Lucene search

K

SCALANCE XR524-8C, 1x230V (L3 Int.) Security Vulnerabilities

nvd
nvd

CVE-2023-52782

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Track xmit submission to PTP WQ after populating metadata map Ensure the skb is available in metadata mapping to skbs before tracking the metadata index for detecting undelivered CQEs. If the metadata index is put in...

6.2AI Score

0.0004EPSS

2024-05-21 04:15 PM
1
cve
cve

CVE-2023-52782

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Track xmit submission to PTP WQ after populating metadata map Ensure the skb is available in metadata mapping to skbs before tracking the metadata index for detecting undelivered CQEs. If the metadata index is put in...

6.4AI Score

0.0004EPSS

2024-05-21 04:15 PM
25
debiancve
debiancve

CVE-2023-52782

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Track xmit submission to PTP WQ after populating metadata map Ensure the skb is available in metadata mapping to skbs before tracking the metadata index for detecting undelivered CQEs. If the metadata index is put in...

6.4AI Score

0.0004EPSS

2024-05-21 04:15 PM
5
cve
cve

CVE-2023-52764

In the Linux kernel, the following vulnerability has been resolved: media: gspca: cpia1: shift-out-of-bounds in set_flicker Syzkaller reported the following issue: UBSAN: shift-out-of-bounds in drivers/media/usb/gspca/cpia1.c:1031:27 shift exponent 245 is too large for 32-bit type 'int' When the...

6.7AI Score

0.0004EPSS

2024-05-21 04:15 PM
25
nvd
nvd

CVE-2023-52764

In the Linux kernel, the following vulnerability has been resolved: media: gspca: cpia1: shift-out-of-bounds in set_flicker Syzkaller reported the following issue: UBSAN: shift-out-of-bounds in drivers/media/usb/gspca/cpia1.c:1031:27 shift exponent 245 is too large for 32-bit type 'int' When the...

6.5AI Score

0.0004EPSS

2024-05-21 04:15 PM
1
debiancve
debiancve

CVE-2023-52764

In the Linux kernel, the following vulnerability has been resolved: media: gspca: cpia1: shift-out-of-bounds in set_flicker Syzkaller reported the following issue: UBSAN: shift-out-of-bounds in drivers/media/usb/gspca/cpia1.c:1031:27 shift exponent 245 is too large for 32-bit type 'int' When...

6.6AI Score

0.0004EPSS

2024-05-21 04:15 PM
debiancve
debiancve

CVE-2023-52746

In the Linux kernel, the following vulnerability has been resolved: xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() int type = nla_type(nla); if (type > XFRMA_MAX) { return -EOPNOTSUPP; } @type is then used as an array index and can be used as a...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
2
nvd
nvd

CVE-2023-52746

In the Linux kernel, the following vulnerability has been resolved: xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() int type = nla_type(nla); if (type > XFRMA_MAX) { return -EOPNOTSUPP; } @type is then used as an array index and can be used as a Spectre v1...

6.2AI Score

0.0004EPSS

2024-05-21 04:15 PM
cve
cve

CVE-2023-52746

In the Linux kernel, the following vulnerability has been resolved: xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() int type = nla_type(nla); if (type > XFRMA_MAX) { return -EOPNOTSUPP; } @type is then used as an array index and can be used as a Spectre v1...

6.4AI Score

0.0004EPSS

2024-05-21 04:15 PM
29
cvelist
cvelist

CVE-2023-52857 drm/mediatek: Fix coverity issue with unintentional integer overflow

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Fix coverity issue with unintentional integer overflow Instead of multiplying 2 variable of different types. Change to assign a value of one variable and then multiply the other variable. Add a int variable for...

6.6AI Score

0.0004EPSS

2024-05-21 03:31 PM
vulnrichment
vulnrichment

CVE-2023-52857 drm/mediatek: Fix coverity issue with unintentional integer overflow

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Fix coverity issue with unintentional integer overflow Instead of multiplying 2 variable of different types. Change to assign a value of one variable and then multiply the other variable. Add a int variable for...

7AI Score

0.0004EPSS

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52849 cxl/mem: Fix shutdown order

In the Linux kernel, the following vulnerability has been resolved: cxl/mem: Fix shutdown order Ira reports that removing cxl_mock_mem causes a crash with the following trace: BUG: kernel NULL pointer dereference, address: 0000000000000044 [..] RIP: 0010:cxl_region_decode_reset+0x7f/0x180...

