Lucene search

K

AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,NetEngine16EX,SMC2.0,SRG1300,SRG2300,SRG3300 Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM i is vulnerable to a denial of service of network ports due to deserialization of untrusted data in Management Central [CVE-2024-31879].

Summary IBM i is vulnerable to a denial of service of network ports due to deserialization of untrusted data in Management Central as described in the vulnerability details section. This bulletin identifies the steps to take to address the vulnerability as described in the remediation/fixes...

2024-05-18 04:22 AM
3
redhatcve
redhatcve

CVE-2023-52676

In the Linux kernel, the following vulnerability has been resolved: bpf: Guard stack limits against 32bit overflow This patch promotes the arithmetic around checking stack bounds to be done in the 64-bit domain, instead of the current 32bit. The arithmetic implies adding together a 64-bit register....

2024-05-18 02:10 AM
2
redhatcve
redhatcve

CVE-2023-52671

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 [Why] Under some circumstances, disabling an OPTC and attempting to reclaim its OPP(s) for a different OPTC could cause a hang/underflow due to OPPs not being...

2024-05-18 02:09 AM
redhatcve
redhatcve

CVE-2023-52665

In the Linux kernel, the following vulnerability has been resolved: powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2 Commit 8c5fa3b5c4df ("powerpc/64: Make ELFv2 the default for big-endian builds"), merged in Linux-6.5-rc1 changes the calling ABI in a way that is incompatible with the...

2024-05-18 02:09 AM
1
redhatcve
redhatcve

CVE-2024-35844

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix reserve_cblocks counting error when out of space When a file only needs one direct_node, performing the following operations will cause the file to be unrepairable: unisoc # ./f2fs_io compress test.apk unisoc...

2024-05-18 01:07 AM
ibm
ibm

Security Bulletin: IBM Aspera Faspex 5.0.7 has addressed a cross-site scripting vulnerability (CVE-2022-40744)

Summary IBM Aspera Faspex 5 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. Vulnerability Details **...

6.1AI Score

0.0004EPSS

2024-05-18 12:00 AM
12
qualysblog
qualysblog

Introducing FIM 4.0 with File Access Monitoring (FAM) and Agentless FIM

File Integrity Monitoring (FIM) solutions are essential for virtually any organization to help identify suspicious activities across critical system files and registries, diagnose changes, and send alerts. However, not all FIM solutions are created equal. To ensure adequate compliance and...

2024-05-17 11:45 PM
2
impervablog
impervablog

Why Bot Management Should Be a Crucial Element of Your Marketing Strategy

Marketing teams need a comprehensive bot management solution to address the challenges posed by bot traffic and protect marketing analytics. Bot management is designed to protect marketing efforts from bot-generated invalid traffic by accurately and efficiently classifying traffic and stopping...

2024-05-17 11:33 PM
2
redhatcve
redhatcve

CVE-2024-27415

In the Linux kernel, the following vulnerability has been resolved: netfilter: bridge: confirm multicast packets before passing them up the stack conntrack nf_confirm logic cannot handle cloned skbs referencing the same nf_conn entry, which will happen for multicast (broadcast) frames on bridges......

2024-05-17 10:24 PM
ibm
ibm

Security Bulletin: IBM Integration Designer is vulnerable to a denial of service (CVE-2023-38264)

Summary Vulnerability in IBM® Runtime Environment Java™ Version 8 used by IBM Integration Designer. IBM Integration Designer has addressed the following CVE. Vulnerability Details ** CVEID: CVE-2023-38264 DESCRIPTION: **The IBM SDK, Java Technology Edition's Object Request Broker (ORB) 7.1.0.0...

0.0004EPSS

2024-05-17 08:57 PM
1
rapid7blog
rapid7blog

Metasploit Wrap-Up 05/17/2024

LDAP Authentication Improvements This week, in Metasploit v6.4.9, the team has added multiple improvements for LDAP related attacks. Two improvements relating to authentication is the new support for Signing and Channel Binding. Microsoft has been making changes to harden the communications to...

2024-05-17 08:11 PM
1
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Business Service Manager (CVE-2023-22081, CVE-2023-22067, CVE-2023-5676)

Summary IBM® SDK, Java™ Technology Edition is shipped as a component of IBM Tivoli Business Service Manager. Information about security vulnerabilities affecting IBM® SDK, Java™ Technology Edition has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2023-22081 ...

7AI Score

0.001EPSS

2024-05-17 07:28 PM
13
ibm
ibm

Security Bulletin: IBM Java and IBM WebSphere Application Server used by ISVG - Identity Manager have multiple vulnerabilities

Summary IBM Security Verify Governance - Identity Manager ships with IBM Java SDK and IBM WebSphere Application Server traditional. Information about security vulnerabilities affecting these dependencies has been published in security bulletins. Vulnerability Details Refer to the security...

2024-05-17 05:30 PM
5
cve
cve

CVE-2024-35844

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix reserve_cblocks counting error when out of space When a file only needs one direct_node, performing the following operations will cause the file to be unrepairable: unisoc # ./f2fs_io compress test.apk unisoc...

