CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: This daily article is intended to make it easier for those who want to stay updated with my regular Dark Web Informer and X/Twitter posts.
Source: DarkWebInformer
March 6th, 2025 (4 months ago)
Description: Impact An Out-of-bounds Write vulnerability has been found in the ImageSharp gif decoder, allowing attackers to cause a crash using a specially crafted gif. This can potentially lead to denial of service. Patches The problem has been patched. All users are advised to upgrade to v3.1.7 or v2.1.10. Workarounds None. References https://github.com/SixLabors/ImageSharp/issues/2859 https://github.com/SixLabors/ImageSharp/issues/2890 References https://github.com/SixLabors/ImageSharp/security/advisories/GHSA-2cmq-823j-5qj8 https://github.com/SixLabors/ImageSharp/issues/2859 https://github.com/SixLabors/ImageSharp/pull/2890 https://github.com/advisories/GHSA-2cmq-823j-5qj8
Source: Github Advisory Database (Nuget)
March 6th, 2025 (4 months ago)

CVE-2025-27513

Description: Impact What kind of vulnerability is it? Who is impacted? A vulnerability in OpenTelemetry.Api package 1.10.0 to 1.11.1 could cause a Denial of Service (DoS) when a tracestate and traceparent header is received. These versions are used in OpenTelemetry .NET Automatic Instrumentation 1.10.0-beta.1 and 1.10.0. Even if an application does not explicitly use trace context propagation, receiving these headers can still trigger high CPU usage. This issue impacts any application accessible over the web or backend services that process HTTP requests containing a tracestate header. Application may experience excessive resource consumption, leading to increased latency, degraded performance, or downtime. Patches Has the problem been patched? What versions should users upgrade to? This issue has been resolved in OpenTelemetry.Api 1.11.2 by reverting the change that introduced the problematic behavior in versions 1.10.0 to 1.11.1. OpenTelemetry .NET Automatic Instrumentation fixes it in 1.11.0 release. Fixed version OpenTelemetry .NET Automatic Instrumentation Status <= 1.9.0 ✅ Not affected 1.10.0-beta.1, 1.10.0 ❌ Vulnerable 1.11.0 (Fixed) ✅ Safe to use Workarounds Is there a way for users to fix or remediate the vulnerability without upgrading? References Are there any links users can visit to find out more? References https://github.com/open-telemetry/opentelemetry-dotnet-instrumentation/security/advisories/GHSA-vc29-vg52-6643 https://github.com/open-telemetry/opentelem...

CVSS: HIGH (7.5)

EPSS Score: 0.06%

Source: Github Advisory Database (Nuget)
March 6th, 2025 (4 months ago)

CVE-2025-1979

Description: Versions of the package ray before 2.43.0 are vulnerable to Insertion of Sensitive Information into Log File where the redis password is being logged in the standard logging. If the redis password is passed as an argument, it will be logged and could potentially leak the password. This is only exploitable if: Logging is enabled; Redis is using password authentication; Those logs are accessible to an attacker, who can reach that redis instance. Note: It is recommended that anyone who is running in this configuration should update to the latest version of Ray, then rotate their redis password. References https://nvd.nist.gov/vuln/detail/CVE-2025-1979 https://github.com/ray-project/ray/issues/50266 https://github.com/ray-project/ray/pull/50409 https://github.com/ray-project/ray/commit/64a2e4010522d60b90c389634f24df77b603d85d https://security.snyk.io/vuln/SNYK-PYTHON-RAY-8745212 https://github.com/advisories/GHSA-w4rh-fgx7-q63m

CVSS: MEDIUM (5.7)

EPSS Score: 0.02%

Source: Github Advisory Database (PIP)
March 6th, 2025 (4 months ago)

CVE-2025-26699

Description: An issue was discovered in Django 5.1 before 5.1.7, 5.0 before 5.0.13, and 4.2 before 4.2.20. The django.utils.text.wrap() method and wordwrap template filter are subject to a potential denial-of-service attack when used with very long strings. References https://nvd.nist.gov/vuln/detail/CVE-2025-26699 https://docs.djangoproject.com/en/dev/releases/security https://groups.google.com/g/django-announce https://www.djangoproject.com/weblog/2025/mar/06/security-releases http://www.openwall.com/lists/oss-security/2025/03/06/12 https://github.com/advisories/GHSA-p3fp-8748-vqfq

CVSS: MEDIUM (5.0)

EPSS Score: 0.06%

Source: Github Advisory Database (PIP)
March 6th, 2025 (4 months ago)
Description: Is EncryptHub the most prolific cybercriminal in recent history? Or, as new information suggests, a bumbling amateur?
Source: Dark Reading
March 6th, 2025 (4 months ago)
Description: Threat Attack Daily - March 6th, 2025
Source: DarkWebInformer
March 6th, 2025 (4 months ago)
Description: The US Justice Department on Wednesday announced charges against members of the Chinese-backed i-Soon "secret" APT and APT27, the latter implicated in January's Treasury breach.
Source: Dark Reading
March 6th, 2025 (4 months ago)
Description: Ransomware Attack Update for the 6th of March 2025
Source: DarkWebInformer
March 6th, 2025 (4 months ago)
Source: TheRegister
March 6th, 2025 (4 months ago)