Security
Headlines
HeadlinesLatestCVEs

Tag

#git

Red Hat Security Advisory 2024-2699-03

Red Hat Security Advisory 2024-2699-03 - An update for git-lfs is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#js#git
Apple’s iPhone Spyware Problem Is Getting Worse. Here’s What You Should Know

The iPhone maker has detected spyware attacks against people in more than 150 countries. Knowing if your device is infected can be tricky—but there are a few steps you can take to protect yourself.

GHSA-23qq-p4gq-gc2g: WordOps has TOCTOU race condition

WordOps through 3.20.0 has a `wo/cli/plugins/stack_pref.py` TOCTOU race condition because the `conf_path` `os.open` does not use a mode parameter during file creation.

GHSA-vjc4-3vgx-pq9h: Nebari prints temporary Keycloak root password

Nebari through 2024.4.1 prints the temporary Keycloak root password.

Fully Offline Electronic Cash: Is It an Intractable Problem?

By Daily Contributors Is truly offline offline electronic Cash possible? Unlike Bitcoin, experts dig deeper into the technical hurdles of creating software-based cash that works without the internet. Discover why achieving this might be a tougher nut to crack than expected. This is a post from HackRead.com Read the original post: Fully Offline Electronic Cash: Is It an Intractable Problem?

GHSA-34rf-p3r3-58x2: Gradio's Component Server does not properly consider` _is_server_fn` for functions

Component Server in Gradio before 4.13 does not properly consider` _is_server_fn` for functions.

GHSA-3jgf-r68h-xfqm: btcd susceptible to consensus failures

btcd before 0.24.0 does not correctly implement the consensus rules outlined in BIP 68 and BIP 112, making it susceptible to consensus failures. Specifically, it uses the transaction version as a signed integer when it is supposed to be treated as unsigned. There can be a chain split and loss of funds.

GHSA-7hmm-wg23-2w7m: Ryu Infinite Loop vulnerability

`OFPGroupDescStats` in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via `OFPBucket.len=0`.

GHSA-m9vm-8mv9-v5v3: Ryu Infinite Loop vulnerability

`OFPFlowStats` in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via `inst.length=0`.

GHSA-c7w6-33j3-j3mx: Ryu Infinite Loop vulnerability

`OFPBucket` in parser.py in Faucet SDN Ryu 4.34 allows attackers to cause a denial of service (infinite loop) via `action.len=0`.