Red Hat News Articles

Recent news articles refferecing the vendors vulnerabilities.

favicon imagegHacks Technology News

The Windows Security Updates of August 2024 are now available - BitLocker Recovery issue fixed - gHacks Tech News

Here is an overview of the August 2024 security updates that Microsoft released for its Windows operating systems.

1 month ago

favicon imageSC Media

FreeBSD releases new patch for regreSSHion-related RCE flaw

The OpenSSH vulnerability in the operating system could enable remote code execution with root privileges.

1 month ago

favicon imageCheck Point Blog

CVE-2024-6387 - regreSSHion Remote Code Execution vulnerability seen in OpenSSH - Check Point Blog

On Monday, July 1st, a security regression ( CVE-2024-6387was discovered in  OpenSSH’s server (sshd), that was previously patched in 2006. According to

2 months ago

favicon imageSC Media

Online xz utility backdoor scanning tool issued

Binarly has issued a free online tool that would facilitate scanning a newly discovered backdoor and maximum severity vulnerability in xz tools and libraries used by major Linux distributions, tracked as CVE-2024-3094, across Linux binaries amid significant security risks, according to Security Affa...

2 months ago

favicon imageInfoSec Write-ups

Cve – InfoSec Write-ups

Read writing about Cve in InfoSec Write-ups. A collection of write-ups from the best hackers in the world on topics ranging from bug bounties and CTFs to vulnhub machines, hardware challenges and real life encounters. Subscribe to our weekly newsletter for the coolest infosec updates: https://weekly...

2 months ago

favicon imageTrend Micro

The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409

We take a look at the OpenSSH vulnerabilities CVE-2024–6387 and CVE-2024-6409, examining their potential real-world impact and the possibility of exploitation for CVE-2024–6387 in x64 systems.

2 months ago

favicon imageTrend Micro

The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409

We take a look at the OpenSSH vulnerabilities CVE-2024–6387 and CVE-2024-6409, examining their potential real-world impact and the possibility of exploitation for CVE-2024–6387 in x64 systems.

2 months ago

favicon imageTrend Micro

The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409

We take a look at the OpenSSH vulnerabilities CVE-2024–6387 and CVE-2024-6409, examining their potential real-world impact and the possibility of exploitation for CVE-2024–6387 in x64 systems.

2 months ago

favicon imageTrend Micro

The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409

We take a look at the OpenSSH vulnerabilities CVE-2024–6387 and CVE-2024-6409, examining their potential real-world impact and the possibility of exploitation for CVE-2024–6387 in x64 systems.

2 months ago

favicon imageTrend Micro

The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409

We take a look at the OpenSSH vulnerabilities CVE-2024–6387 and CVE-2024-6409, examining their potential real-world impact and the possibility of exploitation for CVE-2024–6387 in x64 systems.

2 months ago

favicon imageTrend Micro

The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409

We take a look at the OpenSSH vulnerabilities CVE-2024–6387 and CVE-2024-6409, examining their potential real-world impact and the possibility of exploitation for CVE-2024–6387 in x64 systems.

2 months ago

favicon imageSC Media

Another regreSSHion-like bug identified in OpenSSH

Despite being both remote code execution and race condition flaws, CVE-2024-6409 poses a "lower" immediate impact due to the issues being present in the privsep child process with fewer privileges.

2 months ago

favicon imageSecurityWeek

Microsoft Says Windows Not Impacted by regreSSHion as Second OpenSSH Bug Is Found

A second remote code execution vulnerability, tracked as CVE-2024-6409, was found in OpenSSH during an analysis of the regreSSHion flaw.

2 months ago

favicon image

OpenSSH bug leaves RHEL 9 and the RHELatives vulnerable

The founder of Openwall has discovered a new signal handler race condition in the core sshd daemon used in RHEL 9.x and its various offshoots. The new flaw, catchily dubbed CVE-2024-6409, was found by...

2 months ago

favicon imageThe Register

OpenSSH bug leaves RHEL 9 and the RHELatives vulnerable

The founder of Openwall has discovered a new signal handler race condition in the core sshd daemon used in RHEL 9.x and its various offshoots. The new flaw, tagged as CVE-2024-6409, was found by Openwall's...

