Lucene search

K

Epyc™ Processors Security Vulnerabilities

ubuntu
ubuntu

Linux kernel (GCP) vulnerabilities

Releases Ubuntu 18.04 ESM Ubuntu 16.04 ESM Packages linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems Details Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform...

7.8CVSS

8.5AI Score

0.003EPSS

2024-03-20 12:00 AM
12
cve
cve

CVE-2023-32260

Misinterpretation of Input vulnerability in OpenText™ Service Management Automation X (SMAX), OpenText™ Asset Management X (AMX), and OpenText™ Hybrid Cloud Management X (HCMX) products. The vulnerability could allow Input data manipulation.This issue affects Service Management Automation X (SMAX)....

6.5CVSS

6.9AI Score

0.0004EPSS

2024-03-19 04:15 PM
29
nvd
nvd

CVE-2023-32260

Misinterpretation of Input vulnerability in OpenText™ Service Management Automation X (SMAX), OpenText™ Asset Management X (AMX), and OpenText™ Hybrid Cloud Management X (HCMX) products. The vulnerability could allow Input data manipulation.This issue affects Service Management Automation X (SMAX)....

6.5CVSS

6.5AI Score

0.0004EPSS

2024-03-19 04:15 PM
1
cve
cve

CVE-2023-32259

Insufficient Granularity of Access Control vulnerability in OpenText™ Service Management Automation X (SMAX), OpenText™ Asset Management X (AMX) allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Service Management Automation X (SMAX) versions 2020.05,...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-03-19 04:15 PM
36
nvd
nvd

CVE-2023-32259

Insufficient Granularity of Access Control vulnerability in OpenText™ Service Management Automation X (SMAX), OpenText™ Asset Management X (AMX) allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Service Management Automation X (SMAX) versions 2020.05,...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-03-19 04:15 PM
1
cvelist
cvelist

CVE-2023-32260 A potential Misinterpretation of Input vulnerability has been identified in SMAX, AMX, and HCMX products.

Misinterpretation of Input vulnerability in OpenText™ Service Management Automation X (SMAX), OpenText™ Asset Management X (AMX), and OpenText™ Hybrid Cloud Management X (HCMX) products. The vulnerability could allow Input data manipulation.This issue affects Service Management Automation X (SMAX)....

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-19 03:54 PM
1
cvelist
cvelist

CVE-2023-32259 Potential Insufficient Access Control vulnerability has been identified in OpenText™ SMAX/AMX products.

Insufficient Granularity of Access Control vulnerability in OpenText™ Service Management Automation X (SMAX), OpenText™ Asset Management X (AMX) allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Service Management Automation X (SMAX) versions 2020.05,...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-19 03:54 PM
1
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM License Metric Tool v9.

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 used by IBM License Metric Tool. These issues were disclosed as part of the IBM Java SDK updates in Jan 2024. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An unspecified vulnerability in...

7.5CVSS

8AI Score

0.001EPSS

2024-03-19 01:36 PM
29
openvas
openvas

Ubuntu: Security Advisory (USN-6699-1)

The remote host is missing an update for...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-03-19 12:00 AM
10
openvas
openvas

Ubuntu: Security Advisory (USN-6701-1)

The remote host is missing an update for...

7.8CVSS

7.2AI Score

0.003EPSS

2024-03-19 12:00 AM
8
osv
osv

linux, linux-aws, linux-hwe, linux-kvm, linux-oracle vulnerabilities

Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service (bluetooth communication). (CVE-2023-2002) It was discovered that the NVIDIA...

7.8CVSS

8AI Score

0.003EPSS

2024-03-18 11:43 PM
5
osv
osv

linux vulnerabilities

Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service (guest crash). (CVE-2023-30456) It was discovered that the....

7.8CVSS

7AI Score

0.0004EPSS

2024-03-18 11:07 PM
12
github
github

Gaining kernel code execution on an MTE-enabled Pixel 8

In this post, I'll look at CVE-2023-6241, a vulnerability in the Arm Mali GPU that I reported to Arm on November 15, 2023 and was fixed in the Arm Mali driver version r47p0, which was released publicly on December 14, 2023. It was fixed in Android in the March security update. When exploited, this....

7.9AI Score

0.0004EPSS

2024-03-18 03:00 PM
17
kitploit
kitploit

Shodan Dorks

Shodan Dorks by twitter.com/lothos612 Feel free to make suggestions Shodan Dorks Basic Shodan Filters city: Find devices in a particular city. city:"Bangalore" country: Find devices in a particular country. country:"IN" geo: Find devices by giving geographical coordinates....

9.8CVSS

7.3AI Score

0.974EPSS

2024-03-18 11:30 AM
142
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 18.04 ESM Ubuntu 16.04 ESM Packages linux - Linux kernel linux-aws - Linux kernel for Amazon Web Services (AWS) systems linux-hwe - Linux hardware enablement (HWE) kernel linux-kvm - Linux kernel for cloud environments linux-oracle - Linux kernel for Oracle Cloud systems ...

7.8CVSS

8.1AI Score

0.003EPSS

2024-03-18 12:00 AM
15
ubuntu
ubuntu

Linux kernel vulnerabilities

Releases Ubuntu 14.04 ESM Packages linux - Linux kernel Details Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-03-18 12:00 AM
13
veracode
veracode

Information Exposure

Intel(R) Atom(R) Processors are vulnerable to information exposure through microarchitectural state after transient execution. The vulnerability is due to certain register files, which, when accessed by an authenticated user, may potentially enable information disclosure via local...

6.5CVSS

6AI Score

0.0004EPSS

2024-03-16 08:18 AM
10
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-2)

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0900-2 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after...

