• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-22866
    CVE-2021-22866
    A UI misrepresentation vulnerability was identified in GitHub Enterprise Server that allowed more permissions to be granted during a GitHub App's user-authorization web flow than was displayed to ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:10 | 回复:0
  • CVE-2020-27833
    CVE-2020-27833
    A Zip Slip vulnerability was found in the oc binary in openshift-clients where an arbitrary file write is achieved by using a specially crafted raw container image (.tar file) which contains symbolic ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:12 | 回复:0
  • CVE-2020-24119
    CVE-2020-24119
    A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:8 | 回复:0
  • CVE-2021-3537
    CVE-2021-3537
    A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:14 | 回复:0
  • CVE-2021-29619
    CVE-2021-29619
    TensorFlow is an end-to-end open source platform for machine learning. Passing invalid arguments (e.g., discovered via fuzzing) to `tf.raw_ops.SparseCountSparseOutput` results in segfault. The fix wil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:9 | 回复:0
  • CVE-2021-29618
    CVE-2021-29618
    TensorFlow is an end-to-end open source platform for machine learning. Passing a complex argument to `tf.transpose` at the same time as passing `conjugate=True` argument results in a crash. The fix wi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:15 | 回复:0
  • CVE-2021-29617
    CVE-2021-29617
    TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a denial of service via `CHECK`-fail in `tf.strings.substr` with invalid arguments. The fix will be include ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:13 | 回复:0
  • CVE-2021-29616
    CVE-2021-29616
    TensorFlow is an end-to-end open source platform for machine learning. The implementation of TrySimplify(https://github.com/tensorflow/tensorflow/blob/c22d88d6ff33031aa113e48aa3fc9aa74ed79595/tensorfl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:27 | 回复:0
  • CVE-2021-29615
    CVE-2021-29615
    TensorFlow is an end-to-end open source platform for machine learning. The implementation of `ParseAttrValue`(https://github.com/tensorflow/tensorflow/blob/c22d88d6ff33031aa113e48aa3fc9aa74ed79595/ten ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:14 | 回复:0
  • CVE-2021-29614
    CVE-2021-29614
    TensorFlow is an end-to-end open source platform for machine learning. The implementation of `tf.io.decode_raw` produces incorrect results and crashes the Python interpreter when combining `fixed_leng ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:10 | 回复:0
  • CVE-2021-29613
    CVE-2021-29613
    TensorFlow is an end-to-end open source platform for machine learning. Incomplete validation in `tf.raw_ops.CTCLoss` allows an attacker to trigger an OOB read from heap. The fix will be included in Te ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:10 | 回复:0
  • CVE-2021-29612
    CVE-2021-29612
    TensorFlow is an end-to-end open source platform for machine learning. An attacker can trigger a heap buffer overflow in Eigen implementation of `tf.raw_ops.BandedTriangularSolve`. The implementation( ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:14 | 回复:0
  • CVE-2021-29611
    CVE-2021-29611
    TensorFlow is an end-to-end open source platform for machine learning. Incomplete validation in `SparseReshape` results in a denial of service based on a `CHECK`-failure. The implementation(https://gi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2021-29610
    CVE-2021-29610
    TensorFlow is an end-to-end open source platform for machine learning. The validation in `tf.raw_ops.QuantizeAndDequantizeV2` allows invalid values for `axis` argument:. The validation(https://github. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:16 | 回复:0
  • CVE-2020-11267
    CVE-2020-11267
    Stack out-of-bounds write occurs while setting up a cipher device if the provided IV length exceeds the max limit value in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Cons ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2020-11176
    CVE-2020-11176
    While processing server certificate from IPSec server, certificate validation for subject alternative name API can cause heap overflow which can lead to memory corruption in Snapdragon Auto, Snapdrago ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:28 | 回复:0
  • CVE-2020-11266
    CVE-2020-11266
    Image address is dereferenced before validating its range which can cause potential QSEE information leakage in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:27 | 回复:0
  • CVE-2020-11265
    CVE-2020-11265
    Information disclosure issue due to lack of validation of pointer arguments passed to TZ BSP in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:18 | 回复:0
  • CVE-2020-11262
    CVE-2020-11262
    A race between command submission and destroying the context can cause an invalid context being added to the list leads to use after free issue. in Snapdragon Auto, Snapdragon Compute, Snapdragon Conn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:14 | 回复:0
