FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayVulnerabilities

Red Hat Security Advisory 2024-1409-03

Red Hat Security Advisory 2024-1409-03 - An update for cups is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow, denial of service, and use-after-free vulnerabilities.
  • March 20th 2024 at 14:34

Red Hat Security Advisory 2024-1411-03

Red Hat Security Advisory 2024-1411-03 - An update for opencryptoki is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
  • March 20th 2024 at 14:34

Red Hat Security Advisory 2024-1412-03

Red Hat Security Advisory 2024-1412-03 - An update for gmp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow and integer overflow vulnerabilities.
  • March 20th 2024 at 14:34

Red Hat Security Advisory 2024-1417-03

Red Hat Security Advisory 2024-1417-03 - An update for libX11 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a buffer overflow vulnerability.
  • March 20th 2024 at 14:34

Red Hat Security Advisory 2024-1406-03

Red Hat Security Advisory 2024-1406-03 - An update for bind is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.
  • March 20th 2024 at 14:34

Ubuntu Security Notice USN-6703-1

Ubuntu Security Notice 6703-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Hubert Kario discovered that Firefox had a timing side-channel when performing RSA decryption. A remote attacker could possibly use this issue to recover sensitive information.
  • March 20th 2024 at 14:33

Red Hat Security Advisory 2024-1404-03

Red Hat Security Advisory 2024-1404-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow, denial of service, double free, null pointer, out of bounds read, out of bounds write, and use-after-free vulnerabilities.
  • March 20th 2024 at 14:29

[webapps] Teacher Subject Allocation Management System 1.0 - 'searchdata' SQLi

Teacher Subject Allocation Management System 1.0 - 'searchdata' SQLi
  • March 20th 2024 at 00:00

[webapps] Employee Management System 1.0 - 'admin_id' SQLi

Employee Management System 1.0 - 'admin_id' SQLi
  • March 20th 2024 at 00:00

[webapps] Simple Task List 1.0 - 'status' SQLi

Simple Task List 1.0 - 'status' SQLi
  • March 20th 2024 at 00:00

[webapps] Blood Bank 1.0 - 'bid' SQLi

Blood Bank 1.0 - 'bid' SQLi
  • March 20th 2024 at 00:00

[webapps] CSZCMS v1.3.0 - SQL Injection (Authenticated)

CSZCMS v1.3.0 - SQL Injection (Authenticated)
  • March 20th 2024 at 00:00

[remote] HNAS SMU 14.8.7825 - Information Disclosure

HNAS SMU 14.8.7825 - Information Disclosure
  • March 20th 2024 at 00:00

Ubuntu Security Notice USN-6701-1

Ubuntu Security Notice 6701-1 - Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service. It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service.
  • March 19th 2024 at 15:44

Red Hat Security Advisory 2024-1354-03

Red Hat Security Advisory 2024-1354-03 - An update for rh-nodejs14-nodejs is now available for Red Hat Software Collections. Issues addressed include a denial of service vulnerability.
  • March 19th 2024 at 15:31

Red Hat Security Advisory 2024-1367-03

Red Hat Security Advisory 2024-1367-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include null pointer, out of bounds write, and use-after-free vulnerabilities.
  • March 19th 2024 at 15:31

Red Hat Security Advisory 2024-1368-03

Red Hat Security Advisory 2024-1368-03 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.
  • March 19th 2024 at 15:31

Red Hat Security Advisory 2024-1353-03

Red Hat Security Advisory 2024-1353-03 - An update is now available for Red Hat Process Automation Manager. Issues addressed include code execution, denial of service, and deserialization vulnerabilities.
  • March 19th 2024 at 15:30

Red Hat Security Advisory 2024-1316-03

Red Hat Security Advisory 2024-1316-03 - Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 3 is now available. Issues addressed include cross site scripting, information leakage, and out of bounds read vulnerabilities.
  • March 19th 2024 at 15:30

Red Hat Security Advisory 2024-1317-03

Red Hat Security Advisory 2024-1317-03 - Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 3 is now available. Issues addressed include buffer overflow, cross site scripting, information leakage, out of bounds read, and use-after-free vulnerabilities.
  • March 19th 2024 at 15:30

Red Hat Security Advisory 2024-1318-03

Red Hat Security Advisory 2024-1318-03 - An update is now available for Red Hat JBoss Web Server 5.7.8 on Red Hat Enterprise Linux versions 7, 8, and 9. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.
  • March 19th 2024 at 15:30

Red Hat Security Advisory 2024-1319-03

Red Hat Security Advisory 2024-1319-03 - Red Hat JBoss Web Server 5.7.8 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.
  • March 19th 2024 at 15:30

Red Hat Security Advisory 2024-1324-03

Red Hat Security Advisory 2024-1324-03 - An update is now available for Red Hat JBoss Web Server 6.0.1 on Red Hat Enterprise Linux versions 8 and 9. Issues addressed include HTTP request smuggling, denial of service, and open redirection vulnerabilities.
  • March 19th 2024 at 15:30

Red Hat Security Advisory 2024-1325-03

Red Hat Security Advisory 2024-1325-03 - Red Hat JBoss Web Server 6.0.1 zip release is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server. Issues addressed include HTTP request smuggling, denial of service, and open redirection vulnerabilities.
  • March 19th 2024 at 15:30

Red Hat Security Advisory 2024-0722-03

Red Hat Security Advisory 2024-0722-03 - An update is now available for Red Hat build of Quarkus. Issues addressed include a denial of service vulnerability.
  • March 19th 2024 at 15:29

Red Hat Security Advisory 2024-1255-03

Red Hat Security Advisory 2024-1255-03 - Red Hat OpenShift Container Platform release 4.15.3 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a traversal vulnerability.
  • March 19th 2024 at 15:29

Ubuntu Security Notice USN-6700-1

Ubuntu Security Notice 6700-1 - It was discovered that the Layer 2 Tunneling Protocol implementation in the Linux kernel contained a race condition when releasing PPPoL2TP sockets in certain conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the ext4 file system implementation in the Linux kernel did not properly handle block device modification while it is mounted. A privileged attacker could use this to cause a denial of service or possibly expose sensitive information.
  • March 19th 2024 at 15:29

Ubuntu Security Notice USN-6699-1

Ubuntu Security Notice 6699-1 - Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service. It was discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel did not properly handle network packets in certain conditions, leading to a use after free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
  • March 19th 2024 at 15:26

Ubuntu Security Notice USN-6698-1

Ubuntu Security Notice 6698-1 - Zhen Zhou discovered that Vim did not properly manage memory. An attacker could possibly use this issue to cause a denial of service
  • March 19th 2024 at 15:03

Ubuntu Security Notice USN-6697-1

Ubuntu Security Notice 6697-1 - It was discovered that Bash incorrectly handled certain memory operations when processing commands. If a user or automated system were tricked into running a specially crafted bash file, a remote attacker could use this issue to cause Bash to crash, resulting in a denial of service, or possibly execute arbitrary code.
  • March 19th 2024 at 14:58

Backdoor.Win32.Emegrab.b / Remote Stack Buffer Overflow (SEH)

Posted by malvuln on Mar 19

Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024
Original source:
https://malvuln.com/advisory/19a14d0414aec62ef38378de2e8b259d.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Emegrab.b
Vulnerability: Remote Stack Buffer Overflow (SEH)
Family: Emegrab
Type: PE32
MD5: 19a14d0414aec62ef38378de2e8b259d
Vuln ID: MVID-2024-0675
ASLR: False
DEP: False
CFG: False
Safe SEH: False
Disclosure:...
  • March 19th 2024 at 13:56

[remote] TELSAT marKoni FM Transmitter 1.9.5 - Insecure Access Control Change Password

TELSAT marKoni FM Transmitter 1.9.5 - Insecure Access Control Change Password
  • March 18th 2024 at 00:00

[remote] TELSAT marKoni FM Transmitter 1.9.5 - Backdoor Account Information Disclosure

TELSAT marKoni FM Transmitter 1.9.5 - Backdoor Account Information Disclosure
  • March 18th 2024 at 00:00

[remote] TELSAT marKoni FM Transmitter 1.9.5 - Root Command Injection

TELSAT marKoni FM Transmitter 1.9.5 - Root Command Injection
  • March 18th 2024 at 00:00

[webapps] WEBIGniter v28.7.23 - Stored XSS

WEBIGniter v28.7.23 - Stored XSS
  • March 18th 2024 at 00:00

[webapps] Quick.CMS 6.7 - SQL Injection Login Bypass

Quick.CMS 6.7 - SQL Injection Login Bypass
  • March 18th 2024 at 00:00

[webapps] xbtitFM 4.1.18 - Multiple Vulnerabilities

xbtitFM 4.1.18 - Multiple Vulnerabilities
  • March 18th 2024 at 00:00

[webapps] TYPO3 11.5.24 - Path Traversal (Authenticated)

TYPO3 11.5.24 - Path Traversal (Authenticated)
  • March 18th 2024 at 00:00

[webapps] Backdrop CMS 1.23.0 - Stored XSS

Backdrop CMS 1.23.0 - Stored XSS
  • March 18th 2024 at 00:00

Red Hat Security Advisory 2024-1346-03

Red Hat Security Advisory 2024-1346-03 - An update is now available for Red Hat OpenShift GitOps 1.11. Issues addressed include a cross site scripting vulnerability.
  • March 18th 2024 at 14:19

Red Hat Security Advisory 2024-1348-03

Red Hat Security Advisory 2024-1348-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
  • March 18th 2024 at 14:19

Ubuntu Security Notice USN-6696-1

Ubuntu Security Notice 6696-1 - Yi Yang discovered that the Hotspot component of OpenJDK 8 incorrectly handled array accesses in the C1 compiler. An attacker could possibly use this issue to cause a denial of service, execute arbitrary code or bypass Java sandbox restrictions. It was discovered that the Hotspot component of OpenJDK 8 did not properly verify bytecode in certain situations. An attacker could possibly use this issue to bypass Java sandbox restrictions.
  • March 18th 2024 at 14:19

Red Hat Security Advisory 2024-1345-03

Red Hat Security Advisory 2024-1345-03 - An update is now available for Red Hat OpenShift GitOps 1.10. Issues addressed include a cross site scripting vulnerability.
  • March 18th 2024 at 14:18

[webapps] Winter CMS 1.2.3 - Server-Side Template Injection (SSTI) (Authenticated)

Winter CMS 1.2.3 - Server-Side Template Injection (SSTI) (Authenticated)
  • March 16th 2024 at 00:00

[webapps] Karaf v4.4.3 Console - RCE

Karaf v4.4.3 Console - RCE
  • March 16th 2024 at 00:00

[local] LaborOfficeFree 19.10 - MySQL Root Password Calculator

LaborOfficeFree 19.10 - MySQL Root Password Calculator
  • March 16th 2024 at 00:00

[webapps] UPS Network Management Card 4 - Path Traversal

UPS Network Management Card 4 - Path Traversal
  • March 16th 2024 at 00:00

[local] vm2 - sandbox escape

vm2 - sandbox escape
  • March 16th 2024 at 00:00

[webapps] Nokia BMC Log Scanner - Remote Code Execution

Nokia BMC Log Scanner - Remote Code Execution
  • March 16th 2024 at 00:00

Ubuntu Security Notice USN-6694-1

Ubuntu Security Notice 6694-1 - It was discovered that Expat could be made to consume large amounts of resources. If a user or automated system were tricked into processing specially crafted input, an attacker could possibly use this issue to cause a denial of service.
  • March 15th 2024 at 14:59

Debian Security Advisory 5632-1

Debian Linux Security Advisory 5632-1 - It was discovered that composer, a dependency manager for the PHP language, processed files in the local working directory. This could lead to local privilege escalation or malicious code execution. Due to a technical issue this email was not sent on 2024-02-26 like it should have.
  • March 15th 2024 at 14:58

Red Hat Security Advisory 2024-1333-03

Red Hat Security Advisory 2024-1333-03 - Red Hat OpenShift Serverless version 1.32.0 is now available.
  • March 15th 2024 at 14:53

Red Hat Security Advisory 2024-1334-03

Red Hat Security Advisory 2024-1334-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 9.
  • March 15th 2024 at 14:53

Red Hat Security Advisory 2024-1335-03

Red Hat Security Advisory 2024-1335-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 8.
  • March 15th 2024 at 14:53

Red Hat Security Advisory 2024-1327-03

Red Hat Security Advisory 2024-1327-03 - An update for the gimp:2.8 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a buffer overflow vulnerability.
  • March 15th 2024 at 14:53

Ubuntu Security Notice USN-6695-1

Ubuntu Security Notice 6695-1 - It was discovered that TeX Live incorrectly handled certain memory operations in the embedded axodraw2 tool. An attacker could possibly use this issue to cause TeX Live to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS. It was discovered that TeX Live allowed documents to make arbitrary network requests. If a user or automated system were tricked into opening a specially crafted document, a remote attacker could possibly use this issue to exfiltrate sensitive information, or perform other network-related attacks. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
  • March 15th 2024 at 14:53
โŒ