Lucene search

K

BD Pyxis™ Rapid Rx Security Vulnerabilities

trellix
trellix

The Continued Evolution of the DarkGate Malware-as-a-Service

The Continued Evolution of the DarkGate Malware-as-a-Service By Ernesto Fernández Provecho, Pham Duy Phuc, Ciana Driscoll and Vinoo Thomas · November 21, 2023 On September 2023, the Trellix Security Operations Center (SOC) successfully detected and stopped an attack against Musarubra, the holding.....

7.6AI Score

2023-11-21 12:00 AM
23
oraclelinux
oraclelinux

Unbreakable Enterprise kernel-container security update

[5.4.17-2136.325.5.el8] - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext (Krister Johansen) [Orabug: 35905508] - char: misc: Increase the maximum number of dynamic misc devices to 1048448 (D Scott Phillips) [Orabug: 35905508] - perf/arm-cmn: Fix invalid pointer...

7CVSS

7.8AI Score

0.0004EPSS

2023-11-21 12:00 AM
8
cnvd
cnvd

Adobe ColdFusion Cross-Site Scripting Vulnerability (CNVD-2023-100311)

Adobe ColdFusion is the United States Odo than (Adobe) company's set of rapid application development platform. The platform includes an integrated development environment and scripting language. Adobe ColdFusion cross-site scripting vulnerability, the vulnerability stems from the lack of...

6.1CVSS

6.4AI Score

0.006EPSS

2023-11-21 12:00 AM
4
cnvd
cnvd

Adobe ColdFusion Access Control Error Vulnerability

Adobe ColdFusion is the United States Odo than (Adobe) company's set of rapid application development platform. The platform includes an integrated development environment and scripting language. An Access Control Error vulnerability exists in Adobe ColdFusion, which arises from the presence of...

7.5CVSS

6.5AI Score

0.003EPSS

2023-11-21 12:00 AM
4
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2023:4492-1)

The remote host is missing an update for...

7.5CVSS

8.6AI Score

0.732EPSS

2023-11-21 12:00 AM
5
cnvd
cnvd

Adobe ColdFusion Input Validation Error Vulnerability (CNVD-2023-91796)

Adobe ColdFusion is the United States Odo than (Adobe) company's set of rapid application development platform. The platform includes an integrated development environment and scripting language. Adobe ColdFusion has an input validation error vulnerability that can be exploited by an attacker to...

4.3CVSS

6.5AI Score

0.001EPSS

2023-11-21 12:00 AM
3
cnvd
cnvd

Adobe ColdFusion Code Execution Vulnerability

Adobe ColdFusion is the United States Odo than (Adobe) company's set of rapid application development platform. The platform includes an integrated development environment and scripting language. A code execution vulnerability exists in Adobe ColdFusion versions 2023.5 and earlier and 2021.11 and.....

9.8CVSS

7.7AI Score

0.003EPSS

2023-11-21 12:00 AM
redhat
redhat

(RHSA-2023:7345) Important: Red Hat OpenShift GitOps v1.9.3 security update

An update is now available for Red Hat OpenShift GitOps 1.9. Security Fix(es): golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)...

8.1AI Score

0.732EPSS

2023-11-20 08:32 AM
25
redhat
redhat

(RHSA-2023:7344) Important: openshift-gitops-kam security update

An update for openshift-gitops-kam is now available for Red Hat OpenShift GitOps 1.9. Security Fix(es): golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack...

9.9AI Score

0.732EPSS

2023-11-20 07:47 AM
10
openvas
openvas

Debian: Security Advisory (DLA-3656-1)

The remote host is missing an update for the...

7.5CVSS

8.6AI Score

0.732EPSS

2023-11-20 12:00 AM
4
hp
hp

Intel Optane™ SSD Firmware November 2023 Security Update

Intel has informed HP of potential security vulnerabilities in some Intel® Optane™ SSD and some Intel® Optane™ SSD DC products, which might allow escalation of privilege, information disclosure or denial of service. Intel is releasing firmware updates to mitigate these potential vulnerabilities. .....

7.8CVSS

7.4AI Score

0.001EPSS

2023-11-20 12:00 AM
15
hp
hp

Intel Rapid Storage Technology Software November 2023 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Rapid Storage Technology software, which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Intel has released updates to mitigate the potential...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-11-20 12:00 AM
11
hp
hp

AMD Ryzen Master™ SDK August 2023 Security Update

AMD has informed HP of potential security vulnerabilities identified in the AMD® Ryzen Master™ SDK, which might allow arbitrary code execution, denial of service, or information disclosure. AMD has released software updates to mitigate the potential vulnerabilities. AMD has released updates to...

