Security
Headlines
HeadlinesLatestCVEs

Tag

#ios

Red Hat Security Advisory 2022-6385-01

Red Hat Security Advisory 2022-6385-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#ios#linux#red_hat#dos#js
Apple’s Killing the Password. Here’s Everything You Need to Know

With iOS 16 and macOS Ventura, Apple is introducing passkeys—a more convenient and secure alternative to passwords.

CVE-2022-36539: ‎Eigen&Wijzer Ouderapp

WeDayCare B.V Ouderapp before v1.1.22 allows attackers to alter the ID value within intercepted calls to gain access to data of other parents and children.

Red Hat Security Advisory 2022-6370-01

Red Hat Security Advisory 2022-6370-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix security issues and several bugs. Issues addressed include a denial of service vulnerability.

FE File Explorer 11.0.4 Local File Inclusion

FE File Explorer version 11.0.4 suffers from a local file inclusion vulnerability.

Red Hat Security Advisory 2022-6344-01

Red Hat Security Advisory 2022-6344-01 - Logging Subsystem 5.5.1 for Red Hat OpenShift has been released. Issue addressed include a stack exhaustion vulnerability.

FTPManager 8.2 Local File Inclusion / Directory Traversal

FTPManager version 8.2 suffers from local file inclusion and directory traversal vulnerabilities.

GHSA-vh4m-mw8w-g4w8: RosarioSIS before 10.1 vulnerable to Improper Handling of Length Parameter Inconsistency

RosarioSIS Student Information System prior to version 10.1 is vulnerable to Improper Handling of Length Parameter Inconsistency.

CVE-2022-35913: [bitcoin-dev] Playing with full-rbf peers for fun and L2s security

Samourai Wallet Stonewallx2 0.99.98e allows a denial of service via a P2P coinjoin. The attacker and victim must follow each other's paynym. Then, the victim must try to collaborate with the attacker for a Stonewallx2 transaction. Next, the attacker broadcasts a tx, spending the inputs used in Stonewallx2 before the victim can broadcast the collaborative transaction. The attacker does not signal opt in RBF, and uses the lowest fee rate. This would result in the victim being unable to perform Stonewallx2. (Note that the attacker could use multiple paynyms.)