Lucene search

K

Soar Cloud System Co., Ltd. Security Vulnerabilities

metasploit
metasploit

Amazon Web Services EC2 SSM enumeration

Provided AWS credentials, this module will call the authenticated API of Amazon Web Services to list all SSM-enabled EC2 instances accessible to the account. Once enumerated as SSM-enabled, the instances can be controlled using out-of-band WebSocket sessions provided by the AWS API (nominally,...

7.1AI Score

2023-01-03 10:09 PM
79
amazon
amazon

Important: qemu

Issue Overview: A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus, virtio-crypto), where the mem_reentrancy_guard flag insufficiently protects against DMA reentrancy issues. This issue could allow a malicious privileged guest user to crash the QEMU process....

8.2CVSS

7.5AI Score

0.0004EPSS

2024-06-19 07:15 PM
1
ubuntu
ubuntu

QEMU regression

Releases Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages qemu - Machine emulator and virtualizer Details USN-6567-1 fixed vulnerabilities QEMU. The fix for CVE-2023-2861 was too restrictive and introduced a behaviour change leading to a regression in certain environments. This update fixes the...

8.8CVSS

8.3AI Score

0.002EPSS

2024-06-06 12:00 AM
5
osv
osv

Malicious code in yinhai-cloud (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:22 PM
oraclelinux
oraclelinux

cockpit security update

[311.2-1.0.1] - Replaced upstream urls in documentation with oracle links [Orabug: 36528753] - Drop subscription-manager-cockpit requirement for ol [Orabug: 34681110] - Remove duplicate reference to server in cockpit [Orabug: 34030494] - Update documentation links [Orabug: 30271413], [Orabug:...

7.3CVSS

7.8AI Score

0.0004EPSS

2024-06-11 12:00 AM
3
oraclelinux
oraclelinux

cockpit security update

[310.4-1.0.1] - Update documentation links [Orabug: 34706402] - Drop subscription-manager-cockpit requirement for ol [Orabug: 34681110] - Remove duplicate reference to server in cockpit [Orabug: 33862832] - Update documentation links [Orabug: 32795691] - Make documentation links point to Oracle...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-06-06 12:00 AM
1
osv
osv

mdns_service_fuzzer: Heap-use-after-free in MDnsSdListener::Monitor::run

In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-12-01 12:00 AM
12
rocky
rocky

rhel-system-roles bug fix and enhancement update

An update is available for rhel-system-roles. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky....

6.8AI Score

2024-06-14 01:59 PM
2
osv
osv

fmq_fuzzer: Unsigned-integer-overflow in android::MessageQueueBase<android::details::AidlMQDescriptorShim, int,

In multiple functions of MessageQueueBase.h, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7AI Score

EPSS

2024-06-01 12:00 AM
6
osv
osv

[Crafted AVRCP cmd packet Causes Out-of-bounds Read in Bluetooth]

In avrc_ctrl_pars_vendor_cmd of avrc_pars_ct.cc, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-01 12:00 AM
4
osv
osv

Malicious code in unieap-cloud (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:07 PM
osv
osv

Security - [Out of Bounds Write in rw_i93_send_to_upper in rw_i93.cc in libnfc-nci]

In rw_i93_send_to_upper of rw_i93.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-07-01 12:00 AM
2
osv
osv

[Out of Bounds Write in nci_snd_set_routing_cmd in nci_hmsgs.cc in libnfc-nci]

In nci_snd_set_routing_cmd of nci_hmsgs.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

7.8AI Score

0.0005EPSS

2023-04-01 12:00 AM
8
osv
osv

fmq_fuzzer: Unsigned-integer-overflow in android::MessageQueueBase<android::hardware::MQDescriptor, int,

In availableToWriteBytes of MessageQueueBase.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7AI Score

EPSS

2024-06-01 12:00 AM
5
osv
osv

[Crafted HFP Client Packet Causes Out-of-bounds Read in Bluetooth]

In AT_SKIP_REST of bta_hf_client_at.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure in the Bluetooth stack with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

6.5AI Score

0.001EPSS

2022-07-01 12:00 AM
4
osv
osv

Malicious code in yinhai-ta3-cloud (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:22 PM
osv
osv

[Crafted HFP Client Packet Causes Out-of-bounds Write in Bluetooth]

In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.8AI Score

0.001EPSS

2022-07-01 12:00 AM
4
osv
osv

Intent to distrust a CA included in the Chrome Root Store

In multiple locations, there are root CA certificates which need to be disabled. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

7.5CVSS

6.8AI Score

0.001EPSS

2023-08-01 12:00 AM
4
osv
osv

Malicious code in hearsay-design-system (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:45 PM
osv
osv

BR/EDR link key downgrades

In btm_sec_encrypt_change of btm_sec.cc, there is a possible way to downgrade the link key type due to improperly used crypto. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

7.1AI Score

0.0005EPSS

2023-06-01 12:00 AM
5
osv
osv

Malicious code in system-info-sender (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:02 PM
osv
osv

Malicious code in fluent-system-icons (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:43 PM
ibm
ibm

Security Bulletin: IBM Cognos Dashboards on Cloud Pak for Data has addressed security vulnerabilities

Summary There are vulnerabilities in IBM® Java™ Version 8 used by IBM Cognos Dashboards on Cloud Pak. IBM Cognos Dashboards on Cloud Pak has addressed these vulnerabilities by upgrading IBM® Java™. There are vulnerabilities in Open-Source Software (OSS) components consumed by IBM Cognos Dashboards....

