Lucene search

K

Berkeley-AL20, Berkeley-BD Security Vulnerabilities

fedora
fedora

[SECURITY] Fedora 37 Update: php-oojs-oojs-ui-0.43.2-1.fc37

OOjs UI (Object-Oriented JavaScript =EF=BF=BD=EF=BF=BD=EF=BF=BD User Interf ace) is a library that allows developers to rapidly create front-end web applications that operate consistently across a multitude of...

3AI Score

2022-11-10 10:57 PM
8
schneier
schneier

An Untrustworthy TLS Certificate in Browsers

The major browsers natively trust a whole bunch of certificate authorities, and some of them are really sketchy: Google's Chrome, Apple's Safari, nonprofit Firefox and others allow the company, TrustCor Systems, to act as what's known as a root certificate authority, a powerful spot in the...

2.8AI Score

2022-11-10 03:18 PM
5
cve
cve

CVE-2022-39037

Agentflow BPM file download function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system...

7.5CVSS

7.8AI Score

0.002EPSS

2022-11-10 03:15 PM
28
4
nvd
nvd

CVE-2022-39036

The file upload function of Agentflow BPM has insufficient filtering for special characters in URLs. An unauthenticated remote attacker can exploit this vulnerability to upload arbitrary file and execute arbitrary code to manipulate system or disrupt...

9.8CVSS

0.005EPSS

2022-11-10 03:15 PM
cve
cve

CVE-2022-39038

Agentflow BPM enterprise management system has improper authentication. A remote attacker with general user privilege can change the name of the user account to acquire arbitrary account privilege, and access, manipulate system or disrupt...

8.8CVSS

8.6AI Score

0.002EPSS

2022-11-10 03:15 PM
26
7
nvd
nvd

CVE-2022-39037

Agentflow BPM file download function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system...

7.5CVSS

0.002EPSS

2022-11-10 03:15 PM
prion
prion

Unrestricted file upload

The file upload function of Agentflow BPM has insufficient filtering for special characters in URLs. An unauthenticated remote attacker can exploit this vulnerability to upload arbitrary file and execute arbitrary code to manipulate system or disrupt...

9.8CVSS

9.8AI Score

0.005EPSS

2022-11-10 03:15 PM
4
prion
prion

Authentication flaw

Agentflow BPM enterprise management system has improper authentication. A remote attacker with general user privilege can change the name of the user account to acquire arbitrary account privilege, and access, manipulate system or disrupt...

8.8CVSS

8.7AI Score

0.002EPSS

2022-11-10 03:15 PM
5
prion
prion

Path traversal

Agentflow BPM file download function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system...

7.5CVSS

7.8AI Score

0.002EPSS

2022-11-10 03:15 PM
5
cvelist
cvelist

CVE-2022-39038 FLOWRING Agentflow BPM - Broken Access Control

Agentflow BPM enterprise management system has improper authentication. A remote attacker with general user privilege can change the name of the user account to acquire arbitrary account privilege, and access, manipulate system or disrupt...

8.8CVSS

8.9AI Score

0.002EPSS

2022-11-10 12:00 AM
redhat
redhat

(RHSA-2022:7790) Moderate: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

0.8AI Score

0.002EPSS

2022-11-08 06:29 AM
66
osv
osv

Moderate: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

6.8CVSS

6.9AI Score

0.002EPSS

2022-11-08 06:29 AM
3
redhat
redhat

(RHSA-2022:7643) Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

0.8AI Score

0.002EPSS

2022-11-08 06:25 AM
14
osv
osv

Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

6.8CVSS

6.9AI Score

0.002EPSS

2022-11-08 06:25 AM
5
rocky
rocky

bind9.16 security update

An update is available for bind9.16. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation of the Domain....

6.8CVSS

6.7AI Score

0.002EPSS

2022-11-08 06:25 AM
17
almalinux
almalinux

Moderate: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

6.8CVSS

7.2AI Score

0.002EPSS

2022-11-08 12:00 AM
9
osv
osv

Moderate: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

6.8CVSS

6.9AI Score

0.002EPSS

2022-11-08 12:00 AM
3
almalinux
almalinux

Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

6.8CVSS

6.7AI Score

0.002EPSS

2022-11-08 12:00 AM
8
osv
osv

Important: bind9.16 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security....

6.8CVSS

6.9AI Score

0.002EPSS

2022-11-08 12:00 AM
2
cve
cve

CVE-2022-40263

BD Totalys MultiProcessor, versions 1.70 and earlier, contain hardcoded credentials. If exploited, threat actors may be able to access, modify or delete sensitive information, including electronic protected health information (ePHI), protected health information (PHI) and personally identifiable...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-11-04 07:15 PM
28
6
suse
suse

Security update for the Linux Kernel (important)

An update that solves 15 vulnerabilities, contains 12 features and has 33 fixes is now available. Description: The SUSE Linux Enterprise 15 SP4 kernel was updated. The following security bugs were fixed: CVE-2022-3303: Fixed a race condition in the sound subsystem due to improper locking...

8.8CVSS

-0.3AI Score

0.01EPSS

2022-11-02 12:00 AM
25
cert
cert

OpenSSL 3.0.0 to 3.0.6 decodes some punycode email addresses in X.509 certificates improperly

Overview Two buffer overflow vulnerabilities were discovered in OpenSSL versions 3.0.0 through 3.0.6. These vulnerabilities were introduced in version 3.0.0 with the inclusion of support for punycode email address parsing for X.509 certificates. OpenSSL's assessment of the severity of the...