6.3AI Score

0.0004EPSS

2024-05-21 03:31 PM
1
vulnrichment
vulnrichment

CVE-2023-52849 cxl/mem: Fix shutdown order

In the Linux kernel, the following vulnerability has been resolved: cxl/mem: Fix shutdown order Ira reports that removing cxl_mock_mem causes a crash with the following trace: BUG: kernel NULL pointer dereference, address: 0000000000000044 [..] RIP: 0010:cxl_region_decode_reset+0x7f/0x180...

6.7AI Score

0.0004EPSS

2024-05-21 03:31 PM
1
cvelist
cvelist

CVE-2023-52842 virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt()

In the Linux kernel, the following vulnerability has been resolved: virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() KMSAN reported the following uninit-value access issue: ===================================================== BUG: KMSAN: uninit-value in...

5.9AI Score

0.0004EPSS

2024-05-21 03:31 PM
vulnrichment
vulnrichment

CVE-2023-52832 wifi: mac80211: don't return unset power in ieee80211_get_tx_power()

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: don't return unset power in ieee80211_get_tx_power() We can get a UBSAN warning if ieee80211_get_tx_power() returns the INT_MIN value mac80211 internally uses for "unset power level". UBSAN: signed-integer-overflow....

6.8AI Score

0.0004EPSS

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52832 wifi: mac80211: don't return unset power in ieee80211_get_tx_power()

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: don't return unset power in ieee80211_get_tx_power() We can get a UBSAN warning if ieee80211_get_tx_power() returns the INT_MIN value mac80211 internally uses for "unset power level". UBSAN: signed-integer-overflow....

6.3AI Score

0.0004EPSS

2024-05-21 03:31 PM
cvelist
cvelist

CVE-2023-52816 drm/amdkfd: Fix shift out-of-bounds issue

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix shift out-of-bounds issue [ 567.613292] shift exponent 255 is too large for 64-bit type 'long unsigned int' [ 567.614498] CPU: 5 PID: 238 Comm: kworker/5:1 Tainted: G OE 6.2.0-34-generic...

6.5AI Score

0.0004EPSS

2024-05-21 03:31 PM
1
cvelist
cvelist

CVE-2023-52782 net/mlx5e: Track xmit submission to PTP WQ after populating metadata map

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Track xmit submission to PTP WQ after populating metadata map Ensure the skb is available in metadata mapping to skbs before tracking the metadata index for detecting undelivered CQEs. If the metadata index is put in...

6.2AI Score

0.0004EPSS

2024-05-21 03:31 PM
1
cvelist
cvelist

CVE-2023-52764 media: gspca: cpia1: shift-out-of-bounds in set_flicker

In the Linux kernel, the following vulnerability has been resolved: media: gspca: cpia1: shift-out-of-bounds in set_flicker Syzkaller reported the following issue: UBSAN: shift-out-of-bounds in drivers/media/usb/gspca/cpia1.c:1031:27 shift exponent 245 is too large for 32-bit type 'int' When the...

6.4AI Score

0.0004EPSS

2024-05-21 03:30 PM
1
cvelist
cvelist

CVE-2023-52746 xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr()

In the Linux kernel, the following vulnerability has been resolved: xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() int type = nla_type(nla); if (type > XFRMA_MAX) { return -EOPNOTSUPP; } @type is then used as an array index and can be used as a Spectre v1...

6.2AI Score

0.0004EPSS

2024-05-21 03:23 PM
vulnrichment
vulnrichment

CVE-2023-52746 xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr()

In the Linux kernel, the following vulnerability has been resolved: xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() int type = nla_type(nla); if (type > XFRMA_MAX) { return -EOPNOTSUPP; } @type is then used as an array index and can be used as a Spectre v1...

6.6AI Score

0.0004EPSS

2024-05-21 03:23 PM
2
debiancve
debiancve

CVE-2021-47275

In the Linux kernel, the following vulnerability has been resolved: bcache: avoid oversized read request in cache missing code path In the cache missing code path of cached device, if a proper location from the internal B+ tree is matched for a cache miss range, function cached_dev_cache_miss()...

6.8AI Score

0.0004EPSS

2024-05-21 03:15 PM
5
nvd
nvd

CVE-2021-47275

In the Linux kernel, the following vulnerability has been resolved: bcache: avoid oversized read request in cache missing code path In the cache missing code path of cached device, if a proper location from the internal B+ tree is matched for a cache miss range, function cached_dev_cache_miss()...

6.3AI Score

0.0004EPSS

2024-05-21 03:15 PM
1
cve
cve

CVE-2021-47275

In the Linux kernel, the following vulnerability has been resolved: bcache: avoid oversized read request in cache missing code path In the cache missing code path of cached device, if a proper location from the internal B+ tree is matched for a cache miss range, function cached_dev_cache_miss()...

