Lucene search

K

Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear, Small Cell SoC Security Vulnerabilities

cvelist
cvelist

CVE-2024-35885 mlxbf_gige: stop interface during shutdown

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: stop interface during shutdown The mlxbf_gige driver intermittantly encounters a NULL pointer exception while the system is shutting down via "reboot" command. The mlxbf_driver will experience an exception right after.....

6.4AI Score

0.0004EPSS

2024-05-19 08:34 AM
cvelist
cvelist

CVE-2024-35882 SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP Jan Schunk reports that his small NFS servers suffer from memory exhaustion after just a few days. A bisect shows that commit e18e157bb5c8 ("SUNRPC: Send RPC message on.....

6.3AI Score

0.0004EPSS

2024-05-19 08:34 AM
vulnrichment
vulnrichment

CVE-2024-35882 SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP Jan Schunk reports that his small NFS servers suffer from memory exhaustion after just a few days. A bisect shows that commit e18e157bb5c8 ("SUNRPC: Send RPC message on.....

6.7AI Score

0.0004EPSS

2024-05-19 08:34 AM
ubuntucve
ubuntucve

CVE-2024-35885

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: stop interface during shutdown The mlxbf_gige driver intermittantly encounters a NULL pointer exception while the system is shutting down via "reboot" command. The mlxbf_driver will experience an exception right after.....

6.4AI Score

0.0004EPSS

2024-05-19 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-35882

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP Jan Schunk reports that his small NFS servers suffer from memory exhaustion after just a few days. A bisect shows that commit e18e157bb5c8 ("SUNRPC: Send RPC message on.....

6.5AI Score

0.0004EPSS

2024-05-19 12:00 AM
2
wired
wired

US Official Warns a Cell Network Flaw Is Being Exploited for Spying

Plus: Three arrested in North Korean IT workers fraud ring, Tesla staffers shared videos from owners’ cars, and...

7.3AI Score

2024-05-18 10:00 AM
10
fedora
fedora

[SECURITY] Fedora 39 Update: git-2.45.1-1.fc39

Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. The git rpm installs common set of tools which are usually using with small amount of dependencies. To install all git packages,...

7.4AI Score

2024-05-18 01:26 AM
2
redhatcve
redhatcve

CVE-2024-35819

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Use raw spinlock for cgr_lock smp_call_function always runs its callback in hard IRQ context, even on PREEMPT_RT, where spinlocks can sleep. So we need to use a raw spinlock for cgr_lock to ensure we aren't...

6.5AI Score

0.0004EPSS

2024-05-18 12:12 AM
2
redhatcve
redhatcve

CVE-2024-35818

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Define the __io_aw() hook as mmiowb() Commit fb24ea52f78e0d595852e ("drivers: Remove explicit invocations of mmiowb()") remove all mmiowb() in drivers, but it says: "NOTE: mmiowb() has only ever guaranteed ordering in...

6.5AI Score

0.0004EPSS

2024-05-18 12:12 AM
2
redhatcve
redhatcve

CVE-2024-35806

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Always disable interrupts when taking cgr_lock smp_call_function_single disables IRQs when executing the callback. To prevent deadlocks, we must disable IRQs when taking cgr_lock elsewhere. This is already done by....

6.6AI Score

0.0004EPSS

2024-05-18 12:10 AM
3
qualysblog
qualysblog

Qualys Enterprise TruRisk™ Platform Extends FIM with Real-Time Monitoring of Unauthorized Access to Sensitive Data and Configuration Change Detection on Network Devices

Introducing FIM 4.0 with File Access Monitoring (FAM) and Agentless FIM to ensure compliance with the new PCI 4.0 File Integrity Monitoring (FIM) solutions are essential for virtually any organization to help identify suspicious activities across critical system files and registries, diagnose...

7.3AI Score

2024-05-17 11:45 PM
5
impervablog
impervablog

The Importance of Bot Management in Your Marketing Strategy

Marketing teams need a comprehensive bot management solution to address the challenges posed by bot traffic and protect marketing analytics. Bot management is designed to protect marketing efforts from bot-generated invalid traffic by accurately and efficiently classifying traffic and stopping...

7AI Score

2024-05-17 11:33 PM
6
redhatcve
redhatcve

CVE-2023-52660

In the Linux kernel, the following vulnerability has been resolved: media: rkisp1: Fix IRQ handling due to shared interrupts The driver requests the interrupts as IRQF_SHARED, so the interrupt handlers can be called at any time. If such a call happens while the ISP is powered down, the SoC will...

