Lucene search

K

AR1200, AR1200-S, AR150, AR160, AR200, AR2200, AR2200-S, AR3200, SRG1300, SRG2300, SRG3300 Security Vulnerabilities

cve
cve

CVE-2024-33121

Roothub v2.6 was discovered to contain a SQL injection vulnerability via the 's' parameter in the search()...

8.8AI Score

2024-05-06 08:15 PM
malwarebytes
malwarebytes

Tracing what went wrong in 2012 for today’s teens, with Dr. Jean Twenge: Lock and Code S04E10

_This week on the Lock and Code podcast… _ You’ve likely felt it: The dull pull downwards of a smartphone scroll. The “five more minutes” just before bed. The sleep still there after waking. The edges of your calm slowly fraying. After more than a decade of our most recent technological...

7.3AI Score

2024-05-06 03:13 PM
1
wordfence
wordfence

$563 Bounty Awarded for Reflected Cross-Site Scripting Vulnerability Patched in Yoast SEO WordPress Plugin

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! On April 22th, 2024, during our second Bug Bounty Extravaganza,.....

6.2AI Score

2024-05-06 03:04 PM
1
krebs
krebs

Why Your VPN May Not Be As Secure As It Claims

Virtual private networking (VPN) companies market their services as a way to prevent anyone from snooping on your Internet usage. But new research suggests this is a dangerous assumption when connecting to a VPN via an untrusted network, because attackers on the same network could force a target's....

6.7AI Score

2024-05-06 02:24 PM
1
redhat
redhat

(RHSA-2024:2707) Important: Red Hat Build of Apache Camel security update

Red Hat build of Apache Camel 4.4.0 for Spring Boot release and security update is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Security Fix(es): xnio: StackOverflowException when the chain of notifier states becomes problematically big...

7.5CVSS

8AI Score

0.007EPSS

2024-05-06 02:08 PM
2
osv
osv

Important: kernel security, bug fix, and enhancement update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096) kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size...

7.8CVSS

8.5AI Score

0.001EPSS

2024-05-06 01:07 PM
rocky
rocky

kernel security, bug fix, and enhancement update

An update is available for kernel. This update affects Rocky Linux SIG Cloud 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux....

7.8CVSS

8.7AI Score

0.001EPSS

2024-05-06 01:07 PM
rocky
rocky

thunderbird security update

An update is available for thunderbird. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This...

7.3AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Moderate: libreswan security update

Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).....

6.9AI Score

0.0004EPSS

2024-05-06 01:04 PM
rocky
rocky

httpd:2.4/mod_http2 security update

An update is available for httpd, mod_md, mod_http2, module.mod_md, module.mod_http2, module.httpd. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd...

7.2AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Important: unbound security update

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Security Fix(es): A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default...

8CVSS

6.5AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Low: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.10.0. Security Fix(es): Mozilla: Denial of Service using HTTP/2 CONTINUATION frames (CVE-2024-3302) For more details about the security issue(s), including the impact, a CVSS score,...

6.5AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Important: go-toolset:rhel8 security update

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) For more details about the security issue(s), including the impact, a...

6.7AI Score

0.0004EPSS

2024-05-06 01:04 PM
rocky
rocky

.NET 7.0 bugfix update

An update is available for dotnet7.0. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the...

7AI Score

2024-05-06 01:04 PM
rocky
rocky

.NET 8.0 bugfix update

An update is available for dotnet8.0. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the...

7AI Score

2024-05-06 01:04 PM
rocky
rocky

unbound security update

An update is available for unbound. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The unbound packages provide a validating, recursive, and caching DNS or...

8CVSS

7AI Score

0.0004EPSS

2024-05-06 01:04 PM
rocky
rocky

varnish security update

An update is available for module.varnish, varnish-modules, varnish, module.varnish-modules. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Varnish Cache is a.....

7.2AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Moderate: java-11-openjdk security update

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) OpenJDK: integer overflow in C1 compiler address generation (8322122)...

3.7CVSS

4.5AI Score

0.001EPSS

2024-05-06 01:04 PM
osv
osv

Moderate: rear security update

Relax-and-Recover is a recovery and system migration utility. The utility produces a bootable image and restores from backup using this image. It allows to restore to different hardware and can therefore be also used as a migration utility. Security Fix(es): rear: creates a world-readable initrd...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 01:04 PM
rocky
rocky

.NET 6.0 bugfix update

An update is available for dotnet6.0. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the...

7AI Score

2024-05-06 01:04 PM
rocky
rocky

bind9.16 security update

An update is available for bind9.16. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation of the Domain....

7.5CVSS

7.2AI Score

0.037EPSS

2024-05-06 01:04 PM
rocky
rocky

tigervnc security update

An update is available for tigervnc. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Virtual Network Computing (VNC) is a remote display system which allows...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-05-06 01:04 PM
osv
osv

Important: firefox security update

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.10.0 ESR. Security Fix(es): GetBoundName in the JIT returned the wrong object (CVE-2024-3852) Out-of-bounds-read after mis-optimized...

6.9AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Important: container-tools:4.0 security update

The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): buildah: full container escape at build time (CVE-2024-1753) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

8.6CVSS

8.6AI Score

0.0005EPSS

2024-05-06 01:04 PM
osv
osv

Moderate: java-21-openjdk security update

The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit. Security Fix(es): OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) OpenJDK: integer overflow in C1 compiler address generation (8322122)...

