Lucene search

K

SCALANCE XR526-8C, 24V (L3 Int.) Security Vulnerabilities

cve
cve

CVE-2021-47099

In the Linux kernel, the following vulnerability has been resolved: veth: ensure skb entering GRO are not cloned. After commit d3256efd8e8b ("veth: allow enabling NAPI even without XDP"), if GRO is enabled on a veth device and TSO is disabled on the peer device, TCP skbs will go through the NAPI...

6.2AI Score

0.0004EPSS

2024-03-04 06:15 PM
45
debiancve
debiancve

CVE-2021-47099

In the Linux kernel, the following vulnerability has been resolved: veth: ensure skb entering GRO are not cloned. After commit d3256efd8e8b ("veth: allow enabling NAPI even without XDP"), if GRO is enabled on a veth device and TSO is disabled on the peer device, TCP skbs will go through the NAPI...

7.1AI Score

0.0004EPSS

2024-03-04 06:15 PM
4
nvd
nvd

CVE-2021-47099

In the Linux kernel, the following vulnerability has been resolved: veth: ensure skb entering GRO are not cloned. After commit d3256efd8e8b ("veth: allow enabling NAPI even without XDP"), if GRO is enabled on a veth device and TSO is disabled on the peer device, TCP skbs will go through the NAPI...

7.4AI Score

0.0004EPSS

2024-03-04 06:15 PM
1
prion
prion

Spoofing

In the Linux kernel, the following vulnerability has been resolved: veth: ensure skb entering GRO are not cloned. After commit d3256efd8e8b ("veth: allow enabling NAPI even without XDP"), if GRO is enabled on a veth device and TSO is disabled on the peer device, TCP skbs will go through the NAPI...

7.4AI Score

0.0004EPSS

2024-03-04 06:15 PM
4
vulnrichment
vulnrichment

CVE-2021-47099 veth: ensure skb entering GRO are not cloned.

In the Linux kernel, the following vulnerability has been resolved: veth: ensure skb entering GRO are not cloned. After commit d3256efd8e8b ("veth: allow enabling NAPI even without XDP"), if GRO is enabled on a veth device and TSO is disabled on the peer device, TCP skbs will go through the NAPI...

6.7AI Score

0.0004EPSS

2024-03-04 06:10 PM
1
cvelist
cvelist

CVE-2021-47099 veth: ensure skb entering GRO are not cloned.

In the Linux kernel, the following vulnerability has been resolved: veth: ensure skb entering GRO are not cloned. After commit d3256efd8e8b ("veth: allow enabling NAPI even without XDP"), if GRO is enabled on a veth device and TSO is disabled on the peer device, TCP skbs will go through the NAPI...

7.4AI Score

0.0004EPSS

2024-03-04 06:10 PM
redhatcve
redhatcve

CVE-2023-52570

In the Linux kernel, the following vulnerability has been resolved: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() Inject fault while probing mdpy.ko, if kstrdup() of create_dir() fails in kobject_add_internal() in kobject_init_and_add() in mdev_type_add() in...

6.7AI Score

0.0004EPSS

2024-03-04 05:58 PM
4
openvas
openvas

openSUSE: Security Advisory for php8 (SUSE-SU-2022:3198-2)

The remote host is missing an update for...

7.1CVSS

7.1AI Score

0.005EPSS

2024-03-04 12:00 AM
6
packetstorm

9.8CVSS

7.4AI Score

0.001EPSS

2024-03-04 12:00 AM
100
openvas
openvas

openSUSE: Security Advisory for golang (SUSE-SU-2023:2598-1)

The remote host is missing an update for...

8.8CVSS

8.3AI Score

0.024EPSS

2024-03-04 12:00 AM
6
openvas
openvas

openSUSE: Security Advisory for opera (openSUSE-SU-2022:10118-1)

The remote host is missing an update for...

9.6CVSS

9.6AI Score

0.01EPSS

2024-03-04 12:00 AM
6
zdt

9.8CVSS

7.4AI Score

0.001EPSS

2024-03-04 12:00 AM
72
ubuntucve
ubuntucve

CVE-2021-47099

In the Linux kernel, the following vulnerability has been resolved: veth: ensure skb entering GRO are not cloned. After commit d3256efd8e8b ("veth: allow enabling NAPI even without XDP"), if GRO is enabled on a veth device and TSO is disabled on the peer device, TCP skbs will go through the NAPI...

6.5AI Score

0.0004EPSS

2024-03-04 12:00 AM
4
openvas
openvas

openSUSE: Security Advisory for opera (openSUSE-SU-2022:10121-1)

The remote host is missing an update for...

