![]() |
Description: A 1,600-foot-wide asteroid has a 0.037% chance of impacting Earth on September 24, 2182. What if we punch that unlucky ticket?
February 8th, 2025 (5 months ago)
|
CVE-2024-54159 |
Description:
Nessus Plugin ID 215145 with Medium Severity
Synopsis
The remote Fedora host is missing one or more security updates.
Description
The remote Fedora 41 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2025-3dc53b7f76 advisory. Add code to deal with sched_setattr() not being exported in glibc 2.41 Address CVE-2024-54159 denial of services via symlink attackTenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.
Solution
Update the affected stalld package.
Read more at https://www.tenable.com/plugins/nessus/215145
CVSS: MEDIUM (4.1)
February 8th, 2025 (5 months ago)
|
![]() |
Description:
Nessus Plugin ID 215146 with High Severity
Synopsis
The remote Fedora host is missing one or more security updates.
Description
The remote Fedora 41 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2025-41f4056b0e advisory. update to 1.33.0Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Update the affected vaultwarden package.
Read more at https://www.tenable.com/plugins/nessus/215146
February 8th, 2025 (5 months ago)
|
![]() |
Description:
Nessus Plugin ID 215147 with Medium Severity
Synopsis
The remote Fedora host is missing one or more security updates.
Description
The remote Fedora 41 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2025-212be26bd1 advisory. Update to 3.12.9Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.
Solution
Update the affected python3.12 package.
Read more at https://www.tenable.com/plugins/nessus/215147
February 8th, 2025 (5 months ago)
|
![]() |
Description:
Nessus Plugin ID 215148 with Critical Severity
Synopsis
The remote Fedora host is missing one or more security updates.
Description
The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2025-2e627d0672 advisory. - Updated to latest upstream (135.0)Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Update the affected firefox package.
Read more at https://www.tenable.com/plugins/nessus/215148
February 8th, 2025 (5 months ago)
|
CVE-2024-0134 |
Description:
Nessus Plugin ID 215149 with Medium Severity
Synopsis
The remote Fedora host is missing one or more security updates.
Description
The remote Fedora 41 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2025-a15b07073f advisory. * Update to 1.17.3 * Fixes CVE-2024-0134 or GHSA-7jm9-xpwx-v999 * Fixes CVE-2024-0135 or GHSA-9v84-cc9j-pxr6, CVE-2024-0136 or GHSA-vcfp-63cx-4h59, and CVE-2024-0137 or GHSA-frhw-w3wm-6cw4Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Update the affected golang-github-nvidia-container-toolkit package.
Read more at https://www.tenable.com/plugins/nessus/215149
CVSS: MEDIUM (4.1)
February 8th, 2025 (5 months ago)
|
![]() |
Description:
Nessus Plugin ID 215150 with High Severity
Synopsis
The remote Fedora host is missing one or more security updates.
Description
The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2025-35a8167b88 advisory. Update to 0.8.4Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.
Solution
Update the affected 1:jpegxl package.
Read more at https://www.tenable.com/plugins/nessus/215150
February 8th, 2025 (5 months ago)
|
CVE-2025-0977 |
Description:
Nessus Plugin ID 215151 with Critical Severity
Synopsis
The remote Fedora host is missing one or more security updates.
Description
The remote Fedora 41 host has packages installed that are affected by a vulnerability as referenced in the FEDORA-2025-f8be7978e3 advisory. Update the openssl crate to version 0.10.70 and the openssl-sys crate to version 0.9.105. This includes a fix for [RUSTSEC-2025-0004](https://rustsec.org/advisories/RUSTSEC-2025-0004.html) / CVE-2025-0977 and rebuilds of all packages that statically link the openssl crate.Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.
Solution
Update the affected packages.
Read more at https://www.tenable.com/plugins/nessus/215151
February 8th, 2025 (5 months ago)
|
CVE-2023-52892 |
Description:
Nessus Plugin ID 215152 with High Severity
Synopsis
The remote Fedora host is missing one or more security updates.
Description
The remote Fedora 41 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2025-91d6e174d9 advisory. Security fix for CVE-2023-52892, CVE-2024-27354Tenable has extracted the preceding description block directly from the Fedora security advisory.Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Update the affected php-phpseclib package.
Read more at https://www.tenable.com/plugins/nessus/215152
CVSS: HIGH (7.5)
February 8th, 2025 (5 months ago)
|
![]() |
Description: Cybersecurity researchers have uncovered two malicious machine learning (ML) models on Hugging Face that leveraged an unusual technique of "broken" pickle files to evade detection.
"The pickle files extracted from the mentioned PyTorch archives revealed the malicious Python content at the beginning of the file," ReversingLabs researcher Karlo Zanki said in a report shared with The Hacker News. "
February 8th, 2025 (5 months ago)
|