Lucene search

K

Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear, Small Cell SoC Security Vulnerabilities

cve
cve

CVE-2023-52829

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() reg_cap.phy_id is extracted from WMI event and could be an unexpected value in case some errors happen. As a result out-of-bound write may occur to...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
24
debiancve
debiancve

CVE-2023-52829

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() reg_cap.phy_id is extracted from WMI event and could be an unexpected value in case some errors happen. As a result out-of-bound write may occur to...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
2
nvd
nvd

CVE-2023-52829

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() reg_cap.phy_id is extracted from WMI event and could be an unexpected value in case some errors happen. As a result out-of-bound write may occur to...

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
cvelist
cvelist

CVE-2023-52871 soc: qcom: llcc: Handle a second device without data corruption

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: llcc: Handle a second device without data corruption Usually there is only one llcc device. But if there were a second, even a failed probe call would modify the global drv_data pointer. So check if drv_data is valid...

6.5AI Score

0.0004EPSS

2024-05-21 03:32 PM
vulnrichment
vulnrichment

CVE-2023-52829 wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps()

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() reg_cap.phy_id is extracted from WMI event and could be an unexpected value in case some errors happen. As a result out-of-bound write may occur to...

7AI Score

0.0004EPSS

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52829 wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps()

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() reg_cap.phy_id is extracted from WMI event and could be an unexpected value in case some errors happen. As a result out-of-bound write may occur to...

6.6AI Score

0.0004EPSS

2024-05-21 03:31 PM
cve
cve

CVE-2021-47428

In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: fix program check interrupt emergency stack path Emergency stack path was jumping into a 3: label inside the __GEN_COMMON_BODY macro for the normal path after it had finished, rather than jumping over it. By a small...

6.6AI Score

0.0004EPSS

2024-05-21 03:15 PM
28
nvd
nvd

CVE-2021-47428

In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: fix program check interrupt emergency stack path Emergency stack path was jumping into a 3: label inside the __GEN_COMMON_BODY macro for the normal path after it had finished, rather than jumping over it. By a small...

6.4AI Score

0.0004EPSS

2024-05-21 03:15 PM
debiancve
debiancve

CVE-2021-47428

In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: fix program check interrupt emergency stack path Emergency stack path was jumping into a 3: label inside the __GEN_COMMON_BODY macro for the normal path after it had finished, rather than jumping over it. By a small...

6.9AI Score

0.0004EPSS

2024-05-21 03:15 PM
1
cve
cve

CVE-2021-47400

In the Linux kernel, the following vulnerability has been resolved: net: hns3: do not allow call hns3_nic_net_open repeatedly hns3_nic_net_open() is not allowed to called repeatly, but there is no checking for this. When doing device reset and setup tc concurrently, there is a small oppotunity to.....

6.3AI Score

0.0004EPSS

2024-05-21 03:15 PM
30
nvd
nvd

CVE-2021-47400

In the Linux kernel, the following vulnerability has been resolved: net: hns3: do not allow call hns3_nic_net_open repeatedly hns3_nic_net_open() is not allowed to called repeatly, but there is no checking for this. When doing device reset and setup tc concurrently, there is a small oppotunity to.....

6.1AI Score

0.0004EPSS

2024-05-21 03:15 PM
debiancve
debiancve

CVE-2021-47400

In the Linux kernel, the following vulnerability has been resolved: net: hns3: do not allow call hns3_nic_net_open repeatedly hns3_nic_net_open() is not allowed to called repeatly, but there is no checking for this. When doing device reset and setup tc concurrently, there is a small oppotunity...

6.6AI Score

0.0004EPSS

2024-05-21 03:15 PM
1
cvelist
cvelist

CVE-2021-47428 powerpc/64s: fix program check interrupt emergency stack path

In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: fix program check interrupt emergency stack path Emergency stack path was jumping into a 3: label inside the __GEN_COMMON_BODY macro for the normal path after it had finished, rather than jumping over it. By a small...

6.3AI Score

0.0004EPSS

2024-05-21 03:04 PM
1
vulnrichment
vulnrichment

CVE-2021-47428 powerpc/64s: fix program check interrupt emergency stack path

In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: fix program check interrupt emergency stack path Emergency stack path was jumping into a 3: label inside the __GEN_COMMON_BODY macro for the normal path after it had finished, rather than jumping over it. By a small...

6.7AI Score

0.0004EPSS

2024-05-21 03:04 PM
cvelist
cvelist

CVE-2021-47400 net: hns3: do not allow call hns3_nic_net_open repeatedly

In the Linux kernel, the following vulnerability has been resolved: net: hns3: do not allow call hns3_nic_net_open repeatedly hns3_nic_net_open() is not allowed to called repeatly, but there is no checking for this. When doing device reset and setup tc concurrently, there is a small oppotunity to.....

