Lucene search

K

DP300,RP200,RSE6500,TE30,TE40,TE50,TE60,TX50,VP9660,ViewPoint 8660,ViewPoint 9030,Viewpoint 8660, Security Vulnerabilities

nvd
nvd

CVE-2019-9030

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in Mat_VarReadNextInfo5() in...

9.1CVSS

9.3AI Score

0.006EPSS

2019-02-23 12:29 PM
cve
cve

CVE-2019-9030

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in Mat_VarReadNextInfo5() in...

9.1CVSS

9.2AI Score

0.006EPSS

2019-02-23 12:29 PM
28
cvelist
cvelist

CVE-2019-9030

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in Mat_VarReadNextInfo5() in...

9.3AI Score

0.006EPSS

2019-02-23 12:00 PM
1
ubuntucve
ubuntucve

CVE-2019-9030

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in Mat_VarReadNextInfo5() in...

9.1CVSS

8.8AI Score

0.006EPSS

2019-02-23 12:00 AM
11
threatpost
threatpost

Threatpost News Wrap Podcast For Feb. 22

Threatpost editors Lindsey O’Donnell and Tom Spring discuss the biggest news of the week ended Feb. 22, including a report about flaws in password managers, and a 19-year-old flaw found in WinRAR. The Threatpost team also discussed an upcoming webinar on Feb. 27 at 2 p.m. ET. Patrick Hevesi of...

-0.7AI Score

2019-02-22 05:21 PM
73
openvas
openvas

Teradata Viewpoint Detection

Detection of Teradata Viewpoint. The script sends a connection request to the server and attempts to detect Teradata Viewpoint and to extract its...

7AI Score

2019-01-22 12:00 AM
173
cve
cve

CVE-2019-6499

Teradata Viewpoint before 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portal\conf\server.xml) that could potentially be exploited by malicious users to compromise the affected...

8.1CVSS

8AI Score

0.002EPSS

2019-01-21 06:29 AM
31
nvd
nvd

CVE-2019-6499

Teradata Viewpoint before 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portal\conf\server.xml) that could potentially be exploited by malicious users to compromise the affected...

8.1CVSS

8.1AI Score

0.002EPSS

2019-01-21 06:29 AM
prion
prion

Hardcoded credentials

Teradata Viewpoint before 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portal\conf\server.xml) that could potentially be exploited by malicious users to compromise the affected...

8.1CVSS

8AI Score

0.002EPSS

2019-01-21 06:29 AM
4
cvelist
cvelist

CVE-2019-6499

Teradata Viewpoint before 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portal\conf\server.xml) that could potentially be exploited by malicious users to compromise the affected...

8.1AI Score

0.002EPSS

2019-01-21 06:00 AM
veracode
veracode

Authorization Bypass

Linux kernel is vulnerable to authorization bypass. The ovl_setattr function in fs/overlayfs/inode.c attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted...

6.7CVSS

5.7AI Score

0.001EPSS

2019-01-15 09:12 AM
10
packetstorm

0.4AI Score

0.126EPSS

2019-01-06 12:00 AM
388
huawei
huawei

Security Advisory - Cache Timing Vulnerability in OpenSSL RSA Key Generation

The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack (CVE-2018-0737). An attacker could exploit this vulnerability to recover the private key. (Vulnerability ID: HWPSIRT-2018-06015) Huawei has released software updates to fix this...

5.9CVSS

2.6AI Score

0.01EPSS

2018-12-12 12:00 AM
42
taosecurity
taosecurity

More on Threat Hunting

Earlier this week hellor00t asked via Twitter: Where would you place your security researchers/hunt team? I replied: For me, "hunt" is just a form of detection. I don't see the need to build a "hunt" team. IR teams detect intruders using two major modes: matching and hunting. Junior people...

-0.4AI Score

2018-11-23 05:36 PM
77
n0where
n0where

Transparent Tor for Windows: Tallow

Tallow is a small program that redirects all outbound traffic from a Windows machine via the Tor anonymity network. Any traffic that cannot be handled by Tor, e.g. UDP, is blocked. Tallow also intercepts and handles DNS requests preventing potential leaks. Tallow has several applications,...