6.7CVSS

7.5AI Score

0.0004EPSS

2023-11-20 12:00 AM
9
openvas
openvas

Debian: Security Advisory (DSA-5558-1)

The remote host is missing an update for the...

7.5CVSS

8.2AI Score

0.732EPSS

2023-11-20 12:00 AM
3
debian
debian

[SECURITY] [DLA 3656-1] netty security update

Debian LTS Advisory DLA-3656-1 [email protected] https://www.debian.org/lts/security/ Markus Koschany November 19, 2023 https://wiki.debian.org/LTS Package : netty Version : 1:4.1.33-1+deb10u4 CVE ID :...

7.5CVSS

8.2AI Score

0.732EPSS

2023-11-19 08:45 PM
17
debian
debian

[SECURITY] [DSA 5558-1] netty security update

Debian Security Advisory DSA-5558-1 [email protected] https://www.debian.org/security/ Markus Koschany November 18, 2023 https://www.debian.org/security/faq Package : netty CVE ID : CVE-2023-34462 CVE-2023-44487...

7.5CVSS

7.9AI Score

0.732EPSS

2023-11-18 04:33 PM
26
thn
thn

Russian Cyber Espionage Group Deploys LitterDrifter USB Worm in Targeted Attacks

Russian cyber espionage actors affiliated with the Federal Security Service (FSB) have been observed using a USB propagating worm called LitterDrifter in attacks targeting Ukrainian entities. Check Point, which detailed Gamaredon's (aka Aqua Blizzard, Iron Tilden, Primitive Bear, Shuckworm, and...

7.8CVSS

7.7AI Score

0.192EPSS

2023-11-18 06:32 AM
88
oraclelinux
oraclelinux

container-tools:ol8 security and bug fix update

aardvark-dns [2:1.7.0-1] - update to https://github.com/containers/aardvark-dns/releases/tag/v1.7.0 - Related: #2176055 [2:1.6.0-1] - update to https://github.com/containers/aardvark-dns/releases/tag/v1.6.0 - Related: #2176055 buildah [1:1.31.3-1] - update to...

9.8CVSS

8.8AI Score

0.024EPSS

2023-11-18 12:00 AM
44
nessus
nessus

Debian DSA-5558-1 : netty - security update

The remote Debian 11 / 12 host has a package installed that is affected by multiple vulnerabilities as referenced in the dsa-5558 advisory. Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients....

7.5CVSS

8AI Score

0.732EPSS

2023-11-18 12:00 AM
12
malwarebytes
malwarebytes

3 benefits of ThreatDown bundles

Traditional approaches to endpoint security today have a three-fold complexity problem—with big consequences. First, complexity in deployment causes long delays in protection, directly impacting ROI and leaving organizations vulnerable to breaches. In fact, almost 10 percent of small security...

7.5AI Score

2023-11-17 07:38 PM
8
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect IBM WebSphere Application Server and IBM WebSphere Application Server Liberty due to the October 2023 CPU

Summary There are multiple vulnerabilities in the IBM® SDK, Java™ Technology Edition that is shipped with IBM WebSphere Application Server and IBM WebSphere Application Server Liberty. The CVE(s) listed in this document might affect some configurations of IBM WebSphere Application Server...

5.9CVSS

7.5AI Score

0.001EPSS

2023-11-17 04:19 PM
16
kitploit
kitploit

LTESniffer - An Open-source LTE Downlink/Uplink Eavesdropper

LTESniffer is An Open-source LTE Downlink/Uplink Eavesdropper It first decodes the Physical Downlink Control Channel (PDCCH) to obtain the Downlink Control Informations (DCIs) and Radio Network Temporary Identifiers (RNTIs) of all active users. Using decoded DCIs and RNTIs, LTESniffer further...

6.8AI Score

2023-11-17 11:30 AM
30
wallarmlab
wallarmlab

What Is Multi-Homing?

Decoding the Term: Deciphering the Significance of Multi-Homing? The term multi-homing, in the realm of computer networking, finds itself surrounded by considerable confusion owing to its multifaceted technical nuances. Nevertheless, it stands as a pillar of network security and dependability....

7.2AI Score

2023-11-17 11:00 AM
23
code423n4
code423n4

Potential Race Condition in Rewards Calculation

Lines of code https://github.com/code-423n4/2023-11-canto/blob/335930cd53cf9a137504a57f1215be52c6d67cb3/1155tech-contracts/src/Market.sol#L174 https://github.com/code-423n4/2023-11-canto/blob/335930cd53cf9a137504a57f1215be52c6d67cb3/1155tech-contracts/src/Market.sol#L203...

