Lucene search

K

Snapdragon Compute, Snapdragon Connectivity Security Vulnerabilities

debiancve
debiancve

CVE-2024-26630

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to compute its page offset, and check for its dirty and writeback flags. However, we do not hold a reference...

6.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
6
prion
prion

Spoofing

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to compute its page offset, and check for its dirty and writeback flags. However, we do not hold a reference to.....

7.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
2
cvelist
cvelist

CVE-2024-26630 mm: cachestat: fix folio read-after-free in cache walk

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to compute its page offset, and check for its dirty and writeback flags. However, we do not hold a reference to.....

6.7AI Score

0.0004EPSS

2024-03-13 03:50 PM
f5
f5

K000138895 : BIND vulnerability CVE-2023-5679

Security Advisory Description A bad interaction between DNS64 and serve-stale may cause named to crash with an assertion failure during recursive resolution, when both of these features are enabled. This issue affects BIND 9 versions 9.16.12 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through.....

7.5CVSS

7AI Score

0.001EPSS

2024-03-13 12:00 AM
23
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0857-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0857-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap...

7.8CVSS

7.8AI Score

EPSS

2024-03-13 12:00 AM
8
ubuntucve
ubuntucve

CVE-2024-26630

In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix folio read-after-free in cache walk In cachestat, we access the folio from the page cache's xarray to compute its page offset, and check for its dirty and writeback flags. However, we do not hold a reference to.....

6.6AI Score

0.0004EPSS

2024-03-13 12:00 AM
10
redhatcve
redhatcve

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7.3AI Score

0.0004EPSS

2024-03-12 04:11 PM
11
ics
ics

Schneider Electric EcoStruxure Power Design

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low Attack Complexity Vendor: Schneider Electric Equipment: EcoStruxure Power Design Vulnerability: Deserialization of Untrusted Data 2. RISK EVALUATION Successful exploitation of this vulnerability may allow for arbitrary code execution. 3....

7.8CVSS

7.8AI Score

0.001EPSS

2024-03-12 12:00 PM
15
nvd
nvd

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7.3AI Score

0.0004EPSS

2024-03-11 06:15 PM
1
cve
cve

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

6.2AI Score

0.0004EPSS

2024-03-11 06:15 PM
2698
debiancve
debiancve

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7AI Score

0.0004EPSS

2024-03-11 06:15 PM
8
prion
prion

Null pointer dereference

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7.2AI Score

0.0004EPSS

2024-03-11 06:15 PM
14
nessus
nessus

Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6688-1)

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6688-1 advisory. Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them...

7.8CVSS

7.7AI Score

0.002EPSS

2024-03-11 12:00 AM
17
ubuntucve
ubuntucve

CVE-2023-52489

In the Linux kernel, the following vulnerability has been resolved: mm/sparsemem: fix race in accessing memory_section->usage The below race is observed on a PFN which falls into the device memory region with the system memory configuration where PFN's are such that [ZONE_NORMAL ZONE_DEVICE...

7.5AI Score

0.0004EPSS

2024-03-11 12:00 AM
10
spring
spring

Bootiful Spring Boot in 2024 (part 1)

NB: the code is here on my Github account: github.com/joshlong/bootiful-spring-boot-2024-blog. Hi, Spring fans! I'm Josh Long, and I work on the Spring team. I'm excited to be keynoting and giving a talk at Microsoft's JDConf this year. I'm a Kotlin GDE and a Java Champion, and I'm of the opinion.....

6.9AI Score

2024-03-11 12:00 AM
13
f5
f5

K000138866 : Python Pillow vulnerability CVE-2023-50447

Security Advisory Description Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter). (CVE-2023-50447) Impact There is no impact; F5 products are not affected...

9.8CVSS

7.1AI Score

0.003EPSS

2024-03-09 12:00 AM
17
openvas
openvas

Fedora: Security Advisory for mysql-connector-java (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
4
openvas
openvas

Fedora: Security Advisory for libformula (FEDORA-2024-129d8ca6fc)

The remote host is missing an update for...

7AI Score

0.0004EPSS

2024-03-08 12:00 AM
5
fedora
fedora

[SECURITY] Fedora 40 Update: mysql-connector-java-8.0.30-6.fc40

MySQL Connector/J is a native Java driver that converts JDBC (Java Database Connectivity) calls into the network protocol used by the MySQL database. It lets developers working with the Java programming language easily build programs and applets that interact with MySQL and connect all corporate...

6.8AI Score

0.0004EPSS

2024-03-07 10:33 PM
8
fedora
fedora

[SECURITY] Fedora 40 Update: libformula-1.1.3-43.fc40

LibFormula provides Excel-Style-Expressions. The implementation provided here is very generic and can be used in any application that needs to compute...

6.7AI Score

0.0004EPSS

2024-03-07 10:33 PM
6
rapid7blog
rapid7blog

Securing the Next Level: Automated Cloud Defense in Game Development with InsightCloudSec

Imagine the following scenario: You're about to enjoy a strategic duel on chess.com or dive into an intense battle in Fortnite, but as you log in, you find your hard-earned achievements, ranks, and reputation have vanished into thin air. This is not just a hypothetical scenario but a real...

7.2AI Score

2024-03-07 06:04 PM
13
openvas
openvas

Ubuntu: Security Advisory (USN-6681-1)

The remote host is missing an update for...

7.8CVSS

6.9AI Score

0.003EPSS

2024-03-07 12:00 AM
4
f5
f5

K000138850 : OpenJDK vulnerabilities CVE-2024-20918, CVE-2024-20925, CVE-2024-20945, CVE-2024-20952, and CVE-2024-20955

Security Advisory Description CVE-2024-20918 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle...