9.6CVSS

9.6AI Score

0.01EPSS

2024-03-04 12:00 AM
2
packetstorm

7.4AI Score

2024-03-04 12:00 AM
59
openvas
openvas

openSUSE: Security Advisory for ucode (SUSE-SU-2022:2960-2)

The remote host is missing an update for...

5.5CVSS

5.9AI Score

0.001EPSS

2024-03-04 12:00 AM
2
zdt

9.8CVSS

7.4AI Score

0.001EPSS

2024-03-04 12:00 AM
27
openvas
openvas

openSUSE: Security Advisory for apache (SUSE-SU-2024:0224-1)

The remote host is missing an update for...

9.8CVSS

7.6AI Score

0.963EPSS

2024-03-04 12:00 AM
4
packetstorm

7.4AI Score

2024-03-04 12:00 AM
54
packetstorm

9.8CVSS

7.4AI Score

0.001EPSS

2024-03-04 12:00 AM
52
exploitdb

9.8CVSS

9.7AI Score

0.001EPSS

2024-03-03 12:00 AM
87
exploitdb

9.8CVSS

9.7AI Score

0.001EPSS

2024-03-03 12:00 AM
85
exploitdb

7.4AI Score

2024-03-03 12:00 AM
78
cve
cve

CVE-2023-52570

In the Linux kernel, the following vulnerability has been resolved: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() Inject fault while probing mdpy.ko, if kstrdup() of create_dir() fails in kobject_add_internal() in kobject_init_and_add() in mdev_type_add() in...

6.8AI Score

0.0004EPSS

2024-03-02 10:15 PM
46
debiancve
debiancve

CVE-2023-52570

In the Linux kernel, the following vulnerability has been resolved: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() Inject fault while probing mdpy.ko, if kstrdup() of create_dir() fails in kobject_add_internal() in kobject_init_and_add() in mdev_type_add() in...

7.4AI Score

0.0004EPSS

2024-03-02 10:15 PM
9
nvd
nvd

CVE-2023-52570

In the Linux kernel, the following vulnerability has been resolved: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() Inject fault while probing mdpy.ko, if kstrdup() of create_dir() fails in kobject_add_internal() in kobject_init_and_add() in mdev_type_add() in...

6.6AI Score

0.0004EPSS

2024-03-02 10:15 PM
prion
prion

Spoofing

In the Linux kernel, the following vulnerability has been resolved: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() Inject fault while probing mdpy.ko, if kstrdup() of create_dir() fails in kobject_add_internal() in kobject_init_and_add() in mdev_type_add() in...

7.6AI Score

0.0004EPSS

2024-03-02 10:15 PM
7
cvelist
cvelist

CVE-2023-52570 vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()

In the Linux kernel, the following vulnerability has been resolved: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() Inject fault while probing mdpy.ko, if kstrdup() of create_dir() fails in kobject_add_internal() in kobject_init_and_add() in mdev_type_add() in...

6.9AI Score

0.0004EPSS

2024-03-02 09:59 PM
vulnrichment
vulnrichment

CVE-2023-52570 vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()

In the Linux kernel, the following vulnerability has been resolved: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() Inject fault while probing mdpy.ko, if kstrdup() of create_dir() fails in kobject_add_internal() in kobject_init_and_add() in mdev_type_add() in...

7AI Score

0.0004EPSS

2024-03-02 09:59 PM
1
ubuntucve
ubuntucve

CVE-2023-52570

In the Linux kernel, the following vulnerability has been resolved: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() Inject fault while probing mdpy.ko, if kstrdup() of create_dir() fails in kobject_add_internal() in kobject_init_and_add() in mdev_type_add() in...

6.7AI Score

0.0004EPSS

2024-03-02 12:00 AM
6
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:0726-1)

The remote host is missing an update for...

8.1CVSS

6AI Score

0.001EPSS

2024-03-01 12:00 AM
13
debiancve
debiancve

CVE-2021-47068

In the Linux kernel, the following vulnerability has been resolved: net/nfc: fix use-after-free llcp_sock_bind/connect Commits 8a4cd82d ("nfc: fix refcount leak in llcp_sock_connect()") and c33b1cc62 ("nfc: fix refcount leak in llcp_sock_bind()") fixed a refcount leak bug in bind/connect but...

7.8CVSS

6.2AI Score

0.0004EPSS

2024-02-29 11:15 PM
6
nvd
nvd

CVE-2021-47068

In the Linux kernel, the following vulnerability has been resolved: net/nfc: fix use-after-free llcp_sock_bind/connect Commits 8a4cd82d ("nfc: fix refcount leak in llcp_sock_connect()") and c33b1cc62 ("nfc: fix refcount leak in llcp_sock_bind()") fixed a refcount leak bug in bind/connect but...

