Lucene search

K

Fortinet FortiAP-W2, FortiAP-S, FortiAP Security Vulnerabilities

krebs
krebs

Treasury Sanctions Creators of 911 S5 Proxy Botnet

The U.S. Department of the Treasury today unveiled sanctions against three Chinese nationals for allegedly operating 911 S5, an online anonymity service that for many years was the easiest and cheapest way to route one's Web traffic through malware-infected computers around the globe....

7.3AI Score

2024-05-28 08:38 PM
2
malwarebytes
malwarebytes

pcTattleTale spyware leaks database containing victim screenshots, gets website defaced

The idea behind the software is simple. When the spying party installs the stalkerware, they grant permission to record what happens on the targeted Android or Windows device. The observer can then log in on an online portal and activate recording, at which point a screen capture is taken on the...

7.2AI Score

2024-05-28 08:35 PM
3
redhat
redhat

(RHSA-2024:3433) Moderate: protobuf security update

The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data. Security Fix(es): protobuf: Incorrect...

7AI Score

0.0004EPSS

2024-05-28 01:22 PM
redhat
redhat

(RHSA-2024:3431) Moderate: pcs security update

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Security Fix(es): rubygem-rack: Denial of Service Vulnerability in Rack Content-Type Parsing (CVE-2024-25126) rubygem-rack: Possible DoS Vulnerability with Range Header in Rack...

6.9AI Score

0.0004EPSS

2024-05-28 01:22 PM
redhat
redhat

(RHSA-2024:3428) Important: rust-toolset:rhel8 security update

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security Fix(es): rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497) For more details about the security issue(s),...

6.4AI Score

0.0004EPSS

2024-05-28 01:07 PM
redhat
redhat

(RHSA-2024:3427) Important: kpatch-patch security update

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086) For more details about the security...

6.9AI Score

0.0004EPSS

2024-05-28 01:07 PM
1
redhat
redhat

(RHSA-2024:3426) Important: varnish:6 security update

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): varnish:6: HTTP/2 Broken Window Attack may result in denial of service...

6.8AI Score

0.0004EPSS

2024-05-28 01:07 PM
redhat
redhat

(RHSA-2024:3423) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

7.2AI Score

0.0004EPSS

2024-05-28 01:04 PM
redhat
redhat

(RHSA-2024:3422) Important: linux-firmware security update

The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): linux-firmware: hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635) linux-firmware: hw: intel: Improper access control for...

7AI Score

0.0004EPSS

2024-05-28 01:04 PM
redhat
redhat

(RHSA-2024:3417) Moderate: mod_http2 security update

The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers. Security Fix(es): httpd: CONTINUATION frames DoS (CVE-2024-27316,VU#421644.4) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

6.7AI Score

0.0004EPSS

2024-05-28 01:04 PM
redhat
redhat

(RHSA-2024:3418) Important: rust security update

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security Fix(es): rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497) For more details about the security issue(s),...

6.4AI Score

0.0004EPSS

2024-05-28 01:04 PM
redhat
redhat

(RHSA-2024:3411) Important: glibc security update

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security...

7.2AI Score

0.0004EPSS

2024-05-28 12:59 PM
redhat
redhat

(RHSA-2024:3402) Moderate: mod_http2 security update

The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers. Security Fix(es): httpd: CONTINUATION frames DoS (CVE-2024-27316,VU#421644.4) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

6.7AI Score

0.0004EPSS

2024-05-28 12:59 PM
redhat
redhat

(RHSA-2024:3401) Moderate: rpm-ostree security update

The rpm-ostree tool binds together the RPM packaging model with the OSTree model of bootable file system trees. It provides commands that can be used both on client systems and on server-side composes. The rpm-ostree-client package provides commands for client systems to perform upgrades and...

7.1AI Score

0.0004EPSS

2024-05-28 12:59 PM
redhat
redhat

(RHSA-2024:3392) Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

7.2AI Score

0.0004EPSS

2024-05-28 12:27 PM
redhat
redhat

(RHSA-2024:3391) Important: python3 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

6.8AI Score

0.0005EPSS

2024-05-28 12:22 PM
redhat
redhat

(RHSA-2024:3385) Moderate: Red Hat JBoss EAP 7.4.14 XP 4.0.2.GA security release

This asynchronous patch is a security update zip for the JBoss EAP XP 4.0.2 runtime distribution for use with EAP 7.4.14. Security Fix(es): jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies (CVE-2023-26049) jetty-server: OutOfMemoryError for large multipart...