6.5AI Score

0.0004EPSS

2024-05-21 03:15 PM
29
debiancve
debiancve

CVE-2021-47249

In the Linux kernel, the following vulnerability has been resolved: net: rds: fix memory leak in rds_recvmsg Syzbot reported memory leak in rds. The problem was in unputted refcount in case of error. int rds_recvmsg(struct socket sock, struct msghdr msg, size_t size, int msg_flags) {...

6.9AI Score

0.0004EPSS

2024-05-21 03:15 PM
11
nvd
nvd

CVE-2021-47246

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix page reclaim for dead peer hairpin When adding a hairpin flow, a firmware-side send queue is created for the peer net device, which claims some host memory pages for its internal ring buffer. If the peer net device.....

6.4AI Score

0.0004EPSS

2024-05-21 03:15 PM
cve
cve

CVE-2021-47246

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix page reclaim for dead peer hairpin When adding a hairpin flow, a firmware-side send queue is created for the peer net device, which claims some host memory pages for its internal ring buffer. If the peer net device.....

6.5AI Score

0.0004EPSS

2024-05-21 03:15 PM
28
debiancve
debiancve

CVE-2021-47246

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix page reclaim for dead peer hairpin When adding a hairpin flow, a firmware-side send queue is created for the peer net device, which claims some host memory pages for its internal ring buffer. If the peer net...

6.9AI Score

0.0004EPSS

2024-05-21 03:15 PM
1
nvd
nvd

CVE-2021-47249

In the Linux kernel, the following vulnerability has been resolved: net: rds: fix memory leak in rds_recvmsg Syzbot reported memory leak in rds. The problem was in unputted refcount in case of error. int rds_recvmsg(struct socket sock, struct msghdr msg, size_t size, int msg_flags) { ......

6.4AI Score

0.0004EPSS

2024-05-21 03:15 PM
1
cve
cve

CVE-2021-47249

In the Linux kernel, the following vulnerability has been resolved: net: rds: fix memory leak in rds_recvmsg Syzbot reported memory leak in rds. The problem was in unputted refcount in case of error. int rds_recvmsg(struct socket sock, struct msghdr msg, size_t size, int msg_flags) { ......

6.6AI Score

0.0004EPSS

2024-05-21 03:15 PM
27
vulnrichment
vulnrichment

CVE-2021-47275 bcache: avoid oversized read request in cache missing code path

In the Linux kernel, the following vulnerability has been resolved: bcache: avoid oversized read request in cache missing code path In the cache missing code path of cached device, if a proper location from the internal B+ tree is matched for a cache miss range, function cached_dev_cache_miss()...

6.7AI Score

0.0004EPSS

2024-05-21 02:20 PM
cvelist
cvelist

CVE-2021-47275 bcache: avoid oversized read request in cache missing code path

In the Linux kernel, the following vulnerability has been resolved: bcache: avoid oversized read request in cache missing code path In the cache missing code path of cached device, if a proper location from the internal B+ tree is matched for a cache miss range, function cached_dev_cache_miss()...

6.2AI Score

0.0004EPSS

2024-05-21 02:20 PM
1
cvelist
cvelist

CVE-2021-47249 net: rds: fix memory leak in rds_recvmsg

In the Linux kernel, the following vulnerability has been resolved: net: rds: fix memory leak in rds_recvmsg Syzbot reported memory leak in rds. The problem was in unputted refcount in case of error. int rds_recvmsg(struct socket sock, struct msghdr msg, size_t size, int msg_flags) { ......

6.3AI Score

0.0004EPSS

2024-05-21 02:19 PM
1
vulnrichment
vulnrichment

CVE-2021-47249 net: rds: fix memory leak in rds_recvmsg

In the Linux kernel, the following vulnerability has been resolved: net: rds: fix memory leak in rds_recvmsg Syzbot reported memory leak in rds. The problem was in unputted refcount in case of error. int rds_recvmsg(struct socket sock, struct msghdr msg, size_t size, int msg_flags) { ......

6.7AI Score

0.0004EPSS

2024-05-21 02:19 PM
2
cvelist
cvelist

CVE-2021-47246 net/mlx5e: Fix page reclaim for dead peer hairpin

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix page reclaim for dead peer hairpin When adding a hairpin flow, a firmware-side send queue is created for the peer net device, which claims some host memory pages for its internal ring buffer. If the peer net device.....

6.3AI Score

0.0004EPSS

2024-05-21 02:19 PM
vulnrichment
vulnrichment

CVE-2021-47246 net/mlx5e: Fix page reclaim for dead peer hairpin

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix page reclaim for dead peer hairpin When adding a hairpin flow, a firmware-side send queue is created for the peer net device, which claims some host memory pages for its internal ring buffer. If the peer net device.....