7.4AI Score

0.0004EPSS

2024-02-29 11:15 PM
1
cve
cve

CVE-2021-47068

In the Linux kernel, the following vulnerability has been resolved: net/nfc: fix use-after-free llcp_sock_bind/connect Commits 8a4cd82d ("nfc: fix refcount leak in llcp_sock_connect()") and c33b1cc62 ("nfc: fix refcount leak in llcp_sock_bind()") fixed a refcount leak bug in bind/connect but...

7.1AI Score

0.0004EPSS

2024-02-29 11:15 PM
2197
vulnrichment
vulnrichment

CVE-2021-47068 net/nfc: fix use-after-free llcp_sock_bind/connect

In the Linux kernel, the following vulnerability has been resolved: net/nfc: fix use-after-free llcp_sock_bind/connect Commits 8a4cd82d ("nfc: fix refcount leak in llcp_sock_connect()") and c33b1cc62 ("nfc: fix refcount leak in llcp_sock_bind()") fixed a refcount leak bug in bind/connect but...

6.7AI Score

0.0004EPSS

2024-02-29 10:37 PM
2
cvelist
cvelist

CVE-2021-47068 net/nfc: fix use-after-free llcp_sock_bind/connect

In the Linux kernel, the following vulnerability has been resolved: net/nfc: fix use-after-free llcp_sock_bind/connect Commits 8a4cd82d ("nfc: fix refcount leak in llcp_sock_connect()") and c33b1cc62 ("nfc: fix refcount leak in llcp_sock_bind()") fixed a refcount leak bug in bind/connect but...

7.6AI Score

0.0004EPSS

2024-02-29 10:37 PM
redhatcve
redhatcve

CVE-2021-46992

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: avoid overflows in nft_hash_buckets() Number of buckets being stored in 32bit variables, we have to ensure that no overflows occur in nft_hash_buckets() syzbot injected a size == 0x40000000 and reported:...

6.2AI Score

0.0004EPSS

2024-02-29 09:18 AM
5
githubexploit
githubexploit

Exploit for Improper Control of Dynamically-Managed Code Resources in Apache Solr

Apache-Solr-RCE_CVE-2023-50386_POC Apache Solr Backup/Restore...

8.8CVSS

8.8AI Score

0.871EPSS

2024-02-29 08:57 AM
266
nessus
nessus

CentOS 9 : postgresql-jdbc-42.2.27-1.el9

The remote CentOS Linux 9 host has packages installed that are affected by a vulnerability as referenced in the postgresql-jdbc-42.2.27-1.el9 build changelog. pgjdbc is an open source postgresql JDBC Driver. In affected versions a prepared statement using either PreparedStatement.setText(int,...

5.5CVSS

5.7AI Score

0.001EPSS

2024-02-29 12:00 AM
7
ubuntucve
ubuntucve

CVE-2021-47068

In the Linux kernel, the following vulnerability has been resolved: net/nfc: fix use-after-free llcp_sock_bind/connect Commits 8a4cd82d ("nfc: fix refcount leak in llcp_sock_connect()") and c33b1cc62 ("nfc: fix refcount leak in llcp_sock_bind()") fixed a refcount leak bug in bind/connect but...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-02-29 12:00 AM
9
nessus
nessus

CentOS 9 : python3.9-3.9.14-1.el9

The remote CentOS Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the python3.9-3.9.14-1.el9 build changelog. In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system...

7.6CVSS

7.9AI Score

0.006EPSS

2024-02-29 12:00 AM
9
nessus
nessus

CentOS 9 : LibRaw-0.20.2-6.el9

The remote CentOS Linux 9 host has packages installed that are affected by a vulnerability as referenced in the LibRaw-0.20.2-6.el9 build changelog. Buffer Overflow vulnerability in LibRaw linux/unix v0.20.0 allows attacker to escalate privileges via the LibRaw_buffer_datastream::gets(char*,...

7.8CVSS

7AI Score

0.001EPSS

2024-02-29 12:00 AM
2
cve
cve

CVE-2024-26559

An issue in uverif v.2.0 allows a remote attacker to obtain sensitive...

6.6AI Score

0.0004EPSS

2024-02-28 11:15 PM
2314
nvd
nvd

CVE-2024-26559

An issue in uverif v.2.0 allows a remote attacker to obtain sensitive...

6.4AI Score

0.0004EPSS

2024-02-28 11:15 PM
prion
prion

Information disclosure

An issue in uverif v.2.0 allows a remote attacker to obtain sensitive...

7.2AI Score

0.0004EPSS

2024-02-28 11:15 PM
8
Total number of security vulnerabilities40286