Lucene search

K

Automation License Manager 5, Automation License Manager 6 Security Vulnerabilities

ibm
ibm

Security Bulletin: Multiple security vulnerabilities are addressed with IBM Business Automation Manager Open Editions 9.1.0

Summary In addition to updates of open source dependencies, the following security vulnerabilities are addressed with IBM Business Automation Manager Open Editions 9.1.0 Vulnerability Details IBM X-Force ID: 177835 DESCRIPTION: Apache Commons Codec could allow a remote attacker to obtain sensitive....

6.6AI Score

2024-07-01 12:00 PM
1
thn
thn

End-to-End Secrets Security: Making a Plan to Secure Your Machine Identities

At the heart of every application are secrets. Credentials that allow human-to-machine and machine-to-machine communication. Machine identities outnumber human identities by a factor of 45-to-1 and represent the majority of secrets we need to worry about. According to CyberArk's recent research,...

6.7AI Score

2024-07-01 10:51 AM
5
thn
thn

New OpenSSH Vulnerability Could Lead to RCE as Root on Linux Systems

OpenSSH maintainers have released security updates to contain a critical security flaw that could result in unauthenticated remote code execution with root privileges in glibc-based Linux systems. The vulnerability, codenamed regreSSHion, has been assigned the CVE identifier CVE-2024-6387. It...

8.1CVSS

8.8AI Score

EPSS

2024-07-01 10:50 AM
30
ibm
ibm

Security Bulletin: IBM Automation Decision Services for May 2024 - Multiple CVEs addressed

Summary "IBM Automation Decision Services is vulnerable to multiple remote code execution and denial of service attacks in third party and open source used in the product for various functions. See full list below. The vulnerabilities have been addressed." Vulnerability Details ** CVEID:...

7.5CVSS

8.8AI Score

0.001EPSS

2024-07-01 08:35 AM
2
qualysblog
qualysblog

regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server

The Qualys Threat Research Unit (TRU) has discovered a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH’s server (sshd) in glibc-based Linux systems. CVE assigned to this vulnerability is CVE-2024-6387. The vulnerability, which is a signal handler race condition in OpenSSH's...

8.1CVSS

9.2AI Score

EPSS

2024-07-01 08:23 AM
27
malwarebytes
malwarebytes

A week in security (June 24 – June 30)

Last week on Malwarebytes Labs: TEMU sued for being "dangerous malware" by Arkansas Attorney General Driving licences and other official documents leaked by authentication service used by Uber, TikTok, X, and more "Poseidon" Mac stealer distributed via Google ads Federal Reserve "breached" data...

7.4AI Score

2024-07-01 07:09 AM
1
nessus
nessus

Debian dla-3855 : pdns-recursor - security update

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3855 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3855-1 [email protected] ...

7.5CVSS

7.3AI Score

0.006EPSS

2024-07-01 12:00 AM
nessus
nessus

GLSA-202407-02 : SDL_ttf: Arbitrary Memory Write

The remote host is affected by the vulnerability described in GLSA-202407-02 (SDL_ttf: Arbitrary Memory Write) A vulnerability has been discovered in SDL_ttf. Please review the CVE identifier referenced below for details. Tenable has extracted the preceding description block directly from the...

7.8CVSS

7.1AI Score

0.001EPSS

2024-07-01 12:00 AM
nessus
nessus

RHEL 8 : httpd:2.4/httpd (RHSA-2024:4197)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:4197 advisory. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd:2.4: httpd: HTTP...

6.9AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5717-1)

The remote host is missing an update for the...

5.3CVSS

5.5AI Score

0.001EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3833-1)

The remote host is missing an update for the...

5.3CVSS

5.5AI Score

0.001EPSS

2024-07-01 12:00 AM
1
openvas
openvas

Debian: Security Advisory (DLA-3828-1)

The remote host is missing an update for the...

8.5CVSS

7.1AI Score

0.005EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5714-1)

The remote host is missing an update for the...

6.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3845-1)

The remote host is missing an update for the...

7.5CVSS

7.1AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5710-1)

The remote host is missing an update for the...

8.8CVSS

7.4AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1850)

The remote host is missing an update for the Huawei...

7.5CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for dnsmasq (EulerOS-SA-2024-1865)

The remote host is missing an update for the Huawei...

7.5CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for less (EulerOS-SA-2024-1874)

The remote host is missing an update for the Huawei...

6.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for unbound (EulerOS-SA-2024-1877)

The remote host is missing an update for the Huawei...

8CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
nessus
nessus

Fedora 39 : libreswan (2024-07c9cfd337)

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-07c9cfd337 advisory. Update to 4.15 for CVE-2024-3652 Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus...

