Lucene search

K

1288H V5; 2288H V5 Security Vulnerabilities

ibm
ibm

Security Bulletin: IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

Summary IBM Cloud Transformation Advisor has addressed multiple security vulnerabilities listed herein. Vulnerability Details ** CVEID: CVE-2023-49569 DESCRIPTION: **go-git could allow a remote attacker to traverse directories on the system. By sending a specially crafted request using the...

9.8CVSS

10AI Score

EPSS

2024-06-26 09:20 AM
8
cve
cve

CVE-2024-37904

Minder is an open source Software Supply Chain Security Platform. Minder's Git provider is vulnerable to a denial of service from a maliciously configured GitHub repository. The Git provider clones users repositories using the github.com/go-git/go-git/v5 library on lines L55-L89. The Git provider.....

5.7CVSS

5.5AI Score

0.0004EPSS

2024-06-18 05:15 PM
25
osv
osv

CVE-2024-37904

Minder is an open source Software Supply Chain Security Platform. Minder's Git provider is vulnerable to a denial of service from a maliciously configured GitHub repository. The Git provider clones users repositories using the github.com/go-git/go-git/v5 library on lines L55-L89. The Git provider.....

5.7CVSS

6.7AI Score

0.0004EPSS

2024-06-18 05:15 PM
1
nvd
nvd

CVE-2024-37904

Minder is an open source Software Supply Chain Security Platform. Minder's Git provider is vulnerable to a denial of service from a maliciously configured GitHub repository. The Git provider clones users repositories using the github.com/go-git/go-git/v5 library on lines L55-L89. The Git provider.....

5.7CVSS

0.0004EPSS

2024-06-18 05:15 PM
4
cvelist
cvelist

CVE-2024-37904 Denial of service from maliciously configured Git repository in Minder

Minder is an open source Software Supply Chain Security Platform. Minder's Git provider is vulnerable to a denial of service from a maliciously configured GitHub repository. The Git provider clones users repositories using the github.com/go-git/go-git/v5 library on lines L55-L89. The Git provider.....

5.7CVSS

0.0004EPSS

2024-06-18 05:07 PM
4
osv
osv

Minder affected by denial of service from maliciously configured Git repository

Minder's Git provider is vulnerable to a denial of service from a maliciously configured GitHub repository. The Git provider clones users repositories using the github.com/go-git/go-git/v5 library on these lines:...

5.7CVSS

6.4AI Score

0.0004EPSS

2024-06-18 04:34 PM
2
github
github

Minder affected by denial of service from maliciously configured Git repository

Minder's Git provider is vulnerable to a denial of service from a maliciously configured GitHub repository. The Git provider clones users repositories using the github.com/go-git/go-git/v5 library on these lines:...

5.7CVSS

6.7AI Score

0.0004EPSS

2024-06-18 04:34 PM
6
veracode
veracode

Access Control Bypass

oauthenticator is vulnerable to Access Control Bypass. The vulnerability is due to the allow_all setting taking precedence over identity_provider, allowing attackers to log in without restriction based on the intended institutional identity provider...

8.1CVSS

8AI Score

0.0004EPSS

2024-06-13 06:34 AM
3
github
github

Globus `identity_provider` restriction ignored when used with `allow_all` in JupyterHub 5.0

Impact JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. The configuration for this would look like: ```python Require users to be using the "foo.horse" identity provider, often an institution or university...

8.1CVSS

6.6AI Score

0.0004EPSS

2024-06-12 05:13 PM
4
osv
osv

Globus `identity_provider` restriction ignored when used with `allow_all` in JupyterHub 5.0

Impact JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. The configuration for this would look like: ```python Require users to be using the "foo.horse" identity provider, often an institution or university...

8.1CVSS

6.6AI Score

0.0004EPSS

2024-06-12 05:13 PM
osv
osv

CVE-2024-37300

OAuthenticator is software that allows OAuth2 identity providers to be plugged in and used with JupyterHub. JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. This worked fine prior to JupyterHub 5.0, because allow_al...

8.1CVSS

6.5AI Score

0.0004EPSS

2024-06-12 04:15 PM
2
cve
cve

CVE-2024-37300

OAuthenticator is software that allows OAuth2 identity providers to be plugged in and used with JupyterHub. JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. This worked fine prior to JupyterHub 5.0, because allow_al...

8.1CVSS

7.9AI Score

0.0004EPSS

2024-06-12 04:15 PM
23
nvd
nvd

CVE-2024-37300

OAuthenticator is software that allows OAuth2 identity providers to be plugged in and used with JupyterHub. JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. This worked fine prior to JupyterHub 5.0, because allow_al...