7.4AI Score

2023-11-17 12:00 AM
3
oraclelinux
oraclelinux

grafana security and enhancement update

[9.2.10-7] - resolve RHEL-12649 - resolve CVE-2023-39325 CVE-2023-44487 rapid stream resets can cause excessive work - testing is turned off due to test failures caused by testing date mismatch [9.2.10-6] - Add /usr/share/grafana to systemd-sysusers --replace [9.2.10-5] - resolve CVE-2023-3128...

9.8CVSS

6.7AI Score

0.001EPSS

2023-11-17 12:00 AM
8
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[4.18.0-513.5.1_9.OL8] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya Okomin) - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with...

8.8CVSS

8AI Score

EPSS

2023-11-17 12:00 AM
42
oraclelinux
oraclelinux

tomcat security and bug fix update

[1:9.0.62-27] - Related: RHEL-12543 - Bump release number [1:9.0.62-16] - Resolves: RHEL-12543 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) - Remove JDK subpackges which are unused [1:9.0.62-14] - Related: RHEL-2330 Bump release number...

7.5CVSS

7.8AI Score

0.034EPSS

2023-11-17 12:00 AM
20
ibm
ibm

Security Bulletin: IBM Planning Analytics is affected by vulnerabilities in IBM Java, IBM Websphere Application Server Liberty and IBM GSKit

Summary There are vulnerabilities in IBM® Java™ Version 8, IBM WebSphere Application Server Liberty and IBM® Global Security Kit (GSKit) used by IBM Planning Analytics and IBM Planning Analytics Workspace. IBM Planning Analytics 2.0.9.19 and IBM Planning Analytics Workspace 2.0.91 have addressed...

9.8CVSS

9.5AI Score

0.034EPSS

2023-11-16 10:11 PM
27
redhat
redhat

(RHSA-2023:7342) Important: OpenShift Container Platform 4.11 low-latency extras update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) A...

7.4AI Score

EPSS

2023-11-16 08:46 PM
20
redhat
redhat

(RHSA-2023:6842) Important: OpenShift Container Platform 4.12.43 bug fix and security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.43. See the following advisory for the RPM...

7.5AI Score

0.732EPSS

2023-11-16 08:28 PM
16
redhat
redhat

(RHSA-2023:6841) Important: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.43. See the following advisory for the container...

7.4AI Score

0.002EPSS

2023-11-16 08:12 PM
15
rapid7blog
rapid7blog

Manage Enterprise Risk at Scale with a Unified, Holistic Approach

The rapid pace of technological change and the attendant rise of cyber threats in both speed and number leave most organizations at a disadvantage. Historically, many firms faced this challenge simply by purchasing more technology in the hopes that the latest threat protection software would keep.....

7.2AI Score

2023-11-16 06:26 PM
12
redhat
redhat

(RHSA-2023:7335) Important: Updated Red Hat Process Automation Manager 7.13.4 SP2 Images

Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This release includes...

7.1AI Score

0.732EPSS

2023-11-16 02:47 PM
15
redhat
redhat

(RHSA-2023:7334) Important: rh-varnish6-varnish security update

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack...

7.3AI Score

0.732EPSS

2023-11-16 02:38 PM
21
wallarmlab
wallarmlab

What is a Network Management Station (NMS) ?

The Bedrock of the Network Coordination Hub (NCH) Delving into the substantial domain of digital networks, the Network Coordination Hub (NCH) is unveiled as a critical component ensuring fluid network operations. Let us unravel this concept - an NCH signifies a control console employed for...

7.2AI Score

2023-11-16 11:45 AM
6
oraclelinux
oraclelinux

nghttp2 security update

[1.43.0-5.1] - fix HTTP/2 Rapid Reset...

7.5CVSS

8.1AI Score

0.732EPSS

2023-11-16 12:00 AM
13
nessus
nessus

RHEL 7 : rh-varnish6-varnish (RHSA-2023:7334)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:7334 advisory. HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) Note that Nessus has not...

7.5CVSS

7.7AI Score

0.732EPSS

2023-11-16 12:00 AM
2
ibm
ibm

Security Bulletin: IBM WebSphere Application Server Liberty, which is bundled with IBM Cloud Pak for Applications, is vulnerable to denial of service due to HTTP/2 Rapid Reset vulnerability (CVE-2023-44487)

Summary IBM WebSphere Application Server Liberty, which is bundled with IBM Cloud Pak for Applications, is vulnerable to a denial of service with the servlet-3.1, servlet-4.0, servlet-5.0, or servlet-6.0 feature with the HTTP/2 protocol enabled. Vulnerability Details Refer to the security...