0.4AI Score

2018-11-08 04:01 AM
57
sslabuse
sslabuse

OrcusRAT C&C

List of "bad" SSL certificates identified by abuse.ch to be associated with malware or botnet activities. OrcusRAT C&C aggregated IOC by SSL Blacklist...

6.9AI Score

2018-10-16 06:32 AM
71
impervablog
impervablog

Explainer Series: RDaaS Security and Managing Compliance Through Database Audit and Monitoring Controls

As organizations move to cloud database platforms they shouldn't forget that data security and compliance requirements remain an obligation. This article explains how you can apply database audit and monitoring controls using Imperva SecureSphere V13.2 when migrating to database as a service cloud....

0.1AI Score

2018-09-17 08:49 PM
32
nessus
nessus

Huawei Multiple Vulnerabilities

The remote Huawei product is affected by multiple...

5.4CVSS

0.3AI Score

0.001EPSS

2018-09-10 12:00 AM
18
openvas
openvas

HP Ink Printers RCE Vulnerabilities (Faxploit)

Two security vulnerabilities have been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a stack or static buffer overflow, which could allow remote code...

9.8CVSS

8.9AI Score

0.039EPSS

2018-08-17 12:00 AM
2518
huawei
huawei

Security Advisory - CPU Side Channel Vulnerability "L1TF"

Intel and security researchers publicly disclosed three new cpu side-channel vulnerabilities (CVE-2018-3615, CVE-2018-3620 and CVE-2018-3646). Successful exploit of these vulnerabilities could allow a local attacker to read the memory of other processes in specific situations. These...

6.4CVSS

0.4AI Score

EPSS

2018-08-15 12:00 AM
163
prion
prion

Security feature bypass

Some Huawei products RSE6500 V500R002C00; SoftCo V200R003C20SPCb00; VP9660 V600R006C10; eSpace U1981 V100R001C20; V200R003C20; V200R003C30; V200R003C50 have a weak algorithm vulnerability. To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients...

5.9CVSS

5.6AI Score

0.002EPSS

2018-07-31 02:29 PM
2
nvd
nvd

CVE-2017-17174

Some Huawei products RSE6500 V500R002C00; SoftCo V200R003C20SPCb00; VP9660 V600R006C10; eSpace U1981 V100R001C20; V200R003C20; V200R003C30; V200R003C50 have a weak algorithm vulnerability. To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients...

5.9CVSS

5.7AI Score

0.002EPSS

2018-07-31 02:29 PM
cve
cve

CVE-2017-17174

Some Huawei products RSE6500 V500R002C00; SoftCo V200R003C20SPCb00; VP9660 V600R006C10; eSpace U1981 V100R001C20; V200R003C20; V200R003C30; V200R003C50 have a weak algorithm vulnerability. To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients...

5.9CVSS

5.6AI Score

0.002EPSS

2018-07-31 02:29 PM
21
cvelist
cvelist

CVE-2017-17174

Some Huawei products RSE6500 V500R002C00; SoftCo V200R003C20SPCb00; VP9660 V600R006C10; eSpace U1981 V100R001C20; V200R003C20; V200R003C30; V200R003C50 have a weak algorithm vulnerability. To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients...

5.7AI Score

0.002EPSS

2018-07-31 02:00 PM
hp
hp

HPSBHF03589 rev. 5 - HP Ink Printers Remote Code Execution

Potential Security Impact Reported by: TBA VULNERABILITY SUMMARY Two security vulnerabilities have been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a stack or static buffer overflow, which could allow remote code execution. ...

7.8CVSS

0.5AI Score

0.039EPSS

2018-07-24 12:00 AM
149
impervablog
impervablog

Drupal, Phishing and A New Cryptomining Botnet

It’s a well-known fact that security solutions must quickly adapt to new attack methods. There are several ways to achieve this goal, regularly applying security patches and updates, relying on threat intelligence and more. At Imperva, we use pattern anomaly detection as one of the tools to...

-0.1AI Score

2018-07-18 04:00 PM
55
huawei
huawei

Security Advisory - Weak Algorithm Vulnerability in Some Huawei Products

There is a weak algorithm vulnerability in some Huawei products. To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients and the affected products. The attacker may launch the Bleichenbacher attack on RSA key exchange to decrypt the session key...

