Lucene search

K

Microsoft Edge, ChakraCore Security Vulnerabilities

f5
f5

K000139228 : Envoy vulnerability CVE-2024-27919

Security Advisory Description Envoy is a cloud-native, open-source edge and service proxy. In versions 1.29.0 and 1.29.1, theEnvoy HTTP/2 protocol stack is vulnerable to the flood of CONTINUATION frames. Envoy's HTTP/2 codec does not reset a request when header map limits have been exceeded. This.....

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-09 12:00 AM
12
f5
f5

K000139236 : Apache Traffic Server HTTP/2 CONTINUATION DoS attack vulnerability CVE-2024-31309

Security Advisory Description HTTP/2 CONTINUATION DoS attack can cause Apache Traffic Server to consume more resources on the server. Version from 8.0.0 through 8.1.9, from 9.0.0 through 9.2.3 are affected. (CVE-2024-31309) Impact There is no impact; F5 products are not affected by this...

7AI Score

0.0004EPSS

2024-04-09 12:00 AM
8
nessus
nessus

Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12272)

The remote Oracle Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2024-12272 advisory. [5.15.0-205.149.5.1] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug:...

8.4AI Score

2024-04-09 12:00 AM
22
f5
f5

K000139218 : CVE-2024-22243 Spring Framework vulnerability

Security Advisory Description Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or...

8.1CVSS

6.5AI Score

0.0004EPSS

2024-04-09 12:00 AM
19
f5
f5

K000139229 : Tempesta vulnerability CVE-2024-2758

Security Advisory Description Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately. (CVE-2024-2758) Impact There is no impact; F5 products are not affected by this...

7.8AI Score

0.0004EPSS

2024-04-09 12:00 AM
6
alpinelinux
alpinelinux

CVE-2024-2511

Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions Impact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service This problem can occur in...

7.1AI Score

0.0004EPSS

2024-04-08 02:15 PM
45
f5
f5

K000139214 : Apache httpd vulnerability CVE-2024-27316

Security Advisory Description HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion. (CVE-2024-27316) Impact There is no impact; F5 products...

7AI Score

0.0004EPSS

2024-04-08 12:00 AM
35
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[5.15.0-205.149.5.1] - KVM: x86: Add BHI_NO (Daniel Sneddon) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Mitigate KVM by default (Pawan Gupta) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Add BHI mitigation knob (Pawan Gupta) [Orabug: 36384802] {CVE-2024-2201} - x86/bhi: Enumerate Branch...

8.2AI Score

0.0004EPSS

2024-04-08 12:00 AM
26
osv
osv

BIT-envoy-2024-27919

Envoy is a cloud-native, open-source edge and service proxy. In versions 1.29.0 and 1.29.1, theEnvoy HTTP/2 protocol stack is vulnerable to the flood of CONTINUATION frames. Envoy's HTTP/2 codec does not reset a request when header map limits have been exceeded. This allows an attacker to send an.....

6.9AI Score

0.0004EPSS

2024-04-06 06:18 PM
4
osv
osv

BIT-envoy-2024-30255

Envoy is a cloud-native, open source edge and service proxy. The HTTP/2 protocol stack in Envoy versions prior to 1.29.3, 1.28.2, 1.27.4, and 1.26.8 are vulnerable to CPU exhaustion due to flood of CONTINUATION frames. Envoy's HTTP/2 codec allows the client to send an unlimited number of...

6.8AI Score

0.0004EPSS

2024-04-06 06:17 PM
5
alpinelinux
alpinelinux

CVE-2024-3159

Out of bounds memory access in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity:...

6AI Score

0.001EPSS

2024-04-06 03:15 PM
7
cve
cve

CVE-2023-25494

A potential vulnerability were reported in the BIOS of some Desktop, Smart Edge, and ThinkStation products that could allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-04-05 09:15 PM
34
cve
cve

CVE-2023-25493

A potential vulnerability was reported in the BIOS update tool driver for some Desktop, Smart Edge, Smart Office, and ThinkStation products that could allow a local user with elevated privileges to execute arbitrary...

6.7CVSS

7.8AI Score

0.0004EPSS

2024-04-05 09:15 PM
23
cvelist
cvelist

CVE-2023-25494

A potential vulnerability were reported in the BIOS of some Desktop, Smart Edge, and ThinkStation products that could allow a local attacker with elevated privileges to write to NVRAM...

6.7AI Score

0.0004EPSS

2024-04-05 08:46 PM
5
cvelist
cvelist

CVE-2023-25493

A potential vulnerability was reported in the BIOS update tool driver for some Desktop, Smart Edge, Smart Office, and ThinkStation products that could allow a local user with elevated privileges to execute arbitrary...