6.1AI Score

0.0004EPSS

2024-05-21 03:03 PM
1
vulnrichment
vulnrichment

CVE-2021-47400 net: hns3: do not allow call hns3_nic_net_open repeatedly

In the Linux kernel, the following vulnerability has been resolved: net: hns3: do not allow call hns3_nic_net_open repeatedly hns3_nic_net_open() is not allowed to called repeatly, but there is no checking for this. When doing device reset and setup tc concurrently, there is a small oppotunity to.....

6.5AI Score

0.0004EPSS

2024-05-21 03:03 PM
thn
thn

SolarMarker Malware Evolves to Resist Takedown Attempts with Multi-Tiered Infrastructure

The persistent threat actors behind the SolarMarker information-stealing malware have established a multi-tiered infrastructure to complicate law enforcement takedown efforts, new findings from Recorded Future show. "The core of SolarMarker's operations is its layered infrastructure, which...

6.7AI Score

2024-05-21 01:07 PM
1
thn
thn

Five Core Tenets Of Highly Effective DevSecOps Practices

One of the enduring challenges of building modern applications is to make them more secure without disrupting high-velocity DevOps processes or degrading the developer experience. Today's cyber threat landscape is rife with sophisticated attacks aimed at all different parts of the software supply.....

7.2AI Score

2024-05-21 11:33 AM
1
thn
thn

Achieve Security Compliance with Wazuh File Integrity Monitoring

File Integrity Monitoring (FIM) is an IT security control that monitors and detects file changes in computer systems. It helps organizations audit important files and system configurations by routinely scanning and verifying their integrity. Most information security standards mandate the use of...

6.7AI Score

2024-05-21 10:30 AM
1
cve
cve

CVE-2024-4988

The mobile application (com.transsion.videocallenhancer) interface has improper permission control, which can lead to the risk of private file...

6.8AI Score

0.0004EPSS

2024-05-21 10:15 AM
29
nvd
nvd

CVE-2024-4988

The mobile application (com.transsion.videocallenhancer) interface has improper permission control, which can lead to the risk of private file...

6.5AI Score

0.0004EPSS

2024-05-21 10:15 AM
cvelist
cvelist

CVE-2024-4988

The mobile application (com.transsion.videocallenhancer) interface has improper permission control, which can lead to the risk of private file...

6.5AI Score

0.0004EPSS

2024-05-21 10:04 AM
vulnrichment
vulnrichment

CVE-2024-4988

The mobile application (com.transsion.videocallenhancer) interface has improper permission control, which can lead to the risk of private file...

6.9AI Score

0.0004EPSS

2024-05-21 10:04 AM
ubuntucve
ubuntucve

CVE-2021-47400

In the Linux kernel, the following vulnerability has been resolved: net: hns3: do not allow call hns3_nic_net_open repeatedly hns3_nic_net_open() is not allowed to called repeatly, but there is no checking for this. When doing device reset and setup tc concurrently, there is a small oppotunity to.....

6.2AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
nessus
nessus

AlmaLinux 9 : nodejs (ALSA-2024:2910)

The remote AlmaLinux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:2910 advisory. A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch()...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-21 12:00 AM
4
ubuntucve
ubuntucve

CVE-2023-52829

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() reg_cap.phy_id is extracted from WMI event and could be an unexpected value in case some errors happen. As a result out-of-bound write may occur to...

6.7AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
packetstorm

7.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
99
ubuntucve
ubuntucve

CVE-2021-47428

In the Linux kernel, the following vulnerability has been resolved: powerpc/64s: fix program check interrupt emergency stack path Emergency stack path was jumping into a 3: label inside the __GEN_COMMON_BODY macro for the normal path after it had finished, rather than jumping over it. By a small...

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
ubuntucve
ubuntucve

CVE-2023-52871

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: llcc: Handle a second device without data corruption Usually there is only one llcc device. But if there were a second, even a failed probe call would modify the global drv_data pointer. So check if drv_data is valid...

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
mssecure
mssecure

New Windows 11 features strengthen security to address evolving cyberthreat landscape

Ahead of the Microsoft Build 2024 conference, we announced a new class of Windows computers, Copilot+ PC. Alongside this exciting new class of PCs, we are introducing important security features and updates that make Windows 11 more secure for users and organizations and give developers the tools.....

7AI Score

2024-05-20 06:00 PM
5
mssecure
mssecure

New Windows 11 features strengthen security to address evolving cyberthreat landscape

In this article Cybersecurity at the forefront of all we do Modern, secure hardware Stay ahead of evolving threats with Windows Explore the new Windows 11 security features Ahead of the Microsoft Build 2024 conference, we announced a new class of Windows computers, Copilot+ PC. Alongside this...

9AI Score

2024-05-20 06:00 PM
595
redhatcve
redhatcve

CVE-2024-35982

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or a....

5.5CVSS

5.3AI Score

0.0004EPSS

2024-05-20 04:37 PM
1
malwarebytes
malwarebytes

Your vacation, reservations, and online dates, now chosen by AI: Lock and Code S05E11

This week on the Lock and Code podcast… The irrigation of the internet is coming. For decades, we’ve accessed the internet much like how we, so long ago, accessed water—by traveling to it. We connected (quite literally), we logged on, and we zipped to addresses and sites to read, learn, shop, and.....