5.9CVSS

5.6AI Score

0.002EPSS

2018-07-03 12:00 AM
7
cve
cve

CVE-2017-17317

Common Open Policy Service Protocol (COPS) module in Huawei USG6300 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6500 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6600 V100R001C00;....

3.7CVSS

4.8AI Score

0.002EPSS

2018-07-02 01:29 PM
27
prion
prion

Design/Logic Flaw

Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 have an out-of-bounds read vulnerability. An unauthenticated, remote attacker has to...

5.3CVSS

5.2AI Score

0.002EPSS

2018-07-02 01:29 PM
3
prion
prion

Buffer overflow

Common Open Policy Service Protocol (COPS) module in Huawei USG6300 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6500 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6600 V100R001C00;....

3.7CVSS

4.7AI Score

0.002EPSS

2018-07-02 01:29 PM
4
nvd
nvd

CVE-2017-17317

Common Open Policy Service Protocol (COPS) module in Huawei USG6300 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6500 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6600 V100R001C00;....

3.7CVSS

4.6AI Score

0.002EPSS

2018-07-02 01:29 PM
1
nvd
nvd

CVE-2017-17316

Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 have an out-of-bounds read vulnerability. An unauthenticated, remote attacker has to...

5.3CVSS

5.3AI Score

0.002EPSS

2018-07-02 01:29 PM
2
cve
cve

CVE-2017-17316

Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 have an out-of-bounds read vulnerability. An unauthenticated, remote attacker has to...

5.3CVSS

5.3AI Score

0.002EPSS

2018-07-02 01:29 PM
25
cvelist
cvelist

CVE-2017-17317

Common Open Policy Service Protocol (COPS) module in Huawei USG6300 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6500 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6600 V100R001C00;....

4.6AI Score

0.002EPSS

2018-07-02 01:00 PM
cvelist
cvelist

CVE-2017-17316

Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 have an out-of-bounds read vulnerability. An unauthenticated, remote attacker has to...

5.3AI Score

0.002EPSS

2018-07-02 01:00 PM
openvas
openvas

Huawei TE Device Detection (Telnet)

Telnet based detection of Huawei TE (Telepresence and Video Conferencing Endpoints)...

7.1AI Score

2018-07-02 12:00 AM
25
huawei
huawei

Security Advisory - Out-of-bounds Read Vulnerability in Some Huawei Products

There is an out-of-bounds read vulnerability in some Huawei products. An unauthenticated, remote attacker has to control the peer device and craft the Signalling Connection Control Part (SCCP) messages to the target devices. Due to insufficient input validation of some values in the messages,...

5.3CVSS

5.3AI Score

0.002EPSS

2018-06-30 12:00 AM
15
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in Some Huawei Products

There is a buffer overflow vulnerability in the Common Open Policy Service Protocol (COPS) module of some Huawei products. An unauthenticated, remote attacker has to control the peer device and send specially crafted message to the affected products. Due to insufficient input validation,...

3.7CVSS

4.9AI Score

0.002EPSS

2018-06-30 12:00 AM
14
nvd
nvd

CVE-2016-10723

An issue was discovered in the Linux kernel through 4.17.2. Since the page allocator does not yield CPU resources to the owner of the oom_lock mutex, a local unprivileged user can trivially lock up the system forever by wasting CPU resources from the page allocator (e.g., via concurrent page fault....

5.5CVSS

5.1AI Score

0.001EPSS

2018-06-21 01:29 PM
prion
prion

Design/Logic Flaw

An issue was discovered in the Linux kernel through 4.17.2. Since the page allocator does not yield CPU resources to the owner of the oom_lock mutex, a local unprivileged user can trivially lock up the system forever by wasting CPU resources from the page allocator (e.g., via concurrent page fault....

5.5CVSS

6.6AI Score

0.001EPSS

2018-06-21 01:29 PM
1
debiancve
debiancve

CVE-2016-10723

An issue was discovered in the Linux kernel through 4.17.2. Since the page allocator does not yield CPU resources to the owner of the oom_lock mutex, a local unprivileged user can trivially lock up the system forever by wasting CPU resources from the page allocator (e.g., via concurrent page fault....

5.5CVSS

5.4AI Score

0.001EPSS

2018-06-21 01:29 PM
19
cve
cve

CVE-2016-10723

An issue was discovered in the Linux kernel through 4.17.2. Since the page allocator does not yield CPU resources to the owner of the oom_lock mutex, a local unprivileged user can trivially lock up the system forever by wasting CPU resources from the page allocator (e.g., via concurrent page fault....

5.5CVSS

5.6AI Score

0.001EPSS

2018-06-21 01:29 PM
42
cvelist
cvelist

CVE-2016-10723

An issue was discovered in the Linux kernel through 4.17.2. Since the page allocator does not yield CPU resources to the owner of the oom_lock mutex, a local unprivileged user can trivially lock up the system forever by wasting CPU resources from the page allocator (e.g., via concurrent page fault....

5.4AI Score

0.001EPSS

2018-06-21 01:00 PM
ubuntucve
ubuntucve

CVE-2016-10723

** DISPUTED ** An issue was discovered in the Linux kernel through 4.17.2. Since the page allocator does not yield CPU resources to the owner of the oom_lock mutex, a local unprivileged user can trivially lock up the system forever by wasting CPU resources from the page allocator (e.g., via...

5.5CVSS

5.4AI Score

0.001EPSS

2018-06-21 12:00 AM
6
ibm
ibm

Security Bulletin: Vulnerabilities in the Linux kernel affect PowerKVM

Summary PowerKVM is affected by numerous vulnerabilities in the linux kernel. These vulnerabilities are now fixed. Vulnerability Details CVEID: CVE-2013-7421 DESCRIPTION: Linux Kernel could allow a local attacker to bypass security restrictions, caused by an error in the in the Crypto API. An...

7.8CVSS

1AI Score

0.002EPSS

2018-06-18 01:33 AM
33
ibm
ibm

Security Bulletin: There are multiple vulnerabilities in IBM Java Runtime and Apache Tomcat that affect IBM Cognos Business Viewpoint

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 6 used by IBM Cognos Business Viewpoint. These issues were disclosed as part of the IBM Java SDK updates in Jan 2017. Vulernabilities in Apache Tomcat also affect IBM Cognos Business Viewpoint. Vulnerability...

9.8CVSS

1AI Score

0.251EPSS

2018-06-15 11:18 PM
8
ibm
ibm

Security Bulletin: OpenSSL Heartbleed Vulnerability and Impact to Cognos Peformance Management Products

Summary OpenSSL Heartbleed Vulnerability OpenSSL 1.0.1 through 1.0.1f (inclusive) are vulnerable Vulnerability Details What is OpenSSL Heartbleed The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information...

0.3AI Score

2018-06-15 10:30 PM
11
huawei
huawei

Security Advisory - Side-Channel Vulnerability Variants 3a and 4

Intel publicly disclosed new variants of the side-channel central processing unit (CPU) hardware vulnerabilities known as Spectre and Meltdown. These variants known as 3A (CVE-2018-3640)and 4 (CVE-2018-3639), local attackers may exploit these vulnerabilities to cause information leak on the...

5.5CVSS

0.6AI Score

0.003EPSS

2018-06-15 12:00 AM
89
huawei
huawei

Security Advisory - CPU Vulnerabilities Meltdown and Spectre

Security researchers disclosed two groups of CPU vulnerabilities "Meltdown" and "Spectre". In some circumstances, a local attacker could exploit these vulnerabilities to read memory information belonging to other processes or other operating system kernel. (Vulnerability ID:...

5.6CVSS

AI Score

0.976EPSS

2018-06-06 12:00 AM
44
ossfuzz
ossfuzz

hoextdown/hoedown_fuzzer: Heap-buffer-overflow in hoedown_escape_html

Project: https://github.com/kjdev/hoextdown.git Detailed report: https://oss-fuzz.com/testcase?key=5690949052137472 Project: hoextdown Fuzzer: libFuzzer_hoextdown_hoedown_fuzzer Fuzz target binary: hoedown_fuzzer Job Type: libfuzzer_asan_hoextdown Platform Id: linux Crash Type:...

-0.6AI Score

2018-06-01 05:13 AM
6
Total number of security vulnerabilities1189