6.4AI Score

0.0004EPSS

2024-05-17 11:11 PM
4
debiancve
debiancve

CVE-2024-35818

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Define the __io_aw() hook as mmiowb() Commit fb24ea52f78e0d595852e ("drivers: Remove explicit invocations of mmiowb()") remove all mmiowb() in drivers, but it says: "NOTE: mmiowb() has only ever guaranteed ordering...

6.7AI Score

0.0004EPSS

2024-05-17 02:15 PM
1
debiancve
debiancve

CVE-2024-35819

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Use raw spinlock for cgr_lock smp_call_function always runs its callback in hard IRQ context, even on PREEMPT_RT, where spinlocks can sleep. So we need to use a raw spinlock for cgr_lock to ensure we aren't...

6.6AI Score

0.0004EPSS

2024-05-17 02:15 PM
1
nvd
nvd

CVE-2024-35819

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Use raw spinlock for cgr_lock smp_call_function always runs its callback in hard IRQ context, even on PREEMPT_RT, where spinlocks can sleep. So we need to use a raw spinlock for cgr_lock to ensure we aren't...

7.4AI Score

0.0004EPSS

2024-05-17 02:15 PM
nvd
nvd

CVE-2024-35818

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Define the __io_aw() hook as mmiowb() Commit fb24ea52f78e0d595852e ("drivers: Remove explicit invocations of mmiowb()") remove all mmiowb() in drivers, but it says: "NOTE: mmiowb() has only ever guaranteed ordering in...

6.5AI Score

0.0004EPSS

2024-05-17 02:15 PM
cve
cve

CVE-2024-35819

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Use raw spinlock for cgr_lock smp_call_function always runs its callback in hard IRQ context, even on PREEMPT_RT, where spinlocks can sleep. So we need to use a raw spinlock for cgr_lock to ensure we aren't...

6.7AI Score

0.0004EPSS

2024-05-17 02:15 PM
29
cve
cve

CVE-2024-35818

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Define the __io_aw() hook as mmiowb() Commit fb24ea52f78e0d595852e ("drivers: Remove explicit invocations of mmiowb()") remove all mmiowb() in drivers, but it says: "NOTE: mmiowb() has only ever guaranteed ordering in...

6.7AI Score

0.0004EPSS

2024-05-17 02:15 PM
26
debiancve
debiancve

CVE-2024-35806

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Always disable interrupts when taking cgr_lock smp_call_function_single disables IRQs when executing the callback. To prevent deadlocks, we must disable IRQs when taking cgr_lock elsewhere. This is already done...

6.7AI Score

0.0004EPSS

2024-05-17 02:15 PM
1
nvd
nvd

CVE-2024-35806

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Always disable interrupts when taking cgr_lock smp_call_function_single disables IRQs when executing the callback. To prevent deadlocks, we must disable IRQs when taking cgr_lock elsewhere. This is already done by....

7.5AI Score

0.0004EPSS

2024-05-17 02:15 PM
cve
cve

CVE-2024-35806

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Always disable interrupts when taking cgr_lock smp_call_function_single disables IRQs when executing the callback. To prevent deadlocks, we must disable IRQs when taking cgr_lock elsewhere. This is already done by....

6.8AI Score

0.0004EPSS

2024-05-17 02:15 PM
30
vulnrichment
vulnrichment

CVE-2024-35819 soc: fsl: qbman: Use raw spinlock for cgr_lock

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Use raw spinlock for cgr_lock smp_call_function always runs its callback in hard IRQ context, even on PREEMPT_RT, where spinlocks can sleep. So we need to use a raw spinlock for cgr_lock to ensure we aren't...

6.7AI Score

0.0004EPSS

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35819 soc: fsl: qbman: Use raw spinlock for cgr_lock

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Use raw spinlock for cgr_lock smp_call_function always runs its callback in hard IRQ context, even on PREEMPT_RT, where spinlocks can sleep. So we need to use a raw spinlock for cgr_lock to ensure we aren't...

7.4AI Score

0.0004EPSS

2024-05-17 01:23 PM
vulnrichment
vulnrichment

CVE-2024-35818 LoongArch: Define the __io_aw() hook as mmiowb()

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Define the __io_aw() hook as mmiowb() Commit fb24ea52f78e0d595852e ("drivers: Remove explicit invocations of mmiowb()") remove all mmiowb() in drivers, but it says: "NOTE: mmiowb() has only ever guaranteed ordering in...

