Lucene search

K

Epyc™ Processors Security Vulnerabilities

ibm
ibm

Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition for IBM Content Collector for SAP Applications

Summary Multiple Vulnerabilities were disclosed as part of the Oracle Jan 2024 Critical Patch Update. Vulnerability Details ** CVEID: CVE-2024-20918 DESCRIPTION: **An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause high confidentiality...

7.5CVSS

6.6AI Score

0.001EPSS

2024-03-08 11:47 AM
18
ibm
ibm

Security Bulletin: IBM SDK, Java Technology Edition, Security Update February 2024

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, 8* that is used by Rational Application Developer®. These issues were disclosed as part of the IBM Java SDK updates up to February 2024. IBM 8 SR8 FP20 (1.8.0_401). Vulnerability Details ** CVEID: CVE-2023-22067 ...

5.3CVSS

8.9AI Score

0.001EPSS

2024-03-07 09:10 PM
7
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Rational Business Developer

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology used by Rational Business Developer. Rational Business Developer has provided fixes for the applicable CVEs. These issues were disclosed as part of the IBM Java SDK and Runtime Environment updates in the Oracle July 2023...

3.7CVSS

6.5AI Score

0.001EPSS

2024-03-07 06:58 PM
6
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Installation Manager and IBM Packaging Utility

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 8 used by IBM Installation Manager and IBM Packaging Utility. The IBM Installation Manager and IBM Packaging Utility have addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2024-20952 ...

7.5CVSS

7.6AI Score

0.001EPSS

2024-03-07 06:55 PM
7
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to an insecure cryptographic algorithm and to information disclosure in stack trace under exceptional conditions. (CVE-2023-47152)

Summary IBM® Db2® is vulnerable to an insecure cryptographic algorithm and to information disclosure in stack trace under exceptional conditions. Vulnerability Details ** CVEID: CVE-2023-47152 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to an...

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-07 05:14 AM
11
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 23.10 Ubuntu 22.04 LTS Packages linux - Linux kernel linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems linux-gcp-6.5 - Linux kernel for Google Cloud Platform (GCP) systems linux-laptop - Linux kernel for Lenovo X13s ARM laptops linux-lowlatency - Linux low...

7CVSS

8AI Score

0.003EPSS

2024-03-06 12:00 AM
13
talosblog
talosblog

Badgerboard: A PLC backplane network visibility module

Analysis of the traffic between networked devices has always been of interest since devices could even communicate with one another. As the complexity of networks grew, the more useful dedicated traffic analysis tools became. Major advancements have been made over the years with tools like Snort...

6.8AI Score

2024-03-05 08:30 PM
15
chrome
chrome

Stable Channel Update for ChromeOS / ChromeOS Flex

The Stable channel is being updated to 122.0.6045.214 (Platform version: 15753.38.0) for most ChromeOS devices and will be rolled out over the coming days. This build contains a number of bug fixes and security updates. If you find new issues, please let us know one of the following ways: File a...

9.8CVSS

7.8AI Score

0.582EPSS

2024-03-05 12:00 AM
30
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3683-2)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

EPSS

2024-03-04 12:00 AM
7
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3969-1)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

EPSS

2024-03-04 12:00 AM
1
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3600-2)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

EPSS

2024-03-04 12:00 AM
2
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3964-1)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

EPSS

2024-03-04 12:00 AM
3
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3680-1)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

EPSS

2024-03-04 12:00 AM
5
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3683-1)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

EPSS

2024-03-04 12:00 AM
4
openvas
openvas

openSUSE: Security Advisory for ucode (SUSE-SU-2023:3383-1)

The remote host is missing an update for...

7.2CVSS

7.3AI Score

0.001EPSS

2024-03-04 12:00 AM
4
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3600-1)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

EPSS

2024-03-04 12:00 AM
3
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3971-1)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

EPSS

2024-03-04 12:00 AM
4
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3682-1)

The remote host is missing an update for...

7.8CVSS

7.1AI Score

EPSS

2024-03-04 12:00 AM
5
openvas
openvas

openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3988-1)

The remote host is missing an update for...

