Total
7198 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-23363 | 1 Qualcomm | 250 Ar8035, Ar8035 Firmware, Csr8811 and 247 more | 2025-01-09 | N/A | 7.5 HIGH |
Transient DOS while processing an improperly formatted Fine Time Measurement (FTM) management frame. | |||||
CVE-2017-17772 | 1 Qualcomm | 14 Sd 450, Sd 450 Firmware, Sd 625 and 11 more | 2025-01-09 | N/A | 9.8 CRITICAL |
In multiple functions that process 802.11 frames, out-of-bounds reads can occur due to insufficient validation. | |||||
CVE-2024-56721 | 1 Linux | 1 Linux Kernel | 2025-01-09 | N/A | 7.1 HIGH |
In the Linux kernel, the following vulnerability has been resolved: x86/CPU/AMD: Terminate the erratum_1386_microcode array The erratum_1386_microcode array requires an empty entry at the end. Otherwise x86_match_cpu_with_stepping() will continue iterate the array after it ended. Add an empty entry to erratum_1386_microcode to its end. | |||||
CVE-2023-25738 | 2 Microsoft, Mozilla | 4 Windows, Firefox, Firefox Esr and 1 more | 2025-01-09 | N/A | 6.5 MEDIUM |
Members of the <code>DEVMODEW</code> struct set by the printer device driver weren't being validated and could have resulted in invalid values which in turn would cause the browser to attempt out of bounds access to related variables.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. | |||||
CVE-2025-21598 | 2025-01-09 | N/A | 7.5 HIGH | ||
An Out-of-bounds Read vulnerability in Juniper Networks Junos OS and Junos OS Evolved's routing protocol daemon (rpd) allows an unauthenticated, network-based attacker to send malformed BGP packets to a device configured with packet receive trace options enabled to crash rpd. This issue affects: Junos OS: * from 21.2R3-S8 before 21.2R3-S9, * from 21.4R3-S7 before 21.4R3-S9, * from 22.2R3-S4 before 22.2R3-S5, * from 22.3R3-S2 before 22.3R3-S4, * from 22.4R3 before 22.4R3-S5, * from 23.2R2 before 23.2R2-S2, * from 23.4R1 before 23.4R2-S1, * from 24.2R1 before 24.2R1-S1, 24.2R2. Junos OS Evolved: * from 21.4R3-S7-EVO before 21.4R3-S9-EVO, * from 22.2R3-S4-EVO before 22.2R3-S5-EVO, * from 22.3R3-S2-EVO before 22.3R3-S4-EVO, * from 22.4R3-EVO before 22.4R3-S5-EVO, * from 23.2R2-EVO before 23.2R2-S2-EVO, * from 23.4R1-EVO before 23.4R2-S1-EVO, * from 24.2R1-EVO before 24.2R1-S2-EVO, 24.2R2-EVO. This issue requires a BGP session to be established. This issue can propagate and multiply through multiple ASes until reaching vulnerable devices. This issue affects iBGP and eBGP. This issue affects IPv4 and IPv6. An indicator of compromise may be the presence of malformed update messages in a neighboring AS which is unaffected by this issue: For example, by issuing the command on the neighboring device: show log messages Reviewing for similar messages from devices within proximity to each other may indicate this malformed packet is propagating: rpd[<pid>]: Received malformed update from <IP address> (External AS <AS#>) and rpd[<pid>]: Malformed Attribute | |||||
CVE-2023-2977 | 2 Opensc Project, Redhat | 2 Opensc, Enterprise Linux | 2025-01-09 | N/A | 7.1 HIGH |
A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining length is wrongly caculated due to moved starting pointer. This leads to possible heap-based buffer oob read. In cases where ASAN is enabled while compiling this causes a crash. Further info leak or more damage is possible. | |||||
CVE-2024-3933 | 1 Eclipse | 1 Openj9 | 2025-01-09 | N/A | 5.3 MEDIUM |
In Eclipse OpenJ9 release versions prior to 0.44.0 and after 0.13.0, when running with JVM option -Xgc:concurrentScavenge, the sequence generated for System.arrayCopy on the IBM Z platform with hardware and software support for guarded storage [1], could allow access to a buffer with an incorrect length value when executing an arraycopy sequence while the Concurrent Scavenge Garbage Collection cycle is active and the source and destination memory regions for arraycopy overlap. This allows read and write to addresses beyond the end of the array range. | |||||
CVE-2024-53099 | 1 Linux | 1 Linux Kernel | 2025-01-09 | N/A | 7.1 HIGH |
In the Linux kernel, the following vulnerability has been resolved: bpf: Check validity of link->type in bpf_link_show_fdinfo() If a newly-added link type doesn't invoke BPF_LINK_TYPE(), accessing bpf_link_type_strs[link->type] may result in an out-of-bounds access. To spot such missed invocations early in the future, checking the validity of link->type in bpf_link_show_fdinfo() and emitting a warning when such invocations are missed. | |||||
CVE-2021-47039 | 1 Linux | 1 Linux Kernel | 2025-01-09 | N/A | 7.1 HIGH |
In the Linux kernel, the following vulnerability has been resolved: ataflop: potential out of bounds in do_format() The function uses "type" as an array index: q = unit[drive].disk[type]->queue; Unfortunately the bounds check on "type" isn't done until later in the function. Fix this by moving the bounds check to the start. | |||||
CVE-2021-46965 | 1 Linux | 1 Linux Kernel | 2025-01-08 | N/A | 7.1 HIGH |
In the Linux kernel, the following vulnerability has been resolved: mtd: physmap: physmap-bt1-rom: Fix unintentional stack access Cast &data to (char *) in order to avoid unintentionally accessing the stack. Notice that data is of type u32, so any increment to &data will be in the order of 4-byte chunks, and this piece of code is actually intended to be a byte offset. Addresses-Coverity-ID: 1497765 ("Out-of-bounds access") | |||||
CVE-2024-26175 | 1 Microsoft | 10 Windows 10 1507, Windows 10 1607, Windows 10 21h2 and 7 more | 2025-01-08 | N/A | 7.8 HIGH |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-26172 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows DWM Core Library Information Disclosure Vulnerability | |||||
CVE-2024-26226 | 1 Microsoft | 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more | 2025-01-08 | N/A | 6.5 MEDIUM |
Windows Distributed File System (DFS) Information Disclosure Vulnerability | |||||
CVE-2024-26207 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-28902 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-28901 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-28900 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-26255 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-26245 | 1 Microsoft | 1 Windows 10 1507 | 2025-01-08 | N/A | 7.8 HIGH |
Windows SMB Elevation of Privilege Vulnerability | |||||
CVE-2024-30037 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |