CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: A new campaign dubbed 'SparkCat' has been uncovered, targeting the cryptocurrency wallet recovery phrases of Android and iOS users using optical character recognition (OCR) stealers. [...]
Source: BleepingComputer
February 4th, 2025 (5 months ago)
Description: Ransomware actors are offering individuals millions to turn on their employers and divulge private company information, in a brand-new cybercrime tactic.
Source: Dark Reading
February 4th, 2025 (5 months ago)
Description: Funnull CDN rents IPs from legitimate cloud service providers and uses them to host criminal websites, continuously cycling cloud resources in and out of use and acquiring new ones to stay ahead of cyber-defender detection.
Source: Dark Reading
February 4th, 2025 (5 months ago)
Description: CWA-2025-001 Severity Medium (Moderate + Likely)[^1] Affected versions: wasmvm >= 2.2.0, < 2.2.2 wasmvm >= 2.1.0, < 2.1.5 wasmvm >= 2.0.0, < 2.0.6 wasmvm < 1.5.8 Patched versions: wasmvm 1.5.8, 2.0.6, 2.1.5, 2.2.2 Description of the bug The vulnerability can be used to crash the chain. The underlying bug that causes this is present on both permissioned and premissionless chains, but it can only be triggered reliably with a malicious contract, so permissioned chains are much less likely to be affected. (We'll add more detail once chains had a chance to upgrade.) Patch 1.5: https://github.com/CosmWasm/wasmvm/commit/1151bc6df7d02d1889b8da37cf8510eaf4198eea 2.0: https://github.com/CosmWasm/wasmvm/commit/d4ff2adee44e6b9f7415a5dfbb3de745ab9b7678 2.1: https://github.com/CosmWasm/wasmvm/commit/8d44a286fabc793a2fba93752e58cd0fd5b88a2d 2.2: https://github.com/CosmWasm/wasmvm/commit/0aefa4c378457aeb3c07e7975b875be38872c56d Applying the patch The patch will be shipped in releases of wasmvm. You can update more or less as follows: Check the current wasmvm version: go list -m github.com/CosmWasm/wasmvm Bump the github.com/CosmWasm/wasmvm dependency in your go.mod to one of the patched version depending on which minor version you are on; go mod tidy; commit. If you use the static libraries libwasmvm_muslc.aarch64.a/libwasmvm_muslc.x86_64.a, update them accordingly. Check the updated wasmvm version: go list -m github.com/CosmWasm/wasmvm and ensure you see 1.5.8, 2.0.6, 2.1.5 or 2.2...
Source: Github Advisory Database (Go)
February 4th, 2025 (5 months ago)
Description: CWA-2025-001 Severity Medium (Moderate + Likely)[^1] Affected versions: wasmvm >= 2.2.0, < 2.2.2 wasmvm >= 2.1.0, < 2.1.5 wasmvm >= 2.0.0, < 2.0.6 wasmvm < 1.5.8 Patched versions: wasmvm 1.5.8, 2.0.6, 2.1.5, 2.2.2 Description of the bug The vulnerability can be used to crash the chain. The underlying bug that causes this is present on both permissioned and premissionless chains, but it can only be triggered reliably with a malicious contract, so permissioned chains are much less likely to be affected. (We'll add more detail once chains had a chance to upgrade.) Patch 1.5: https://github.com/CosmWasm/wasmvm/commit/1151bc6df7d02d1889b8da37cf8510eaf4198eea 2.0: https://github.com/CosmWasm/wasmvm/commit/d4ff2adee44e6b9f7415a5dfbb3de745ab9b7678 2.1: https://github.com/CosmWasm/wasmvm/commit/8d44a286fabc793a2fba93752e58cd0fd5b88a2d 2.2: https://github.com/CosmWasm/wasmvm/commit/0aefa4c378457aeb3c07e7975b875be38872c56d Applying the patch The patch will be shipped in releases of wasmvm. You can update more or less as follows: Check the current wasmvm version: go list -m github.com/CosmWasm/wasmvm Bump the github.com/CosmWasm/wasmvm dependency in your go.mod to one of the patched version depending on which minor version you are on; go mod tidy; commit. If you use the static libraries libwasmvm_muslc.aarch64.a/libwasmvm_muslc.x86_64.a, update them accordingly. Check the updated wasmvm version: go list -m github.com/CosmWasm/wasmvm and ensure you see 1.5.8, 2.0.6, 2.1.5 or 2.2...
Source: Github Advisory Database (Go)
February 4th, 2025 (5 months ago)
Description: CWA-2025-002 Severity Medium (Moderate + Likely)[^1] Affected versions: wasmvm >= 2.2.0, < 2.2.2 wasmvm >= 2.1.0, < 2.1.5 wasmvm >= 2.0.0, < 2.0.6 wasmvm < 1.5.8 Patched versions: wasmvm 1.5.8, 2.0.6, 2.1.5, 2.2.2 Description of the bug The vulnerability can be used to slow down block production. The attack requires a malicious contract, so permissioned chains are unlikely to be affected. (We'll add more detail once chains had a chance to upgrade.) Patch 1.5: https://github.com/CosmWasm/cosmwasm/commit/2b7f2faa57a1efc8207455c37f87f1eee6035a27 2.0: https://github.com/CosmWasm/cosmwasm/commit/d6143b0aff16a39bbea4be37597d8e9d9b213d3b 2.1: https://github.com/CosmWasm/cosmwasm/commit/f0c04c03cbe2557634c1bbcdc2ce203fe7caca58 2.2: https://github.com/CosmWasm/cosmwasm/commit/a5d62f65b5eb947ebe40e2085b1c48a9d0a244d0 Applying the patch The patch will be shipped in releases of wasmvm. You can update more or less as follows: Check the current wasmvm version: go list -m github.com/CosmWasm/wasmvm Bump the github.com/CosmWasm/wasmvm dependency in your go.mod to one of the patched version depending on which minor version you are on; go mod tidy; commit. If you use the static libraries libwasmvm_muslc.aarch64.a/libwasmvm_muslc.x86_64.a, update them accordingly. Check the updated wasmvm version: go list -m github.com/CosmWasm/wasmvm and ensure you see 1.5.8, 2.0.6, 2.1.5 or 2.2.2. Follow your regular practices to deploy chain upgrades. The patch is consensus breaking and requires a...
Source: Github Advisory Database (Go)
February 4th, 2025 (5 months ago)
Description: CWA-2025-002 Severity Medium (Moderate + Likely)[^1] Affected versions: wasmvm >= 2.2.0, < 2.2.2 wasmvm >= 2.1.0, < 2.1.5 wasmvm >= 2.0.0, < 2.0.6 wasmvm < 1.5.8 Patched versions: wasmvm 1.5.8, 2.0.6, 2.1.5, 2.2.2 Description of the bug The vulnerability can be used to slow down block production. The attack requires a malicious contract, so permissioned chains are unlikely to be affected. (We'll add more detail once chains had a chance to upgrade.) Patch 1.5: https://github.com/CosmWasm/cosmwasm/commit/2b7f2faa57a1efc8207455c37f87f1eee6035a27 2.0: https://github.com/CosmWasm/cosmwasm/commit/d6143b0aff16a39bbea4be37597d8e9d9b213d3b 2.1: https://github.com/CosmWasm/cosmwasm/commit/f0c04c03cbe2557634c1bbcdc2ce203fe7caca58 2.2: https://github.com/CosmWasm/cosmwasm/commit/a5d62f65b5eb947ebe40e2085b1c48a9d0a244d0 Applying the patch The patch will be shipped in releases of wasmvm. You can update more or less as follows: Check the current wasmvm version: go list -m github.com/CosmWasm/wasmvm Bump the github.com/CosmWasm/wasmvm dependency in your go.mod to one of the patched version depending on which minor version you are on; go mod tidy; commit. If you use the static libraries libwasmvm_muslc.aarch64.a/libwasmvm_muslc.x86_64.a, update them accordingly. Check the updated wasmvm version: go list -m github.com/CosmWasm/wasmvm and ensure you see 1.5.8, 2.0.6, 2.1.5 or 2.2.2. Follow your regular practices to deploy chain upgrades. The patch is consensus breaking and requires a...
Source: Github Advisory Database (Go)
February 4th, 2025 (5 months ago)

CVE-2025-24860

Description: Incorrect Authorization vulnerability in Apache Cassandra allowing users to access a datacenter or IP/CIDR groups they should not be able to when using CassandraNetworkAuthorizer or CassandraCIDRAuthorizer. Users with restricted data center access can update their own permissions via data control language (DCL) statements on affected versions. This issue affects Apache Cassandra: from 4.0.0 through 4.0.15 and from 4.1.0 through 4.1.7 for CassandraNetworkAuthorizer, and from 5.0.0 through 5.0.2 for both CassandraNetworkAuthorizer and CassandraCIDRAuthorizer. Operators using CassandraNetworkAuthorizer or CassandraCIDRAuthorizer on affected versions should review data access rules for potential breaches. Users are recommended to upgrade to versions 4.0.16, 4.1.8, 5.0.3, which fixes the issue. References https://nvd.nist.gov/vuln/detail/CVE-2025-24860 https://lists.apache.org/thread/yjo5on4tf7s1r9qklc4byrz30b8vkm2d http://www.openwall.com/lists/oss-security/2025/02/03/3 https://github.com/advisories/GHSA-3cjf-fwcq-xh22

EPSS Score: 0.04%

Source: Github Advisory Database (Maven)
February 4th, 2025 (5 months ago)
Description: CWA-2025-002 Severity Medium (Moderate + Likely)[^1] Affected versions: wasmvm >= 2.2.0, < 2.2.2 wasmvm >= 2.1.0, < 2.1.5 wasmvm >= 2.0.0, < 2.0.6 wasmvm < 1.5.8 Patched versions: wasmvm 1.5.8, 2.0.6, 2.1.5, 2.2.2 Description of the bug The vulnerability can be used to slow down block production. The attack requires a malicious contract, so permissioned chains are unlikely to be affected. (We'll add more detail once chains had a chance to upgrade.) Patch 1.5: https://github.com/CosmWasm/cosmwasm/commit/2b7f2faa57a1efc8207455c37f87f1eee6035a27 2.0: https://github.com/CosmWasm/cosmwasm/commit/d6143b0aff16a39bbea4be37597d8e9d9b213d3b 2.1: https://github.com/CosmWasm/cosmwasm/commit/f0c04c03cbe2557634c1bbcdc2ce203fe7caca58 2.2: https://github.com/CosmWasm/cosmwasm/commit/a5d62f65b5eb947ebe40e2085b1c48a9d0a244d0 Applying the patch The patch will be shipped in releases of wasmvm. You can update more or less as follows: Check the current wasmvm version: go list -m github.com/CosmWasm/wasmvm Bump the github.com/CosmWasm/wasmvm dependency in your go.mod to one of the patched version depending on which minor version you are on; go mod tidy; commit. If you use the static libraries libwasmvm_muslc.aarch64.a/libwasmvm_muslc.x86_64.a, update them accordingly. Check the updated wasmvm version: go list -m github.com/CosmWasm/wasmvm and ensure you see 1.5.8, 2.0.6, 2.1.5 or 2.2.2. Follow your regular practices to deploy chain upgrades. The patch is consensus breaking and requires a...
Source: Github Advisory Database (Rust)
February 4th, 2025 (5 months ago)
Description: 404 Media has obtained audio of a meeting held by Thomas Shedd, a Musk-associate who is now heading a team of government coders. In the call one employee pushed back and said one of the planned moves is an “illegal task.”
Source: 404 Media
February 4th, 2025 (5 months ago)