7.8CVSS

8.3AI Score

EPSS

2024-03-16 12:00 AM
13
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0910-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0910-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap...

7.8CVSS

7.9AI Score

EPSS

2024-03-16 12:00 AM
5
thn
thn

GhostRace – New Data Leak Vulnerability Affects Modern CPUs

A group of researchers has discovered a new data leakage attack impacting modern CPU architectures supporting speculative execution. Dubbed GhostRace (CVE-2024-2193), it is a variation of the transient execution CPU vulnerability known as Spectre v1 (CVE-2017-5753). The approach combines...

5.6CVSS

6.7AI Score

0.976EPSS

2024-03-15 05:46 PM
53
schneier
schneier

Improving C++

C++ guru Herb Sutter writes about how we can improve the programming language for better security. The immediate problem "is" that it’s Too Easy By Default™ to write security and safety vulnerabilities in C++ that would have been caught by stricter enforcement of known rules for type, bounds,...

7.7AI Score

2024-03-15 11:05 AM
11
oraclelinux
oraclelinux

kernel security update

[5.14.0-362.24.1_3.OL9] Update Oracle Linux certificates (Kevin Lyons) Disable signing for aarch64 (Ilya Okomin) Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] Update x509.genkey [Orabug: 24817676] Conflict with shim-ia32.....

7.8CVSS

7.6AI Score

0.001EPSS

2024-03-15 12:00 AM
23
nessus
nessus

SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0900-1 advisory. In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap...

7.8CVSS

8.3AI Score

EPSS

2024-03-15 12:00 AM
11
f5
f5

K000138931 : Intel CPU vulnerability CVE-2023-32666

Security Advisory Description On-chip debug and test interface with improper access control in some 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access. (CVE-2023-32666) Impact....

7.2CVSS

7.4AI Score

0.0004EPSS

2024-03-15 12:00 AM
10
ibm
ibm

Security Bulletin: Multiple security vulnerabilities in IBM SDK, Java Technology Edition affects IBM OpenPages

Summary IBM® SDK, Java™ Technology Edition is shipped as a supporting program of IBM OpenPages. Information about a security vulnerability affecting IBM SDK, Java Technology Edition has been published in multiple security bulletins. These products have addressed the applicable CVE(s). For a...

7AI Score

2024-03-14 07:16 PM
10
osv
osv

CVE-2023-38575

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-03-14 05:15 PM
3
nvd
nvd

CVE-2023-38575

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-03-14 05:15 PM
1
cve
cve

CVE-2023-32666

On-chip debug and test interface with improper access control in some 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-03-14 05:15 PM
33
cve
cve

CVE-2023-38575

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-03-14 05:15 PM
55
debiancve
debiancve

CVE-2023-38575

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-03-14 05:15 PM
23
debiancve
debiancve

CVE-2023-39368

Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network...

6.5CVSS

6.5AI Score

0.001EPSS

2024-03-14 05:15 PM
9
cve
cve

CVE-2023-43490

Incorrect calculation in microcode keying mechanism for some Intel(R) Xeon(R) D Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-03-14 05:15 PM
45
osv
osv

CVE-2023-43490

Incorrect calculation in microcode keying mechanism for some Intel(R) Xeon(R) D Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-03-14 05:15 PM
4
nvd
nvd

CVE-2023-32666

On-chip debug and test interface with improper access control in some 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-03-14 05:15 PM
debiancve
debiancve

CVE-2023-43490

Incorrect calculation in microcode keying mechanism for some Intel(R) Xeon(R) D Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-03-14 05:15 PM
8
cve
cve

CVE-2023-39368

Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network...

6.5CVSS

6.3AI Score

0.001EPSS

2024-03-14 05:15 PM
41
nvd
nvd

CVE-2023-39368

Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network...

6.5CVSS

6.5AI Score

0.001EPSS

2024-03-14 05:15 PM
1
alpinelinux
alpinelinux

CVE-2023-38575

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-03-14 05:15 PM
12
osv
osv

CVE-2023-39368

Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network...

6.5CVSS

6.4AI Score

0.001EPSS

2024-03-14 05:15 PM
2
alpinelinux
alpinelinux

CVE-2023-39368

Protection mechanism failure of bus lock regulator for some Intel(R) Processors may allow an unauthenticated user to potentially enable denial of service via network...

6.5CVSS

6.6AI Score

0.001EPSS

2024-03-14 05:15 PM
10
alpinelinux
alpinelinux

CVE-2023-43490

Incorrect calculation in microcode keying mechanism for some Intel(R) Xeon(R) D Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-03-14 05:15 PM
9
nvd
nvd

CVE-2023-43490

Incorrect calculation in microcode keying mechanism for some Intel(R) Xeon(R) D Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-03-14 05:15 PM
1
nvd
nvd

CVE-2023-28746

Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-14 05:15 PM
3
cve
cve

CVE-2023-32282

Race condition in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7AI Score

0.0004EPSS

2024-03-14 05:15 PM
33
nvd
nvd

CVE-2023-32282

Race condition in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-03-14 05:15 PM
1
alpinelinux
alpinelinux

CVE-2023-28746

Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-14 05:15 PM
7
debiancve
debiancve

CVE-2023-28746

Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-14 05:15 PM
24
osv
osv

CVE-2023-28746

Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-03-14 05:15 PM
25
cve
cve

CVE-2023-28746

Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

8.3AI Score

0.0004EPSS

2024-03-14 05:15 PM
129
alpinelinux
alpinelinux

CVE-2023-22655

Protection mechanism failure in some 3rd and 4th Generation Intel(R) Xeon(R) Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local...

6.1CVSS

6.6AI Score

0.001EPSS

2024-03-14 05:15 PM
17
Total number of security vulnerabilities14342