7.4CVSS

6.6AI Score

0.001EPSS

2024-03-07 12:00 AM
15
f5
f5

K000138851 : OpenJDK vulnerabilities CVE-2024-20921, CVE-2024-20926, and CVE-2024-20932

Security Advisory Description CVE-2024-20921 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle...

7.5CVSS

6.8AI Score

0.001EPSS

2024-03-07 12:00 AM
14
redhatcve
redhatcve

CVE-2023-52604

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

7.3AI Score

0.0004EPSS

2024-03-06 10:41 PM
7
redhatcve
redhatcve

CVE-2023-52603

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

7.3AI Score

0.0004EPSS

2024-03-06 10:41 PM
11
redhatcve
redhatcve

CVE-2023-52599

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

7.3AI Score

0.0004EPSS

2024-03-06 10:40 PM
6
osv
osv

BIT-tensorflow-2021-37648

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the code for tf.raw_ops.SaveV2 does not properly validate the inputs and an attacker can trigger a null pointer dereference. The implementation uses ValidateInputs to check that the input arguments are...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-03-06 11:17 AM
5
osv
osv

BIT-tensorflow-2022-29208

TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of tf.raw_ops.EditDistance has incomplete validation. Users can pass negative values to cause a segmentation fault based denial of service. In multiple places throughout....

7.1CVSS

6.7AI Score

0.001EPSS

2024-03-06 11:14 AM
5
osv
osv

BIT-node-2023-30590

The generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a private key if none has been set yet, but the function is also needed to compute the corresponding public key after calling setPrivateKey(). However,...

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-06 11:00 AM
10
osv
osv

BIT-gradle-2023-35946

Gradle is a build tool with a focus on build automation and support for multi-language development. When Gradle writes a dependency into its dependency cache, it uses the dependency's coordinates to compute a file location. With specially crafted dependency coordinates, Gradle can be made to write....

6.9CVSS

7AI Score

0.001EPSS

2024-03-06 10:53 AM
4
cve
cve

CVE-2023-52604

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

6.3AI Score

0.0004EPSS

2024-03-06 07:15 AM
729
nvd
nvd

CVE-2023-52604

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

5.7AI Score

0.0004EPSS

2024-03-06 07:15 AM
1
nvd
nvd

CVE-2023-52603

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

7.3AI Score

0.0004EPSS

2024-03-06 07:15 AM
2
debiancve
debiancve

CVE-2023-52603

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for...

6.6AI Score

0.0004EPSS

2024-03-06 07:15 AM
7
debiancve
debiancve

CVE-2023-52604

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

6.8AI Score

0.0004EPSS

2024-03-06 07:15 AM
7
cve
cve

CVE-2023-52603

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

6.1AI Score

0.0004EPSS

2024-03-06 07:15 AM
829
cve
cve

CVE-2023-52599

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

5.9AI Score

0.0004EPSS

2024-03-06 07:15 AM
78
debiancve
debiancve

CVE-2023-52599

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

6.6AI Score

0.0004EPSS

2024-03-06 07:15 AM
6
nvd
nvd

CVE-2023-52599

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

7.2AI Score

0.0004EPSS

2024-03-06 07:15 AM
prion
prion

Design/Logic Flaw

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

7.3AI Score

0.0004EPSS

2024-03-06 07:15 AM
10
prion
prion

Design/Logic Flaw

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

7AI Score

0.0004EPSS

2024-03-06 07:15 AM
6
prion
prion

Design/Logic Flaw

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

6.9AI Score

0.0004EPSS

2024-03-06 07:15 AM
5
cvelist
cvelist

CVE-2023-52604 FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

6.6AI Score

0.0004EPSS

2024-03-06 06:45 AM
1
vulnrichment
vulnrichment

CVE-2023-52604 FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree

In the Linux kernel, the following vulnerability has been resolved: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree Syzkaller reported the following issue: UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dmap.c:2867:6 index 196694 is out of range for type 's8[1365]' (aka 'signed char[1365]')...

6.9AI Score

0.0004EPSS

2024-03-06 06:45 AM
vulnrichment
vulnrichment

CVE-2023-52603 UBSAN: array-index-out-of-bounds in dtSplitRoot

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

6.7AI Score

0.0004EPSS

2024-03-06 06:45 AM
cvelist
cvelist

CVE-2023-52603 UBSAN: array-index-out-of-bounds in dtSplitRoot

In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the following issue: oop0: detected capacity change from 0 to 32768 UBSAN: array-index-out-of-bounds in fs/jfs/jfs_dtree.c:1971:9 index -2 is out of range for type....

7.6AI Score

0.0004EPSS

2024-03-06 06:45 AM
cvelist
cvelist

CVE-2023-52599 jfs: fix array-index-out-of-bounds in diNewExt

In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in diNewExt [Syz report] UBSAN: array-index-out-of-bounds in fs/jfs/jfs_imap.c:2360:2 index -878706688 is out of range for type 'struct iagctl[128]' CPU: 1 PID: 5065 Comm: syz-executor282 Not...

7.5AI Score

0.0004EPSS

2024-03-06 06:45 AM
nessus
nessus

Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-549)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-549 advisory. 2024-05-23: CVE-2024-26665 was added to this advisory. 2024-04-25: CVE-2024-26601 was added to this advisory. 2024-04-25: CVE-2024-26602 was added to this advisory. 2024-04-10: CVE-2024-26603...

8CVSS

6.6AI Score

0.0004EPSS

2024-03-06 12:00 AM
13
nessus
nessus

Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-061)

The version of kernel installed on the remote host is prior to 5.4.269-183.369. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2KERNEL-5.4-2024-061 advisory. dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in ...

7.8CVSS

7AI Score

0.0004EPSS

2024-03-06 12:00 AM
14
Total number of security vulnerabilities18612