Lucene search

K

Engineer's Toolset Security Vulnerabilities

thn
thn

ExCobalt Cyber Gang Targets Russian Sectors with New GoRed Backdoor

Russian organizations have been targeted by a cybercrime gang called ExCobalt using a previously unknown Golang-based backdoor known as GoRed. "ExCobalt focuses on cyber espionage and includes several members active since at least 2016 and presumably once part of the notorious Cobalt Gang,"...

7.8CVSS

9.1AI Score

0.97EPSS

2024-06-22 11:28 AM
32
rocky
rocky

golang bug fix update

An update is available for golang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The golang packages provide the Go programming language compiler. Bug...

7.2AI Score

2024-06-14 02:00 PM
3
rocky
rocky

go-toolset:rhel8 security update

An update is available for module.golang, go-toolset, delve, module.go-toolset, module.delve, golang. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Go Toolset....

5.5AI Score

0.0004EPSS

2024-06-14 01:59 PM
2
osv
osv

Important: go-toolset:rhel8 security update

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) golang: net/http/cookiejar: incorrect forwarding of sensitive headers...

5.5AI Score

0.0004EPSS

2024-06-14 01:59 PM
2
rocky
rocky

gcc-toolset-13-binutils bug fix and enhancement update

An update is available for gcc-toolset-13-binutils. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the....

6.8AI Score

2024-06-14 01:59 PM
1
rocky
rocky

gcc-toolset-13-gdb bug fix and enhancement update

An update is available for gcc-toolset-13-gdb. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the...

6.8AI Score

2024-06-14 01:59 PM
1
rocky
rocky

gcc-toolset-13-annobin bug fix and enhancement update

An update is available for gcc-toolset-13-annobin. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the.....

6.8AI Score

2024-06-14 01:59 PM
2
nessus
nessus

Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:3259)

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:3259 advisory. * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * golang: net/http/cookiejar: incorrect forwarding...

5.8AI Score

0.0004EPSS

2024-06-14 12:00 AM
2
kaspersky
kaspersky

KLA68912 Multiple vulnerabilities in Microsoft Developer Tools

Multiple vulnerabilities were found in Microsoft Developer Tools. Malicious users can exploit these vulnerabilities to gain privileges, execute arbitrary code. Below is a complete list of vulnerabilities: An elevation of privilege vulnerability in Visual Studio can be exploited remotely to gain...

7.3CVSS

8.8AI Score

0.001EPSS

2024-06-11 12:00 AM
nessus
nessus

RHEL 8 : gcc-toolset-10-binutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by a vulnerability that has been acknowledged by the vendor but will not be patched. binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c (CVE-2021-20284) Note that...

5.5CVSS

7.8AI Score

0.001EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 9 : binutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. binutils: out-of-bounds write in stab_xcoff_builtin_type() in stabs.c (CVE-2021-45078) In GNU Binutils...

7.8CVSS

8.5AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 9 : gdb (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. binutils: Heap-buffer-overflow binutils-gdb/bfd/libbfd.c in bfd_getl64 (CVE-2023-1579) An issue was...

7.8CVSS

9.6AI Score

0.001EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 8 : gcc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Developer environment: Homoglyph characters can lead to trojan source attack (CVE-2021-42694) The...

8.3CVSS

7.6AI Score

0.005EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 8 : elfutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. elfutils: an infinite loop was found in the function handle_symtab in readelf.c which causes denial of ...

5.5CVSS

9.8AI Score

0.0004EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : binutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. binutils: heap-based buffer overflow in finish_stab in stabs.c (CVE-2018-12699) binutils version 2.32...

7.8CVSS

8AI Score

0.014EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 8 : gdb (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. binutils: heap-based buffer overflow in find_section_in_set() in readelf.c (CVE-2022-44840) An issue was...

7.8CVSS

9.5AI Score

EPSS

2024-06-03 12:00 AM
2
nessus
nessus

Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-3259)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3259 advisory. - Fix CVE-2023-45288 - Fix CVE-2023-45288 Tenable has extracted the preceding description block directly from the Oracle Linux security advisory. Note...

7.1AI Score

0.0004EPSS

2024-06-01 12:00 AM
4
oraclelinux
oraclelinux

go-toolset:ol8 security update

delve golang [1.21.9-1] - Fix CVE-2023-45288 - Resolves: RHEL-31915 go-toolset [1.21.9-1] - Fix CVE-2023-45288 - Resolves:...

