Alerts & Advisory dai CERTs

Gli ultimi avvisi di sicurezza dai Computer Emergency Response Teams governativi e non-governativi rilevanti del mondo cybersec

Mostrando 2251-2275 di 2440 risultati
Pagina 91 di 98

Avvisi di Sicurezza

CERT Alert Data #
MSRC Security UpdateCVE-2025-40077 f2fs: fix to avoid overflow while left shift operation29-10-20252251
MSRC Security UpdateCVE-2025-40032 PCI: endpoint: pci-epf-test: Add NULL check for DMA channels before release29-10-20252252
MSRC Security UpdateCVE-2025-40080 nbd: restrict sockets to TCP and UDP29-10-20252253
MSRC Security UpdateCVE-2025-40060 coresight: trbe: Return NULL pointer for allocation failures29-10-20252254
MSRC Security UpdateCVE-2025-40026 KVM: x86: Don't (re)check L1 intercepts when completing userspace I/O29-10-20252255
MSRC Security UpdateCVE-2025-40040 mm/ksm: fix flag-dropping behavior in ksm_madvise29-10-20252256
MSRC Security UpdateCVE-2025-40056 vhost: vringh: Fix copy_to_iter return value check29-10-20252257
MSRC Security UpdateCVE-2025-40051 vhost: vringh: Modify the return value check29-10-20252258
MSRC Security UpdateCVE-2025-40055 ocfs2: fix double free in user_cluster_connect()29-10-20252259
MSRC Security UpdateCVE-2025-40025 f2fs: fix to do sanity check on node footer for non inode dnode29-10-20252260
MSRC Security UpdateCVE-2025-40053 net: dlink: handle copy_thresh allocation failure29-10-20252261
MSRC Security UpdateCVE-2025-40035 Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak29-10-20252262
MSRC Security UpdateCVE-2025-40030 pinctrl: check the return value of pinmux_ops::get_function_name()29-10-20252263
MSRC Security UpdateCVE-2025-40052 smb: client: fix crypto buffers in non-linear memory29-10-20252264
MSRC Security UpdateCVE-2025-40044 fs: udf: fix OOB read in lengthAllocDescs handling29-10-20252265
MSRC Security UpdateCVE-2025-40078 bpf: Explicitly check accesses to bpf_sock_addr29-10-20252266
MSRC Security UpdateCVE-2025-40061 RDMA/rxe: Fix race in do_task() when draining29-10-20252267
MSRC Security UpdateCVE-2025-40029 bus: fsl-mc: Check return value of platform_get_resource()29-10-20252268
MSRC Security UpdateCVE-2025-40042 tracing: Fix race condition in kprobe initialization causing NULL pointer dereference29-10-20252269
MSRC Security UpdateCVE-2025-40038 KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid29-10-20252270
MSRC Security UpdateCVE-2025-59503 Azure Compute Resource Provider Elevation of Privilege Vulnerability28-10-20252271
Center of Internet SecurityA Vulnerability in Microsoft Windows Server Update Services (WSUS) Could Allow for Remote Code Execution24-10-20252272
MSRC Security UpdateCVE-2025-59287 Windows Server Update Service (WSUS) Remote Code Execution Vulnerability24-10-20252273
MSRC Security UpdateCVE-2025-59287 Windows Server Update Service (WSUS) Remote Code Execution Vulnerability24-10-20252274
MSRC Security UpdateCVE-2025-62813 LZ4 through 1.10.0 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact when the application processes untrusted LZ4 frames. For example, LZ4F_createCDict_advanced in lib/lz4frame.c mishandles NULL checks.24-10-20252275
Nessun risultato trovato

Prova a modificare i termini di ricerca

Le Fonti

Questa selezione di advisories è una lista ordinata per data di tutte le pubblicazioni dalle seguenti fonti:

US-CERT CISA
Twitter
Center of Internet Security
Twitter
FR-CERT Alertes
Twitter
FR-CERT Avis
Twitter
EU-ENISA Publications
Twitter
Google TAG
Microsoft Security
Unit42
Twitter
MSRC Security Update
Twitter
CERT-Bund DE
Twitter
CSIRT IT
Twitter
Consiglio Federale CH
Twitter