7.8CVSS

7.3AI Score

EPSS

2024-03-04 12:00 AM
4
redhatcve
redhatcve

CVE-2023-52497

In the Linux kernel, the following vulnerability has been resolved: erofs: fix lz4 inplace decompression Currently EROFS can map another compressed buffer for inplace decompression, that was used to handle the cases that some pages of compressed data are actually not in-place I/O. However, like...

6.7AI Score

0.0004EPSS

2024-03-01 05:31 PM
6
nvd
nvd

CVE-2023-52497

In the Linux kernel, the following vulnerability has been resolved: erofs: fix lz4 inplace decompression Currently EROFS can map another compressed buffer for inplace decompression, that was used to handle the cases that some pages of compressed data are actually not in-place I/O. However, like...

7.6AI Score

0.0004EPSS

2024-03-01 02:15 PM
1
debiancve
debiancve

CVE-2023-52497

In the Linux kernel, the following vulnerability has been resolved: erofs: fix lz4 inplace decompression Currently EROFS can map another compressed buffer for inplace decompression, that was used to handle the cases that some pages of compressed data are actually not in-place I/O. However, like...

7AI Score

0.0004EPSS

2024-03-01 02:15 PM
7
cve
cve

CVE-2023-52497

In the Linux kernel, the following vulnerability has been resolved: erofs: fix lz4 inplace decompression Currently EROFS can map another compressed buffer for inplace decompression, that was used to handle the cases that some pages of compressed data are actually not in-place I/O. However, like...

6.5AI Score

0.0004EPSS

2024-03-01 02:15 PM
2787
prion
prion

Spoofing

In the Linux kernel, the following vulnerability has been resolved: erofs: fix lz4 inplace decompression Currently EROFS can map another compressed buffer for inplace decompression, that was used to handle the cases that some pages of compressed data are actually not in-place I/O. However, like...

7.3AI Score

0.0004EPSS

2024-03-01 02:15 PM
11
ubuntucve
ubuntucve

CVE-2023-52497

In the Linux kernel, the following vulnerability has been resolved: erofs: fix lz4 inplace decompression Currently EROFS can map another compressed buffer for inplace decompression, that was used to handle the cases that some pages of compressed data are actually not in-place I/O. However, like...

7.8AI Score

0.0004EPSS

2024-03-01 12:00 AM
9
ibm
ibm

Security Bulletin: There are multiple vulnerabilities in IBM Semeru Runtime that is shipped with CICS Transaction Gateway for Multiplatforms.

Summary There are multiple vulnerabilities in IBM Semeru Runtime that is shipped with CICS Transaction Gateway for Multiplatforms. An update to CICS Transaction Gateway for Multiplatforms has been released to address these vulnerabilities. Vulnerability Details ** CVEID: CVE-2023-21930 ...

9.1CVSS

10AI Score

EPSS

2024-02-29 04:17 PM
15
ibm
ibm

Security Bulletin: There are multiple vulnerabilities in IBM Semeru Runtime that is shipped with CICS Transaction Gateway Desktop Edition.

Summary There are multiple vulnerabilities in IBM Semeru Runtime that is shipped with CICS Transaction Gateway Desktop Edition. An update to CICS Transaction Gateway Desktop Edition has been released to address these vulnerabilities. Vulnerability Details ** CVEID: CVE-2023-21930 DESCRIPTION:...

9.1CVSS

10AI Score

EPSS

2024-02-29 04:15 PM
9
cvelist
cvelist

CVE-2023-52497 erofs: fix lz4 inplace decompression

In the Linux kernel, the following vulnerability has been resolved: erofs: fix lz4 inplace decompression Currently EROFS can map another compressed buffer for inplace decompression, that was used to handle the cases that some pages of compressed data are actually not in-place I/O. However, like...

7.8AI Score

0.0004EPSS

2024-02-29 03:52 PM
1
vulnrichment
vulnrichment

CVE-2023-52497 erofs: fix lz4 inplace decompression

In the Linux kernel, the following vulnerability has been resolved: erofs: fix lz4 inplace decompression Currently EROFS can map another compressed buffer for inplace decompression, that was used to handle the cases that some pages of compressed data are actually not in-place I/O. However, like...

6.9AI Score

0.0004EPSS

2024-02-29 03:52 PM
redhatcve
redhatcve

CVE-2023-52482

In the Linux kernel, the following vulnerability has been resolved: x86/srso: Add SRSO mitigation for Hygon processors Add mitigation for the speculative return stack overflow vulnerability which exists on Hygon processors...

7.1AI Score

0.0004EPSS

2024-02-29 11:39 AM
6
debiancve
debiancve

CVE-2023-52482

In the Linux kernel, the following vulnerability has been resolved: x86/srso: Add SRSO mitigation for Hygon processors Add mitigation for the speculative return stack overflow vulnerability which exists on Hygon processors...

7.1AI Score

0.0004EPSS

2024-02-29 06:15 AM
8
nvd
nvd

CVE-2023-52482

In the Linux kernel, the following vulnerability has been resolved: x86/srso: Add SRSO mitigation for Hygon processors Add mitigation for the speculative return stack overflow vulnerability which exists on Hygon processors...

7.6AI Score

0.0004EPSS

2024-02-29 06:15 AM
cve
cve

CVE-2023-52482

In the Linux kernel, the following vulnerability has been resolved: x86/srso: Add SRSO mitigation for Hygon processors Add mitigation for the speculative return stack overflow vulnerability which exists on Hygon processors...

6.8AI Score

0.0004EPSS

2024-02-29 06:15 AM
1888
prion
prion

Stack overflow

In the Linux kernel, the following vulnerability has been resolved: x86/srso: Add SRSO mitigation for Hygon processors Add mitigation for the speculative return stack overflow vulnerability which exists on Hygon processors...

7.3AI Score

0.0004EPSS

2024-02-29 06:15 AM
7
cvelist
cvelist

CVE-2023-52482 x86/srso: Add SRSO mitigation for Hygon processors

In the Linux kernel, the following vulnerability has been resolved: x86/srso: Add SRSO mitigation for Hygon processors Add mitigation for the speculative return stack overflow vulnerability which exists on Hygon processors...

7.8AI Score

0.0004EPSS

2024-02-29 05:43 AM
1
vulnrichment
vulnrichment

CVE-2023-52482 x86/srso: Add SRSO mitigation for Hygon processors

In the Linux kernel, the following vulnerability has been resolved: x86/srso: Add SRSO mitigation for Hygon processors Add mitigation for the speculative return stack overflow vulnerability which exists on Hygon processors...

7.7AI Score

0.0004EPSS

2024-02-29 05:43 AM
7
nessus
nessus

CentOS 9 : kernel-5.14.0-347.el9

The remote CentOS Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the kernel-5.14.0-347.el9 build changelog. A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device...

9.8CVSS

9.3AI Score

EPSS

2024-02-29 12:00 AM
11
ubuntu
ubuntu

Linux kernel (StarFive) vulnerabilities

Releases Ubuntu 22.04 LTS Packages linux-starfive-6.5 - Linux kernel for StarFive processors Details It was discovered that a race condition existed in the ATM (Asynchronous Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this...

7.8CVSS

8.4AI Score

0.0004EPSS

2024-02-29 12:00 AM
14
nessus
nessus

CentOS 9 : microcode_ctl-20220809-1.el9

The remote CentOS Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the microcode_ctl-20220809-1.el9 build changelog. Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a...

5.5CVSS

6.4AI Score

0.001EPSS

2024-02-29 12:00 AM
9
ubuntucve
ubuntucve

CVE-2023-52482

In the Linux kernel, the following vulnerability has been resolved: x86/srso: Add SRSO mitigation for Hygon processors Add mitigation for the speculative return stack overflow vulnerability which exists on Hygon processors...

7AI Score

0.0004EPSS

2024-02-29 12:00 AM
8
nessus
nessus

CentOS 9 : microcode_ctl-20230214-1.el9

The remote CentOS Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the microcode_ctl-20230214-1.el9 build changelog. Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors...