7.5CVSS

7.9AI Score

EPSS

2022-11-01 12:00 AM
705
qualysblog
qualysblog

Qualys Research Alert: OpenSSL 3.0.7 – What You Need To Know

On Tuesday, November 1, 2022, the OpenSSL project released a new version of OpenSSL with version 3.0.7. This update patches two buffer overflow vulnerabilities which can be triggered in X.509 certificate verification. These vulnerabilities only apply to OpenSSL 3.x. Both these vulnerabilities...

7.5CVSS

0.1AI Score

0.087EPSS

2022-10-31 02:15 PM
60
openvas
openvas

CentOS: Security Advisory for bind (CESA-2022:6765)

The remote host is missing an update for...

7.5CVSS

8AI Score

0.005EPSS

2022-10-27 12:00 AM
6
centos
centos

bind security update

CentOS Errata and Security Advisory CESA-2022:6765 The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying...

7.5CVSS

8AI Score

0.005EPSS

2022-10-26 02:20 PM
70
openvas
openvas

Debian: Security Advisory (DLA-3159)

The remote host is missing an update for the...

7.5AI Score

2022-10-26 12:00 AM
3
debian
debian

[SECURITY] [DLA 3159-1] libbluray bugfix update

Debian LTS Advisory DLA-3159-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort October 25, 2022 https://wiki.debian.org/LTS Package : libbluray Version : 1:1.1.0-1+deb10u1 Debian...

6.8AI Score

2022-10-25 07:38 AM
7
krebs
krebs

Battle with Bots Prompts Mass Purge of Amazon, Apple Employee Accounts on LinkedIn

On October 10, 2022, there were 576,562 LinkedIn accounts that listed their current employer as Apple Inc. The next day, half of those profiles no longer existed. A similarly dramatic drop in the number of LinkedIn profiles claiming employment at Amazon comes as LinkedIn is struggling to combat a.....

-0.7AI Score

2022-10-20 05:07 PM
9
cve
cve

CVE-2022-41836

When an 'Attack Signature False Positive Mode' enabled security policy is configured on a virtual server, undisclosed requests can cause the bd process to...

7.5CVSS

7.6AI Score

0.001EPSS

2022-10-19 10:15 PM
35
5
nvd
nvd

CVE-2022-41691

When a BIG-IP Advanced WAF/ASM security policy is configured on a virtual server, undisclosed requests can cause the bd process to...

7.5CVSS

0.001EPSS

2022-10-19 10:15 PM
cve
cve

CVE-2022-41691

When a BIG-IP Advanced WAF/ASM security policy is configured on a virtual server, undisclosed requests can cause the bd process to...

7.5CVSS

7.6AI Score

0.001EPSS

2022-10-19 10:15 PM
37
6
prion
prion

Code injection

When an 'Attack Signature False Positive Mode' enabled security policy is configured on a virtual server, undisclosed requests can cause the bd process to...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-19 10:15 PM
1
prion
prion

Code injection

When a BIG-IP Advanced WAF/ASM security policy is configured on a virtual server, undisclosed requests can cause the bd process to...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-19 10:15 PM
2
cvelist
cvelist

CVE-2022-41836 BIG-IP Advanced WAF and ASM bd vulnerability CVE-2022-41836

When an 'Attack Signature False Positive Mode' enabled security policy is configured on a virtual server, undisclosed requests can cause the bd process to...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-19 12:00 AM
f5
f5

K30425568 : Overview of F5 vulnerabilities (October 2022)

Security Advisory Description On October 19, 2022, F5 announced the following security issues. This document is intended to serve as an overview of these vulnerabilities and security exposures to help determine the impact to your F5 devices. You can find the details of each issue in the associated....

8.8CVSS

6.8AI Score

0.003EPSS

2022-10-19 12:00 AM
209
cvelist
cvelist

CVE-2022-41691 BIG-IP Advanced WAF/ASM bd vulnerability CVE-2022-41691

When a BIG-IP Advanced WAF/ASM security policy is configured on a virtual server, undisclosed requests can cause the bd process to...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-19 12:00 AM
nessus
nessus

F5 Networks BIG-IP : BIG-IP Advanced WAF and ASM bd vulnerability (K47204506)

The version of F5 Networks BIG-IP installed on the remote host is prior to 15.1.7 / 16.1.3.1 / 17.0.0.1 / 17.1.0. It is, therefore, affected by a vulnerability as referenced in the K47204506 advisory. When an 'Attack Signature False Positive Mode' enabled security policy is configured on a...

7.5CVSS

7.8AI Score

0.001EPSS

2022-10-19 12:00 AM
16
nessus
nessus

F5 Networks BIG-IP : BIG-IP Advanced WAF and ASM bd vulnerability (K02694732)

The version of F5 Networks BIG-IP installed on the remote host is prior to 14.1.5.2. It is, therefore, affected by a vulnerability as referenced in the K02694732 advisory. When a BIG-IP Advanced WAF/ASM security policy is configured on a virtual server, undisclosed requests can cause the bd...

7.5CVSS

7.8AI Score

0.001EPSS

2022-10-19 12:00 AM
24
f5
f5

K47204506 : BIG-IP Advanced WAF and ASM bd vulnerability CVE-2022-41836

Security Advisory Description When an "Attack Signature False Positive Mode" enabled security policy is configured on a virtual server, undisclosed requests can cause the bd process to terminate. (CVE-2022-41836) Impact Traffic is disrupted while the bd process restarts. This vulnerability allows.....

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-19 12:00 AM
24
f5
f5

K02694732 : BIG-IP Advanced WAF and ASM bd vulnerability CVE-2022-41691

Security Advisory Description When an F5 BIG-IP Advanced WAF or ASM security policy is configured on a virtual server, undisclosed requests can cause the bd process to terminate. (CVE-2022-41691) Impact Traffic is disrupted while the bd process restarts. This vulnerability allows a remote...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-19 12:00 AM
25
Total number of security vulnerabilities5771