ZDI-24-399: Microsoft Windows MHT File Mark-Of-The-Web Bypass Remote Code Execution Vulnerability
This vulnerability allows remote attackers to bypass the Mark-Of-The-Web security feature to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required...
ZDI-24-398: Wazuh Active Response Module Improper Input Validation Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Wazuh. Authentication is required to exploit this vulnerability. The ZDI has assigned...
ZDI-24-397: Wazuh Analysis Engine Event Decoder Heap-based Buffer Overflow Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Wazuh. Authentication is not required to exploit this vulnerability. The ZDI has...
ZDI-24-404: Apple macOS Metal Framework PVR File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Apple macOS. Interaction with the Metal Framework library is required to exploit...
USN-6750-1: Thunderbird vulnerabilities
Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could...
stalld-1.19.2-1.fc40
FEDORA-2024-d198253c42 Packages in this update: stalld-1.19.2-1.fc40 Update description: address issues found in Static Application Security testing Fix a service startup issue Fix file open issue...
stalld-1.19.2-1.fc39
FEDORA-2024-9205c35b11 Packages in this update: stalld-1.19.2-1.fc39 Update description: address issues found in Static Application Security testing Fix a service startup issue Fix file open issue...
stalld-1.19.2-1.fc38
FEDORA-2024-a047b1ca2d Packages in this update: stalld-1.19.2-1.fc38 Update description: address issues found in Static Application Security testing Fix a service startup issue Fix file open issue...
DSA-5674-1 pdns-recursor – security update
It was discovered that PDNS Recursor, a resolving name server, was susceptible to denial of service if recursive forwarding is configured. https://security-tracker.debian.org/tracker/DSA-5674-1 Read More
USN-6743-3: Linux kernel (Azure) vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the...