6.7AI Score

0.0004EPSS

2024-05-21 02:19 PM
redhat
redhat

(RHSA-2024:2945) Important: Red Hat AMQ Broker 7.12.0 release and security update

AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.12.0 includes security and bug fixes, and enhancements.....

6.4AI Score

0.004EPSS

2024-05-21 02:17 PM
9
githubexploit
githubexploit

Exploit for CVE-2024-4323

[![Profile...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-05-21 12:59 PM
248
ubuntucve
ubuntucve

CVE-2023-52746

In the Linux kernel, the following vulnerability has been resolved: xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr() int type = nla_type(nla); if (type > XFRMA_MAX) { return -EOPNOTSUPP; } @type is then used as an array index and can be used as a Spectre v1 gadget. if...

6.3AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
ubuntucve
ubuntucve

CVE-2023-52832

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: don't return unset power in ieee80211_get_tx_power() We can get a UBSAN warning if ieee80211_get_tx_power() returns the INT_MIN value mac80211 internally uses for "unset power level". UBSAN: signed-integer-overflow....

6.5AI Score

0.0004EPSS

2024-05-21 12:00 AM
5
ubuntucve
ubuntucve

CVE-2023-52857

In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Fix coverity issue with unintentional integer overflow 1. Instead of multiplying 2 variable of different types. Change to assign a value of one variable and then multiply the other variable. 2. Add a int variable for....

6.9AI Score

0.0004EPSS

2024-05-21 12:00 AM
7
ubuntucve
ubuntucve

CVE-2021-47246

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix page reclaim for dead peer hairpin When adding a hairpin flow, a firmware-side send queue is created for the peer net device, which claims some host memory pages for its internal ring buffer. If the peer net device.....

6.5AI Score

0.0004EPSS

2024-05-21 12:00 AM
5
ubuntucve
ubuntucve

CVE-2023-52816

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix shift out-of-bounds issue [ 567.613292] shift exponent 255 is too large for 64-bit type 'long unsigned int' [ 567.614498] CPU: 5 PID: 238 Comm: kworker/5:1 Tainted: G OE 6.2.0-34-generic #34~22.04.1-Ubuntu [...

6.7AI Score

0.0004EPSS

2024-05-21 12:00 AM
4
ubuntucve
ubuntucve

CVE-2023-52849

In the Linux kernel, the following vulnerability has been resolved: cxl/mem: Fix shutdown order Ira reports that removing cxl_mock_mem causes a crash with the following trace: BUG: kernel NULL pointer dereference, address: 0000000000000044 [..] RIP: 0010:cxl_region_decode_reset+0x7f/0x180...

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
ubuntucve
ubuntucve

CVE-2023-52764

In the Linux kernel, the following vulnerability has been resolved: media: gspca: cpia1: shift-out-of-bounds in set_flicker Syzkaller reported the following issue: UBSAN: shift-out-of-bounds in drivers/media/usb/gspca/cpia1.c:1031:27 shift exponent 245 is too large for 32-bit type 'int' When the...

6.6AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2023-52782

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Track xmit submission to PTP WQ after populating metadata map Ensure the skb is available in metadata mapping to skbs before tracking the metadata index for detecting undelivered CQEs. If the metadata index is put in...

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
ubuntucve
ubuntucve

CVE-2021-47249

In the Linux kernel, the following vulnerability has been resolved: net: rds: fix memory leak in rds_recvmsg Syzbot reported memory leak in rds. The problem was in unputted refcount in case of error. int rds_recvmsg(struct socket sock, struct msghdr msg, size_t size, int msg_flags) { ... if...

6.5AI Score

0.0004EPSS

2024-05-21 12:00 AM
6
ubuntucve
ubuntucve

CVE-2023-52842

In the Linux kernel, the following vulnerability has been resolved: virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() KMSAN reported the following uninit-value access issue: ===================================================== BUG: KMSAN: uninit-value in...

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
ubuntucve
ubuntucve

CVE-2021-47275

In the Linux kernel, the following vulnerability has been resolved: bcache: avoid oversized read request in cache missing code path In the cache missing code path of cached device, if a proper location from the internal B+ tree is matched for a cache miss range, function cached_dev_cache_miss()...

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
redhatcve
redhatcve

CVE-2024-35969

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr Although ipv6_get_ifaddr walks inet6_addr_lst under the RCU lock, it still means hlist_for_each_entry_rcu can return an item that got removed from the list. The...

6.3AI Score

0.0004EPSS

2024-05-20 05:10 PM
6
Total number of security vulnerabilities39714