Total
6740 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-3933 | 1 Eclipse | 1 Openj9 | 2025-01-09 | N/A | 5.3 MEDIUM |
In Eclipse OpenJ9 release versions prior to 0.44.0 and after 0.13.0, when running with JVM option -Xgc:concurrentScavenge, the sequence generated for System.arrayCopy on the IBM Z platform with hardware and software support for guarded storage [1], could allow access to a buffer with an incorrect length value when executing an arraycopy sequence while the Concurrent Scavenge Garbage Collection cycle is active and the source and destination memory regions for arraycopy overlap. This allows read and write to addresses beyond the end of the array range. | |||||
CVE-2024-53099 | 1 Linux | 1 Linux Kernel | 2025-01-09 | N/A | 7.1 HIGH |
In the Linux kernel, the following vulnerability has been resolved: bpf: Check validity of link->type in bpf_link_show_fdinfo() If a newly-added link type doesn't invoke BPF_LINK_TYPE(), accessing bpf_link_type_strs[link->type] may result in an out-of-bounds access. To spot such missed invocations early in the future, checking the validity of link->type in bpf_link_show_fdinfo() and emitting a warning when such invocations are missed. | |||||
CVE-2021-47039 | 1 Linux | 1 Linux Kernel | 2025-01-09 | N/A | 7.1 HIGH |
In the Linux kernel, the following vulnerability has been resolved: ataflop: potential out of bounds in do_format() The function uses "type" as an array index: q = unit[drive].disk[type]->queue; Unfortunately the bounds check on "type" isn't done until later in the function. Fix this by moving the bounds check to the start. | |||||
CVE-2021-46965 | 1 Linux | 1 Linux Kernel | 2025-01-08 | N/A | 7.1 HIGH |
In the Linux kernel, the following vulnerability has been resolved: mtd: physmap: physmap-bt1-rom: Fix unintentional stack access Cast &data to (char *) in order to avoid unintentionally accessing the stack. Notice that data is of type u32, so any increment to &data will be in the order of 4-byte chunks, and this piece of code is actually intended to be a byte offset. Addresses-Coverity-ID: 1497765 ("Out-of-bounds access") | |||||
CVE-2024-26175 | 1 Microsoft | 10 Windows 10 1507, Windows 10 1607, Windows 10 21h2 and 7 more | 2025-01-08 | N/A | 7.8 HIGH |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-26172 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows DWM Core Library Information Disclosure Vulnerability | |||||
CVE-2024-26226 | 1 Microsoft | 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more | 2025-01-08 | N/A | 6.5 MEDIUM |
Windows Distributed File System (DFS) Information Disclosure Vulnerability | |||||
CVE-2024-26207 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-28902 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-28901 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-28900 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-26255 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-26245 | 1 Microsoft | 1 Windows 10 1507 | 2025-01-08 | N/A | 7.8 HIGH |
Windows SMB Elevation of Privilege Vulnerability | |||||
CVE-2024-30037 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Common Log File System Driver Elevation of Privilege Vulnerability | |||||
CVE-2024-30016 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Cryptographic Services Information Disclosure Vulnerability | |||||
CVE-2024-35532 | 2025-01-08 | N/A | 9.1 CRITICAL | ||
An XML External Entity (XXE) injection vulnerability in Intersec Geosafe-ea 2022.12, 2022.13, and 2022.14 allows attackers to perform arbitrary file reading under the privileges of the running process, make SSRF requests, or cause a Denial of Service (DoS) via unspecified vectors. | |||||
CVE-2023-20731 | 3 Google, Linuxfoundation, Mediatek | 46 Android, Yocto, Mt6761 and 43 more | 2025-01-08 | N/A | 4.4 MEDIUM |
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573495; Issue ID: ALPS07573495. | |||||
CVE-2023-20730 | 3 Google, Linuxfoundation, Mediatek | 8 Android, Yocto, Mt6985 and 5 more | 2025-01-08 | N/A | 4.4 MEDIUM |
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573552. | |||||
CVE-2023-20729 | 3 Google, Linuxfoundation, Mediatek | 8 Android, Yocto, Mt6985 and 5 more | 2025-01-08 | N/A | 4.4 MEDIUM |
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573575. | |||||
CVE-2023-20727 | 3 Google, Linuxfoundation, Mediatek | 20 Android, Yocto, Mt6789 and 17 more | 2025-01-08 | N/A | 4.4 MEDIUM |
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588531; Issue ID: ALPS07588531. |