10CVSS

9.7AI Score

0.107EPSS

2024-06-26 06:47 PM
2
ibm
ibm

Security Bulletin: A vulnerability in github.com/containerd/containerd-v1.6.17 affects Data Replication on Cloud Pak for Data

Summary A vulnerability in the github.com/containerd/containerd-v1.6.17 package has been addressed. Vulnerability Details ** CVEID: CVE-2023-25173 DESCRIPTION: **containerd could allow a local authenticated attacker to bypass security restrictions, caused by improper setup for supplementary...

7.8CVSS

7AI Score

0.001EPSS

2024-06-28 12:46 PM
ibm
ibm

Security Bulletin: A vulnerability in urllib3 affects Data Replication on Cloud Pak for Data

Summary A vulnerability in the urllib3 package has been addressed. Vulnerability Details ** CVEID: CVE-2021-33503 DESCRIPTION: **urllib3 is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw due to catastrophic backtracking. By sending a...

7.5CVSS

6.8AI Score

0.003EPSS

2024-06-28 12:46 PM
1
cbl_mariner
cbl_mariner

CVE-2023-45853 affecting package cloud-hypervisor for versions less than 32.0-2

CVE-2023-45853 affecting package cloud-hypervisor for versions less than 32.0-2. A patched version of the package is...

9.8CVSS

9.9AI Score

0.001EPSS

2024-06-29 03:09 AM
2
veeam
veeam

Network mapping does not work for Hyper-V replicas in Veeam Cloud Connect after renaming Hyper-V virtual switch

Veeam Support Knowledge Base answer to: Network mapping does not work for Hyper-V replicas in Veeam Cloud Connect after renaming Hyper-V virtual...

2.1AI Score

2020-08-13 12:00 AM
3
osv
osv

[Binder MemoryHeapBase] - Need to SEAL file size on memfd mapped region

In multiple functions of ashmem-dev.cpp, there is a possible missing seal due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.6AI Score

0.0004EPSS

2024-02-01 12:00 AM
12
osv
osv

Crash in/system/bin/wificond, HWAddressSanitizer: tag-mismatch on address 0x003856ed0b24 at pc 0x0077686e55a0 WRITE of size 4 at 0x003856ed0b24 tags: 21/4c (ptr/mem) in thread T0

In multiple functions of looper_backed_event_loop.cpp, there is a possible way to corrupt memory due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-01 12:00 AM
2
cbl_mariner
cbl_mariner

CVE-2023-0215 affecting package cloud-hypervisor 22.0-2

CVE-2023-0215 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

7.5CVSS

8.4AI Score

0.004EPSS

2024-06-29 03:09 AM
1
ibm
ibm

Security Bulletin: A vulnerability in Go affects Data Replication on Cloud Pak for Data

Summary A vulnerability in the Go package has been addressed. Vulnerability Details ** CVEID: CVE-2022-41724 DESCRIPTION: **Golang Go is vulnerable to a denial of service, caused by a flaw when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote...

7.5CVSS

6.6AI Score

0.001EPSS

2024-06-28 12:45 PM
1
ibm
ibm

Security Bulletin: A vulnerability in urllib3 affects Data Replication on Cloud Pak for Data

Summary A vulnerability in the urllib3 package has been addressed. Vulnerability Details ** CVEID: CVE-2019-11236 DESCRIPTION: **Python urllib3 is vulnerable to CRLF injection, caused by improper validation of user-supplied input by the request parameter. By sending a specially-crafted HTTP...

6.1CVSS

6.6AI Score

0.004EPSS

2024-06-28 12:43 PM
1
ibm
ibm

Security Bulletin: A vulnerability in containerd affects Data Replication on Cloud Pak for Data

Summary A vulnerability in the containerd package has been addressed. Vulnerability Details ** CVEID: CVE-2022-31030 DESCRIPTION: **containerd is vulnerable to a denial of service, caused by a flaw in the CRI implementation. By sending a specially-crafted request using the ExecSync API, a local...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-06-28 12:42 PM
2
osv
osv

Malicious code in design-system (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:18 PM
cbl_mariner
cbl_mariner