  • CVE-2020-11261
    CVE-2020-11261
    Memory corruption due to improper check to return error when user application requests memory allocation of a huge size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Cons ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2020-11260
    CVE-2020-11260
    An improper free of uninitialized memory can occur in DIAG services in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:24 | 回复:0
  • CVE-2020-11259
    CVE-2020-11259
    Memory corruption due to lack of validation of pointer arguments passed to Trustzone BSP in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:13 | 回复:0
  • CVE-2020-11258
    CVE-2020-11258
    Memory corruption due to lack of validation of pointer arguments passed to Trustzone BSP in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:11 | 回复:0
  • CVE-2020-11257
    CVE-2020-11257
    Memory corruption due to lack of validation of pointer arguments passed to TrustZone BSP in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:17 | 回复:0
  • CVE-2020-11256
    CVE-2020-11256
    Memory corruption due to lack of check of validation of pointer to buffer passed to trustzone in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:25 | 回复:0
  • CVE-2020-11250
    CVE-2020-11250
    Use after free due to race condition when reopening the device driver repeatedly in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:19 | 回复:0
  • CVE-2020-11241
    CVE-2020-11241
    Out of bound read will happen if EAPOL Key length is less than expected while processing NAN shared key descriptor attribute in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:16 | 回复:0
  • CVE-2020-11240
    CVE-2020-11240
    Memory corruption due to ioctl command size was incorrectly set to the size of a pointer and not enough storage is allocated for the copy of the user argument in Snapdragon Auto, Snapdragon Compute, S ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:11 | 回复:0
  • CVE-2020-11239
    CVE-2020-11239
    Use after free issue when importing a DMA buffer by using the CPU address of the buffer due to attachment is not cleaned up properly in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:13 | 回复:0
  • CVE-2020-11238
    CVE-2020-11238
    Possible Buffer over-read in ARP/NS parsing due to lack of check of packet length received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:10 | 回复:0
  • CVE-2020-11235
    CVE-2020-11235
    Buffer overflow might occur while parsing unified command due to lack of check of input data received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics C ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:33 | 回复:0
  • CVE-2020-11233
    CVE-2020-11233
    Time-of-check time-of-use race condition While processing partition entries due to newly created buffer was read again from mmc without validation in Snapdragon Auto, Snapdragon Connectivity, Snapdrag ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:35 | 回复:0
  • CVE-2020-11182
    CVE-2020-11182
    Possible heap overflow while parsing NAL header due to lack of check of length of data received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snap ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:12 | 回复:0
  • CVE-2020-11178
    CVE-2020-11178
    Trusted APPS to overwrite the CPZ memory of another use-case as TZ only checks the physical address not overlapping with its memory and its RoT memory in Snapdragon Auto, Snapdragon Compute, Snapdrago ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:19 | 回复:0
  • CVE-2020-11165
    CVE-2020-11165
    Memory corruption due to buffer overflow while copying the message provided by HLOS into buffer without validating the length of buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2020-11161
    CVE-2020-11161
    Out-of-bounds memory access can occur while calculating alignment requirements for a negative width from external components in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:17 | 回复:0
  • CVE-2020-11160
    CVE-2020-11160
    Resource leakage issue during dci client registration due to reference count is not decremented if dci client registration fails in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2020-11159
    CVE-2020-11159
    Buffer over-read can happen while processing WPA,RSN IE of beacon and response frames if IE length is less than length of frame pointer being accessed in Snapdragon Auto, Snapdragon Compute, Snapdrago ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:13 | 回复:0
  • CVE-2020-11134
    CVE-2020-11134
    Possible stack out of bound write might happen due to time bitmap length and bit duration fields of the attributes like NAN ranging setup attribute inside a NAN management frame are not Properly valid ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:29 | 回复:0
  • CVE-2020-11126
    CVE-2020-11126
    Possible out of bound read while WLAN frame parsing due to lack of check for body and header length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Con ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:23 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap