Lucene search

K

FFRI Security, Inc. Security Vulnerabilities

almalinux
almalinux

Moderate: python3.11-cryptography security update

The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives and recipes to Python developers. Security Fix(es): python-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083) For more...

7.5CVSS

6.2AI Score

0.001EPSS

2024-05-22 12:00 AM
1
ibm
ibm

Security Bulletin: IBM QRadar Suite software is vulnerable to cross-site scripting

Summary IBM QRadar Suite software is vulnerable to cross-site scripting in the Web UI. This has been updated in the latest release and vulnerabilities have been addressed. Please follow the instructions in the Remediation/Fixes section below to update to the latest version. Vulnerability Details...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-04-22 02:55 PM
7
photon
photon

Moderate Photon OS Security Update - PHSA-2024-5.0-0304

Updates of ['libxml2'] packages of Photon OS have been...

9.8CVSS

10AI Score

0.001EPSS

2024-06-26 12:00 AM
1
oraclelinux
oraclelinux

idm:DL1 and idm:client security update

bind-dyndb-ldap custodia ipa [4.9.13-9.0.1] - Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674] [9.4.13-9] - dcerpc: invalidate forest trust intfo cache when filtering out realm domains Resolves: RHEL-28559 - Backport latests test fixes in python3-tests ipatests: add xfail for...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-05-29 12:00 AM
3
rocky
rocky

python39:3.9 and python39-devel:3.9 security update

An update is available for python-pluggy, module.python-iniconfig, module.python-psycopg2, module.python-more-itertools, module.python3x-pip, module.python3x-setuptools, python-requests, python-psutil, numpy, module.python-ply, module.python-psutil, module.python-pycparser, module.python-cffi,...

8.1CVSS

7.1AI Score

0.005EPSS

2024-06-14 01:59 PM
2
osv

4.3CVSS

6.8AI Score

0.0004EPSS

2024-06-28 03:28 PM
osv
osv

LaunchAnyWhere bellow Android T even on latest Android security patch

In onResult of AccountManagerService.java, there is a possible way to perform an arbitrary background activity launch due to parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.1AI Score

EPSS

2024-06-01 12:00 AM
2
f5
f5

K000139810: Oracle Java vulnerability CVE-2024-20919

Security Advisory Description Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK:.....

5.9CVSS

5.9AI Score

0.0005EPSS

2024-05-29 12:00 AM
10
almalinux
almalinux

Moderate: python3.11-urllib3 security update

The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities. Security Fix(es): python-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804) For more details about the security issue(s), including the impact, a...

8.1CVSS

6.5AI Score

0.001EPSS

2024-05-22 12:00 AM
4
github
github

Symfony XML Entity Expansion security vulnerability

Symfony 2.0.11 carried a [similar] XXE security fix, however, on review of ZF2 I also noted a vulnerability to XML Entity Expansion (XEE) attacks whereby all extensions making use of libxml2 have no defense against XEE Quadratic Blowup Attacks. The vulnerability is a function of there being no...

7.2AI Score

2024-05-30 12:21 PM
1
oraclelinux
oraclelinux

xorg-x11-server security update

[1.20.14-23] - CVE fix for: CVE-2024-31080, CVE-2024-31081, CVE-2024-31082 and CVE-2024-31083 - Add util-linux as a dependency of Xvfb - Fix compilation error on...

7.8CVSS

6.7AI Score

0.0005EPSS

2024-05-29 12:00 AM
3
osv
osv

Moderate: perl:5.32 security update

Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Security Fix(es): perl: Write past buffer end via illegal user-defined Unicode property (CVE-2023-47038) For more details about the security issue(s), including the impact, a...

7.8CVSS

6.7AI Score

0.0004EPSS

2024-05-22 12:00 AM
almalinux
almalinux

Moderate: perl:5.32 security update

Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Security Fix(es): perl: Write past buffer end via illegal user-defined Unicode property (CVE-2023-47038) For more details about the security issue(s), including the impact, a...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-05-22 12:00 AM
6
almalinux
almalinux

Moderate: python27:2.7 security update

Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for.....

9.8CVSS

6.9AI Score

0.005EPSS

2024-05-22 12:00 AM
1
github
github

ZendOpenID potential security issue in login mechanism

Using the Consumer component of ZendOpenId (or Zend_OpenId in ZF1), it is possible to login using an arbitrary OpenID account (without knowing any secret information) by using a malicious OpenID Provider. That means OpenID it is possible to login using arbitrary OpenID Identity (MyOpenID, Google,.....

7.2AI Score

2024-06-07 10:28 PM
3
osv
osv

Important: .NET 8.0 security update

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5....

6.3CVSS

6.3AI Score

0.0005EPSS

2024-05-23 12:00 AM
7
almalinux
almalinux

Moderate: python-pillow security update

The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Security Fix(es): python-pillow: uncontrolled resource consumption when textlength in an ImageDraw...

