Critical Infrastructure

SecList ICS

Security Magazine

Case Studies

News

Exploits

Last 20 Website Defacements - Zone-h

    Advisories

    • Ubuntu Security Notice USN-6754-1 Fri, 26 Apr 2024 15:13:40 GMT
      Ubuntu Security Notice 6754-1 - It was discovered that nghttp2 incorrectly handled the HTTP/2 implementation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that nghttp2 incorrectly handled request cancellation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.
    • Ubuntu Security Notice USN-6753-1 Fri, 26 Apr 2024 15:13:27 GMT
      Ubuntu Security Notice 6753-1 - Thomas Neil James Shadwell discovered that CryptoJS was using an insecure cryptographic default configuration. A remote attacker could possibly use this issue to expose sensitive information.
    • Debian Security Advisory 5674-1 Fri, 26 Apr 2024 15:13:10 GMT
      Debian Linux Security Advisory 5674-1 - It was discovered that PDNS Recursor, a resolving name server, was susceptible to denial of service if recursive forwarding is configured.
    • Ubuntu Security Notice USN-6751-1 Fri, 26 Apr 2024 15:12:55 GMT
      Ubuntu Security Notice 6751-1 - It was discovered that Zabbix incorrectly handled input data in the discovery and graphs pages. A remote authenticated attacker could possibly use this issue to perform reflected cross-site scripting attacks.
    • Ubuntu Security Notice USN-6752-1 Fri, 26 Apr 2024 15:12:39 GMT
      Ubuntu Security Notice 6752-1 - It was discovered that FreeRDP incorrectly handled certain memory operations. If a user were tricked into connecting to a malicious server, a remote attacker could possibly use this issue to cause FreeRDP to crash, resulting in a denial of service.
    • Red Hat Security Advisory 2024-2066-03 Fri, 26 Apr 2024 15:08:42 GMT
      Red Hat Security Advisory 2024-2066-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
    • Red Hat Security Advisory 2024-2064-03 Fri, 26 Apr 2024 15:08:31 GMT
      Red Hat Security Advisory 2024-2064-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
    • Red Hat Security Advisory 2024-2063-03 Fri, 26 Apr 2024 15:08:20 GMT
      Red Hat Security Advisory 2024-2063-03 - An update for yajl is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, integer overflow, and memory leak vulnerabilities.
    • Red Hat Security Advisory 2024-2062-03 Fri, 26 Apr 2024 15:08:09 GMT
      Red Hat Security Advisory 2024-2062-03 - An update is now available for Service Telemetry Framework 1.5.4 for RHEL 9. Issues addressed include a denial of service vulnerability.
    • Red Hat Security Advisory 2024-1899-03 Fri, 26 Apr 2024 15:08:01 GMT
      Red Hat Security Advisory 2024-1899-03 - Red Hat OpenShift Container Platform release 4.12.56 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
    • Red Hat Security Advisory 2024-1896-03 Fri, 26 Apr 2024 15:07:52 GMT
      Red Hat Security Advisory 2024-1896-03 - Red Hat OpenShift Container Platform release 4.12.56 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.
    • Red Hat Security Advisory 2024-1892-03 Fri, 26 Apr 2024 15:07:43 GMT
      Red Hat Security Advisory 2024-1892-03 - Red Hat OpenShift Container Platform release 4.15.10 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
    • Red Hat Security Advisory 2024-1887-03 Fri, 26 Apr 2024 15:07:36 GMT
      Red Hat Security Advisory 2024-1887-03 - Red Hat OpenShift Container Platform release 4.15.10 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
    • Ubuntu Security Notice USN-6750-1 Thu, 25 Apr 2024 14:28:08 GMT
      Ubuntu Security Notice 6750-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Bartek Nowotarski discovered that Thunderbird did not properly limit HTTP/2 CONTINUATION frames. An attacker could potentially exploit this issue to cause a denial of service.
    • Ubuntu Security Notice USN-6743-3 Thu, 25 Apr 2024 14:27:22 GMT
      Ubuntu Security Notice 6743-3 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
    • Ubuntu Security Notice USN-6657-2 Thu, 25 Apr 2024 14:26:11 GMT
      Ubuntu Security Notice 6657-2 - USN-6657-1 fixed several vulnerabilities in Dnsmasq. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Dnsmasq incorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service. It was discovered that Dnsmasq incorrectly handled preparing an NSEC3 closest encloser proof. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service. It was discovered that Dnsmasq incorrectly set the maximum EDNS.0 UDP packet size as required by DNS Flag Day 2020. This issue only affected Ubuntu 23.10.
    • Ubuntu Security Notice USN-6749-1 Thu, 25 Apr 2024 14:25:55 GMT
      Ubuntu Security Notice 6749-1 - It was discovered that FreeRDP incorrectly handled certain context resets. If a user were tricked into connecting to a malicious server, a remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. Evgeny Legerov discovered that FreeRDP incorrectly handled certain memory operations. If a user were tricked into connecting to a malicious server, a remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code.
    • Red Hat Security Advisory 2024-2060-03 Thu, 25 Apr 2024 14:19:27 GMT
      Red Hat Security Advisory 2024-2060-03 - Red Hat OpenShift Virtualization release 4.14.5 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.
    • Red Hat Security Advisory 2024-2055-03 Thu, 25 Apr 2024 14:19:18 GMT
      Red Hat Security Advisory 2024-2055-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.
    • Red Hat Security Advisory 2024-2045-03 Thu, 25 Apr 2024 14:19:09 GMT
      Red Hat Security Advisory 2024-2045-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
    • Red Hat Security Advisory 2024-2044-03 Thu, 25 Apr 2024 14:19:01 GMT
      Red Hat Security Advisory 2024-2044-03 - An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include an information leakage vulnerability.
    • Red Hat Security Advisory 2024-2042-03 Thu, 25 Apr 2024 14:18:50 GMT
      Red Hat Security Advisory 2024-2042-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
    • Red Hat Security Advisory 2024-2041-03 Thu, 25 Apr 2024 14:18:37 GMT
      Red Hat Security Advisory 2024-2041-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
    • Red Hat Security Advisory 2024-2040-03 Thu, 25 Apr 2024 14:18:29 GMT
      Red Hat Security Advisory 2024-2040-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
    • Red Hat Security Advisory 2024-2039-03 Thu, 25 Apr 2024 14:18:20 GMT
      Red Hat Security Advisory 2024-2039-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.