7.4AI Score

0.0004EPSS

2024-04-05 08:46 PM
1
alpinelinux
alpinelinux

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.4AI Score

0.0004EPSS

2024-04-05 12:15 PM
13
thn
thn

Researchers Identify Multiple China Hacker Groups Exploiting Ivanti Security Flaws

Multiple China-nexus threat actors have been linked to the zero-day exploitation of three security flaws impacting Ivanti appliances (CVE-2023-46805, CVE-2024-21887, and CVE-2024-21893). The clusters are being tracked by Mandiant under the uncategorized monikers UNC5221, UNC5266, UNC5291, UNC5325,....

9.1CVSS

9.6AI Score

0.962EPSS

2024-04-05 07:15 AM
20
arista
arista

Security Advisory 0094

Security Advisory 0094 PDF Date: April 5, 2024 Revision | Date | Changes ---|---|--- 1.0 | April 3, 2024 | Initial release 1.1 | April 5, 2024 | Update required configuration for exploitation and mitigation Description Arista Networks is providing this security update in response to the...

6AI Score

0.0004EPSS

2024-04-05 12:00 AM
29
cve
cve

CVE-2024-31498

Yubico ykman-gui (aka YubiKey Manager GUI) before 1.2.6 on Windows, when Edge is not used, allows privilege escalation because browser windows can open as...

7.1AI Score

0.0004EPSS

2024-04-04 11:15 PM
41
debiancve
debiancve

CVE-2024-31498

Yubico ykman-gui (aka YubiKey Manager GUI) before 1.2.6 on Windows, when Edge is not used, allows privilege escalation because browser windows can open as...

7AI Score

0.0004EPSS

2024-04-04 11:15 PM
12
cve
cve

CVE-2024-29981

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

5.3AI Score

0.0005EPSS

2024-04-04 10:15 PM
138
cve
cve

CVE-2024-29049

Microsoft Edge (Chromium-based) Webview2 Spoofing...

4.1CVSS

5.3AI Score

0.0004EPSS

2024-04-04 10:15 PM
120
cvelist

6.5AI Score

0.0004EPSS

2024-04-04 09:47 PM
3
cvelist

6.5AI Score

0.0005EPSS

2024-04-04 09:47 PM
1
alpinelinux
alpinelinux

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

7AI Score

0.0004EPSS

2024-04-04 09:15 PM
28
alpinelinux
alpinelinux

CVE-2023-38709

Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP responses. This issue affects Apache HTTP Server: through...

7.1AI Score

0.0004EPSS

2024-04-04 08:15 PM
13
alpinelinux
alpinelinux

CVE-2024-24795

HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack. Users are recommended to upgrade to version 2.4.59, which fixes this...

6.8AI Score

0.0004EPSS

2024-04-04 08:15 PM
18
cve
cve

CVE-2024-30255

Envoy is a cloud-native, open source edge and service proxy. The HTTP/2 protocol stack in Envoy versions prior to 1.29.3, 1.28.2, 1.27.4, and 1.26.8 are vulnerable to CPU exhaustion due to flood of CONTINUATION frames. Envoy's HTTP/2 codec allows the client to send an unlimited number of...

5.3CVSS

7AI Score

0.0004EPSS

2024-04-04 08:15 PM
47
alpinelinux
alpinelinux

CVE-2024-27316

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory...

7AI Score

0.0004EPSS

2024-04-04 08:15 PM
36
cvelist
cvelist

CVE-2024-30255 HTTP/2: CPU exhaustion due to CONTINUATION frame flood

Envoy is a cloud-native, open source edge and service proxy. The HTTP/2 protocol stack in Envoy versions prior to 1.29.3, 1.28.2, 1.27.4, and 1.26.8 are vulnerable to CPU exhaustion due to flood of CONTINUATION frames. Envoy's HTTP/2 codec allows the client to send an unlimited number of...

6.3AI Score

0.0004EPSS

2024-04-04 07:41 PM
2
malwarebytes
malwarebytes

Bing ad for NordVPN leads to SecTopRAT

Most of the malicious search ads we have seen have originated from Google, but threat actors are also abusing other search engines. Microsoft Bing is probably the second best target due to its close ties to the Windows ecosystem and Edge browser. In this blog post, we look at a very recent...

7.3AI Score

2024-04-04 06:59 PM
5
mscve
mscve

Chromium: CVE-2024-3159 Out of bounds memory access in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

6.8AI Score

0.001EPSS

2024-04-04 04:11 PM
17
mscve
mscve

Chromium: CVE-2024-3158 Use after free in Bookmarks

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

6.8AI Score

0.001EPSS

2024-04-04 04:11 PM
12
mscve
mscve

Chromium: CVE-2024-3156 Inappropriate implementation in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more...