2024-05-17 03:15 PM
5
debiancve
debiancve

CVE-2024-35844

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix reserve_cblocks counting error when out of space When a file only needs one direct_node, performing the following operations will cause the file to be unrepairable: unisoc # ./f2fs_io compress test.apk...

2024-05-17 03:15 PM
cve
cve

CVE-2023-52676

In the Linux kernel, the following vulnerability has been resolved: bpf: Guard stack limits against 32bit overflow This patch promotes the arithmetic around checking stack bounds to be done in the 64-bit domain, instead of the current 32bit. The arithmetic implies adding together a 64-bit register....

2024-05-17 03:15 PM
4
debiancve
debiancve

CVE-2023-52676

In the Linux kernel, the following vulnerability has been resolved: bpf: Guard stack limits against 32bit overflow This patch promotes the arithmetic around checking stack bounds to be done in the 64-bit domain, instead of the current 32bit. The arithmetic implies adding together a 64-bit...

2024-05-17 03:15 PM
cvelist
cvelist

CVE-2024-35844 f2fs: compress: fix reserve_cblocks counting error when out of space

In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix reserve_cblocks counting error when out of space When a file only needs one direct_node, performing the following operations will cause the file to be unrepairable: unisoc # ./f2fs_io compress test.apk unisoc...

2024-05-17 02:40 PM
1
cvelist
cvelist

CVE-2023-52676 bpf: Guard stack limits against 32bit overflow

In the Linux kernel, the following vulnerability has been resolved: bpf: Guard stack limits against 32bit overflow This patch promotes the arithmetic around checking stack bounds to be done in the 64-bit domain, instead of the current 32bit. The arithmetic implies adding together a 64-bit register....

2024-05-17 02:24 PM
1
cve
cve

CVE-2024-5050

A vulnerability, which was classified as critical, was found in Wangshen SecGate 3600 up to 20240516. This affects an unknown part of the file /?g=log_import_save. The manipulation of the argument reqfile leads to unrestricted upload. It is possible to initiate the attack remotely. The associated.....

6.3CVSS

2024-05-17 02:15 PM
4
cve
cve

CVE-2023-52671

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 [Why] Under some circumstances, disabling an OPTC and attempting to reclaim its OPP(s) for a different OPTC could cause a hang/underflow due to OPPs not being...

2024-05-17 02:15 PM
4
debiancve
debiancve

CVE-2023-52671

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 [Why] Under some circumstances, disabling an OPTC and attempting to reclaim its OPP(s) for a different OPTC could cause a hang/underflow due to OPPs not being...

2024-05-17 02:15 PM
debiancve
debiancve

CVE-2023-52665

In the Linux kernel, the following vulnerability has been resolved: powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2 Commit 8c5fa3b5c4df ("powerpc/64: Make ELFv2 the default for big-endian builds"), merged in Linux-6.5-rc1 changes the calling ABI in a way that is incompatible with the...

2024-05-17 02:15 PM
1
cve
cve

CVE-2023-52665

In the Linux kernel, the following vulnerability has been resolved: powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2 Commit 8c5fa3b5c4df ("powerpc/64: Make ELFv2 the default for big-endian builds"), merged in Linux-6.5-rc1 changes the calling ABI in a way that is incompatible with the...

2024-05-17 02:15 PM
4
cvelist
cvelist

CVE-2023-52671 drm/amd/display: Fix hang/underflow when transitioning to ODM4:1

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 [Why] Under some circumstances, disabling an OPTC and attempting to reclaim its OPP(s) for a different OPTC could cause a hang/underflow due to OPPs not being...

2024-05-17 02:02 PM
cvelist
cvelist

CVE-2023-52665 powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2

In the Linux kernel, the following vulnerability has been resolved: powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2 Commit 8c5fa3b5c4df ("powerpc/64: Make ELFv2 the default for big-endian builds"), merged in Linux-6.5-rc1 changes the calling ABI in a way that is incompatible with the...

2024-05-17 02:01 PM
1
akamaiblog
2024-05-17 02:00 PM
1
ibm
ibm

Security Bulletin: Vulnerabilities in Node.js and packages affect IBM Voice Gateway

Summary Security Vulnerabilities in Node.js and packages affect IBM Voice Gateway. The vulnerabilities have been addressed. Vulnerability Details ** CVEID: CVE-2024-31206 DESCRIPTION: **Node.js dectalk-tts module could allow a remote attacker to obtain sensitive information, caused by the use of...

0.0004EPSS

2024-05-17 01:55 PM
1
ibm
ibm

Security Bulletin: Security Vulnerabilities in Liberty affect IBM Voice Gateway

Summary Security Vulnerabilities in Liberty affect IBM Voice Gateway Vulnerability Details ** CVEID: CVE-2024-22354 DESCRIPTION: **IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 are vulnerable to an XML External Entity Injection...