CVE-2022-4450 affecting package cloud-hypervisor 22.0-2

CVE-2022-4450 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

7.5CVSS

9AI Score

0.001EPSS

2024-06-29 03:09 AM
1
osv
osv

CVE-2024-22236

In Spring Cloud Contract, versions 4.1.x prior to 4.1.1, versions 4.0.x prior to 4.0.5, and versions 3.1.x prior to 3.1.10, test execution is vulnerable to local information disclosure via temporary directory created with unsafe permissions through the shaded com.google.guava:guava dependency in...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-01-31 07:15 AM
3
ibm
ibm

Security Bulletin: A vulnerability in Go affects Data Replication on Cloud Pak for Data

Summary A vulnerability in the Go package has been addressed. Vulnerability Details ** CVEID: CVE-2023-24532 DESCRIPTION: **An unspecified error with return an incorrect result in the ScalarMult and ScalarBaseMult methods of the P256 Curve in Golang Go has an unknown impact and attack vector....

5.3CVSS

6.3AI Score

0.001EPSS

2024-06-28 12:45 PM
ibm
ibm

Security Bulletin: A vulnerability in containerd affects Data Replication on Cloud Pak for Data

Summary A vulnerability in the containerd package has been addressed. Vulnerability Details ** CVEID: CVE-2022-23471 DESCRIPTION: **containerd is vulnerable to a denial of service, caused by a flaw in the CRI implementation. By sending a specially-crafted request, a remote authenticated attacker...

6.5CVSS

6.4AI Score

0.001EPSS

2024-06-28 12:42 PM
1
cisco
cisco

Cisco Integrated Management Controller Web-Based Management Interface Command Injection Vulnerability

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker with Administrator-level privileges to perform command injection attacks on an affected system and elevate their privileges to root. This...

7.8AI Score

0.0004EPSS

2024-04-17 04:00 PM
14
cisco
cisco

Cisco Integrated Management Controller CLI Command Injection Vulnerability

A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have read-only or...

6.9AI Score

0.0004EPSS

2024-04-17 04:00 PM
9
ibm
ibm

Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to unspecified vulnerability in Java SE ( CVE-2024-20952)

Summary Potential unspecified vulnerability in Java SE related to the VM component (CVE-2024-20952) has been identified that affects IBM Watson Assistant for IBM Cloud Pak for Data. The vulnerability has been addressed. Refer to details for additional information. Vulnerability Details ** CVEID:...

7.4CVSS

7.3AI Score

0.001EPSS

2024-06-26 02:20 PM
2
osv
osv

Malicious code in cloud-search (RubyGems)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:50 PM
osv
osv

Remove E-Tugra certificates

In ca-certificates, there is a possible way to read encrypted TLS data due to untrusted cryptographic certificates. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.7AI Score

0.0004EPSS

2023-11-01 12:00 AM
16
osv
osv

Exploiting BLURtooth [CVE-2020-15802] on a Pixel 6

In btif_dm_auth_cmpl_evt of btif_dm.cc, there is a possible vulnerability in Cross-Transport Key Derivation due to Weakness in Bluetooth Standard. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.2AI Score

0.001EPSS

2022-08-01 12:00 AM
1
cbl_mariner
cbl_mariner

CVE-2022-4304 affecting package cloud-hypervisor 22.0-2

CVE-2022-4304 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

5.9CVSS

8.4AI Score

0.002EPSS

2024-06-29 03:09 AM
osv
osv

[Out of Bounds Write in read_attr_value Function in gatt_db.cc in Bluetooth]

In read_attr_value of gatt_db.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.8AI Score

0.001EPSS

2022-07-01 12:00 AM
4
ibm
ibm

Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to open redirect vulnerability in VMware Tanzu Spring Framework ( CVE-2024-22243)

Summary Potential open redirect vulnerability in VMware Tanzu Spring Framework ( CVE-2024-22243) has been identified that may affect IBM Watson Assistant for IBM Cloud Pak for Data. The vulnerability has been addressed. Refer to details for additional information. Vulnerability Details ** CVEID:...

8.1CVSS

6.9AI Score

0.0004EPSS

2024-06-21 03:14 PM
8
osv
osv

Malicious code in era-cloud-uploader (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:19 PM
cbl_mariner
cbl_mariner

CVE-2023-0286 affecting package cloud-hypervisor 22.0-2

CVE-2023-0286 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

7.4CVSS

8.4AI Score

0.003EPSS

2024-06-29 03:09 AM
1
ibm
ibm

Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to open redirect vulnerability in VMware Tanzu Spring Framework ( CVE-2024-22243)

Summary Potential open redirect vulnerability in VMware Tanzu Spring Framework ( CVE-2024-22243) has been identified that may affect IBM Watson Assistant for IBM Cloud Pak for Data. The vulnerability has been addressed. Refer to details for additional information. Vulnerability Details ** CVEID:...

8.1CVSS

6.5AI Score

0.0004EPSS

2024-06-28 04:18 PM
1
Total number of security vulnerabilities461824