6.8AI Score

0.001EPSS

2024-04-04 04:11 PM
5
thn
thn

Vietnam-Based Hackers Steal Financial Data Across Asia with Malware

A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially...

7.2AI Score

2024-04-04 03:42 PM
30
cve
cve

CVE-2024-27919

Envoy is a cloud-native, open-source edge and service proxy. In versions 1.29.0 and 1.29.1, theEnvoy HTTP/2 protocol stack is vulnerable to the flood of CONTINUATION frames. Envoy's HTTP/2 codec does not reset a request when header map limits have been exceeded. This allows an attacker to send an.....

7.5CVSS

7.2AI Score

0.0004EPSS

2024-04-04 03:15 PM
37
osv
osv

CVE-2024-27919

Envoy is a cloud-native, open-source edge and service proxy. In versions 1.29.0 and 1.29.1, theEnvoy HTTP/2 protocol stack is vulnerable to the flood of CONTINUATION frames. Envoy's HTTP/2 codec does not reset a request when header map limits have been exceeded. This allows an attacker to send an.....

6.4AI Score

0.0004EPSS

2024-04-04 03:15 PM
1
alpinelinux
alpinelinux

CVE-2024-22189

quic-go is an implementation of the QUIC protocol in Go. Prior to version 0.42.0, an attacker can cause its peer to run out of memory sending a large number of NEW_CONNECTION_ID frames that retire old connection IDs. The receiver is supposed to respond to each retirement frame with a...

7.2AI Score

0.0004EPSS

2024-04-04 03:15 PM
3
cvelist
cvelist

CVE-2024-27919 HTTP/2: memory exhaustion due to CONTINUATION frame flood

Envoy is a cloud-native, open-source edge and service proxy. In versions 1.29.0 and 1.29.1, theEnvoy HTTP/2 protocol stack is vulnerable to the flood of CONTINUATION frames. Envoy's HTTP/2 codec does not reset a request when header map limits have been exceeded. This allows an attacker to send an.....

6.5AI Score

0.0004EPSS

2024-04-04 02:30 PM
alpinelinux
alpinelinux

CVE-2024-31082

A heap-based buffer over-read vulnerability was found in the X.org server's ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.2AI Score

0.0004EPSS

2024-04-04 02:15 PM
12
alpinelinux
alpinelinux

CVE-2024-31081

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.2AI Score

0.0005EPSS

2024-04-04 02:15 PM
9
alpinelinux
alpinelinux

CVE-2024-31080

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.2AI Score

0.0005EPSS

2024-04-04 02:15 PM
9
talosblog
talosblog

CoralRaider targets victims’ data and social media accounts

Cisco Talos discovered a new threat actor we're calling "CoralRaider" that we believe is of Vietnamese origin and financially motivated. CoralRaider has been operating since at least 2023, targeting victims in several Asian and Southeast Asian countries. This group focuses on stealing victims'...

6.8AI Score

2024-04-04 12:00 PM
5
kitploit
kitploit

Chiasmodon - An OSINT Tool Designed To Assist In The Process Of Gathering Information About A Target Domain

Chiasmodon is an OSINT (Open Source Intelligence) tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials (usernames and passwords), CIDRs...

7.3AI Score

2024-04-04 11:30 AM
16
openbugbounty
openbugbounty

edge-ministries.org Cross Site Scripting vulnerability OBB-3900881

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 09:31 AM
5
mscve

7AI Score

0.0005EPSS

2024-04-04 07:00 AM
5
mscve

7AI Score

0.0004EPSS

2024-04-04 07:00 AM
10
githubexploit
githubexploit

Exploit for Classic Buffer Overflow in Golang Go

🚨 Exploiting...

6.8AI Score

0.004EPSS

2024-04-04 01:17 AM
130
nessus
nessus

Microsoft Edge (Chromium) < 122.0.2365.120 / 123.0.2420.81 Multiple Vulnerabilities

The version of Microsoft Edge installed on the remote Windows host is prior to 122.0.2365.120 / 123.0.2420.81. It is, therefore, affected by multiple vulnerabilities as referenced in the April 4, 2024 advisory. Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability (CVE-2024-29049) ...

7.2AI Score

2024-04-04 12:00 AM
20
cvelist
cvelist

CVE-2024-31498

Yubico ykman-gui (aka YubiKey Manager GUI) before 1.2.6 on Windows, when Edge is not used, allows privilege escalation because browser windows can open as...

6.9AI Score

0.0004EPSS

2024-04-04 12:00 AM
1
Total number of security vulnerabilities28550