2 months ago

favicon imagePalo Alto Networks

Threat Brief: CVE-2024-6387 OpenSSH RegreSSHion Vulnerability

This threat brief details CVE-2024-6387, called RegreSSHion, an RCE vulnerability affecting connectivity tool OpenSSH servers on glibc-based Linux systems.

2 months ago

favicon imageCybersecurityNews

Cyber Security Archives

Adobe Security Update for Premiere Pro, InDesign & Bridge Adobe has released crucial security updates for its widely-used software products: Premiere Pro, InDesign, and Bridge. The...

2 months ago

favicon imageDuo Security

New OpenSSH CVE-2024-6409 Flaw Emerges

A week after the disclosure of the regreSSHion CVE-2024-6387 flaw in OpenSSH, researchers have found a related flaw (CVE-2024-6409) in some recent versions of the library.

2 months ago

favicon imageThe Cyber Express

New OpenSSH Vulnerability (CVE-2024-6409) Requires Patching

New OpenSSH vulnerability CVE-2024-6409 targets 8.7p1 and 8.8p1 of OpenSSH, specifically those shipped with Red Hat Enterprise Linux 9.

2 months ago

favicon imageThe Hacker News

New OpenSSH Vulnerability Discovered: Potential Remote Code Execution Risk

OpenSSH vulnerability CVE-2024-6409 found in Red Hat Linux 9 may enable remote code execution. Discover more.

2 months ago

favicon imageCybersecurityNews

New OpenSSH Vulnerability CVE-2024-6409 Exposes Systems to RCE Attack

Security researchers have discovered a new vulnerability in OpenSSH, identified as CVE-2024-6409, which could potentially allow remote code execution attacks on affected systems.

2 months ago

favicon imageThe Stack

OpenSSH exploit is malicious: Beware CVE-2024-6387 POCs

OpenSSH exploit is malicious: Beware bogus CVE-2024-6387 POCs say Kaspersky as Cisco, others move to patch against regreSSHion vulnerability.

2 months ago

favicon imageCybersecurityNews

Beware of Fake regreSSHion Exploit Attacking Security Researchers

An archive containing malicious code is being distributed on the social network X(formerly known as Twitter), masquerading.

2 months ago

favicon imageÇözümPark

Cisco'dan Kritik Güvenlik Uyarısı: OpenSSH Açığı (CVE-2024-6387) Birçok Ürünü Etkiliyor - ÇözümPark

Cisco'dan Kritik Güvenlik Uyarısı: OpenSSH Açığı (CVE-2024-6387) Birçok Ürünü Etkiliyor

2 months ago

favicon imageHeise Online

regreSSHion gap: New SSH feature offers protection, proof of concept is none

A Qualys researcher explained the severity of the problem in an interview with heise security. A major new OpenSSH function additionally secures the service.

3 months ago

favicon imageThe Record from Recorded Future News

‘RegreSSHion’ bug raises alarms but experts question chances of widespread exploitation

If exploited, the vulnerability affecting OpenSSH’s server on Linux systems would allow for a full system takeover where an attacker could install malware, manipulate data and create backdoors for persistent access.

3 months ago

favicon imageArs Technica

“RegreSSHion” vulnerability in OpenSSH gives attackers root on Linux

Full system compromise possible by peppering servers with thousands of connection requests.

3 months ago

favicon imagewww.oderland.com

OpenSSH vulnerability regresshion (CVE-2024-6387) - Oderland

A critical vulnerability has been discovered in OpenSSH server (sshd), "regreSSHion" (CVE-2024-6387), risking remote code execution.

3 months ago

favicon imageCyberWire

TeamViewer says hack did not affect its product environment or customer data.

Juniper Networks fixes critical flaw. Interpol disrupts international scam networks. OpenSSH RCE flaw affects glibc-based Linux systems.

3 months ago

favicon imageGIGAZINE

Critical OpenSSH vulnerability 'regreSSHion' (CVE-2024-6387) discovered, affects almost all Linux systems

The news blog specialized in Japanese culture, odd news, gadgets and all other funny stuffs. Updated everyday.

3 months ago

favicon imageGIGAZINE

OpenSSHに重大な脅威となる脆弱性「regreSSHion」(CVE-2024-6387)が発覚、ほぼすべてのLinuxシステムに影響

セキュリティ企業・Qualysの脅威調査ユニット(TRU)の研究者たちが、GNU Cライブラリ(glibc)に依存するLinuxにおけるOpenSSHサーバーの重大なセキュリティ脆弱(ぜいじゃく)性を発見しました。この脆弱性は「regreSSHion」と名付けられ、認証なしのリモートからroot権限で任意コード実行が可能となる重大な脅威です。

3 months ago

favicon image

'RegreSSHion' Bug Threatens Takeover of Millions of Linux Systems

The high-severity CVE-2024-6387 in OpenSSH is a reintroduction of a 2006 flaw, and it allows unauthenticated RCE as root.

3 months ago

favicon imagePhoronix

RegreSSHion: Remote Code Execution Vulnerability In OpenSSH Server

Qualys went public today with a security vulnerability they have discovered within the OpenSSH server that could lead to remote, unauthenticated code execution. OpenSSH servers running with the GNU C Library...

3 months ago

favicon imageDataconomy

regreSSHion (CVE-2024-6387): This OpenSSH vulnerability opens the door to hackers

Discover CVE-2024-6387 (regreSSHion), a critical OpenSSH vulnerability. Learn how to check your version, apply patches, and protect your system.

3 months ago

favicon imageTechTarget

Critical OpenSSH vulnerability could affect millions of servers | T...

Qualys discovered a critical OpenSSH vulnerability that could let an attacker completely takeover a system.

3 months ago

favicon image

Nasty regreSSHion bug affects around 700K Linux systems

Glibc-based Linux systems are vulnerable to a new bug (CVE-2024-6387) in OpenSSH's server (sshd) and should upgrade to the latest version. Infosec researchers at Qualys published their findings today,...

3 months ago

favicon imageThe Register

Nasty regreSSHion bug affects around 700K Linux systems

Glibc-based Linux systems are vulnerable to a new bug (CVE-2024-6387) in OpenSSH's server (sshd) and should upgrade to the latest version. Infosec researchers at Qualys published their findings today,...

3 months ago

favicon imageBleepingComputer

New regreSSHion OpenSSH RCE bug gives root on Linux servers

A new OpenSSH unauthenticated remote code execution (RCE) vulnerability dubbed

3 months ago

favicon imageCybersecurityNews

PoC Exploit Published for Linux Kernel Privilege Escalation Flaw

A critical vulnerability has been discovered in the netfilter subsystem of the Linux kernel Privilege Escalation Flaw.

3 months ago

favicon imageSecurityWeek

Millions of OpenSSH Servers Potentially Vulnerable to Remote regreSSHion Attack

Millions of OpenSSH servers vulnerable to unauthenticated remote code execution due to a bug tracked as regreSSHion and CVE-2024-6387

3 months ago

favicon imageCyber Security Informer

Top Cyber Security Informer Penetration Testing Security Awareness Content for March, 2024

Best content around Penetration Testing Security Awareness selected by the Cyber Security Informer community.

3 months ago

favicon imageSecurityWeek

CVE-2023-6246 Archives

All posts tagged "CVE-2023-6246" Security Architecture GNU C Library Vulnerability Leads to Full Root Access Researchers at Qualys call attention to a vulnerability in Linux’s GNU C Library...

5 months ago

favicon imagewww.cve.news

glibc - CVE CyberSecurity Database News

CVE CyberSecurity Database News - Latest cybersecurity news and CVE details Sign...

5 months ago

favicon imageTanium

CVE-2024-3094: XZ Utils Backdoor Threatens Linux Systems | Tanium

A malicious backdoor was recently discovered in a component of the open-source XZ Utils tool, posing a threat to some Linux systems. The vulnerability is currently being tracked as CVE-2024-3094. Most...

5 months ago

favicon imageCrowdStrike

CVE-2024-3094 and XZ Upstream Supply Chain Attack | CrowdStrike

Learn about the CVE-2024-3094 and XZ Upstream Supply Chain Attack and how CrowdStrike is protecting its customers from exploitation.

6 months ago

favicon imageSecurity Affairs

Binarly released a free online scanner to detect the CVE-2024-3094 Backdoor

Researchers from the firmware security firm Binarly released a free online scanner to detect the CVE-2024-3094 Backdoor

6 months ago

favicon imageBleepingComputer

New XZ backdoor scanner detects implant in any Linux binary

Firmware security firm Binarly has released a free online scanner to detect Linux executables impacted by the XZ Utils supply chain attack, tracked as CVE-2024-3094.

6 months ago