Lucene search

K

Multiple, Non-isc Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM Observability with Instana using third-party Kubernetes Operators is affected by Multiple Security Vulnerabilities

Summary Multiple vulnerabilities were remediated in IBM Observability with Instana using third-party Kubernetes Operators build 273. Vulnerability Details ** CVEID: CVE-2023-6516 DESCRIPTION: **ISC BIND is vulnerable to a denial of service, caused by an out-of-memory condition. By using specific...

7.5CVSS

8AI Score

0.963EPSS

2024-06-13 06:21 AM
3
hp
hp

HP Sure Admin Security Update

A potential security vulnerability has been identified in certain HP PC products using HP Sure Admin, which might allow escalation of privilege. HP is releasing mitigation for the potential vulnerability. HP has identified affected platforms and corresponding SoftPaqs with minimum versions that...

7.5AI Score

EPSS

2024-05-14 12:00 AM
10
securelist
securelist

IT threat evolution in Q1 2024. Non-mobile statistics

IT threat evolution Q1 2024 IT threat evolution Q1 2024. Mobile statistics IT threat evolution Q1 2024. Non-mobile statistics The statistics presented here are based on detection verdicts by Kaspersky products and services received from users who consented to providing statistical data. Quarterly.....

6.9AI Score

2024-06-03 10:00 AM
6
vulnrichment
vulnrichment

CVE-2024-28103 Action Pack is missing security headers on non-HTML responses

Action Pack is a framework for handling and responding to web requests. Since 6.1.0, the application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This vulnerability is fixed in 6.1.7.8, 7.0.8.2, and...

5.4CVSS

6.4AI Score

0.001EPSS

2024-06-04 07:47 PM
1
hackerone
hackerone

HackerOne: Program Member Could Duplicate Report To A Non Related Program Original Report

Summary: Hello Hackerone team, I found a vulnerability on setting duplicate report as program owner. I'm able to duplicate a report to a report that doesn't have relation with the program. For example we can duplicate to a public report in hacktivity. Steps To Reproduce Create a sandbox program...

7.1AI Score

2024-05-20 04:30 PM
8
cvelist
cvelist

CVE-2024-28103 Action Pack is missing security headers on non-HTML responses

Action Pack is a framework for handling and responding to web requests. Since 6.1.0, the application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This vulnerability is fixed in 6.1.7.8, 7.0.8.2, and...

5.4CVSS

5.2AI Score

0.001EPSS

2024-06-04 07:47 PM
8
cvelist
cvelist

CVE-2024-0985 PostgreSQL non-owner REFRESH MATERIALIZED VIEW CONCURRENTLY executes arbitrary SQL

Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of untrusted materialized views. The.....

8CVSS

8.6AI Score

0.001EPSS

2024-02-08 01:00 PM
cvelist
cvelist

CVE-2021-47293 net/sched: act_skbmod: Skip non-Ethernet packets

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_skbmod: Skip non-Ethernet packets Currently tcf_skbmod_act() assumes that packets use Ethernet as their L2 protocol, which is not always the case. As an example, for CAN devices: $ ip link add dev vcan0 type vcan $.....

6.6AI Score

0.0004EPSS

2024-05-21 02:35 PM
1
vulnrichment
vulnrichment

CVE-2021-47293 net/sched: act_skbmod: Skip non-Ethernet packets

In the Linux kernel, the following vulnerability has been resolved: net/sched: act_skbmod: Skip non-Ethernet packets Currently tcf_skbmod_act() assumes that packets use Ethernet as their L2 protocol, which is not always the case. As an example, for CAN devices: $ ip link add dev vcan0 type vcan $.....

7AI Score

0.0004EPSS

2024-05-21 02:35 PM
cvelist
cvelist

CVE-2021-47283 net:sfc: fix non-freed irq in legacy irq mode

In the Linux kernel, the following vulnerability has been resolved: net:sfc: fix non-freed irq in legacy irq mode SFC driver can be configured via modparam to work using MSI-X, MSI or legacy IRQ interrupts. In the last one, the interrupt was not properly released on module remove. It was not freed....