7.3AI Score

0.0004EPSS

2024-05-29 12:00 AM
2
redhat
redhat

(RHSA-2024:3428) Important: rust-toolset:rhel8 security update

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security Fix(es): rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497) For more details about the security issue(s),...

6.4AI Score

0.0004EPSS

2024-05-28 01:07 PM
2
redhat
redhat

(RHSA-2024:3418) Important: rust security update

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security Fix(es): rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497) For more details about the security issue(s),...

6.4AI Score

0.0004EPSS

2024-05-28 01:04 PM
4
nessus
nessus

RHEL 9 : rust (RHSA-2024:3418)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3418 advisory. Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security...

7.9CVSS

6.5AI Score

0.0004EPSS

2024-05-28 12:00 AM
2
nessus
nessus

RHEL 8 : rust-toolset:rhel8 (RHSA-2024:3428)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3428 advisory. Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security...

7.9CVSS

7.4AI Score

0.0004EPSS

2024-05-28 12:00 AM
1
thn
thn

Stealthy BLOODALCHEMY Malware Targeting ASEAN Government Networks

Cybersecurity researchers have discovered that the malware known as BLOODALCHEMY used in attacks targeting government organizations in Southern and Southeastern Asia is in fact an updated version of Deed RAT, which is believed to be a successor to ShadowPad. "The origin of BLOODALCHEMY and Deed...

7.9AI Score

2024-05-24 09:13 AM
8
redhat
redhat

(RHSA-2024:2901) Low: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.12.1-394 Security Update

The Custom Metrics Autoscaler Operator for Red Hat OpenShift is an optional operator, based on the Kubernetes Event Driven Autoscaler (KEDA), which allows workloads to be scaled using additional metrics sources other than pod metrics. This release builds upon updated compiler, runtime library, and....

6.9AI Score

0.004EPSS

2024-05-23 02:07 PM
5
nessus
nessus

RHEL 8 : go-toolset:rhel8 (RHSA-2024:3259)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3259 advisory. Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang:...

7.4AI Score

0.0004EPSS

2024-05-23 12:00 AM
3
redhat
redhat

(RHSA-2024:3259) Important: go-toolset:rhel8 security update

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) golang: net/http/cookiejar: incorrect forwarding of sensitive headers...

7.1AI Score

0.0004EPSS

2024-05-22 10:41 AM
10
osv
osv

Important: go-toolset:rhel8 security update

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) golang: net/http/cookiejar: incorrect forwarding of sensitive headers and...

6.5AI Score

0.0004EPSS

2024-05-22 12:00 AM
4
almalinux
almalinux

Important: go-toolset:rhel8 security update

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) golang: net/http/cookiejar: incorrect forwarding of sensitive headers and...

6.8AI Score

0.0004EPSS

2024-05-22 12:00 AM
2
redhat
redhat

(RHSA-2024:2936) Important: go-toolset:rhel8 security update

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) For more details about the security issue(s), including the impact, a...

7.2AI Score

0.0004EPSS

2024-05-21 04:45 AM
3
redhat
redhat

(RHSA-2024:2935) Important: go-toolset:rhel8 security update

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) For more details about the security issue(s), including the impact, a...

7.2AI Score

0.0004EPSS

2024-05-21 04:45 AM
1
nessus
nessus

RHEL 8 : go-toolset:rhel8 (RHSA-2024:2936)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2936 advisory. Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: net/http,...

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
1
nessus
nessus

RHEL 8 : go-toolset:rhel8 (RHSA-2024:2935)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2935 advisory. Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: net/http,...

6.8AI Score

0.0004EPSS

2024-05-21 12:00 AM
3
nessus
nessus

RHEL 7 : go-toolset-1.19-golang (RHSA-2024:2892)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2892 advisory. Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: net/http,...

6.5AI Score

0.0004EPSS

2024-05-20 12:00 AM
5
redhat
redhat

(RHSA-2024:2892) Important: go-toolset-1.19-golang security update

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS...

