Lucene search

K

AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” Security Vulnerabilities

debiancve
debiancve

CVE-2024-32460

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based based clients using /bpp:32 legacy GDI drawing path with a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use modern drawing....

8.1CVSS

9.2AI Score

0.0004EPSS

2024-04-22 10:15 PM
11
cvelist
cvelist

CVE-2024-32460 FreeRDP Out-Of-Bounds Read in interleaved_decompress

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based based clients using /bpp:32 legacy GDI drawing path with a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use modern drawing....

8.1CVSS

9.1AI Score

0.0004EPSS

2024-04-22 09:49 PM
2
vulnrichment
vulnrichment

CVE-2024-32460 FreeRDP Out-Of-Bounds Read in interleaved_decompress

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based based clients using /bpp:32 legacy GDI drawing path with a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use modern drawing....

8.1CVSS

6.8AI Score

0.0004EPSS

2024-04-22 09:49 PM
1
vulnrichment
vulnrichment

CVE-2024-32459 FreeRDP Out-Of-Bounds Read in ncrush_decompress

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients and servers that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. No known workarounds are...

9.8CVSS

6.8AI Score

0.0004EPSS

2024-04-22 09:32 PM
1
cvelist
cvelist

CVE-2024-32459 FreeRDP Out-Of-Bounds Read in ncrush_decompress

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients and servers that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. No known workarounds are...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-04-22 09:32 PM
2
nvd
nvd

CVE-2024-32040

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not.....

8.1CVSS

8.9AI Score

0.0004EPSS

2024-04-22 09:15 PM
debiancve
debiancve

CVE-2024-32458

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use /gfx or /rfx modes (on by default, require server side....

9.8CVSS

9.7AI Score

0.0004EPSS

2024-04-22 09:15 PM
7
cve
cve

CVE-2024-32458

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use /gfx or /rfx modes (on by default, require server side....

9.8CVSS

6.3AI Score

0.0004EPSS

2024-04-22 09:15 PM
55
cve
cve

CVE-2024-32039

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients using a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to integer overflow and out-of-bounds write. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use /gfx options (e.g....

9.8CVSS

9.4AI Score

0.0004EPSS

2024-04-22 09:15 PM
65
nvd
nvd

CVE-2024-32039

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients using a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to integer overflow and out-of-bounds write. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use /gfx options (e.g....

9.8CVSS

9.6AI Score

0.0004EPSS

2024-04-22 09:15 PM
cve
cve

CVE-2024-32040

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not.....

8.1CVSS

6.4AI Score

0.0004EPSS

2024-04-22 09:15 PM
59
nvd
nvd

CVE-2024-32041

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, deactivate /gfx (on by default, set /bpp or /rfx options...

9.8CVSS

9.5AI Score

0.0004EPSS

2024-04-22 09:15 PM
nvd
nvd

CVE-2024-32458

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use /gfx or /rfx modes (on by default, require server side....

9.8CVSS

9.5AI Score

0.0004EPSS

2024-04-22 09:15 PM
2
cve
cve

CVE-2024-32041

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, deactivate /gfx (on by default, set /bpp or /rfx options...

9.8CVSS

6.3AI Score

0.0004EPSS

2024-04-22 09:15 PM
55
debiancve
debiancve

CVE-2024-32041

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, deactivate /gfx (on by default, set /bpp or /rfx options...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-04-22 09:15 PM
7
debiancve
debiancve

CVE-2024-32040

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not.....

8.1CVSS

9.2AI Score

0.0004EPSS

2024-04-22 09:15 PM
9
debiancve
debiancve

CVE-2024-32039

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients using a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to integer overflow and out-of-bounds write. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use /gfx options (e.g....

9.8CVSS

9.9AI Score

0.0004EPSS

2024-04-22 09:15 PM
10
rubygems
rubygems

Arbitrary memory address read vulnerability with Regex search

If attacker-supplied data is provided to the Ruby regex compiler, it is possible to extract arbitrary heap data relative to the start of the text, including pointers and sensitive strings. We recommend to update the Ruby to version 3.3.1 or later. In order to ensure compatibility with older Ruby...

7.3AI Score

EPSS

2024-04-22 09:00 PM
7
cvelist
cvelist

CVE-2024-32458 FreeRDP Out-Of-Bounds Read in planar_skip_plane_rle

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use /gfx or /rfx modes (on by default, require server side....

9.8CVSS

9.7AI Score

0.0004EPSS

2024-04-22 08:52 PM
2
vulnrichment
vulnrichment

CVE-2024-32458 FreeRDP Out-Of-Bounds Read in planar_skip_plane_rle

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use /gfx or /rfx modes (on by default, require server side....