6.8AI Score

0.0004EPSS

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35818 LoongArch: Define the __io_aw() hook as mmiowb()

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Define the __io_aw() hook as mmiowb() Commit fb24ea52f78e0d595852e ("drivers: Remove explicit invocations of mmiowb()") remove all mmiowb() in drivers, but it says: "NOTE: mmiowb() has only ever guaranteed ordering in...

6.4AI Score

0.0004EPSS

2024-05-17 01:23 PM
cvelist
cvelist

CVE-2024-35806 soc: fsl: qbman: Always disable interrupts when taking cgr_lock

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Always disable interrupts when taking cgr_lock smp_call_function_single disables IRQs when executing the callback. To prevent deadlocks, we must disable IRQs when taking cgr_lock elsewhere. This is already done by....

7.5AI Score

0.0004EPSS

2024-05-17 01:23 PM
cve
cve

CVE-2023-52660

In the Linux kernel, the following vulnerability has been resolved: media: rkisp1: Fix IRQ handling due to shared interrupts The driver requests the interrupts as IRQF_SHARED, so the interrupt handlers can be called at any time. If such a call happens while the ISP is powered down, the SoC will...

6.6AI Score

0.0004EPSS

2024-05-17 01:15 PM
27
nvd
nvd

CVE-2023-52660

In the Linux kernel, the following vulnerability has been resolved: media: rkisp1: Fix IRQ handling due to shared interrupts The driver requests the interrupts as IRQF_SHARED, so the interrupt handlers can be called at any time. If such a call happens while the ISP is powered down, the SoC will...

6.4AI Score

0.0004EPSS

2024-05-17 01:15 PM
debiancve
debiancve

CVE-2023-52660

In the Linux kernel, the following vulnerability has been resolved: media: rkisp1: Fix IRQ handling due to shared interrupts The driver requests the interrupts as IRQF_SHARED, so the interrupt handlers can be called at any time. If such a call happens while the ISP is powered down, the SoC will...

6.5AI Score

0.0004EPSS

2024-05-17 01:15 PM
4
cvelist
cvelist

CVE-2023-52660 media: rkisp1: Fix IRQ handling due to shared interrupts

In the Linux kernel, the following vulnerability has been resolved: media: rkisp1: Fix IRQ handling due to shared interrupts The driver requests the interrupts as IRQF_SHARED, so the interrupt handlers can be called at any time. If such a call happens while the ISP is powered down, the SoC will...

6.4AI Score

0.0004EPSS

2024-05-17 12:08 PM
vulnrichment
vulnrichment

CVE-2023-52660 media: rkisp1: Fix IRQ handling due to shared interrupts

In the Linux kernel, the following vulnerability has been resolved: media: rkisp1: Fix IRQ handling due to shared interrupts The driver requests the interrupts as IRQF_SHARED, so the interrupt handlers can be called at any time. If such a call happens while the ISP is powered down, the SoC will...

6.8AI Score

0.0004EPSS

2024-05-17 12:08 PM
thn
thn

New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs

A new report from XM Cyber has found – among other insights - a dramatic gap between where most organizations focus their security efforts, and where the most serious threats actually reside. The new report, Navigating the Paths of Risk: The State of Exposure Management in 2024, is based on...

7.8AI Score

2024-05-17 11:29 AM
1
thn
thn

CISA Warns of Actively Exploited D-Link Router Vulnerabilities - Patch Now

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added two security flaws impacting D-Link routers to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The list of vulnerabilities is as follows - CVE-2014-100005 - A cross-site.....

8.3CVSS

10AI Score

0.861EPSS

2024-05-17 06:43 AM
1
fedora
fedora

[SECURITY] Fedora 40 Update: git-2.45.1-1.fc40

Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. The git rpm installs common set of tools which are usually using with small amount of dependencies. To install all git packages,...

9CVSS

6.5AI Score

0.001EPSS

2024-05-17 01:09 AM
7
nessus
nessus

Oracle Linux 9 : nodejs:20 (ELSA-2024-2853)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2853 advisory. c-ares is a C library for asynchronous DNS requests. ares__read_line() is used to parse local configuration files such as /etc/resolv.conf,...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-35818

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Define the __io_aw() hook as mmiowb() Commit fb24ea52f78e0d595852e ("drivers: Remove explicit invocations of mmiowb()") remove all mmiowb() in drivers, but it says: "NOTE: mmiowb() has only ever guaranteed ordering in...