6.8AI Score

2024-05-20 03:10 PM
4
redhatcve
redhatcve

CVE-2024-35885

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: stop interface during shutdown The mlxbf_gige driver intermittantly encounters a NULL pointer exception while the system is shutting down via "reboot" command. The mlxbf_driver will experience an exception right after.....

6.5AI Score

0.0004EPSS

2024-05-20 12:44 PM
1
redhatcve
redhatcve

CVE-2024-35882

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP Jan Schunk reports that his small NFS servers suffer from memory exhaustion after just a few days. A bisect shows that commit e18e157bb5c8 ("SUNRPC: Send RPC message on.....

6.4AI Score

0.0004EPSS

2024-05-20 12:43 PM
2
kitploit
kitploit

Drs-Malware-Scan - Perform File-Based Malware Scan On Your On-Prem Servers With AWS

Perform malware scan analysis of on-prem servers using AWS services Challenges with on-premises malware detection It can be difficult for security teams to continuously monitor all on-premises servers due to budget and resource constraints. Signature-based antivirus alone is insufficient as modern....

7.4AI Score

2024-05-20 12:30 PM
15
schneier
schneier

IBM Sells Cybersecurity Group

IBM is selling its QRadar product suite to Palo Alto Networks, for an undisclosed--but probably surprisingly small--sum. I have a personal connection to this. In 2016, IBM bought Resilient Systems, the startup I was a part of. It became part if IBM's cybersecurity offerings, mostly and weirdly...

7AI Score

2024-05-20 11:04 AM
5
debiancve
debiancve

CVE-2024-35982

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-20 10:15 AM
5
nvd
nvd

CVE-2024-35982

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or a....

5.5CVSS

5.3AI Score

0.0004EPSS

2024-05-20 10:15 AM
cve
cve

CVE-2024-35982

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or a....

5.5CVSS

6.6AI Score

0.0004EPSS

2024-05-20 10:15 AM
46
vulnrichment
vulnrichment

CVE-2024-35982 batman-adv: Avoid infinite loop trying to resize local TT

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or a....

6.8AI Score

0.0004EPSS

2024-05-20 09:42 AM
cvelist
cvelist

CVE-2024-35982 batman-adv: Avoid infinite loop trying to resize local TT

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or a....

5.3AI Score

0.0004EPSS

2024-05-20 09:42 AM
ubuntucve
ubuntucve

CVE-2024-35982

In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmit the local translation table then it must be resized to fit inside all fragments (when enabled) or a....

5.5CVSS

5.4AI Score

0.0004EPSS

2024-05-20 12:00 AM
1
thn
thn

Chinese Nationals Arrested for Laundering $73 Million in Pig Butchering Crypto Scam

The U.S. Department of Justice (DoJ) has charged two arrested Chinese nationals for allegedly orchestrating a pig butchering scam that laundered at least $73 million from victims through shell companies. The individuals, Daren Li, 41, and Yicheng Zhang, 38, were arrested in Atlanta and Los Angeles....

7.4AI Score

2024-05-19 09:46 AM
1
cve
cve

CVE-2024-35882

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP Jan Schunk reports that his small NFS servers suffer from memory exhaustion after just a few days. A bisect shows that commit e18e157bb5c8 ("SUNRPC: Send RPC message on.....

6.6AI Score

0.0004EPSS

2024-05-19 09:15 AM
28
debiancve
debiancve

CVE-2024-35885

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: stop interface during shutdown The mlxbf_gige driver intermittantly encounters a NULL pointer exception while the system is shutting down via "reboot" command. The mlxbf_driver will experience an exception right...

7AI Score

0.0004EPSS

2024-05-19 09:15 AM
4
nvd
nvd

CVE-2024-35885

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: stop interface during shutdown The mlxbf_gige driver intermittantly encounters a NULL pointer exception while the system is shutting down via "reboot" command. The mlxbf_driver will experience an exception right after.....

6.4AI Score

0.0004EPSS

2024-05-19 09:15 AM
nvd
nvd

CVE-2024-35882

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP Jan Schunk reports that his small NFS servers suffer from memory exhaustion after just a few days. A bisect shows that commit e18e157bb5c8 ("SUNRPC: Send RPC message on.....

6.4AI Score

0.0004EPSS

2024-05-19 09:15 AM
cve
cve

CVE-2024-35885

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: stop interface during shutdown The mlxbf_gige driver intermittantly encounters a NULL pointer exception while the system is shutting down via "reboot" command. The mlxbf_driver will experience an exception right after.....

6.6AI Score

0.0004EPSS

2024-05-19 09:15 AM
27
debiancve
debiancve

CVE-2024-35882

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP Jan Schunk reports that his small NFS servers suffer from memory exhaustion after just a few days. A bisect shows that commit e18e157bb5c8 ("SUNRPC: Send RPC message...

6.9AI Score

0.0004EPSS

2024-05-19 09:15 AM
3
Total number of security vulnerabilities67146