7.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
exploitdb

7.4AI Score

2024-07-01 12:00 AM
6
packetstorm

7.4AI Score

2024-07-01 12:00 AM
7
openvas
openvas

Debian: Security Advisory (DLA-3830-1)

The remote host is missing an update for the...

6.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3831-1)

The remote host is missing an update for the...

4.7CVSS

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3837-1)

The remote host is missing an update for the...

8.1CVSS

8.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5712-1)

The remote host is missing an update for the...

8.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-runc (EulerOS-SA-2024-1867)

The remote host is missing an update for the Huawei...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3849-1)

The remote host is missing an update for the...

6.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3855-1)

The remote host is missing an update for the...

7.5CVSS

7.1AI Score

0.006EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DSA-5715-1)

The remote host is missing an update for the...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3826-1)

The remote host is missing an update for the...

4.4CVSS

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3834-1)

The remote host is missing an update for the...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Debian: Security Advisory (DLA-3838-1)

The remote host is missing an update for the...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Ubuntu: Security Advisory (USN-6844-2)

The remote host is missing an update for...

7.5AI Score

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for python3 (EulerOS-SA-2024-1861)

The remote host is missing an update for the Huawei...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2024-1856)

The remote host is missing an update for the Huawei...

7.4AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for iSulad (EulerOS-SA-2024-1858)

The remote host is missing an update for the Huawei...

7CVSS

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for iSulad (EulerOS-SA-2024-1872)

The remote host is missing an update for the Huawei...

7CVSS

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2024-1859)

The remote host is missing an update for the Huawei...

8CVSS

8.2AI Score

0.0004EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for expat (EulerOS-SA-2024-1854)

The remote host is missing an update for the Huawei...

5.5CVSS

5.7AI Score

0.001EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for grub2 (EulerOS-SA-2024-1871)

The remote host is missing an update for the Huawei...

5.5CVSS

5.7AI Score

0.0005EPSS

2024-07-01 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for unbound (EulerOS-SA-2024-1863)

The remote host is missing an update for the Huawei...

8CVSS

8.1AI Score

0.05EPSS

2024-07-01 12:00 AM
ubuntucve
ubuntucve

CVE-2024-37371

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length...

7AI Score

0.0004EPSS

2024-07-01 12:00 AM
nessus
nessus

GLSA-202407-08 : GNU Emacs, Org Mode: Multiple Vulnerabilities

The remote host is affected by the vulnerability described in GLSA-202407-08 (GNU Emacs, Org Mode: Multiple Vulnerabilities) Multiple vulnerabilities have been discovered in GNU Emacs. Please review the CVE identifiers referenced below for details. Tenable has extracted the preceding...

9.8CVSS

7.7AI Score

0.002EPSS

2024-07-01 12:00 AM
nessus
nessus

RHEL 8 : libreswan (RHSA-2024:4200)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:4200 advisory. Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both...

7.1AI Score

0.0004EPSS

2024-07-01 12:00 AM
nessus
nessus

Debian dla-3852 : ovmf - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3852 advisory. ------------------------------------------------------------------------- Debian LTS Advisory DLA-3852-1 [email protected] ...

6.7CVSS

6.6AI Score

0.0004EPSS

2024-07-01 12:00 AM
nessus
nessus

OpenSSH < 9.8 RCE

The version of OpenSSH installed on the remote host is prior to 9.8. It is, therefore, affected by a vulnerability as referenced in the release-9.8 advisory. This release contains fixes for two security problems, one critical and one minor. 1) Race condition in sshd(8) A critical...

8AI Score

2024-07-01 12:00 AM
nessus
nessus

GLSA-202407-04 : Pixman: Heap Buffer Overflow

The remote host is affected by the vulnerability described in GLSA-202407-04 (Pixman: Heap Buffer Overflow) A vulnerability has been discovered in Pixman. Please review the CVE identifiers referenced below for details. Tenable has extracted the preceding description block directly from the...

8.8CVSS

7.4AI Score

0.003EPSS

2024-07-01 12:00 AM
nessus
nessus

GLSA-202407-05 : SSSD: Command Injection

The remote host is affected by the vulnerability described in GLSA-202407-05 (SSSD: Command Injection) A vulnerability has been discovered in SSSD. Please review the CVE identifier referenced below for details. Tenable has extracted the preceding description block directly from the Gentoo...

8.8CVSS

7.6AI Score

0.001EPSS

2024-07-01 12:00 AM
gentoo
gentoo

OpenSSH: Remote Code Execution

Background OpenSSH is a free application suite consisting of server and clients that replace tools like telnet, rlogin, rcp and ftp with more secure versions offering additional functionality. Description A vulnerability has been discovered in OpenSSH. Please review the CVE identifier referenced...

8.1CVSS

8AI Score

EPSS

2024-07-01 12:00 AM
1
Total number of security vulnerabilities715869