9.8CVSS

6.8AI Score

0.0004EPSS

2024-04-22 08:52 PM
vulnrichment
vulnrichment

CVE-2024-32041 FreeRDP OutOfBound Read in zgfx_decompress_segment

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, deactivate /gfx (on by default, set /bpp or /rfx options...

9.8CVSS

6.8AI Score

0.0004EPSS

2024-04-22 08:39 PM
1
cvelist
cvelist

CVE-2024-32041 FreeRDP OutOfBound Read in zgfx_decompress_segment

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, deactivate /gfx (on by default, set /bpp or /rfx options...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-04-22 08:39 PM
1
vulnrichment
vulnrichment

CVE-2024-32040 FreeRDP vulnerable to integer underflow in nsc_rle_decode

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not.....

8.1CVSS

6.8AI Score

0.0004EPSS

2024-04-22 08:36 PM
cvelist
cvelist

CVE-2024-32040 FreeRDP vulnerable to integer underflow in nsc_rle_decode

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not.....

8.1CVSS

9.1AI Score

0.0004EPSS

2024-04-22 08:36 PM
cvelist
cvelist

CVE-2024-32039 FreeRDP Integer overflow & OutOfBound Write in clear_decompress_residual_data

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients using a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to integer overflow and out-of-bounds write. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use /gfx options (e.g....

9.8CVSS

9.8AI Score

0.0004EPSS

2024-04-22 08:23 PM
krebs
krebs

Russian FSB Counterintelligence Chief Gets 9 Years in Cybercrime Bribery Scheme

The head of counterintelligence for a division of the Russian Federal Security Service (FSB) was sentenced last week to nine years in a penal colony for accepting a USD $1.7 million bribe to ignore the activities of a prolific Russian cybercrime group that hacked thousands of e-commerce websites......

6.8AI Score

2024-04-22 08:07 PM
8
github
github

@hoppscotch/cli affected by Sandbox Escape in @hoppscotch/js-sandbox leads to RCE

Observations The Hoppscotch desktop app takes multiple precautions to be secure against arbitrary JavaScript and system command execution. It does not render user-controlled HTML or Markdown, uses Tauri instead of Electron, and sandboxes pre-request scripts with a simple yet secure implementation.....

10CVSS

7.3AI Score

0.005EPSS

2024-04-22 06:38 PM
9
osv
osv

@hoppscotch/cli affected by Sandbox Escape in @hoppscotch/js-sandbox leads to RCE

Observations The Hoppscotch desktop app takes multiple precautions to be secure against arbitrary JavaScript and system command execution. It does not render user-controlled HTML or Markdown, uses Tauri instead of Electron, and sandboxes pre-request scripts with a simple yet secure implementation.....

10CVSS

9.7AI Score

0.005EPSS

2024-04-22 06:38 PM
3
thn
thn

ToddyCat Hacker Group Uses Advanced Tools for Industrial-Scale Data Theft

The threat actor known as ToddyCat has been observed using a wide range of tools to retain access to compromised environments and steal valuable data. Russian cybersecurity firm Kaspersky characterized the adversary as relying on various programs to harvest data on an "industrial scale" from...

6.9AI Score

2024-04-22 03:11 PM
25
thn
thn

Researchers Uncover Windows Flaws Granting Hackers Rootkit-Like Powers

New research has found that the DOS-to-NT path conversion process could be exploited by threat actors to achieve rootkit-like capabilities to conceal and impersonate files, directories, and processes. "When a user executes a function that has a path argument in Windows, the DOS path at which the...

7.8CVSS

7.9AI Score

0.001EPSS

2024-04-22 09:22 AM
36
ibm
ibm

Security Bulletin: IBM Security Verify Governance - Identity Manager has multiple vulnerabilities

Summary Multiple security vulnerabilities have been addressed in updates to IBM Security Verify Governance - Identity Manager software component and IBM Security Verify Governance - Identity Manager virtual appliance component. Vulnerability Details ** CVEID: CVE-2023-26119 DESCRIPTION:...

9.8CVSS

10AI Score

0.164EPSS

2024-04-22 06:05 AM
18
fedora
fedora

[SECURITY] Fedora 40 Update: flatpak-1.15.8-1.fc40

flatpak is a system for building, distributing and running sandboxed desktop applications on Linux. See https://wiki.gnome.org/Projects/SandboxedApps for more...