6.7AI Score

0.0004EPSS

2024-05-16 12:05 PM
2
thn
thn

Turla Group Deploys LunarWeb and LunarMail Backdoors in Diplomatic Missions

An unnamed European Ministry of Foreign Affairs (MFA) and its three diplomatic missions in the Middle East were targeted by two previously undocumented backdoors tracked as LunarWeb and LunarMail. ESET, which identified the activity, attributed it with medium confidence to the Russia-aligned...

7.8AI Score

2024-05-15 12:29 PM
3
rapid7blog
rapid7blog

5 key MDR differentiators to look for to build stronger security resilience

Organizations looking to address the skills gap and bring greater efficiency as their business grows and their attack surface sprawls are turning to MDR providers at an accelerated pace. We’ve seen predictions from top analyst firms signaling the rapid rate of adoption of an MDR provider by 2025......

7.2AI Score

2024-05-14 07:24 PM
8
cve
cve

CVE-2024-4840

An flaw was found in the OpenStack Platform (RHOSP) director, a toolset for installing and managing a complete RHOSP environment. Plaintext passwords may be stored in log files, which can expose sensitive information to anyone with access to the...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-05-14 03:45 PM
24
nvd
nvd

CVE-2024-4840

An flaw was found in the OpenStack Platform (RHOSP) director, a toolset for installing and managing a complete RHOSP environment. Plaintext passwords may be stored in log files, which can expose sensitive information to anyone with access to the...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-05-14 03:45 PM
thn
thn

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and...

7.7AI Score

2024-05-14 10:44 AM
2
nessus
nessus

Rocky Linux 9 : golang (RLSA-2024:2562)

The remote Rocky Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:2562 advisory. An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames....

7.5CVSS

8AI Score

0.0005EPSS

2024-05-14 12:00 AM
3
cvelist
cvelist

CVE-2024-4840 Rhosp-director: cleartext passwords exposed in logs

An flaw was found in the OpenStack Platform (RHOSP) director, a toolset for installing and managing a complete RHOSP environment. Plaintext passwords may be stored in log files, which can expose sensitive information to anyone with access to the...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-05-13 10:16 PM
redhatcve
redhatcve

CVE-2024-4840

An flaw was found in the OpenStack Platform (RHOSP) director, a toolset for installing and managing a complete RHOSP environment. Plaintext passwords may be stored in log files, which can expose sensitive information to anyone with access to the...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-13 05:24 PM
8
nessus
nessus

RHEL 8 : developer_environment (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Developer environment: Homoglyph characters can lead to trojan source attack (CVE-2021-42694) An issue...

8.8AI Score

0.003EPSS

2024-05-11 12:00 AM
6
nessus
nessus

RHEL 7 : binutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. binutils: heap-based buffer overflow in finish_stab in stabs.c (CVE-2018-12699) The...

10AI Score

EPSS

2024-05-11 12:00 AM
7
nessus
nessus

RHEL 7 : developer_environment (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. Developer environment: Homoglyph characters can lead to trojan source attack (CVE-2021-42694) An issue...

8.8AI Score

0.003EPSS

2024-05-11 12:00 AM
4
nessus
nessus

RHEL 8 : binutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. binutils: heap-based buffer overflow in finish_stab in stabs.c (CVE-2018-12699) binutils version 2.32...

7.9AI Score

0.014EPSS

2024-05-11 12:00 AM
7
nessus
nessus

RHEL 6 : binutils (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. binutils: heap-based buffer overflow in finish_stab in stabs.c (CVE-2018-12699) The...

8.1AI Score

EPSS

2024-05-11 12:00 AM
4
rapid7blog
rapid7blog

Ongoing Social Engineering Campaign Linked to Black Basta Ransomware Operators

Co-authored by Rapid7 analysts Tyler McGraw, Thomas Elkins, and Evan McCann Executive Summary Rapid7 has identified an ongoing social engineering campaign that has been targeting multiple managed detection and response (MDR) customers. The incident involves a threat actor overwhelming a user's...

7.8AI Score

2024-05-10 05:31 PM
27
rocky
rocky

golang security update

An update is available for golang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The golang packages provide the Go programming language compiler. Security...

7.5CVSS

7.3AI Score

0.0005EPSS

2024-05-10 02:32 PM
11
rocky
rocky

gcc-toolset-13 bug fix and enhancement update

An update is available for gcc-toolset-13. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky...

6.8AI Score

2024-05-10 02:32 PM
5
Total number of security vulnerabilities1647