7.5CVSS

6.6AI Score

0.0004EPSS

2024-02-29 12:00 AM
9
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM Cloud Pak for Multicloud Management

Summary Multiple vulnerabilities were addressed in IBM Cloud Pak for Multicloud Management version 2.3 Fix Pack 8 Vulnerability Details ** CVEID: CVE-2023-25577 DESCRIPTION: **Pallets Werkzeug is vulnerable to a denial of service, caused by a flaw when parsing multipart form data with many...

10CVSS

10AI Score

EPSS

2024-02-28 09:45 PM
36
ibm
ibm

Security Bulletin: IBM Cognos Command Center has addressed vulnerabilities IBM® Semeru Java™ Version 11, Apache ActiveMQ and Microsoft .Net MVC Framework for ASP.Net

Summary There are vulnerabilities in IBM® Semeru Java™ Version 11, Apache ActiveMQ and Microsoft .Net MVC Framework for ASP.Net used by IBM Cognos Command Center. IBM Cognos Command Center 10.2.5 IF1 has addressed the applicable CVEs by upgrading to non-vulnerable versions of these libraries....

10CVSS

10AI Score

0.964EPSS

2024-02-28 09:00 PM
22
ibm
ibm

Security Bulletin: IBM Common Licensing using IBM® SDK, Java™ Technology Edition vulnerable to CVEs

Summary Multiple vulnerabilities affect IBM® SDK, Java™ Technology Edition in IBM License Key Server Administration and Reporting Tool (ART) and Administration Agent. For more information please refer to Oracle's CPU Advisory and the X-Force database entries referenced below. Vulnerability Details....

9.1CVSS

9.9AI Score

0.002EPSS

2024-02-28 03:00 PM
8
nvidia
nvidia

Security Bulletin: NVIDIA GPU Display Driver - February 2024

NVIDIA has released a software security update for NVIDIA GPU Display Driver to address the issues that are disclosed in this bulletin. To protect your system, download and install this software update through the NVIDIA Driver Downloads page or, for the vGPU software and Cloud Gaming updates,...

7.8CVSS

8.3AI Score

0.001EPSS

2024-02-28 12:00 AM
70
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect IBM® Db2®. (Jan 2024 CPU)

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 7.1.5.20 and earlier, 8.0.8.15 and earlier used by IBM® Db2®. These issues were disclosed as part of the IBM Java SDK updates in January 2024. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An...

7.5CVSS

7AI Score

0.001EPSS

2024-02-27 06:45 PM
16
ibm
ibm

Security Bulletin: IBM SDK, Java Technology Edition Quarterly CPU - Jan 2024 - Includes Oracle January 2024 CPU plus CVE-2023-33850

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 that are used by Maximo Asset Management, Maximo Industry Solutions (including Maximo for Nuclear Power, Maximo for Transportation, Maximo for Life Sciences, Maximo for Oil and Gas and Maximo for Utilities).....

7.5CVSS

8.4AI Score

0.001EPSS

2024-02-27 04:20 PM
10
ibm
ibm

Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

Summary IBM Cognos Analytics is affected and considered vulnerable, based on current information, to vulnerabilities in Open-Source Software (OSS) components consumed by IBM Cognos Analytics. IBM Cognos Analytics has addressed the applicable CVEs by upgrading or removing the vulnerable libraries......

9.8CVSS

10AI Score

0.86EPSS

2024-02-26 08:00 PM
27
ibm
ibm

Security Bulletin: Vulnerabilities in IBM Java included with IBM Tivoli Monitoring.

Summary Vulnerabilities in IBM® SDK Java™ Technology Edition that is shipped as part of multiple IBM Tivoli Monitoring (ITM) components. CVEs: CVE-2023-22067, CVE-2023-22081, CVE-2023-33850, CVE-2023-5676, CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945 and...

7.5CVSS

7.7AI Score

0.001EPSS

2024-02-26 05:17 PM
17
openvas
openvas

Ubuntu: Security Advisory (USN-6652-1)

The remote host is missing an update for...

7.8CVSS

6.9AI Score

0.001EPSS

2024-02-26 12:00 AM
6
Total number of security vulnerabilities14342