Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: A large U.S. organization with significant presence in China has been reportedly breached by China-based threat actors who persisted on its networks from April to August 2024. [...]
Source: BleepingComputer
December 5th, 2024 (5 months ago)
Description: A single barrier prevented attackers from exploiting a critical vulnerability in an enterprise collaboration platform. Now there's a workaround.
Source: Dark Reading
December 5th, 2024 (5 months ago)
Description: At least 17 affiliate groups have used the "DroidBot" Android banking Trojan against 77 financial services companies across Europe, with more to come, researchers warn.
Source: Dark Reading
December 5th, 2024 (5 months ago)
Description: ​U.S. authorities have arrested a 19-year-old teenager linked to the notorious Scattered Spider cybercrime gang who is now charged with breaching a U.S. financial institution and two unnamed telecommunications firms. [...]
Source: BleepingComputer
December 5th, 2024 (5 months ago)
Description: The library breaks the safety assumptions when using unsafe API std::slice::from_raw_parts. First, when using the API in iterator implementation (TempFdArrayIterator.next), generic type could be any type, which would create and pass a misaligned pointer to the unsafe API. Second, when validating the address, the code passed the type c_void, which could also be any type, leading to potential uninitialized memory exposure. Two unsound usages here highlight the necessity for developers to perform type checks before doing type conversion with unsafe API. The panic caused by the misalignment causes several downstream applications (e.g., greptimedb) to crash when using pprof::report::ReportBuilder::build. This was patched in 0.14.0. The developer also suggested moving to pprof2. References https://github.com/tikv/pprof-rs/issues/232 https://rustsec.org/advisories/RUSTSEC-2024-0408.html https://github.com/advisories/GHSA-gw5w-5j7f-jmjj
Source: Github Advisory Database (Rust)
December 5th, 2024 (5 months ago)
Description: In PyO3 0.23.0 the PYO3_CONFIG_FILE environment variable used to configure builds regressed such that changing the environment variable would no longer trigger PyO3 to reconfigure and recompile. In combination with workflows using tools such as maturin to build for multiple versions in a single build, this leads to Python wheels being compiled against the wrong Python API version. All users who distribute artefacts for multiple Python versions are encouraged to update and rebuild with PyO3 0.23.3. Affected wheels produced from PyO3 0.23.0 through 0.23.2 are highly unstable and will crash the Python interpreter in unpredictable ways. References https://github.com/PyO3/pyo3/issues/4757 https://rustsec.org/advisories/RUSTSEC-2024-0409.html https://github.com/advisories/GHSA-vxcf-c7mx-pg53
Source: Github Advisory Database (Rust)
December 5th, 2024 (5 months ago)
Description: The Comment module allows users to reply to comments. In certain cases, an attacker could make comment reply requests that would trigger a denial of service (DOS). Sites that do not use the Comment module are not affected. References https://nvd.nist.gov/vuln/detail/CVE-2024-11941 https://www.drupal.org/sa-core-2024-001 https://github.com/advisories/GHSA-xq54-x54m-vcpx
Source: Github Advisory Database (Composer)
December 5th, 2024 (5 months ago)
Description: Under certain uncommon site configurations, a bug in the CKEditor 5 module can cause some image uploads to move the entire webroot to a different location on the file system. This could be exploited by a malicious user to take down a site. The issue is mitigated by the fact that several non-default site configurations must exist simultaneously for this to occur. References https://nvd.nist.gov/vuln/detail/CVE-2024-11942 https://www.drupal.org/sa-core-2024-002 https://github.com/advisories/GHSA-52jr-x6h6-xj6g
Source: Github Advisory Database (Composer)
December 5th, 2024 (5 months ago)
Description: Apache Hive Metastore (HMS) uses SerializationUtilities#deserializeObjectWithTypeInformation method when filtering and fetching partitions that is unsafe and can lead to Remote Code Execution (RCE) since it allows the deserialization of arbitrary data. In real deployments, the vulnerability can be exploited only by authenticated users/clients that were able to successfully establish a connection to the Metastore. From an API perspective any code that calls the unsafe method may be vulnerable unless it performs additional prerechecks on the input arguments. References https://nvd.nist.gov/vuln/detail/CVE-2022-41137 https://github.com/apache/hive/commit/60027bb9c91a93affcfebd9068f064bc1f2a74c9 https://github.com/apache/hive https://issues.apache.org/jira/browse/HIVE-26539 https://lists.apache.org/thread/jwtr3d9yovf2wo0qlxvkhoxnwxxyzgts http://www.openwall.com/lists/oss-security/2024/12/04/2 https://github.com/advisories/GHSA-6hqr-c69m-r76q
Source: Github Advisory Database (Maven)
December 5th, 2024 (5 months ago)
Description: During a security audit, Radically Open Security discovered several reachable edge cases which allow an attacker to trigger rpgp crashes by providing crafted data. Impact When processing malformed input, rpgp can run into Rust panics which halt the program. This can happen in the following scenarios: Parsing OpenPGP messages from binary or armor format Decrypting OpenPGP messages via decrypt_with_password() Parsing or converting public keys Parsing signed cleartext messages from armor format Using malformed private keys to sign or encrypt Given the affected components, we consider most attack vectors to be reachable by remote attackers during typical use cases of the rpgp library. The attack complexity is low since the malformed messages are generic, short, and require no victim-specific knowledge. The result is a denial-of-service impact via program termination. There is no impact to confidentiality or integrity security properties. Versions and Patches All recent versions are affected by at least some of the above mentioned issues. The vulnerabilities have been fixed with version 0.14.1. We recommend all users to upgrade to this version. References The security audit was made possible by the NLnet Foundation NGI Zero Core grant program for rpgp. References https://github.com/rpgp/rpgp/security/advisories/GHSA-9rmp-2568-59rv https://github.com/advisories/GHSA-9rmp-2568-59rv
Source: Github Advisory Database (Rust)
December 5th, 2024 (5 months ago)