6.4AI Score

0.0004EPSS

2024-05-21 02:20 PM
1
vulnrichment
vulnrichment

CVE-2021-47283 net:sfc: fix non-freed irq in legacy irq mode

In the Linux kernel, the following vulnerability has been resolved: net:sfc: fix non-freed irq in legacy irq mode SFC driver can be configured via modparam to work using MSI-X, MSI or legacy IRQ interrupts. In the last one, the interrupt was not properly released on module remove. It was not freed....

6.8AI Score

0.0004EPSS

2024-05-21 02:20 PM
1
cvelist
cvelist

CVE-2024-36027 btrfs: zoned: do not flag ZEROOUT on non-dirty extent buffer

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: do not flag ZEROOUT on non-dirty extent buffer Btrfs clears the content of an extent buffer marked as EXTENT_BUFFER_ZONED_ZEROOUT before the bio submission. This mechanism is introduced to prevent a write hole of an.....

6.6AI Score

0.0004EPSS

2024-05-30 03:10 PM
1
osv
osv

FLAG_PARTIALLY_OBSCURED doesn't respect non windows

In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for.....

7.8CVSS

7.4AI Score

0.0005EPSS

2021-04-01 12:00 AM
15
vulnrichment
vulnrichment

CVE-2024-26596 net: dsa: fix netdev_priv() dereference before check on non-DSA netdevice events

In the Linux kernel, the following vulnerability has been resolved: net: dsa: fix netdev_priv() dereference before check on non-DSA netdevice events After the blamed commit, we started doing this dereference for every NETDEV_CHANGEUPPER and NETDEV_PRECHANGEUPPER event in the system. static inline.....

6.8AI Score

0.0004EPSS

2024-02-23 02:46 PM
1
cvelist
cvelist

CVE-2021-46912 net: Make tcp_allowed_congestion_control readonly in non-init netns

In the Linux kernel, the following vulnerability has been resolved: net: Make tcp_allowed_congestion_control readonly in non-init netns Currently, tcp_allowed_congestion_control is global and writable; writing to it in any net namespace will leak into all other net namespaces....

6AI Score

0.0004EPSS

2024-02-27 06:53 AM
cvelist
cvelist

CVE-2024-26596 net: dsa: fix netdev_priv() dereference before check on non-DSA netdevice events

In the Linux kernel, the following vulnerability has been resolved: net: dsa: fix netdev_priv() dereference before check on non-DSA netdevice events After the blamed commit, we started doing this dereference for every NETDEV_CHANGEUPPER and NETDEV_PRECHANGEUPPER event in the system. static inline.....

5.5AI Score

0.0004EPSS

2024-02-23 02:46 PM
1
cvelist
cvelist

CVE-2021-47266 RDMA/ipoib: Fix warning caused by destroying non-initial netns

In the Linux kernel, the following vulnerability has been resolved: RDMA/ipoib: Fix warning caused by destroying non-initial netns After the commit 5ce2dced8e95 ("RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces"), if the IPoIB device is moved to non-initial netns, destroying that netns lets the....

6.2AI Score

0.0004EPSS

2024-05-21 02:19 PM
1
vulnrichment
vulnrichment

CVE-2021-47266 RDMA/ipoib: Fix warning caused by destroying non-initial netns

In the Linux kernel, the following vulnerability has been resolved: RDMA/ipoib: Fix warning caused by destroying non-initial netns After the commit 5ce2dced8e95 ("RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces"), if the IPoIB device is moved to non-initial netns, destroying that netns lets the....

6.7AI Score

0.0004EPSS

2024-05-21 02:19 PM
2
vulnrichment
vulnrichment

CVE-2021-46912 net: Make tcp_allowed_congestion_control readonly in non-init netns

In the Linux kernel, the following vulnerability has been resolved: net: Make tcp_allowed_congestion_control readonly in non-init netns Currently, tcp_allowed_congestion_control is global and writable; writing to it in any net namespace will leak into all other net namespaces....

6.8AI Score

0.0004EPSS

2024-02-27 06:53 AM
osv
osv

Incorrect TLS certificate auth method in Vault

Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured with a non-CA certificate as trusted certificate. In this configuration, an attacker may be able to craft a malicious certificate that could be used to bypass...