0.0004EPSS

2024-05-17 01:55 PM
2
debiancve
debiancve

CVE-2024-27415

In the Linux kernel, the following vulnerability has been resolved: netfilter: bridge: confirm multicast packets before passing them up the stack conntrack nf_confirm logic cannot handle cloned skbs referencing the same nf_conn entry, which will happen for multicast (broadcast) frames on...

2024-05-17 12:15 PM
1
cve
cve

CVE-2024-27415

In the Linux kernel, the following vulnerability has been resolved: netfilter: bridge: confirm multicast packets before passing them up the stack conntrack nf_confirm logic cannot handle cloned skbs referencing the same nf_conn entry, which will happen for multicast (broadcast) frames on bridges......

2024-05-17 12:15 PM
5
ibm
ibm

Security Bulletin: Multiple security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager (April 2024)

Summary IBM Db2 is shipped as a component of IBM Security Key Lifecycle Manager (SKLM/GKLM). Information about multiple security vulnerabilities affecting IBM Db2 has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes...

0.014EPSS

2024-05-17 12:03 PM
1
cvelist
cvelist

CVE-2024-27415 netfilter: bridge: confirm multicast packets before passing them up the stack

In the Linux kernel, the following vulnerability has been resolved: netfilter: bridge: confirm multicast packets before passing them up the stack conntrack nf_confirm logic cannot handle cloned skbs referencing the same nf_conn entry, which will happen for multicast (broadcast) frames on bridges......

2024-05-17 11:51 AM
1
ibm
ibm

Security Bulletin: Multiple vulnerabilities in Apache Tomcat affects App Connect Professional

Summary App Connect Professional has addressed the following vulnerabilities reported in Apache Tomcat. Vulnerability Details ** CVEID: CVE-2024-24549 DESCRIPTION: **Apache Tomcat is vulnerable to a denial of service, caused by improper input validation by the HTTP/2 header. By sending specially...

0.0004EPSS

2024-05-17 11:21 AM
4
schneier
schneier

FBI Seizes BreachForums Website

The FBI has seized the BreachForums website, used by ransomware criminals to leak stolen corporate data. If law enforcement has gained access to the hacking forum's backend data, as they claim, they would have email addresses, IP addresses, and private messages that could expose members and be...

2024-05-17 11:09 AM
1
pentestpartners
pentestpartners

Impacts on ICS from the updated Cyber Assessment Framework (CAF)

NCSC has released an update of the Cyber Assessment Framework (CAF). The CAF represents where the rubber hits the road for the UK’s NIS regulations. TL;DR The NCSC CAF has been updated to version 3.2. There has been a material change to three aspects of the CAF. The changes are broadly sensible...

2024-05-17 05:00 AM
1
ibm
ibm

Security Bulletin: IBM Operational Decision Manager for April 2024 - Multiple CVEs addressed

Summary IBM Operational Decision Manager is vulnerable to multiple remote code execution and denial of service attacks in third party and open source used in the product for various functions. See full list below. The vulnerabilities have been addressed. Vulnerability Details ** CVEID:...

0.973EPSS

2024-05-17 04:36 AM
6
openvas
openvas

Huawei EulerOS: Security Advisory for flac (EulerOS-SA-2024-1679)

The remote host is missing an update for the Huawei...

0.001EPSS

2024-05-17 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for python-mako (EulerOS-SA-2024-1701)

The remote host is missing an update for the Huawei...

0.002EPSS

2024-05-17 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for linux-firmware (EulerOS-SA-2024-1692)

The remote host is missing an update for the Huawei...

0.0005EPSS

2024-05-17 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1673)

The remote host is missing an update for the Huawei...

0.002EPSS

2024-05-17 12:00 AM
1
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0179)

The remote host is missing an update for...

0.001EPSS

2024-05-17 12:00 AM
1
f5
f5

K000139668: MySQL Server vulnerabilities CVE-2024-21000 and CVE-2024-21008

Security Advisory Description CVE-2024-21000 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with...

0.0004EPSS

2024-05-17 12:00 AM
3
openvas
openvas

Huawei EulerOS: Security Advisory for python-urllib3 (EulerOS-SA-2024-1703)

The remote host is missing an update for the Huawei...

0.01EPSS

2024-05-17 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for libcap (EulerOS-SA-2024-1686)

The remote host is missing an update for the Huawei...

0.001EPSS

2024-05-17 12:00 AM
2
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1672)

The remote host is missing an update for the Huawei...

0.002EPSS

2024-05-17 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6777-1)

The remote host is missing an update for...

0.0004EPSS

2024-05-17 12:00 AM
2
openvas
openvas

Huawei EulerOS: Security Advisory for xorg-x11-server (EulerOS-SA-2024-1709)

The remote host is missing an update for the Huawei...

0.266EPSS

2024-05-17 12:00 AM
2
openvas
openvas

Huawei EulerOS: Security Advisory for grub2 (EulerOS-SA-2024-1683)

The remote host is missing an update for the Huawei...

0.001EPSS

2024-05-17 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for zlib (EulerOS-SA-2024-1710)

The remote host is missing an update for the Huawei...

0.001EPSS

2024-05-17 12:00 AM
Total number of security vulnerabilities358841