Ubuntu Security Notice 7088-5 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
c4e7f1b5ea3bf3722a4cbe7f2f32f3a71766382741673a08f931c00204a0c5a6
Red Hat Security Advisory 2024-9601-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
436b5ab127e3c29548ed9d594d910c0db3d8393935fae86053f038cf19032ae9
Red Hat Security Advisory 2024-9579-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
58093003460ba2d795e11ec0f48a8a209783bed6b8d9d81cd78ef5e54c849f90
Red Hat Security Advisory 2024-9413-03 - An update for bluez is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, code execution, information leakage, and out of bounds read vulnerabilities.
671a6b8eeb0cd8db36e71d269d6c542d3263898b6a6b0dccbb0942effda41b3d
Red Hat Security Advisory 2024-9405-03 - An update for vim is now available for Red Hat Enterprise Linux 9. Issues addressed include a buffer overflow vulnerability.
bfdd0d114262c57aa9600635dd948e3b3aaa795a3e631567f7626a886c7e8122
Red Hat Security Advisory 2024-9315-03 - An update for kernel is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, denial of service, double free, information leakage, integer overflow, memory leak, null pointer, out of bounds access, out of bounds read, remote file inclusion, and use-after-free vulnerabilities.
32308f49513c3b581bb9c141ba5087f4778c169dc1ab2498edc6b4de6282aef1
Red Hat Security Advisory 2024-9136-03 - An update for qemu-kvm is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, denial of service, and double free vulnerabilities.
ecc25bed1c2b77e42b0a687014f483111ccd3ecbae72a751eecd1b91a672d8a3
Red Hat Security Advisory 2024-9092-03 - An update for freerdp is now available for Red Hat Enterprise Linux 9. Issues addressed include heap overflow, integer overflow, and out of bounds read vulnerabilities.
a7b1f98af725d26ea9e62ac0efc70d245a7cbe6f707e28a2af0f3eac7cccab4a
Red Hat Security Advisory 2024-9056-03 - An update for gstreamer1-plugins-base is now available for Red Hat Enterprise Linux 8. Issues addressed include an integer overflow vulnerability.
4b4c12f19e34f8aee70b89ff595738fd695e4657b82d2348aa2e0626b3b60c46
Ubuntu Security Notice 7088-4 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
d8177c3b5ff3c3d3fda97932c7f3da74d07c7efb90a9240a35307b994d06b627
Ubuntu Security Notice 7088-3 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
07a058d393aeb3ca0e8521b79d58db34aa38d2a713a564c2cb964636e33b13cc
Ubuntu Security Notice 7083-1 - It was discovered that OpenJPEG incorrectly handled certain memory operations when using the command line "-ImgDir" in a directory with a large number of files, leading to an integer overflow vulnerability. An attacker could potentially use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that OpenJPEG incorrectly handled decompressing certain .j2k files in sycc420_to_rgb, leading to a heap-based buffer overflow vulnerability. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to execute arbitrary code.
ff9f9486933fc7bd7d89dc29eb83d72d64684aeba87a4f207fd9ed45b92e8df5
Ubuntu Security Notice 7088-2 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
313e20a45455cc6eb16fd12695e979b334e4b0d1bcb777bf49b1e6a869f75909
Red Hat Security Advisory 2024-8870-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow, null pointer, and out of bounds access vulnerabilities.
edb5f69e888a2db82c7c7c72cf600ef0bfde6b7a574dd6b332ba0e8aceb31621
Red Hat Security Advisory 2024-8859-03 - An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8. Issues addressed include an integer overflow vulnerability.
ccf5fb245a69ab4b5ca17747b70c887ae3da065a34e3aa4c531be564cb72c4b0
Red Hat Security Advisory 2024-8856-03 - An update for kernel is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow, null pointer, and out of bounds access vulnerabilities.
6e417fd1894476304e169f649fd02bd1b2f53fdc2617d330ff1a1065727867db
Red Hat Security Advisory 2024-8802-03 - An update for openexr is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a heap overflow vulnerability.
bfcc6c6bcdc138259648e90a5d906b5288c2166138153886f4a5a3b467013ffd
Red Hat Security Advisory 2024-8801-03 - An update for openexr is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a heap overflow vulnerability.
a38dfc6c26882f2e7789b30c07bfe5e5e5610fbbc1277bd0ad6590cf883fbae7
Red Hat Security Advisory 2024-8800-03 - An update for openexr is now available for Red Hat Enterprise Linux 9. Issues addressed include a heap overflow vulnerability.
2c04b16b3281ad88c1bea076471275751ed1b6c6d56e59f1c15a3cf0fd7d66f6
Red Hat Security Advisory 2024-8798-03 - An update for xorg-x11-server and xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow and privilege escalation vulnerabilities.
1499d38409a6c3252b4e7f41993658e60a071e1556ac4ba258fdaa43006ed1ae
Red Hat Security Advisory 2024-8795-03 - An update for xerces-c is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support. Issues addressed include an integer overflow vulnerability.
3924bba45351c51965ad5890eee8318b2a16049fb4413665b26034948a79369b
Xlibre Xnest versions 24.1.0 and 24.2.0 suffer from a buffer overflow vulnerability that affected Xorg.
e1d1c90f3bed32a3621cdec6499a0799dd3782078452bf7dc1d063ca25c1e2f0
Ubuntu Security Notice 7088-1 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
45049820bd4e0d7ebd34214af28ac0de01bc1555af2b52dcd9fceee216485cbb
Debian Linux Security Advisory 5800-1 - Jan-Niklas Sohn discovered that a heap-based buffer overflow in the _XkbSetCompatMap function in the X Keyboard Extension of the X.org X server may result in privilege escalation if the X server is running privileged.
7de4b646e251e2d19beaff13447bea9203d84dff1252032449a7a84e3fe4b164
Apple Security Advisory 10-28-2024-4 - macOS Sonoma 14.7.1 addresses buffer overflow, bypass, information leakage, out of bounds access, out of bounds read, and out of bounds write vulnerabilities.
46109958546ee7aede47d47158c9f7c7b0bae37261b03c0409dd13eb565c77e5