8.1CVSS

8AI Score

0.0004EPSS

2024-03-04 09:31 PM
11
vulnrichment
vulnrichment

CVE-2024-36027 btrfs: zoned: do not flag ZEROOUT on non-dirty extent buffer

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: do not flag ZEROOUT on non-dirty extent buffer Btrfs clears the content of an extent buffer marked as EXTENT_BUFFER_ZONED_ZEROOUT before the bio submission. This mechanism is introduced to prevent a write hole of an.....

7.1AI Score

0.0004EPSS

2024-05-30 03:10 PM
1
github
github

Incorrect TLS certificate auth method in Vault

Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured with a non-CA certificate as trusted certificate. In this configuration, an attacker may be able to craft a malicious certificate that could be used to bypass...

8.1CVSS

8AI Score

0.0004EPSS

2024-03-04 09:31 PM
7
vulnrichment
vulnrichment

CVE-2024-35851 Bluetooth: qca: fix NULL-deref on non-serdev suspend

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix NULL-deref on non-serdev suspend Qualcomm ROME controllers can be registered from the Bluetooth line discipline and in this case the HCI UART serdev pointer is NULL. Add the missing sanity check to prevent a...

6.8AI Score

0.0004EPSS

2024-05-17 02:47 PM
1
cvelist
cvelist

CVE-2024-35851 Bluetooth: qca: fix NULL-deref on non-serdev suspend

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix NULL-deref on non-serdev suspend Qualcomm ROME controllers can be registered from the Bluetooth line discipline and in this case the HCI UART serdev pointer is NULL. Add the missing sanity check to prevent a...

6.4AI Score

0.0004EPSS

2024-05-17 02:47 PM
osv
osv

EoP: non system overlay on InstallCaCertificateWarning

In onCreate of InstallCaCertificateWarning.java, there is a possible way to mislead an user about CA installation circumstances due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-02-01 12:00 AM
9
hackerone
hackerone

ExpressionEngine: Non-authenticated path traversal leading to arbitrary file read

Insufficient user input filtering leads to arbitrary file read by non-authenticated attacker, which results in sensitive information...

6.5AI Score

0.0004EPSS

2021-02-05 10:14 AM
2
ubuntucve
ubuntucve

CVE-2024-38566

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix verifier assumptions about socket->sk The verifier assumes that 'sk' field in 'struct socket' is valid and non-NULL when 'socket' pointer itself is trusted and non-NULL. That may not be the case when socket was just...

6.9AI Score

0.0004EPSS

2024-06-20 12:00 AM
2
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

pkexec-exploit Local Privilege Escalation in polkit's pkexec...

8.2AI Score

2022-01-30 10:34 AM
251
vulnrichment
vulnrichment

CVE-2023-52523 bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets With a SOCKMAP/SOCKHASH map and an sk_msg program user can steer messages sent from one TCP socket (s1) to actually egress from another TCP socket (s2):...

6.6AI Score

0.0004EPSS

2024-03-02 09:52 PM
cvelist
cvelist

CVE-2021-47174 netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version Arturo reported this backtrace: [709732.358791] WARNING: CPU: 3 PID: 456 at arch/x86/kernel/fpu/core.c:128 kernel_fpu_begin_mask+0xae/0xe0...

6.7AI Score

0.0004EPSS

2024-03-25 09:16 AM
1
vulnrichment
vulnrichment

CVE-2023-6516 Specific recursive query patterns may lead to an out-of-memory condition

To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued....

7.5CVSS

6.7AI Score

0.001EPSS

2024-02-13 02:05 PM
cvelist
cvelist

CVE-2023-6516 Specific recursive query patterns may lead to an out-of-memory condition

To keep its cache database efficient, named running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued....

7.5CVSS

7.7AI Score

0.001EPSS

2024-02-13 02:05 PM
cvelist
cvelist

CVE-2024-35183 wolfictl leaks GitHub tokens to remote non-GitHub git servers

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

4.4CVSS

5.4AI Score

0.0004EPSS

2024-05-15 09:24 PM
1
cvelist
cvelist

CVE-2023-52523 bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets With a SOCKMAP/SOCKHASH map and an sk_msg program user can steer messages sent from one TCP socket (s1) to actually egress from another TCP socket (s2):...