6.6AI Score

0.0004EPSS

2024-05-17 12:00 AM
1
ubuntucve
ubuntucve

CVE-2024-35819

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Use raw spinlock for cgr_lock smp_call_function always runs its callback in hard IRQ context, even on PREEMPT_RT, where spinlocks can sleep. So we need to use a raw spinlock for cgr_lock to ensure we aren't...

6.6AI Score

0.0004EPSS

2024-05-17 12:00 AM
3
nessus
nessus

EulerOS Virtualization 3.0.6.0 : systemd (EulerOS-SA-2024-1707)

According to the versions of the systemd packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-17 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6776-1)

The remote host is missing an update for...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-05-17 12:00 AM
4
openvas
openvas

Huawei EulerOS: Security Advisory for systemd (EulerOS-SA-2024-1707)

The remote host is missing an update for the Huawei...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-17 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52660

In the Linux kernel, the following vulnerability has been resolved: media: rkisp1: Fix IRQ handling due to shared interrupts The driver requests the interrupts as IRQF_SHARED, so the interrupt handlers can be called at any time. If such a call happens while the ISP is powered down, the SoC will...

6.5AI Score

0.0004EPSS

2024-05-17 12:00 AM
2
ubuntucve
ubuntucve

CVE-2024-35806

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Always disable interrupts when taking cgr_lock smp_call_function_single disables IRQs when executing the callback. To prevent deadlocks, we must disable IRQs when taking cgr_lock elsewhere. This is already done by....

6.7AI Score

0.0004EPSS

2024-05-17 12:00 AM
3
talosblog
talosblog

Rounding up some of the major headlines from RSA

While I one day wish to make it to the RSA Conference in person, I've never had the pleasure of making the trek to San Francisco for one of the largest security conferences in the U.S. Instead, I had to watch from afar and catch up on the internet every day like the common folk. This at least...

7.8CVSS

7.6AI Score

0.001EPSS

2024-05-16 06:00 PM
8
rapid7blog
rapid7blog

See a Sneak Peek of Tuesday’s Take Command Summit

In just a few short days, some of the best minds in cybersecurity will come together at Take Command to discuss the most pressing challenges and opportunities we face as an industry. The sessions include in-depth discussions on attacker trends and behaviors, a look into the Rapid7 SOC, top guest...

7.6AI Score

2024-05-16 05:51 PM
3
paloalto
paloalto

Impact of TunnelVision Vulnerability

The Palo Alto Networks Product Security Assurance team has evaluated the TunnelVision vulnerability as it relates to our products. This issue allows an attacker with the ability to send DHCP messages on the same local area network, such as a rogue Wi-Fi network, to leak traffic outside of the...

7.6CVSS

6.3AI Score

0.0005EPSS

2024-05-16 04:00 PM
19
malwarebytes
malwarebytes

[updated] Deleted iPhone photos show up again after iOS update

iPhone owners are reporting that photos they'd deleted are now back on their phones, after updating to iOS 17.5. With so many users reporting similar oddities, it would seem something went wrong, or at least different than to be expected. Here are some examples from Reddit: “When in conversation...

7AI Score

2024-05-16 01:06 PM
6
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (May 6, 2024 to May 12, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 184 vulnerabilities disclosed in 146...

10CVSS

9.5AI Score

EPSS

2024-05-16 01:04 PM
23
ibm
ibm

Security Bulletin: IBM App Connect Enterprise is vulnerable to a denial of service and HTTP request smuggling due to Node.js(CVE-2024-27983 & CVE-2024-27982)

Summary IBM App Connect Enterprise is vulnerable to a denial of service and HTTP request smuggling due to Node.js. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2024-27983 DESCRIPTION: **Node.js is vulnerable to a denial of service,...

8.2CVSS

6.7AI Score

0.0004EPSS

2024-05-16 10:02 AM
7
thn
thn

Cybercriminals Exploiting Microsoft's Quick Assist Feature in Ransomware Attacks

The Microsoft Threat Intelligence team said it has observed a threat actor it tracks under the name Storm-1811 abusing the client management tool Quick Assist to target users in social engineering attacks. "Storm-1811 is a financially motivated cybercriminal group known to deploy Black Basta...

7.4AI Score

2024-05-16 03:16 AM
1
Total number of security vulnerabilities67147