSS

2024-06-19 02:15 PM
nvd
nvd

CVE-2024-38599

In the Linux kernel, the following vulnerability has been resolved: jffs2: prevent xattr node from overflowing the eraseblock Add a check to make sure that the requested xattr node size is no larger than the eraseblock minus the cleanmarker. Unlike the usual inode nodes, the xattr nodes aren't...

0.0004EPSS

2024-06-19 02:15 PM
2
cve
cve

CVE-2024-38595

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix peer devlink set for SF representor devlink port The cited patch change register devlink flow, and neglect to reflect the changes for peer devlink set logic. Peer devlink set is triggering a call trace if done after.....

6.4AI Score

0.0004EPSS

2024-06-19 02:15 PM
20
nvd
nvd

CVE-2024-38595

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix peer devlink set for SF representor devlink port The cited patch change register devlink flow, and neglect to reflect the changes for peer devlink set logic. Peer devlink set is triggering a call trace if done after.....

0.0004EPSS

2024-06-19 02:15 PM
2
cve
cve

CVE-2024-38558

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix overwriting ct original tuple for ICMPv6 OVS_PACKET_CMD_EXECUTE has 3 main attributes: - OVS_PACKET_ATTR_KEY - Packet metadata in a netlink format. - OVS_PACKET_ATTR_PACKET - Binary packet content. -...

7AI Score

0.0004EPSS

2024-06-19 02:15 PM
19
nvd
nvd

CVE-2024-38558

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix overwriting ct original tuple for ICMPv6 OVS_PACKET_CMD_EXECUTE has 3 main attributes: - OVS_PACKET_ATTR_KEY - Packet metadata in a netlink format. - OVS_PACKET_ATTR_PACKET - Binary packet content. -...

0.0004EPSS

2024-06-19 02:15 PM
1
debiancve
debiancve

CVE-2024-38558

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix overwriting ct original tuple for ICMPv6 OVS_PACKET_CMD_EXECUTE has 3 main attributes: - OVS_PACKET_ATTR_KEY - Packet metadata in a netlink format. - OVS_PACKET_ATTR_PACKET - Binary packet content. -...

7.2AI Score

0.0004EPSS

2024-06-19 02:15 PM
nvd
nvd

CVE-2024-38539

In the Linux kernel, the following vulnerability has been resolved: RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw When running blktests nvme/rdma, the following kmemleak issue will appear. kmemleak: Kernel memory leak detector initialized (mempool available:36041).....

0.0004EPSS

2024-06-19 02:15 PM
debiancve
debiancve

CVE-2024-38540

In the Linux kernel, the following vulnerability has been resolved: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq Undefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called with hwq_attr-&gt;aux_depth != 0 and hwq_attr-&gt;aux_stride == 0. In that case,...

7.1AI Score

0.0004EPSS

2024-06-19 02:15 PM
cve
cve

CVE-2024-38539

In the Linux kernel, the following vulnerability has been resolved: RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw When running blktests nvme/rdma, the following kmemleak issue will appear. kmemleak: Kernel memory leak detector initialized (mempool available:36041).....

6.5AI Score

0.0004EPSS

2024-06-19 02:15 PM
21
debiancve
debiancve

CVE-2024-38539

In the Linux kernel, the following vulnerability has been resolved: RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw When running blktests nvme/rdma, the following kmemleak issue will appear. kmemleak: Kernel memory leak detector initialized (mempool...

7AI Score

0.0004EPSS

2024-06-19 02:15 PM
cve
cve

CVE-2024-38540

In the Linux kernel, the following vulnerability has been resolved: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq Undefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called with hwq_attr-&gt;aux_depth != 0 and hwq_attr-&gt;aux_stride == 0. In that case,...

6.6AI Score

0.0004EPSS

2024-06-19 02:15 PM
23
nvd
nvd

CVE-2024-38540

In the Linux kernel, the following vulnerability has been resolved: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq Undefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called with hwq_attr-&gt;aux_depth != 0 and hwq_attr-&gt;aux_stride == 0. In that case,...

0.0004EPSS

2024-06-19 02:15 PM
1
cvelist
cvelist

CVE-2024-38599 jffs2: prevent xattr node from overflowing the eraseblock

In the Linux kernel, the following vulnerability has been resolved: jffs2: prevent xattr node from overflowing the eraseblock Add a check to make sure that the requested xattr node size is no larger than the eraseblock minus the cleanmarker. Unlike the usual inode nodes, the xattr nodes aren't...

0.0004EPSS

2024-06-19 01:45 PM
cvelist
cvelist

CVE-2024-38595 net/mlx5: Fix peer devlink set for SF representor devlink port

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix peer devlink set for SF representor devlink port The cited patch change register devlink flow, and neglect to reflect the changes for peer devlink set logic. Peer devlink set is triggering a call trace if done after.....

0.0004EPSS

2024-06-19 01:45 PM
2
vulnrichment
vulnrichment

CVE-2024-38558 net: openvswitch: fix overwriting ct original tuple for ICMPv6

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix overwriting ct original tuple for ICMPv6 OVS_PACKET_CMD_EXECUTE has 3 main attributes: - OVS_PACKET_ATTR_KEY - Packet metadata in a netlink format. - OVS_PACKET_ATTR_PACKET - Binary packet content. -...