8.1CVSS

0.0004EPSS

2024-06-12 04:15 PM
6
cvelist
cvelist

CVE-2024-37300 Globus `identity_provider` restriction ignored when used with `allow_all` in JupyterHub 5.0

OAuthenticator is software that allows OAuth2 identity providers to be plugged in and used with JupyterHub. JupyterHub < 5.0, when used with GlobusOAuthenticator, could be configured to allow all users from a particular institution only. This worked fine prior to JupyterHub 5.0, because allow_al...

8.1CVSS

0.0004EPSS

2024-06-12 03:20 PM
2
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer (SUSE-SU-2024:1988-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1988-1 advisory. Rebuild against current updated packages and go compiler. - Bump github.com/containers/image/v5 (bsc#1224119, CVE-2024-3727)...

8.3CVSS

8.3AI Score

0.0004EPSS

2024-06-12 12:00 AM
2
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer (SUSE-SU-2024:1989-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1989-1 advisory. - Bump github.com/containers/image/v5 (bsc#1224119, CVE-2024-3727) - Remove SLE15 SP4 from the distro check (end of general...

8.3CVSS

8.3AI Score

0.0004EPSS

2024-06-12 12:00 AM
1
fedora
fedora

[SECURITY] Fedora 40 Update: podman-tui-1.1.0-1.fc40

podman-tui is a terminal user interface for Podman v4 and v5. podman-tui is using podman.socket service to communicate with podman enviro nment and SSH to connect to remote podman...

8.3CVSS

8.3AI Score

0.0004EPSS

2024-06-11 01:51 AM
1
openvas
openvas

Fedora: Security Advisory for podman-tui (FEDORA-2024-e383f723a9)

The remote host is missing an update for...

8.3CVSS

8.4AI Score

0.0004EPSS

2024-06-11 12:00 AM
nessus
nessus

RHEL 5 : busybox (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. busybox: heap-based buffer overflow in OPTION_6RD parsing (CVE-2016-2148) Directory traversal...

9.8CVSS

8.3AI Score

0.088EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 6 : busybox (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. busybox: heap-based buffer overflow in OPTION_6RD parsing (CVE-2016-2148) Directory traversal...

9.8CVSS

7.2AI Score

0.088EPSS

2024-06-03 12:00 AM
1
osv
osv

Smarty vulnerable to PHP Code Injection by malicious attribute in extends-tag

Impact Template authors could inject php code by choosing a malicous file name for an extends-tag. Users that cannot fully trust template authors should update asap. Patches Please upgrade to the most recent version of Smarty v4 or v5. There is no patch for...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-29 06:44 PM
1
github
github

Smarty vulnerable to PHP Code Injection by malicious attribute in extends-tag

Impact Template authors could inject php code by choosing a malicous file name for an extends-tag. Users that cannot fully trust template authors should update asap. Patches Please upgrade to the most recent version of Smarty v4 or v5. There is no patch for...

7.3CVSS

7AI Score

0.0004EPSS

2024-05-29 06:44 PM
2
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM Db2® on Cloud Pak for Data, and Db2 Warehouse on Cloud Pak for Data

Summary IBM has released the below fix for IBM Db2® on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data in response to multiple vulnerabilities found in multiple components. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID:...

10CVSS

9.3AI Score

EPSS

2024-05-28 08:05 PM
8
redos
redos

ROS-20240527-02

A vulnerability in the CONNECT v5 component of the Mosquitto message broker is related to a lack of memory release after an effective lifetime. Exploitation of the vulnerability could allow an attacker acting remotely to cause a denial of service. remotely to cause a denial of service A...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-27 12:00 AM
4
redhatcve
redhatcve

CVE-2021-47379

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd KASAN reports a use-after-free report when doing fuzz test: [693354.104835] ================================================================== [693354.105094]...

6.5AI Score

0.0004EPSS

2024-05-22 10:21 AM
3
cve
cve

CVE-2021-47379

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd KASAN reports a use-after-free report when doing fuzz test: [693354.104835] ================================================================== [693354.105094]...

6.7AI Score

0.0004EPSS

2024-05-21 03:15 PM
31
nvd
nvd

CVE-2021-47379

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd KASAN reports a use-after-free report when doing fuzz test: [693354.104835] ================================================================== [693354.105094]...

6.5AI Score

0.0004EPSS

2024-05-21 03:15 PM
1
debiancve
debiancve

CVE-2021-47379

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd KASAN reports a use-after-free report when doing fuzz test: [693354.104835] ================================================================== [693354.105094]...

7AI Score

0.0004EPSS

2024-05-21 03:15 PM
3
cvelist
cvelist

CVE-2021-47379 blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd KASAN reports a use-after-free report when doing fuzz test: [693354.104835] ================================================================== [693354.105094]...

6.4AI Score

0.0004EPSS

2024-05-21 03:03 PM
vulnrichment
vulnrichment

CVE-2021-47379 blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd KASAN reports a use-after-free report when doing fuzz test: [693354.104835] ================================================================== [693354.105094]...

6.9AI Score

0.0004EPSS

2024-05-21 03:03 PM
ubuntucve
ubuntucve

CVE-2021-47379

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd KASAN reports a use-after-free report when doing fuzz test: [693354.104835] ================================================================== [693354.105094]...

6.7AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
osv
osv

github.com/cosmos/ibc-go affected by IBC protocol "Huckleberry" vulnerability

The ibc-go module is affected by the Inter-Blockchain Communication (IBC) protocol "Huckleberry"...

7.1AI Score

2024-05-20 09:51 PM
2
github
github

github.com/cosmos/ibc-go affected by IBC protocol "Huckleberry" vulnerability

The ibc-go module is affected by the Inter-Blockchain Communication (IBC) protocol "Huckleberry"...

7.1AI Score

2024-05-20 09:51 PM
7
osv
osv

Potential Reentrancy using Timeout Callbacks in ibc-hooks in github.com/cosmos/ibc-go

Potential Reentrancy using Timeout Callbacks in ibc-hooks in...

7.1AI Score

2024-05-20 07:46 PM
5
osv
osv

Unexpected authenticated registry accesses in github.com/containers/image/v5

An attacker may trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

6.8AI Score

0.0004EPSS

2024-05-20 07:45 PM
6
ics
ics

Siemens Industrial Products

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services |.....

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-16 12:00 PM
15
cve
cve

CVE-2024-35183

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

4.4CVSS

7.1AI Score

0.0004EPSS

2024-05-15 10:15 PM
25
osv
osv

CVE-2024-35183

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

4.4CVSS

6.9AI Score

0.0004EPSS

2024-05-15 10:15 PM
3
nvd
nvd

CVE-2024-35183

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

4.4CVSS

5AI Score

0.0004EPSS

2024-05-15 10:15 PM
1
vulnrichment
vulnrichment

CVE-2024-35183 wolfictl leaks GitHub tokens to remote non-GitHub git servers

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

4.4CVSS

7.3AI Score

0.0004EPSS

2024-05-15 09:24 PM
1
cvelist
cvelist

CVE-2024-35183 wolfictl leaks GitHub tokens to remote non-GitHub git servers

wolfictl is a command line tool for working with Wolfi. A git authentication issue in versions prior to 0.16.10 allows a local user’s GitHub token to be sent to remote servers other than github.com. Most git-dependent functionality in wolfictl relies on its own git package, which contains...

4.4CVSS

5.4AI Score

0.0004EPSS

2024-05-15 09:24 PM
github
github

wolfictl leaks GitHub tokens to remote non-GitHub git servers

Summary A git authentication issue allows a local user’s GitHub token to be sent to remote servers other than github.com. Details Most git-dependent functionality in wolfictl relies on its own git package, which contains centralized logic for implementing interactions with git repositories. Some...

4.4CVSS

7.3AI Score

0.0004EPSS

2024-05-15 08:02 PM
3
osv
osv

wolfictl leaks GitHub tokens to remote non-GitHub git servers

Summary A git authentication issue allows a local user’s GitHub token to be sent to remote servers other than github.com. Details Most git-dependent functionality in wolfictl relies on its own git package, which contains centralized logic for implementing interactions with git repositories. Some...

4.4CVSS

7.7AI Score

0.0004EPSS

2024-05-15 08:02 PM
6
nessus
nessus

SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1644-1)

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1644-1 advisory. In the Linux kernel, the following vulnerability has been resolved: spi: spi-zynqmp-gqspi: return -ENOMEM if...

7.8CVSS

6.9AI Score

EPSS

2024-05-15 12:00 AM
9
github
github

github.com/containers/image allows unexpected authenticated registry accesses

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

6.3AI Score

0.0004EPSS

2024-05-14 06:30 PM
4
osv
osv

github.com/containers/image allows unexpected authenticated registry accesses

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

7.9AI Score

0.0004EPSS

2024-05-14 06:30 PM
1
nvd
nvd

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-05-14 04:15 PM
cve
cve

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-05-14 04:15 PM
33
cvelist
cvelist

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-05-14 10:01 AM
1
vulnrichment
vulnrichment

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 10:01 AM
Total number of security vulnerabilities19454