31
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
ftrace: Fix possible use-after-free issue in ftrace_location()
KASAN reports a bug:
BUG: KASAN: use-after-free in ftrace_locat…
Update
|
CWE-416
Use After Free
|
CVE-2024-38588
|
2024-11-18 00:15 |
2024-06-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
32
|
7.1 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
net: bridge: xmit: make sure we have at least eth header len bytes
syzbot triggered an uninit value[1] error in bridge device's x…
Update
|
CWE-908
Use of Uninitialized Resource
|
CVE-2024-38538
|
2024-11-18 00:15 |
2024-06-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
33
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
spi: Fix deadlock when adding SPI controllers on SPI buses
Currently we have a global spi_add_lock which we take when adding new
…
Update
|
-
|
CVE-2021-47469
|
2024-11-18 00:15 |
2024-05-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
34
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: af_bluetooth: Fix deadlock
Attemting to do sock_lock on .recvmsg may cause a deadlock as shown
bellow, so instead of u…
Update
|
-
|
CVE-2024-26886
|
2024-11-18 00:15 |
2024-04-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
35
|
- |
|
-
|
-
|
A flaw was found in GNOME Maps, which is vulnerable to a code injection attack via its service.json configuration file. If the configuration file is malicious, it may execute arbitrary code.
New
|
-
|
CVE-2023-43091
|
2024-11-17 22:15 |
2024-11-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
36
|
7.7 |
HIGH
Network
|
-
|
-
|
A flaw was found in kube-controller-manager. This issue occurs when the initial application of a HPA config YAML lacking a .spec.behavior.scaleUp block causes a denial of service due to KCM pods goin…
New
|
CWE-20
Improper Input Validation
|
CVE-2024-0793
|
2024-11-17 20:15 |
2024-11-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
37
|
5.5 |
MEDIUM
Network
|
-
|
-
|
A flaw was found in OpenStack. When a user tries to delete a non-existing access rule in it's scope, it deletes other existing access rules which are not associated with any application credentials.
New
|
-
|
CVE-2023-6110
|
2024-11-17 20:15 |
2024-11-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
38
|
7.4 |
HIGH
Network
|
-
|
-
|
A flaw was found in Undertow, which incorrectly parses cookies with certain value-delimiting characters in incoming requests. This issue could allow an attacker to construct a cookie value to exfiltr…
New
|
CWE-444
HTTP Request Smuggling
|
CVE-2023-4639
|
2024-11-17 20:15 |
2024-11-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
39
|
5.9 |
MEDIUM
Network
|
-
|
-
|
A script injection vulnerability was found in the Debezium database connector, where it does not properly sanitize some parameters. This flaw allows an attacker to send a malicious request to inject …
New
|
CWE-233
Improper Handling of Parameters
|
CVE-2023-1419
|
2024-11-17 20:15 |
2024-11-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
40
|
3.4 |
LOW
Adjacent
|
-
|
-
|
A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for a…
New
|
CWE-273
Improper Check for Dropped Privileges
|
CVE-2023-0657
|
2024-11-17 20:15 |
2024-11-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|