CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2024-45781

Description: Nessus Plugin ID 216508 with High Severity Synopsis The remote SUSE host is missing one or more security updates. Description The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2025:0588-1 advisory. - CVE-2024-45781: Fixed strcpy overflow in ufs. (bsc#1233617) - CVE-2024-56737: Fixed a heap-based buffer overflow in hfs. (bsc#1234958) - CVE-2024-45782: Fixed strcpy overflow in hfs. (bsc#1233615) - CVE-2024-45780: Fixed an overflow in tar/cpio. (bsc#1233614) - CVE-2024-45783: Fixed a refcount overflow in hfsplus. (bsc#1233616) - CVE-2024-45774: Fixed a heap overflow in JPEG parser. (bsc#1233609) - CVE-2024-45775: Fixed a missing NULL check in extcmd parser. (bsc#1233610) - CVE-2024-45776: Fixed an overflow in .MO file handling. (bsc#1233612) - CVE-2024-45777: Fixed an integer overflow in gettext. (bsc#1233613) - CVE-2024-45778: Fixed bfs filesystem by removing it from lockdown capable modules. (bsc#1233606) - CVE-2024-45779: Fixed a heap overflow in bfs. (bsc#1233608) - CVE-2025-0624: Fixed an out-of-bounds write during the network boot process. (bsc#1236316) - CVE-2025-0622: Fixed a use-after-free when handling hooks during module unload in command/gpg . (bsc#1236317) - CVE-2025-0690: Fixed an integer overflow that may lead to an out-of-bounds write through the read command. (bsc#1237012) - CVE-...

EPSS Score: 0.02%

Source: Tenable Plugins
February 20th, 2025 (5 months ago)

CVE-2023-34440

Description: Nessus Plugin ID 216509 with High Severity Synopsis The remote Fedora host is missing one or more security updates. Description The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2025-dd577cf35f advisory. - Update to upstream 2.1-48. 20250211 - Addition of 06-bf-06/0x07 microcode (in intel-ucode/06-97-02) at revision 0x38; - Addition of 06-bf-07/0x07 microcode (in intel-ucode/06-97-02) at revision 0x38; - Addition of 06-bf-06/0x07 microcode (in intel-ucode/06-97-05) at revision 0x38; - Addition of 06-bf-07/0x07 microcode (in intel-ucode/06-97-05) at revision 0x38; - Addition of 06-af-03/0x01 (SRF-SP C0) microcode at revision 0x3000330; - Addition of 06-b7-04/0x32 microcode (in intel-ucode/06-b7-01) at revision 0x12c; - Addition of 06-bf-06/0x07 microcode (in intel-ucode/06-bf-02) at revision 0x38; - Addition of 06-bf-07/0x07 microcode (in intel-ucode/06-bf-02) at revision 0x38; - Addition of 06-bf-06/0x07 microcode (in intel-ucode/06-bf-05) at revision 0x38; - Addition of 06-bf-07/0x07 microcode (in intel-ucode/06-bf-05) at revision 0x38; - Removal of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-05) at revision 0x2b000603; - Removal of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) at revision 0x2c000390; - Removal of 06-8f-05/0x87 (SPR-SP E2) microcode at revision 0x2b000603; - Re...
Source: Tenable Plugins
February 20th, 2025 (5 months ago)
Description: Nessus Plugin ID 216510 with High Severity Synopsis The remote Fedora host is missing one or more security updates. Description The remote Fedora 41 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2025-18cb3f852d advisory. Fix regression of Match directive processingTenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Solution Update the affected openssh package. Read more at https://www.tenable.com/plugins/nessus/216510
Source: Tenable Plugins
February 20th, 2025 (5 months ago)

CVE-2025-0938

Description: Nessus Plugin ID 216511 with Medium Severity Synopsis The remote Fedora host is missing one or more security updates. Description The remote Fedora 41 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2025-fb4c448085 advisory. Security fix for CVE-2025-0938Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Solution Update the affected python3.10 package. Read more at https://www.tenable.com/plugins/nessus/216511

CVSS: MEDIUM (6.3)

EPSS Score: 0.04%

Source: Tenable Plugins
February 20th, 2025 (5 months ago)
Description: Nessus Plugin ID 216512 with Critical Severity Synopsis The remote Fedora host is missing one or more security updates. Description The remote Fedora 41 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2025-cca2fcc70c advisory. The 6.12.15 stable kernel update contains a number of important fixes across the tree. ---- The 6.12.14 stable kernel update contains a number of important fixes across the tree.Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number. Solution Update the affected kernel package. Read more at https://www.tenable.com/plugins/nessus/216512
Source: Tenable Plugins
February 20th, 2025 (5 months ago)

CVE-2024-12243

Description: Nessus Plugin ID 216513 with Medium Severity Synopsis The remote Fedora host is missing one or more security updates. Description The remote Fedora 41 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2025-a62f1e771c advisory. Update gnutls to the latest upstream release, including a fix for CVE-2024-12243.Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Solution Update the affected gnutls package. Read more at https://www.tenable.com/plugins/nessus/216513

EPSS Score: 0.05%

Source: Tenable Plugins
February 20th, 2025 (5 months ago)

CVE-2025-0938

Description: Nessus Plugin ID 216514 with Medium Severity Synopsis The remote Fedora host is missing one or more security updates. Description The remote Fedora 41 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2025-81304012fc advisory. Security fix for CVE-2025-0938Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Solution Update the affected python3.11 package. Read more at https://www.tenable.com/plugins/nessus/216514

CVSS: MEDIUM (6.3)

EPSS Score: 0.04%

Source: Tenable Plugins
February 20th, 2025 (5 months ago)

CVE-2025-1244

Description: Nessus Plugin ID 216515 with High Severity Synopsis The remote SUSE host is missing a security update. Description The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2025:0589-1 advisory. - CVE-2025-1244: improper handling of custom 'man' URI schemes allow for shell command injections. (bsc#1237091)Tenable has extracted the preceding description block directly from the SUSE security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. Solution Update the affected packages. Read more at https://www.tenable.com/plugins/nessus/216515

EPSS Score: 0.05%

Source: Tenable Plugins
February 20th, 2025 (5 months ago)

CVE-2024-11218

Description: Nessus Plugin ID 216516 with High Severity Synopsis The remote Red Hat host is missing a security update for OpenShift Container Platform 4.14.48. Description The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2025:1453 advisory. Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.48. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2025:1451 Security Fix(es): * podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile (CVE-2024-11218) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.htm...

EPSS Score: 0.05%

Source: Tenable Plugins
February 20th, 2025 (5 months ago)
Description: The FBI, in collaboration with CISA and MS-ISAC, has issued a cybersecurity advisory warning of widespread attacks by the Ghost (Cring) ransomware group, which has compromised organizations across more than 70 countries. The threat actors, based in China, have targeted critical infrastructure, government agencies, educational institutions, healthcare facilities, and businesses of various sizes. According to … The post FBI Warns of Ghost Ransomware Attacks Targeting 70 Countries appeared first on CyberInsider.
Source: CyberInsider
February 20th, 2025 (5 months ago)