7.5CVSS

6.9AI Score

0.732EPSS

2023-11-15 08:45 PM
20
ibm
ibm

Security Bulletin: IBM WebSphere Application Server Liberty, which is bundled with IBM WebSphere Hybrid Edition, is vulnerable to denial of service due to HTTP/2 Rapid Reset vulnerability (CVE-2023-44487)

Summary IBM WebSphere Application Server Liberty, which is bundled with IBM WebSphere Hybrid Edition, is vulnerable to a denial of service with the servlet-3.1, servlet-4.0, servlet-5.0, or servlet-6.0 feature with the HTTP/2 protocol enabled. Vulnerability Details Refer to the security...

7.5CVSS

6.9AI Score

0.732EPSS

2023-11-15 08:43 PM
15
wallarmlab
wallarmlab

What Is Microservices Architecture

Mastering the Essential Elements of Services-Focused Programming The methodology of programming using tiny, interdependent software units, often simplified to 'Microservices', has seen a marked uptick in usage in recent times. This distinct architectural paradigm shapes an application as a group...

7.9AI Score

2023-11-15 08:25 PM
7
redhat
redhat

(RHSA-2023:7288) Important: Red Hat Product OCP Tools 4.14 Openshift Jenkins security update

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Security Fix(es): golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) HTTP/2: Multiple...

9.4AI Score

0.972EPSS

2023-11-15 07:19 PM
17
redhat
redhat

(RHSA-2023:7247) Critical: Red Hat Fuse 7.12.1 release and security update

This release of Red Hat Fuse 7.12.1 serves as a replacement for Red Hat Fuse 7.12 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Security Fix(es): HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack...

8.6AI Score

0.964EPSS

2023-11-15 05:06 PM
40
ibm
ibm

Security Bulletin: IBM WebSphere Application Server Liberty is vulnerable to a denial of service (CVE-2023-44487)

Summary IBM WebSphere Application Server Liberty is vulnerable to a denial of service with the servlet-3.1, servlet-4.0, servlet-5.0, or servlet-6.0 feature with the HTTP/2 protocol enabled. Vulnerability Details ** CVEID: CVE-2023-44487 DESCRIPTION: **Multiple vendors are vulnerable to a denial...

7.5CVSS

6.9AI Score

0.732EPSS

2023-11-15 02:18 PM
18
redhat
redhat

(RHSA-2023:6839) Important: OpenShift Container Platform 4.14.2 security update

Red Hat build of MicroShift is Red Hat's light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at the edge, providing....

7.3AI Score

0.732EPSS

2023-11-15 12:00 PM
20
redhat
redhat

(RHSA-2023:6840) Important: OpenShift Container Platform 4.14.2 packages and security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.2. See the following advisory for the container...

7.4AI Score

0.732EPSS

2023-11-15 04:30 AM
23
redhat
redhat

(RHSA-2023:6837) Important: OpenShift Container Platform 4.14.2 bug fix and security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.2. See the following advisory for the RPM...

7AI Score

0.732EPSS

2023-11-15 03:28 AM
25
redhat
redhat

(RHSA-2023:6846) Important: OpenShift Container Platform 4.13.22 bug fix and security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.22. See the following advisory for the RPM...

9.3AI Score

0.732EPSS

2023-11-15 01:30 AM
22
redhat
redhat

(RHSA-2023:6279) Important: cert-manager Operator for Red Hat OpenShift 1.11.5

The cert-manager Operator for Red Hat OpenShift builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide certificates-as-a-service to developers working within your Kubernetes cluster....

9.2AI Score

0.732EPSS

2023-11-15 12:50 AM
28
redhat
redhat

(RHSA-2023:7218) Important: Kernel Module Management security update

kernel module management is Red Hat's operator designed to load and manage out-of-tree kernel modules and device plugins for Red Hat OpenShift Container Platform. This advisory contains kernel module management 1.1.2 images to address CVE-2023-44487 Security Fix(es): HTTP/2: Multiple HTTP/2...

9.1AI Score

EPSS

2023-11-15 12:50 AM
25
redhat
redhat

(RHSA-2023:6836) Important: OpenShift Container Platform 4.14.2 security and extras update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.2. See the following advisory for the container...

9.3AI Score

0.732EPSS

2023-11-15 12:45 AM
20
Total number of security vulnerabilities15075