7.1AI Score

0.002EPSS

2024-05-28 11:17 AM
schneier
schneier

Lattice-Based Cryptosystems and Quantum Cryptanalysis

Quantum computers are probably coming, though we don't know when--and when they arrive, they will, most likely, be able to break our standard public-key cryptography algorithms. In anticipation of this possibility, cryptographers have been working on quantum-resistant public-key algorithms. The...

7.2AI Score

2024-05-28 11:09 AM
4
securelist
securelist

Trusted relationship attacks: trust, but verify

IT outsourcing market continues to demonstrate strong growth globally – such services are becoming increasingly popular. But along with the advantages, such as saved time and resources, delegating non-core tasks creates new challenges in terms of information security. By providing third-party...

7.8AI Score

2024-05-28 10:00 AM
5
redhat
redhat

(RHSA-2024:3369) Important: Errata Advisory for Red Hat OpenShift GitOps v1.10.6 security update

Errata Advisory for Red Hat OpenShift GitOps v1.10.6 Security Fix(es): CVE-2024-31989 argocd: unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. For more details about the security issue(s), including the impact, a CVSS score,...

7.3AI Score

0.037EPSS

2024-05-28 08:20 AM
1
redhat
redhat

(RHSA-2024:3368) Important: Errata Advisory for Red Hat OpenShift GitOps v1.12.3 security update

Errata Advisory for Red Hat OpenShift GitOps v1.12.3 Security Fix(es): CVE-2024-31989 argocd: unprivileged pod in a different namespace on the same cluster could connect to the Redis server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and...

7.3AI Score

0.037EPSS

2024-05-28 08:19 AM
cve
cve

CVE-2024-28880

Path traversal vulnerability in MosP kintai kanri V4.6.6 and earlier allows a remote attacker who can log in to the product to obtain sensitive information of the...

6.9AI Score

2024-05-28 12:15 AM
7
cve
cve

CVE-2024-29078

Incorrect permission assignment for critical resource issue exists in MosP kintai kanri V4.6.6 and earlier, which may allow a remote unauthenticated attacker with access to the product to alter the product...

7.6AI Score

2024-05-28 12:15 AM
6
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1787-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1787-1 advisory. The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes. This update...

7.2AI Score

2024-05-28 12:00 AM
packetstorm

7.4AI Score

0.0004EPSS

2024-05-28 12:00 AM
10
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0196)

The remote host is missing an update for...

7.1AI Score

2024-05-28 12:00 AM
1
openvas
openvas

Ubuntu: Security Advisory (USN-6673-3)

The remote host is missing an update for...

7.1AI Score

0.0004EPSS

2024-05-28 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3822-1)

The remote host is missing an update for the...

7.1AI Score

2024-05-28 12:00 AM
2
packetstorm

7.4AI Score

2024-05-28 12:00 AM
7
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2024:1793-1)

The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1793-1 advisory. Update to OpenJDK 8u412 build 08 with OpenJ9 0.44.0 virtual machine: - CVE-2024-21094: Fixed C2 compilation failure with...

7.9AI Score

2024-05-28 12:00 AM
f5
f5

K000139794: Mozilla NSS vulnerability CVE-2023-5388

Security Advisory Description NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. (CVE-2023-5...

6.7AI Score

0.0004EPSS

2024-05-28 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1788-1)

The remote host is missing an update for...

7.4AI Score

0.0004EPSS

2024-05-28 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3823-1)

The remote host is missing an update for the...

6.7AI Score

0.0004EPSS

2024-05-28 12:00 AM
1
nessus
nessus

SUSE SLES15 Security Update : apache2 (SUSE-SU-2024:1788-1)

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1788-1 advisory. - CVE-2023-38709: Fixed faulty input validation inside the HTTP response splitting code (bsc#1222330). - CVE-2024-24795: Fixed...

7.5AI Score

2024-05-28 12:00 AM
securelist
securelist

Message board scams

Marketplace fraud is nothing new. Cybercriminals swindle money out of buyers and sellers alike. Lately, we've seen a proliferation of cybergangs operating under the Fraud-as-a-Service model and specializing in tricking users of online marketplaces, in particular, message boards. Criminals are...

