Lucene search

K

SCALANCE XR526-8C, 24V (L3 Int.) Security Vulnerabilities

debiancve
debiancve

CVE-2024-26657

In the Linux kernel, the following vulnerability has been resolved: drm/sched: fix null-ptr-deref in init entity The bug can be triggered by sending an amdgpu_cs_wait_ioctl to the AMDGPU DRM driver on any ASICs with valid context. The bug was reported by Joonkyo Jung [email protected]. For...

6.3AI Score

0.0004EPSS

2024-04-02 07:15 AM
3
nvd
nvd

CVE-2024-26657

In the Linux kernel, the following vulnerability has been resolved: drm/sched: fix null-ptr-deref in init entity The bug can be triggered by sending an amdgpu_cs_wait_ioctl to the AMDGPU DRM driver on any ASICs with valid context. The bug was reported by Joonkyo Jung [email protected]. For...

7AI Score

0.0004EPSS

2024-04-02 07:15 AM
1
cvelist
cvelist

CVE-2024-26672 drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()'

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' Fixes the below: drivers/gpu/drm/amd/amdgpu/amdgpu_mca.c:377 amdgpu_mca_smu_get_mca_entry() warn: variable dereferenced before....

6.7AI Score

0.0004EPSS

2024-04-02 06:49 AM
cvelist
cvelist

CVE-2024-26657 drm/sched: fix null-ptr-deref in init entity

In the Linux kernel, the following vulnerability has been resolved: drm/sched: fix null-ptr-deref in init entity The bug can be triggered by sending an amdgpu_cs_wait_ioctl to the AMDGPU DRM driver on any ASICs with valid context. The bug was reported by Joonkyo Jung [email protected]. For...

6.3AI Score

0.0004EPSS

2024-04-02 06:08 AM
cvelist
cvelist

CVE-2024-26656 drm/amdgpu: fix use-after-free bug

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix use-after-free bug The bug can be triggered by sending a single amdgpu_gem_userptr_ioctl to the AMDGPU DRM driver on any ASICs with an invalid address and size. The bug was reported by Joonkyo Jung...

7.5AI Score

0.0004EPSS

2024-04-02 06:08 AM
1
ubuntucve
ubuntucve

CVE-2024-26656

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix use-after-free bug The bug can be triggered by sending a single amdgpu_gem_userptr_ioctl to the AMDGPU DRM driver on any ASICs with an invalid address and size. The bug was reported by Joonkyo Jung...

7.3AI Score

0.0004EPSS

2024-04-02 12:00 AM
13
zdt

7.4AI Score

2024-04-02 12:00 AM
68
ubuntucve
ubuntucve

CVE-2024-26657

In the Linux kernel, the following vulnerability has been resolved: drm/sched: fix null-ptr-deref in init entity The bug can be triggered by sending an amdgpu_cs_wait_ioctl to the AMDGPU DRM driver on any ASICs with valid context. The bug was reported by Joonkyo Jung [email protected]. For...

6.2AI Score

0.0004EPSS

2024-04-02 12:00 AM
6
ubuntucve
ubuntucve

CVE-2024-26672

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' Fixes the below: drivers/gpu/drm/amd/amdgpu/amdgpu_mca.c:377 amdgpu_mca_smu_get_mca_entry() warn: variable dereferenced before....

6.7AI Score

0.0004EPSS

2024-04-02 12:00 AM
5
packetstorm

7.4AI Score

2024-04-02 12:00 AM
29
openvas
openvas

Tukaani Project XZ Utils Backdoor (Feb/Mar 2024)

The XZ Utils of the Tukaani Project have been backdoored by an unknown threat actor in February and March...

10CVSS

9.8AI Score

0.133EPSS

2024-04-02 12:00 AM
6
exploitdb

7.4AI Score

2024-04-02 12:00 AM
57
hackerone
hackerone

Teleport: SSRF in region parameter that leads to AWS Teleport role AWS account takeover

You have an Integration page in Teleport where one of the options is AWS OIDC which will allow people in Teleport to add resources fluently without actually having initial access to these resources or installing any agents on them. You will need to have connected and ready OIDC integration with...

7.3AI Score

2024-03-31 08:50 PM
48
githubexploit

8.8CVSS

7AI Score

0.006EPSS

2024-03-30 03:30 PM
167
cve
cve

CVE-2024-30246

Tuleap is an Open Source Suite to improve management of software developments and collaboration. A malicious user could exploit this issue on purpose to delete information on the instance or possibly gain access to restricted artifacts. It is however not possible to control exactly which...

