CVE-2021-30842
Summary: This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big...
Summary: This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big...
Summary: This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big...
Summary: This issue was addressed with improved checks. This issue is fixed in watchOS 8, macOS Big Sur 11.6, Security...
Summary: A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS...
Summary: Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS...
The Red Team Research (RTR), the bug’s research division from Italian Telecommunication firm TIM, found 2 new vulnerabilities affecting the...
Russia-linked Nobelium APTÂ group has breached at least 14 managed service providers (MSPs) and cloud service providers since May 2021. The...
VECTR documentation can be found here: DocumentationFeature Breakdowns By ReleaseVECTR v7.1.1 Feature BreakdownTeamLEAD PROGRAMMERS:Carl VonderheidGalen FisherDaniel HongPROGRAMMERS:Andrew ScottPatrick HislopDan GuzekZara...
Last week on Malwarebytes Labs Multiple vulnerabilities in popular WordPress plugin WP Fastest Cache.“Killware”: Is it just as bad as...
Threat actors infected the iPhone of New York Times journalist Ben Hubbard with NSO Group’s Pegasus spyware between June 2018...
Experts from cybersecurity firm Emsisoft announced the availability of a free decryptor for past victims of the BlackMatter ransomware. Cybersecurity...
Microsoft uncovered an extensive series of credential phishing campaigns that employed a custom phishing kit tracked as TodayZoo. Microsoft researchers...
A PoC implementation for an advanced in-memory evasion technique that spoofs Thread Call Stack. This technique allows to bypass thread-based...
Summary: Improper conditions check in some Intel(R) Ethernet Controllers 800 series Linux drivers before version 1.4.11 may allow an authenticated...
Summary: vim is vulnerable to Heap-based Buffer Overflow Reference Links(if available): https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...
Summary: vim is vulnerable to Heap-based Buffer Overflow Reference Links(if available): https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...
Summary: vim is vulnerable to Heap-based Buffer Overflow Reference Links(if available): https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...
Summary: vim is vulnerable to Heap-based Buffer Overflow Reference Links(if available): https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...
Summary: vim is vulnerable to Heap-based Buffer Overflow Reference Links(if available): https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...
Summary: vim is vulnerable to Heap-based Buffer Overflow Reference Links(if available): https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...
Summary: vim is vulnerable to Heap-based Buffer Overflow Reference Links(if available): https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...
Summary: vim is vulnerable to Heap-based Buffer Overflow Reference Links(if available): https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273 http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...
Summary: vim is vulnerable to Use After Free Reference Links(if available): https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3 https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...
Summary: vim is vulnerable to Use After Free Reference Links(if available): https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3 https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d http://www.openwall.com/lists/oss-security/2021/10/01/1 https://lists.fedoraproject.org/archives/list/[email protected]/message/TE62UMYBZE4AE53K6OBBWK32XQ7544QM/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ CVSS Score (if available)...