7.4AI Score

0.0004EPSS

2024-03-02 09:52 PM
vulnrichment
vulnrichment

CVE-2024-35183 wolfictl leaks GitHub tokens to remote non-GitHub git servers

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

4.4CVSS

7.3AI Score

0.0004EPSS

2024-05-15 09:24 PM
1
debiancve
debiancve

CVE-2024-38566

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix verifier assumptions about socket->sk The verifier assumes that 'sk' field in 'struct socket' is valid and non-NULL when 'socket' pointer itself is trusted and non-NULL. That may not be the case when socket was just...

6.9AI Score

0.0004EPSS

2024-06-19 02:15 PM
1
cvelist

7.5CVSS

7.7AI Score

0.004EPSS

2022-09-21 12:00 AM
vulnrichment
vulnrichment

CVE-2021-47174 netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version Arturo reported this backtrace: [709732.358791] WARNING: CPU: 3 PID: 456 at arch/x86/kernel/fpu/core.c:128 kernel_fpu_begin_mask+0xae/0xe0...

6.8AI Score

0.0004EPSS

2024-03-25 09:16 AM
cvelist
cvelist

CVE-2022-2795 Processing large delegations may severely degrade resolver performance

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution...

5.3CVSS

6.7AI Score

0.002EPSS

2022-09-21 12:00 AM
1
vulnrichment
vulnrichment

CVE-2022-2795 Processing large delegations may severely degrade resolver performance

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution...

5.3CVSS

6.9AI Score

0.002EPSS

2022-09-21 12:00 AM
2
hp
hp

Intel Chipset Device Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Chipset Device Software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-06-28 12:00 AM
2
osv
osv

Important: bind and dhcp security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The...

7.5CVSS

7.2AI Score

0.05EPSS

2024-06-14 01:59 PM
3
veracode
veracode

Improper Certificate Validation

github.com/hashicorp/vault is vulnerable to Improper Certificate Validation. The vulnerability is due to insufficient validation of client certificates when a non-CA certificate is configured as trusted. This flaw leads to authentication bypass using the TLS certificate auth method with non-CA...

8.1CVSS

7AI Score

0.0004EPSS

2024-03-07 05:26 AM
11
vulnrichment
vulnrichment

CVE-2024-36953 KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr()

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() vgic_v2_parse_attr() is responsible for finding the vCPU that matches the user-provided CPUID, which (of course) may not be valid. If the ID is invalid,...

6.8AI Score

0.0004EPSS

2024-05-30 03:35 PM
1
cvelist
cvelist

CVE-2024-35850 Bluetooth: qca: fix NULL-deref on non-serdev setup

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix NULL-deref on non-serdev setup Qualcomm ROME controllers can be registered from the Bluetooth line discipline and in this case the HCI UART serdev pointer is NULL. Add the missing sanity check to prevent a...

6.4AI Score

0.0004EPSS

2024-05-17 02:47 PM
2
cvelist
cvelist

CVE-2023-52831 cpu/hotplug: Don't offline the last non-isolated CPU

In the Linux kernel, the following vulnerability has been resolved: cpu/hotplug: Don't offline the last non-isolated CPU If a system has isolated CPUs via the "isolcpus=" command line parameter, then an attempt to offline the last housekeeping CPU will result in a WARN_ON() when rebuilding the...

6.4AI Score

0.0004EPSS

2024-05-21 03:31 PM
githubexploit
githubexploit

Exploit for OS Command Injection in Php

CVE-2024-4577 Fixed and minimalist PoC of the CVE-2024-4577...

9.8CVSS

9.6AI Score

0.967EPSS

2024-06-13 02:25 PM
85
osv
osv

BIT-gitlab-2024-4011

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.1 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows non-project member to promote key results to...

4.3CVSS

6.3AI Score

0.0004EPSS

2024-06-28 07:22 AM
78
vulnrichment
vulnrichment

CVE-2023-52738 drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini Currently amdgpu calls drm_sched_fini() from the fence driver sw fini routine - such function is expected to be called only after the respective init function -...

6.7AI Score

0.0004EPSS

2024-05-21 03:23 PM
2
vulnrichment
vulnrichment

CVE-2023-52678 drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c Before using list_first_entry, make sure to check that list is not empty, if list is empty return -ENODATA. Fixes the below:...

6.7AI Score

0.0004EPSS

2024-05-17 02:24 PM
2
Total number of security vulnerabilities68339