Page 139 of 11306 results (0.201 seconds)

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Kofax Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. ... This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. • https://www.zerodayinitiative.com/advisories/ZDI-24-552 • CWE-125: Out-of-bounds Read •

CVSS: 7.7EPSS: 0%CPEs: 5EXPL: 0

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() The documentation for device_get_named_child_node() mentions this important point: " The caller is responsible for calling fwnode_handle_put() on the returned fwnode pointer. " Add fwnode_handle_put() to avoid a leaked reference. En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ALSA: hda: intel-sdw-acpi: corrige el uso de device_get_named_child_node() La documentación para device_get_named_child_node() menciona este punto importante: "La persona que llama es responsable de llamar a fwnode_handle_put() en el puntero fwnode devuelto. "Agregue fwnode_handle_put() para evitar una referencia filtrada. • https://git.kernel.org/stable/c/08c2a4bc9f2acaefbd0158866db5cb3238a68674 https://git.kernel.org/stable/c/bd2d9641a39e6b5244230c4b41c4aca83b54b377 https://git.kernel.org/stable/c/722d33c442e66e4aabd3e778958d696ff3a2777e https://git.kernel.org/stable/c/7db626d2730d3d80fd31638169054b1e507f07bf https://git.kernel.org/stable/c/7ef6ecf98ce309b1f4e5a25cddd5965d01feea07 https://git.kernel.org/stable/c/c158cf914713efc3bcdc25680c7156c48c12ef6a https://access.redhat.com/security/cve/CVE-2024-36955 https://bugzilla.redhat.com/show_bug.cgi?id=2284586 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-402: Transmission of Private Resources into a New Sphere ('Resource Leak') •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

In the Linux kernel, the following vulnerability has been resolved: Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails In CoCo VMs it is possible for the untrusted host to cause set_memory_encrypted() or set_memory_decrypted() to fail such that an error is returned and the resulting memory is shared. ... Leak the pages if this happens. • https://git.kernel.org/stable/c/6123a4e8e25bd40cf44db14694abac00e6b664e6 https://git.kernel.org/stable/c/e813a0fc2e597146e9cebea61ced9c796d4e308f https://git.kernel.org/stable/c/03f5a999adba062456c8c818a683beb1b498983a • CWE-1258: Exposure of Sensitive System Information Due to Uncleared Debug Information

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

This will allow the callers to know if they should free or leak the pages. • https://git.kernel.org/stable/c/1999644d95194d4a58d3e80ad04ce19220a01a81 https://git.kernel.org/stable/c/8e62341f5c45b27519b7d193bcc32ada416ad9d8 https://git.kernel.org/stable/c/bfae56be077ba14311509e70706a13458f87ea99 https://git.kernel.org/stable/c/211f514ebf1ef5de37b1cf6df9d28a56cfd242ca • CWE-1258: Exposure of Sensitive System Information Due to Uncleared Debug Information

CVSS: -EPSS: 0%CPEs: 2EXPL: 0

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix info leak when fetching board id Add the missing sanity check when fetching the board id to avoid leaking slab data when later requesting the firmware. • https://git.kernel.org/stable/c/a7f8dedb4be2cc930a29af24427b885405ecd15d https://git.kernel.org/stable/c/f30c37cb4549baf8377434892d520fe7769bdba7 https://git.kernel.org/stable/c/0adcf6be1445ed50bfd4a451a7a782568f270197 https://git.kernel.org/stable/c/a3dff121a7f5104c4c2d47edaa2351837ef645dd https://git.kernel.org/stable/c/bcccdc947d2ca5972b1e92d0dea10803ddc08ceb https://git.kernel.org/stable/c/ba307abed5e09759845c735ba036f8c12f55b209 •