DOS

Three trivial bugs in Microsoft Teams Software remain unpatchedThree trivial bugs in Microsoft Teams Software remain unpatched

Three trivial bugs in Microsoft Teams Software remain unpatched

Researchers disclosed four vulnerabilities in the Teams business communication software, but Microsoft will not address three of them. Researchers from…

3 years ago
CISA warns of vulnerabilities in Hitachi Energy productsCISA warns of vulnerabilities in Hitachi Energy products

CISA warns of vulnerabilities in Hitachi Energy products

CISA has released six advisories to warn organizations about security vulnerabilities affecting Hitachi Energy products The U.S. Cybersecurity and Infrastructure…

4 years ago
Expert discloses details of flaws in Oracle VirtualBoxExpert discloses details of flaws in Oracle VirtualBox

Expert discloses details of flaws in Oracle VirtualBox

A vulnerability in Oracle VM VirtualBox could be potentially exploited to compromise the hypervisor and trigger a denial-of-service (DoS) condition.…

4 years ago
Citrix addresses a critical flaw in ADC, GatewayCitrix addresses a critical flaw in ADC, Gateway

Citrix addresses a critical flaw in ADC, Gateway

Citrix addressed two vulnerabilities affecting Citrix ADC, Gateway, and SD-WAN, one of them is a critical issue leading to DoS.…

4 years ago
Internet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS SoftwareInternet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS Software

Internet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS Software

The Internet Systems Consortium (ISC) addressed a high-severity denial-of-service (DoS) flaw (CVE-2021-25218) affecting the BIND DNS software. The Internet Systems…

4 years ago
LPE flaw in Linux kernel allows attackers to get root privileges on most distrosLPE flaw in Linux kernel allows attackers to get root privileges on most distros

LPE flaw in Linux kernel allows attackers to get root privileges on most distros

Experts discovered a Local Privilege Escalation, tracked as CVE-2021-33909, that could allow attackers to get root access on most Linux…

4 years ago
Cisco fixes high-risk DoS flaw in ASA, FTD SoftwareCisco fixes high-risk DoS flaw in ASA, FTD Software

Cisco fixes high-risk DoS flaw in ASA, FTD Software

Cisco addressed a high severity DoS vulnerability in the Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software. Cisco…

4 years ago
Critical RCE can allow attackers to compromise Juniper Networks devicesCritical RCE can allow attackers to compromise Juniper Networks devices

Critical RCE can allow attackers to compromise Juniper Networks devices

Cybersecurity provider Juniper Networks addressed a critical vulnerability that could be exploited by attackers to remotely hijack or disrupt vulnerable…

4 years ago
US CISA warns of DoS flaws in Citrix HypervisorUS CISA warns of DoS flaws in Citrix Hypervisor

US CISA warns of DoS flaws in Citrix Hypervisor

Citrix addressed vulnerabilities in Hypervisor that could be exploited by threat actors to execute code in a virtual machine to…

4 years ago
OpenSSL Project released 1.1.1k version to fix two High-severity flawsOpenSSL Project released 1.1.1k version to fix two High-severity flaws

OpenSSL Project released 1.1.1k version to fix two High-severity flaws

The OpenSSL Project addresses two high-severity vulnerabilities, including one related to verifying a certificate chain and one that can trigger…

4 years ago