8.4CVSS

7.1AI Score

0.0004EPSS

2024-04-21 01:11 AM
10
nessus
nessus

Mitsubishi MELSEC-Q/L Series Incorrect Pointer Scaling (CVE-2024-0802)

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to read arbitrary information from a target product or execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.5AI Score

0.0004EPSS

2024-04-21 12:00 AM
6
nessus
nessus

Mitsubishi MELSEC-Q/L Series Integer Overflow or Wraparound (CVE-2024-1917)

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet. This plugin only works with Tenable.ot....

9.8CVSS

7.8AI Score

0.0004EPSS

2024-04-21 12:00 AM
11
nessus
nessus

Mitsubishi MELSEC-Q/L Series Integer Overflow or Wraparound (CVE-2024-0803)

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet. This plugin only works with Tenable.ot....

9.8CVSS

7.8AI Score

0.0004EPSS

2024-04-21 12:00 AM
5
nessus
nessus

Mitsubishi MELSEC-Q/L Series Incorrect Pointer Scaling (CVE-2024-1915)

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet. This plugin only works with Tenable.ot. Please...

9.8CVSS

7.7AI Score

0.0004EPSS

2024-04-21 12:00 AM
8
nessus
nessus

Mitsubishi MELSEC-Q/L Series Integer Overflow or Wraparound (CVE-2024-1916)

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet. This plugin only works with Tenable.ot....

9.8CVSS

7.8AI Score

0.0004EPSS

2024-04-21 12:00 AM
5
redhatcve
redhatcve

CVE-2024-32473

A flaw was found in Moby, an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling and runtimes. In certain versions, IPv6 is not disabled on network interfaces, including those belonging to networks where...

4.7CVSS

6.7AI Score

0.0004EPSS

2024-04-20 04:18 PM
11
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : wireshark (SUSE-SU-2024:1347-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1347-1 advisory. A buffer overflow in Wireshark before 4.2.0 allows a remote attacker to cause a denial of service via...

7.7AI Score

0.0004EPSS

2024-04-20 12:00 AM
5
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:1350-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1350-1 advisory. The permission prompt input delay could expire while the window is not in focus. This makes...

7.1AI Score

0.0004EPSS

2024-04-20 12:00 AM
7
cve
cve

CVE-2024-4017

Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (filesystem modules) allows DLL Side-Loading.This issue affects U-Series Appliance: from 3.4 before...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-04-19 09:15 PM
37
nvd
nvd

CVE-2024-4018

Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (local appliance api modules) allows Privilege Escalation.This issue affects U-Series Appliance: from 3.4 before...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-04-19 09:15 PM
nvd
nvd

CVE-2024-4017

Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (filesystem modules) allows DLL Side-Loading.This issue affects U-Series Appliance: from 3.4 before...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-04-19 09:15 PM
1
cve
cve

CVE-2024-4018

Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (local appliance api modules) allows Privilege Escalation.This issue affects U-Series Appliance: from 3.4 before...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-04-19 09:15 PM
36
cvelist
cvelist

CVE-2024-4017 Privilege Escalation in U-Series Appliance

Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (filesystem modules) allows DLL Side-Loading.This issue affects U-Series Appliance: from 3.4 before...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-04-19 08:40 PM
1
vulnrichment
vulnrichment

CVE-2024-4017 Privilege Escalation in U-Series Appliance

Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (filesystem modules) allows DLL Side-Loading.This issue affects U-Series Appliance: from 3.4 before...

8.8CVSS

7AI Score

0.0004EPSS

2024-04-19 08:40 PM
1
cvelist
cvelist

CVE-2024-4018 Privilege Escalation in U-Series Appliance

Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (local appliance api modules) allows Privilege Escalation.This issue affects U-Series Appliance: from 3.4 before...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-04-19 08:29 PM
1
debian
debian

[SECURITY] [DSA 5666-1] flatpak security update

Debian Security Advisory DSA-5666-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff April 19, 2024 https://www.debian.org/security/faq Package : flatpak CVE ID : CVE-2024-32462 Gergo Koteles...

8.4CVSS

5.8AI Score

0.0004EPSS

2024-04-19 05:41 PM
17
thn
thn

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities.....

9.1CVSS

8.2AI Score

0.027EPSS

2024-04-19 11:01 AM
35
nessus
nessus

Debian dsa-5666 : flatpak - security update

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5666 advisory. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. in versions before 1.10.9, 1.12.9, 1.14.6, and 1.15.8, a...

8.4CVSS

8.3AI Score

0.0004EPSS

2024-04-19 12:00 AM
8
Total number of security vulnerabilities87280