7.6CVSS

7.5AI Score

0.0004EPSS

2024-03-29 04:15 PM
27
nvd
nvd

CVE-2024-30246

Tuleap is an Open Source Suite to improve management of software developments and collaboration. A malicious user could exploit this issue on purpose to delete information on the instance or possibly gain access to restricted artifacts. It is however not possible to control exactly which...

7.6CVSS

7.6AI Score

0.0004EPSS

2024-03-29 04:15 PM
1
osv
osv

CVE-2024-30246

Tuleap is an Open Source Suite to improve management of software developments and collaboration. A malicious user could exploit this issue on purpose to delete information on the instance or possibly gain access to restricted artifacts. It is however not possible to control exactly which...

7.6CVSS

6.9AI Score

0.0004EPSS

2024-03-29 04:15 PM
3
cvelist
cvelist

CVE-2024-30246 Tuleap deleting or moving an artifact can delete values from unrelated artifacts

Tuleap is an Open Source Suite to improve management of software developments and collaboration. A malicious user could exploit this issue on purpose to delete information on the instance or possibly gain access to restricted artifacts. It is however not possible to control exactly which...

7.6CVSS

7.8AI Score

0.0004EPSS

2024-03-29 03:50 PM
zdt

7.5CVSS

7.4AI Score

0.001EPSS

2024-03-29 12:00 AM
126
zdt

7.8CVSS

7.4AI Score

0.192EPSS

2024-03-29 12:00 AM
98
kitploit
kitploit

Rrgen - A Header Only C++ Library For Storing Safe, Randomly Generated Data Into Modern Containers

This library was developed to combat insecure methods of storing random data into modern C++ containers. For example, old and clunky PRNGs. Thus, rrgen uses STL's distribution engines in order to efficiently and safely store a random number distribution into a given C++ container. Installation 1).....

7.2AI Score

2024-03-28 11:30 AM
6
packetstorm

7.5CVSS

7.4AI Score

0.001EPSS

2024-03-28 12:00 AM
117
packetstorm

7.4AI Score

0.0005EPSS

2024-03-28 12:00 AM
145
packetstorm

7.8CVSS

7.4AI Score

0.192EPSS

2024-03-28 12:00 AM
100
packetstorm

7.4AI Score

EPSS

2024-03-28 12:00 AM
116
exploitdb

7.4AI Score

EPSS

2024-03-28 12:00 AM
128
exploitdb

7.5CVSS

7AI Score

0.001EPSS

2024-03-28 12:00 AM
96
exploitdb

7.8CVSS

7.3AI Score

0.192EPSS

2024-03-28 12:00 AM
81
ibm
ibm

Security Bulletin: This Power System update is being released to address CVE 2020-10735

Summary BMC firmware version OP910 uses Python to help serve HTTPS requests but Python is not used to process the request body, so this access vector is not vulnerable the Python long integer vulnerability. A BMC administrator who uses Python from the BMC's command line is subject to this...

7.5CVSS

7.2AI Score

0.006EPSS

2024-03-27 08:42 PM
12
ibm
ibm

Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

Summary IBM QRadar SIEM includes vulnerable components (e.g., framework libraries) that could be identified and exploited with automated tools. These have been addressed in the update. Vulnerability Details ** CVEID: CVE-2023-42503 DESCRIPTION: **Apache Commons Compress is vulnerable to a denial...

9.8CVSS

9.7AI Score

0.041EPSS

2024-03-27 07:39 PM
20
zdt

7.4AI Score

2024-03-27 12:00 AM
63
packetstorm

7.4AI Score

2024-03-26 12:00 AM
73
nessus
nessus

VMware ESXi 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0016)

The version of VMware ESXi installed on the remote host is prior to 6.7 P07, or 7.x prior to 7.0 Update 3e. It is, therefore, affected by multiple vulnerabilities as referenced in the VMSA-2022-0016 advisory: Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow...

5.5CVSS

6.5AI Score

0.001EPSS

2024-03-26 12:00 AM
37
redhatcve
redhatcve

CVE-2021-47169

In the Linux kernel, the following vulnerability has been resolved: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' In 'rp2_probe', the driver registers 'rp2_uart_interrupt' then calls 'rp2_fw_cb' through 'request_firmware_nowait'. In 'rp2_fw_cb', if the firmware don't...

7.2AI Score

0.0004EPSS

2024-03-25 05:54 PM
5
redhatcve
redhatcve

CVE-2021-47159

A vulnerability was discovered in the Linux kernel's DSA (Distributed Switch Architecture) module, specifically when handling failures in the get_sset_count() function pointer. If this function fails, causing an error code like -EOPNOTSUPP, it results in an unsigned int variable 'i' being...