7.3AI Score

0.0004EPSS

2024-06-19 01:35 PM
2
cvelist
cvelist

CVE-2024-38558 net: openvswitch: fix overwriting ct original tuple for ICMPv6

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix overwriting ct original tuple for ICMPv6 OVS_PACKET_CMD_EXECUTE has 3 main attributes: - OVS_PACKET_ATTR_KEY - Packet metadata in a netlink format. - OVS_PACKET_ATTR_PACKET - Binary packet content. -...

0.0004EPSS

2024-06-19 01:35 PM
1
vulnrichment
vulnrichment

CVE-2024-38540 bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq

In the Linux kernel, the following vulnerability has been resolved: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq Undefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called with hwq_attr-&gt;aux_depth != 0 and hwq_attr-&gt;aux_stride == 0. In that case,...

6.9AI Score

0.0004EPSS

2024-06-19 01:35 PM
cvelist
cvelist

CVE-2024-38540 bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq

In the Linux kernel, the following vulnerability has been resolved: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq Undefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called with hwq_attr-&gt;aux_depth != 0 and hwq_attr-&gt;aux_stride == 0. In that case,...

0.0004EPSS

2024-06-19 01:35 PM
1
cvelist
cvelist

CVE-2024-38539 RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw

In the Linux kernel, the following vulnerability has been resolved: RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw When running blktests nvme/rdma, the following kmemleak issue will appear. kmemleak: Kernel memory leak detector initialized (mempool available:36041).....

0.0004EPSS

2024-06-19 01:35 PM
1
cve
cve

CVE-2023-35049

Missing Authorization vulnerability in WooCommerce WooCommerce Stripe Payment Gateway.This issue affects WooCommerce Stripe Payment Gateway: from n/a through...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-06-19 01:15 PM
50
nvd
nvd

CVE-2023-35049

Missing Authorization vulnerability in WooCommerce WooCommerce Stripe Payment Gateway.This issue affects WooCommerce Stripe Payment Gateway: from n/a through...

7.5CVSS

0.0004EPSS

2024-06-19 01:15 PM
2
cvelist
cvelist

CVE-2023-35049 WordPress WooCommerce Stripe Payment Gateway plugin <= 7.4.0 - Unauthenticated Broken Access Control vulnerability

Missing Authorization vulnerability in WooCommerce WooCommerce Stripe Payment Gateway.This issue affects WooCommerce Stripe Payment Gateway: from n/a through...

7.5CVSS

0.0004EPSS

2024-06-19 12:26 PM
4
schneier
schneier

The Hacking of Culture and the Creation of Socio-Technical Debt

Culture is increasingly mediated through algorithms. These algorithms have splintered the organization of culture, a result of states and tech companies vying for influence over mass audiences. One byproduct of this splintering is a shift from imperfect but broad cultural narratives to a...

6.8AI Score

2024-06-19 11:09 AM
7
thn
thn

Mailcow Mail Server Flaws Expose Servers to Remote Code Execution

Two security vulnerabilities have been disclosed in the Mailcow open-source mail server suite that could be exploited by malicious actors to achieve arbitrary code execution on susceptible instances. Both shortcomings impact all versions of the software prior to version 2024-04, which was released....

6.2CVSS

6.9AI Score

0.0004EPSS

2024-06-19 07:36 AM
39
fedora
fedora

[SECURITY] Fedora 40 Update: kitty-0.35.1-4.fc40

Offloads rendering to the GPU for lower system load and buttery smooth scrolling. Uses threaded rendering to minimize input latency. - Supports all modern terminal features: graphics (images), unicode, true-col or, OpenType ligatures, mouse protocol, focus tracking, bracketed paste and ...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-06-19 02:05 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6818-4)

The remote host is missing an update for...

7.8CVSS

8AI Score

0.001EPSS

2024-06-19 12:00 AM
3
openvas
openvas

openSUSE: Security Advisory for webkit2gtk3 (SUSE-SU-2024:2065-1)

The remote host is missing an update for...

6.7AI Score

0.0004EPSS

2024-06-19 12:00 AM
1
openvas
openvas

Fedora: Security Advisory for kitty (FEDORA-2024-15039ba9f9)

The remote host is missing an update for...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-06-19 12:00 AM
openvas
openvas

openSUSE: Security Advisory for php8 (SUSE-SU-2024:2038-1)

The remote host is missing an update for...

5.3CVSS

5.4AI Score

0.001EPSS

2024-06-19 12:00 AM
1
nessus
nessus

AlmaLinux 8 : container-tools:rhel8 bug fix and enhancement update (Medium) (ALSA-2024:3968)

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:3968 advisory. * podman: jose-go: improper handling of highly compressed data (CVE-2024-28180) * buildah: jose-go: improper handling of highly compressed data...

4.9CVSS

5.9AI Score

0.0005EPSS

2024-06-19 12:00 AM
1
nessus
nessus

SUSE SLES12 Security Update : python-requests (SUSE-SU-2024:2068-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:2068-1 advisory. - CVE-2024-35195: Fixed cert verification regardless of changes to the value of verify (bsc#1224788). Tenable has extracted the preceding...

5.6CVSS

6.9AI Score

0.0004EPSS

2024-06-19 12:00 AM
Total number of security vulnerabilities314152