6.4AI Score

2024-05-27 01:00 PM
3
kitploit
kitploit

SherlockChain - A Streamlined AI Analysis Framework For Solidity, Vyper And Plutus Contracts

SherlockChain is a powerful smart contract analysis framework that combines the capabilities of the renowned Slither tool with advanced AI-powered features. Developed by a team of security experts and AI researchers, SherlockChain offers unparalleled insights and vulnerability detection for...

7.4AI Score

2024-05-27 12:30 PM
6
redhatcve
redhatcve

CVE-2021-47572

In the Linux kernel, the following vulnerability has been resolved: net: nexthop: fix null pointer dereference when IPv6 is not enabled When we try to add an IPv6 nexthop and IPv6 is not enabled (!CONFIG_IPV6) we'll hit a NULL pointer dereference[1] in the error path of nh_create_ipv6() due to...

6.6AI Score

0.0004EPSS

2024-05-27 11:31 AM
4
redhatcve
redhatcve

CVE-2021-47569

In the Linux kernel, the following vulnerability has been resolved: io_uring: fail cancellation for EXITING tasks WARNING: CPU: 1 PID: 20 at fs/io_uring.c:6269 io_try_cancel_userdata+0x3c5/0x640 fs/io_uring.c:6269 CPU: 1 PID: 20 Comm: kworker/1:0 Not tainted 5.16.0-rc1-syzkaller #0 Workqueue:...

6.8AI Score

0.0004EPSS

2024-05-27 11:30 AM
2
redhatcve
redhatcve

CVE-2021-47512

In the Linux kernel, the following vulnerability has been resolved: net/sched: fq_pie: prevent dismantle issue For some reason, fq_pie_destroy() did not copy working code from pie_destroy() and other qdiscs, thus causing elusive bug. Before calling del_timer_sync(&q-;>adapt_timer), we need to...

7.1AI Score

0.0004EPSS

2024-05-27 11:01 AM
2
redhatcve
redhatcve

CVE-2021-47542

In the Linux kernel, the following vulnerability has been resolved: net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings() In qlcnic_83xx_add_rings(), the indirect function of ahw->hw_ops->alloc_mbx_args will be called to allocate memory for cmd.req.arg, and there is a...

7.1AI Score

0.0004EPSS

2024-05-27 10:33 AM
securelist
securelist

Threat landscape for industrial automation systems, Q1 2024

Global statistics Statistics across all threats In the first quarter of 2024, the percentage of ICS computers on which malicious objects were blocked decreased by 0.3 pp from the previous quarter to 24.4%. Compared to the first quarter of 2023, the percentage decreased by 1.3 pp. Percentage of...

7.5AI Score

2024-05-27 10:00 AM
5
redhatcve
redhatcve

CVE-2021-47470

In the Linux kernel, the following vulnerability has been resolved: mm, slub: fix potential use-after-free in slab_debugfs_fops When sysfs_slab_add failed, we shouldn't call debugfs_slab_add() for s because s will be freed soon. And slab_debugfs_fops will use s later leading to a use-after-free....

6.9AI Score

0.0004EPSS

2024-05-27 08:30 AM
2
redhatcve
redhatcve

CVE-2021-47440

In the Linux kernel, the following vulnerability has been resolved: net: encx24j600: check error in devm_regmap_init_encx24j600 devm_regmap_init may return error which caused by like out of memory, this will results in null pointer dereference later when reading or writing register: general...

6.7AI Score

0.0004EPSS

2024-05-27 08:29 AM
openvas
openvas

Debian: Security Advisory (DSA-5698-1)

The remote host is missing an update for the...

7.5AI Score

0.0004EPSS

2024-05-27 12:00 AM
2
openvas
openvas

Debian: Security Advisory (DLA-3818-1)

The remote host is missing an update for the...

7.5AI Score

0.008EPSS

2024-05-27 12:00 AM
2
f5
f5

K000139793: MacOS vulnerability CVE-2023-41993

Security Advisory Description The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7....

7.1AI Score

0.001EPSS

2024-05-27 12:00 AM
3
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0194)

The remote host is missing an update for...

7.5AI Score

0.0004EPSS

2024-05-27 12:00 AM
2
openvas
openvas

Debian: Security Advisory (DSA-5699-1)

The remote host is missing an update for the...

7.5AI Score

0.0005EPSS

2024-05-27 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3820-1)

The remote host is missing an update for the...

7.1AI Score

0.001EPSS

2024-05-27 12:00 AM
1
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2024:1775-1)

The remote host is missing an update for...

7.5AI Score

0.001EPSS

2024-05-27 12:00 AM
Total number of security vulnerabilities360123