7.6AI Score

0.0004EPSS

2024-03-25 05:53 PM
2
debiancve
debiancve

CVE-2021-47169

In the Linux kernel, the following vulnerability has been resolved: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' In 'rp2_probe', the driver registers 'rp2_uart_interrupt' then calls 'rp2_fw_cb' through 'request_firmware_nowait'. In 'rp2_fw_cb', if the firmware don't...

7AI Score

0.0004EPSS

2024-03-25 10:15 AM
6
nvd
nvd

CVE-2021-47169

In the Linux kernel, the following vulnerability has been resolved: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' In 'rp2_probe', the driver registers 'rp2_uart_interrupt' then calls 'rp2_fw_cb' through 'request_firmware_nowait'. In 'rp2_fw_cb', if the firmware don't...

7.2AI Score

0.0004EPSS

2024-03-25 10:15 AM
cve
cve

CVE-2021-47159

In the Linux kernel, the following vulnerability has been resolved: net: dsa: fix a crash if ->get_sset_count() fails If ds->ops->get_sset_count() fails then it "count" is a negative error code such as -EOPNOTSUPP. Because "i" is an unsigned int, the negative error code is type promoted to...

6.7AI Score

0.0004EPSS

2024-03-25 10:15 AM
33
debiancve
debiancve

CVE-2021-47159

In the Linux kernel, the following vulnerability has been resolved: net: dsa: fix a crash if ->get_sset_count() fails If ds->ops->get_sset_count() fails then it "count" is a negative error code such as -EOPNOTSUPP. Because "i" is an unsigned int, the negative error code is type promoted to...

7.2AI Score

0.0004EPSS

2024-03-25 10:15 AM
6
nvd
nvd

CVE-2021-47159

In the Linux kernel, the following vulnerability has been resolved: net: dsa: fix a crash if ->get_sset_count() fails If ds->ops->get_sset_count() fails then it "count" is a negative error code such as -EOPNOTSUPP. Because "i" is an unsigned int, the negative error code is type promoted to...

7.5AI Score

0.0004EPSS

2024-03-25 10:15 AM
cve
cve

CVE-2021-47169

In the Linux kernel, the following vulnerability has been resolved: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' In 'rp2_probe', the driver registers 'rp2_uart_interrupt' then calls 'rp2_fw_cb' through 'request_firmware_nowait'. In 'rp2_fw_cb', if the firmware don't...

6.3AI Score

0.0004EPSS

2024-03-25 10:15 AM
32
vulnrichment
vulnrichment

CVE-2021-47169 serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'

In the Linux kernel, the following vulnerability has been resolved: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' In 'rp2_probe', the driver registers 'rp2_uart_interrupt' then calls 'rp2_fw_cb' through 'request_firmware_nowait'. In 'rp2_fw_cb', if the firmware don't...

6.7AI Score

0.0004EPSS

2024-03-25 09:16 AM
cvelist
cvelist

CVE-2021-47169 serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'

In the Linux kernel, the following vulnerability has been resolved: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' In 'rp2_probe', the driver registers 'rp2_uart_interrupt' then calls 'rp2_fw_cb' through 'request_firmware_nowait'. In 'rp2_fw_cb', if the firmware don't...

7.4AI Score

0.0004EPSS

2024-03-25 09:16 AM
cvelist
cvelist

CVE-2021-47159 net: dsa: fix a crash if ->get_sset_count() fails

In the Linux kernel, the following vulnerability has been resolved: net: dsa: fix a crash if ->get_sset_count() fails If ds->ops->get_sset_count() fails then it "count" is a negative error code such as -EOPNOTSUPP. Because "i" is an unsigned int, the negative error code is type promoted to...

7.6AI Score

0.0004EPSS

2024-03-25 09:16 AM
ubuntucve
ubuntucve

CVE-2021-47169

In the Linux kernel, the following vulnerability has been resolved: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' In 'rp2_probe', the driver registers 'rp2_uart_interrupt' then calls 'rp2_fw_cb' through 'request_firmware_nowait'. In 'rp2_fw_cb', if the firmware don't...

6.5AI Score

0.0004EPSS

2024-03-25 12:00 AM
6
exploitdb

7.4AI Score

2024-03-25 12:00 AM
84
openvas
openvas

Fedora: Security Advisory for ovn (FEDORA-2024-082155d6b7)

The remote host is missing an update for...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-03-25 12:00 AM
5
openvas
openvas

Fedora: Security Advisory for ovn (FEDORA-2024-7c11edcd20)

The remote host is missing an update for...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-03-25 12:00 AM
3
Total number of security vulnerabilities40286