3.7CVSS

4.4AI Score

0.001EPSS

2024-05-06 01:04 PM
osv
osv

Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

7.5CVSS

7.8AI Score

0.037EPSS

2024-05-06 01:04 PM
osv
osv

Important: httpd:2.4/mod_http2 security update

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): httpd: mod_http2: CONTINUATION frames DoS (CVE-2024-27316) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related...

6.8AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Moderate: java-1.8.0-openjdk security update

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011) OpenJDK: integer overflow in C1 compiler address generation (8322122)...

3.7CVSS

4.4AI Score

0.001EPSS

2024-05-06 01:04 PM
rocky
rocky

rear security update

An update is available for rear. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Relax-and-Recover is a recovery and system migration utility. The utility...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-05-06 01:04 PM
rocky
rocky

java-1.8.0-openjdk security update

An update is available for java-1.8.0-openjdk. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-1.8.0-openjdk packages provide the OpenJDK 8 Java...

3.7CVSS

7.5AI Score

0.001EPSS

2024-05-06 01:04 PM
rocky
rocky

java-21-openjdk security update

An update is available for java-21-openjdk. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-21-openjdk packages provide the OpenJDK 21 Java Runtime...

3.7CVSS

7.5AI Score

0.001EPSS

2024-05-06 01:04 PM
rocky
rocky

libreswan security update

An update is available for libreswan. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the...

7.4AI Score

0.0004EPSS

2024-05-06 01:04 PM
rocky
rocky

go-toolset:rhel8 security update

An update is available for module.golang, go-toolset, delve, module.go-toolset, module.delve, golang. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Go Toolset....

7.2AI Score

0.0004EPSS

2024-05-06 01:04 PM
rocky
rocky

container-tools:4.0 security update

An update is available for libslirp, module.buildah, module.crun, buildah, fuse-overlayfs, udica, module.oci-seccomp-bpf-hook, module.runc, conmon, module.containers-common, python-podman, module.libslirp, module.fuse-overlayfs, runc, criu, module.toolbox, module.container-selinux,...

8.6CVSS

7.2AI Score

0.0005EPSS

2024-05-06 01:04 PM
rocky
rocky

java-11-openjdk security update

An update is available for java-11-openjdk. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-11-openjdk packages provide the OpenJDK 11 Java Runtime...

3.7CVSS

7.5AI Score

0.001EPSS

2024-05-06 01:04 PM
rocky
rocky

firefox security update

An update is available for firefox. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards...

7.5AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Important: varnish security update

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): varnish: HTTP/2 Broken Window Attack may result in denial of service...

6.7AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Important: tigervnc security update

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients....

7.8CVSS

6.9AI Score

0.0005EPSS

2024-05-06 01:04 PM
rocky
rocky

sos bugfix and enhancement update

An update is available for sos. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sos package contains a set of utilities that gather information from system.....

6.9AI Score

2024-05-06 01:04 PM
1
rocky
rocky

bind and dhcp security update

An update is available for dhcp, bind. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation of the...

7.5CVSS

7.2AI Score

0.037EPSS

2024-05-06 01:04 PM
osv
osv

Moderate: gnutls security update

The gnutls package provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. This package update fixes a timing side-channel in deterministic ECDSA. Security Fix(es): gnutls: vulnerable to Minerva side-channel...

5.3CVSS

6.3AI Score

0.0004EPSS

2024-05-06 01:04 PM
rocky
rocky

gnutls security update

An update is available for gnutls. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gnutls package provide the GNU Transport Layer Security (GnuTLS) library,....

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-06 01:04 PM
osv
osv

Important: bind and dhcp security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The...

7.5CVSS

7.8AI Score

0.037EPSS

2024-05-06 01:04 PM
kitploit
kitploit

Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries

A command line Windows API tracing tool for Golang binaries. Note: This tool is a PoC and a work-in-progress prototype so please treat it as such. Feedbacks are always welcome! How it works? Although Golang programs contains a lot of nuances regarding the way they are built and their behavior in...

7.1AI Score

2024-05-06 12:30 PM
2
securelist
securelist

Financial cyberthreats in 2023

Money is what always attracts cybercriminals. A significant share of scam, phishing and malware attacks is about money. With trillions of dollars of digital payments made every year, it is no wonder that attackers target electronic wallets, online shopping accounts and other financial assets,...

7.3AI Score

2024-05-06 10:00 AM
2
redhat
redhat

(RHSA-2024:2700) Important: varnish security update

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): varnish: HTTP/2 Broken Window Attack may result in denial of service...

6.8AI Score

0.0004EPSS

2024-05-06 06:31 AM
1
redhat
redhat

(RHSA-2024:2699) Important: git-lfs security update

Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS...

7AI Score

0.0004EPSS

2024-05-06 06:31 AM
redhat
redhat

(RHSA-2024:2697) Important: kpatch-patch security update

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) kernel: GSM multiplexing race condition...

7.8CVSS

8AI Score

0.001EPSS

2024-05-06 12:59 AM
1
redhat
redhat

(RHSA-2024:2696) Important: unbound security update

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Security Fix(es): bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387) bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868) A...

8CVSS

7.7AI Score

0.037EPSS

2024-05-06 12:59 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3808-1)

The remote host is missing an update for the...

6.5CVSS

7AI Score

0.001EPSS

2024-05-06 12:00 AM
Total number of security vulnerabilities356563