7.5CVSS

6.5AI Score

0.001EPSS

2024-05-22 12:00 AM
1
almalinux
almalinux

Moderate: squashfs-tools security update

SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems. Security Fix(es): squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153) squashfs-tools: possible Directory Traversal...

8.1CVSS

6.8AI Score

0.009EPSS

2024-05-22 12:00 AM
1
osv
osv

Moderate: vorbis-tools security update

The vorbis-tools packages provide an encoder, a decoder, a playback tool, and a comment editor for Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed audio format. Security Fix(es): vorbis-tools: Buffer Overflow vulnerability...

7.8CVSS

6.5AI Score

0.001EPSS

2024-05-22 12:00 AM
1
f5
f5

K000139793: MacOS vulnerability CVE-2023-41993

Security Advisory Description The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7....

7.1AI Score

0.003EPSS

2024-05-27 12:00 AM
7
slackware
slackware

[slackware-security] mariadb

New mariadb packages are available for Slackware 15.0 and -current to fix a security issue. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/mariadb-10.5.25-i586-1_slack15.0.txz: Upgraded. This update fixes bugs and a security issue: Difficult to exploit vulnerability...

4.9CVSS

6.2AI Score

0.0005EPSS

2024-05-20 06:48 PM
8
almalinux
almalinux

Moderate: python-dns security update

The python-dns package contains the dnslib module that implements a DNS client and additional modules that define certain symbolic constants used by DNS, such as dnstype, dnsclass and dnsopcode. Security Fix(es): dnspython: denial of service in stub resolver (CVE-2023-29483) For more details...

6.8AI Score

0.0004EPSS

2024-05-22 12:00 AM
3
mageia
mageia

Updated unbound packages fix security vulnerability

Along with various minor bug fixing, this update addresses the security vulnerability CVE-2024-33655 which would have allowed unbound to be used as a...

6.7AI Score

0.0004EPSS

2024-06-02 06:29 AM
6
fedora
fedora

[SECURITY] Fedora 39 Update: python-PyMySQL-1.1.1-1.fc39

This package contains a pure-Python MySQL client library. The goal of PyMySQL is to be a drop-in replacement for MySQLdb and work on CPython, PyPy, IronPython and...

6.4AI Score

0.0004EPSS

2024-06-24 01:39 AM
1
osv
osv

Moderate: ruby:3.1 security, bug fix, and enhancement update

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (3.1). (Rocky Linux-35449) Security Fix(es): ruby: Buffer overread...

6.9AI Score

EPSS

2024-06-14 02:00 PM
7
osv
osv

Moderate: python39:3.9 and python39-devel:3.9 security update

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security...

8.1CVSS

7.1AI Score

0.005EPSS

2024-06-14 01:59 PM
1
osv
osv

TYPO3 Security Misconfiguration for Backend User Accounts

When using the TYPO3 backend in order to create new backend user accounts, database records containing insecure or empty credentials might be persisted. When the type of user account is changed - which might be entity type or the admin flag for backend users - the backend form is reloaded in order....

7.3AI Score

2024-06-07 05:19 PM
4
fedora
fedora

[SECURITY] Fedora 40 Update: chromium-126.0.6478.55-1.fc40

Chromium is an open-source web browser, powered by WebKit...

8.8CVSS

7.5AI Score

0.001EPSS

2024-06-14 01:46 AM
1
mageia
mageia

Updated plasma-workspace packages fix security vulnerability

KSmserver, KDE's XSMP manager, incorrectly allows connections via ICE based purely on the host, allowing all local connections. This allows another user on the same machine to gain access to the session manager. A well crafted client could use the session restore feature to execute arbitrary code.....

7.5AI Score

EPSS

2024-06-07 08:31 PM
2
fedora
fedora

[SECURITY] Fedora 40 Update: python-PyMySQL-1.1.1-1.fc40

This package contains a pure-Python MySQL client library. The goal of PyMySQL is to be a drop-in replacement for MySQLdb and work on CPython, PyPy, IronPython and...

6.4AI Score

0.0004EPSS

2024-06-24 06:37 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: cyrus-imapd-3.8.3-1.fc39

The Cyrus IMAP (Internet Message Access Protocol) server provides access to personal mail, system-wide bulletin boards, news-feeds, calendar and contacts through the IMAP, JMAP, NNTP, CalDAV and CardDAV protocols. The Cyrus IMAP server is a scalable enterprise groupware system designed for use...

6.5CVSS

6.5AI Score

0.0005EPSS

2024-06-14 04:43 AM
4
photon
photon

Important Photon OS Security Update - PHSA-2024-5.0-0300

Updates of ['libndp'] packages of Photon OS have been...

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-21 12:00 AM
almalinux
almalinux

Important: tomcat security and bug fix update

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549) Apache Tomcat: WebSocket DoS with incomplete closing handshake (CVE-2024-23672) Bug Fix(es): Rebase tomcat to version...

9.7AI Score

0.0004EPSS

2024-06-06 12:00 AM
4
ibm
ibm

Security Bulletin: IBM OpenPages is affected by multiple security vulnerabilities of DB2 Database Server (April 2024)

Summary IBM® Db2® Database Server is shipped as a supporting program of IBM OpenPages. Information about security vulnerabilities affecting IBM Db2 Database Server has been published in multiple security bulletins. Vulnerability Details Refer to the security bulletin(s) listed in the...

6.8AI Score

2024-06-06 04:18 PM
3
ibm
ibm

Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

Summary There are vulnerabilities in Open-Source Software (OSS) components consumed by IBM Cognos Analytics. IBM Cognos Analytics has addressed the applicable CVEs by upgrading or removing the vulnerable libraries in the latest available versions or previously released versions. Additionally, IBM.....

9.1CVSS

9.4AI Score

0.732EPSS

2024-06-20 04:51 PM
15
redhat
redhat

(RHSA-2024:3545) Important: nodejs security update

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982) nodejs: CONTINUATION frames DoS (CVE-2024-27983) For more...

6.6AI Score

0.0004EPSS

2024-06-03 06:39 AM
3
ibm
ibm

Security Bulletin: IBM Security Verify Governance - Identity Manager has multiple vulnerabilities

Summary Multiple security vulnerabilities have been addressed in updates to IBM Security Verify Governance - Identity Manager software component and IBM Security Verify Governance - Identity Manager virtual appliance component. Vulnerability Details ** CVEID: CVE-2023-26119 DESCRIPTION:...

9.8CVSS

10AI Score

0.164EPSS

2024-04-22 06:05 AM
18
arista
arista

Security Advisory 0096

Security Advisory 0096 _._CSAF PDF Date: May 21, 2024 Revision | Date | Changes ---|---|--- 1.0 | May 21, 2024 | Initial release The CVE-ID tracking this issue: CVE-2023-5502 CVSSv3.1 Base Score: 5.9 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N) Common Weakness Enumeration: CWE-287 Improper...

6.3AI Score

EPSS

2024-05-21 12:00 AM
1
osv
osv

Important: tomcat security and bug fix update

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): Apache Tomcat: HTTP/2 header handling DoS (CVE-2024-24549) Apache Tomcat: WebSocket DoS with incomplete closing handshake (CVE-2024-23672) Bug Fix(es): Rebase tomcat to version...

7.7AI Score

0.0004EPSS

2024-06-06 12:00 AM
4
fedora
fedora

[SECURITY] Fedora 39 Update: python-authlib-1.3.1-1.fc39

Python library for building OAuth and OpenID Connect servers. JWS, JWK, JWA, JWT are...

7.5CVSS

7AI Score

0.001EPSS

2024-06-20 08:01 AM
2
oraclelinux
oraclelinux

bind and dhcp security update

bind [32:9.11.36-14] - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Do not use header_prev in expire_lru_headers dhcp [4.3.6] - Change bug tracker path [12:4.3.6-50] - Rebuild...

7.5CVSS

6.8AI Score

0.05EPSS

2024-05-29 12:00 AM
1
fedora
fedora

[SECURITY] Fedora 40 Update: php-8.3.8-1.fc40

PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated web pages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is...

9.8CVSS

7.3AI Score

0.973EPSS

2024-06-12 01:12 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: php-8.2.20-1.fc39

PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated web pages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is...

9.8CVSS

7.3AI Score

0.973EPSS

2024-06-13 03:03 AM
3
fedora
fedora

[SECURITY] Fedora 39 Update: tomcat-9.0.89-1.fc39

Tomcat is the servlet container that is used in the official Reference Implementation for the Java Servlet and JavaServer Pages technologies. The Java Servlet and JavaServer Pages specifications are developed by Sun under the Java Community Process. Tomcat is developed in an open and...

6.7AI Score

0.0004EPSS

2024-06-13 03:03 AM
1
osv
osv

Moderate: gvisor-tap-vsock security and bug fix update

A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding. Security Fix(es): ...

5.1AI Score

0.0004EPSS

2024-06-11 12:00 AM
1
almalinux
almalinux

Moderate: gvisor-tap-vsock security and bug fix update

A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding. Security Fix(es): ...

5.2AI Score

0.0004EPSS

2024-06-11 12:00 AM
4
osv
osv

ruby-rack - security update

Bulletin has no...

5.8CVSS

6.3AI Score

0.0004EPSS

2024-05-24 12:00 AM
4
mageia
mageia

Updated gifsicle packages fix security vulnerability

gifsicle-1.94 was found to have a floating point exception (FPE) vulnerability via resize_stream at src/xform.c....

7.8CVSS

6.8AI Score

0.001EPSS

2024-06-02 06:29 AM
4
osv
osv

Moderate: xorg-x11-server security update

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)...

7.8CVSS

7.2AI Score

0.273EPSS

2024-05-22 12:00 AM
1
osv
osv

Moderate: gstreamer1-plugins-good security update

GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license. Security Fix(es): gstreamer-plugins-good: integer overflow leading to...

7.6CVSS

6.7AI Score

0.0005EPSS

2024-05-22 12:00 AM
1
Total number of security vulnerabilities2570761