Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
17 résultats taggé DoS  ✕
ModSecurity Vulnerability Exposes Millions of Web Servers to Severe DoS Condition https://cybersecuritynews.com/modsecurity-dos-vulnerability/
27/05/2025 08:26:54
QRCode
archive.org
thumbnail

A critical vulnerability in ModSecurity’s Apache module has been disclosed, potentially exposing millions of web servers worldwide to denial-of-service attacks.

The flaw, tracked as CVE-2025-47947 and assigned a CVSS score of 7.5, affects the popular open-source web application firewall’s handling of JSON payloads under specific conditions.

Security researchers have confirmed that attackers can exploit this vulnerability with minimal effort, requiring only a single crafted request to consume excessive server memory and potentially crash targeted systems.

ModSecurity DoS Flaw (CVE-2025-47947)
The vulnerability was initially reported in March 2025 by Simon Studer from Netnea on behalf of Swiss Post, though it took several months for developers to successfully reproduce and understand the root cause.

CVE-2025-47947 specifically affects mod_security2, the Apache module version of ModSecurity, while the newer libmodsecurity3 implementation remains unaffected.
The flaw emerges when two specific conditions are met simultaneously: the incoming payload must have a Content-Type of application/json, and there must be at least one active rule utilizing the sanitiseMatchedBytes action.

cybersecuritynews EN 2025 CVE-2025-47947 ModSecurity vulnerability Apache DoS Condition
Palo Alto Releases Patch for PAN-OS DoS Flaw https://thehackernews.com/2024/12/palo-alto-releases-patch-for-pan-os-dos.html
27/12/2024 10:54:12
QRCode
archive.org

Palo Alto Networks has disclosed a high-severity vulnerability impacting PAN-OS software that could cause a denial-of-service (DoS) condition on susceptible devices.

The flaw, tracked as CVE-2024-3393 (CVSS score: 8.7), impacts PAN-OS versions 10.X and 11.X, as well as Prisma Access running PAN-OS versions. It has been addressed in PAN-OS 10.1.14-h8, PAN-OS 10.2.10-h12, PAN-OS 11.1.5, PAN-OS 11.2.3, and all later PAN-OS versions.

thehackernews EN 2024 PaloAlto PAN-OS DoS Flaw CVE-2024-3393
300,000+ Prometheus Servers and Exporters Exposed to DoS Attacks https://www.aquasec.com/blog/300000-prometheus-servers-and-exporters-exposed-to-dos-attacks/
14/12/2024 11:10:11
QRCode
archive.org
thumbnail

In this research, we uncovered several vulnerabilities and security flaws within the Prometheus ecosystem. These findings span across three major areas: information disclosure, denial-of-service (DoS), and code execution. We found that exposed Prometheus servers or exporters, often lacking proper authentication, allowed attackers to easily gather sensitive information, such as credentials and API keys.
Additionally, we identified an alarming risk of DoS attacks stemming from the exposure of pprof debugging endpoints, which, when exploited, could overwhelm and crash Prometheus servers, Kubernetes pods and other hosts.

aquasec EN 2024 Prometheus Servers DoS attacks Exposed research
CVE-2024-31227: Finding a DoS Vulnerability in Redis https://docs.axelmierczuk.io/posts/cve-2024-31227
09/10/2024 20:11:10
QRCode
archive.org

A case study on advanced fuzzing techniques for network services.

axelmierczuk EN 2024 redis CVE-2024-31227 DoS case-study bug
BIND updates fix high-severity DoS bugs in the DNS software suite https://securityaffairs.com/166190/security/bind-updates-high-severity-dos-bugs.html
26/07/2024 13:42:10
QRCode
archive.org
thumbnail

The Internet Systems Consortium (ISC) released BIND security updates that fixed remotely exploitable DoS bugs in the DNS software suite.

securityaffairs EN 2024 ISC security updates DoS CVE-2024-0760 CVE-2024-1737 CVE-2024-1975 CVE-2024-4076
Critical Cisco bug lets hackers add root users on SEG devices https://www.bleepingcomputer.com/news/security/critical-cisco-bug-lets-hackers-add-root-users-on-seg-devices/amp/
19/07/2024 09:06:31
QRCode
archive.org
thumbnail

Cisco has fixed a critical severity vulnerability that lets attackers add new users with root privileges and permanently crash Security Email Gateway (SEG) appliances using emails with malicious attachments.

Tracked as CVE-2024-20401, this arbitrary file write security flaw in the SEG content scanning and message filtering features is caused by an absolute path traversal weakness that allows replacing any file on the underlying operating system.

bleepingcomputer EN 2024 Code InfoSec Execution Path Gateway Denial DoS Remote Cisco RCE CVE-2024-20401 SEG
New HTTP/2 DoS attack can crash web servers with a single connection https://www.bleepingcomputer.com/news/security/new-http-2-dos-attack-can-crash-web-servers-with-a-single-connection/
05/04/2024 08:51:40
QRCode
archive.org
thumbnail

Newly discovered HTTP/2 protocol vulnerabilities called

Denial-of-Service DoS HTTP/2 Internet Vulnerability CVE-2024-27316 CVE-2024-2653 CVE-2024-27983 CVE-2024-27919
HTTP/2 CONTINUATION Flood: Technical Details https://nowotarski.info/http2-continuation-flood-technical-details/
05/04/2024 08:50:16
QRCode
archive.org

Deep technical analysis of the CONTINUATION Flood: a class of vulnerabilities within numerous HTTP/2 protocol implementations. In many cases, it poses a more severe threat compared to the Rapid Reset: a single machine (and in certain instances, a mere single TCP connection or a handful of frames) has the potential to disrupt server availability, with consequences ranging from server crashes to substantial performance degradation. Remarkably, requests that constitute an attack are not visible in HTTP access logs. **A simplified security advisory and the list of affected projects can be found in: http2-continuation-flood

nowotarski EN 2024 CONTINUATION-flood HTTP/2 DoS technical-details
Ivanti fixes VPN gateway vulnerability allowing RCE, DoS attacks https://www.bleepingcomputer.com/news/security/ivanti-fixes-vpn-gateway-vulnerability-allowing-rce-dos-attacks/#google_vignette
04/04/2024 19:02:02
QRCode
archive.org
thumbnail

IT security software company Ivanti has released patches to fix multiple security vulnerabilities impacting its Connect Secure and Policy Secure gateways.

bleepingcomputer EN 2024 Connect-Secure Denial-of-Service DoS Ivanti Policy-Secure RCE Remote-Code-Execution Security InfoSec Computer-Security
Loop DoS: New Denial-of-Service attack targets application-layer protocols https://cispa.de/en/loop-dos
20/03/2024 15:26:21
QRCode
archive.org
thumbnail

A new Denial-of-Service (DoS) attack targets application-layer protocols that draw on the User Datagram Protocol (UDP) for end-to-end communication. The vulnerability affects both legacy and contemporary protocols. Discovered by Christian Rossow and Yepeng Pan, the attack puts an estimated 300,000 Internet hosts and their networks at risk.

cispa.de EN 2024 DoS Denial-of-Service UDP vulnerability Application-Layer
178,000 SonicWall firewalls are vulnerable to old DoS bugs https://www.theregister.com/2024/01/16/more_than_178000_sonicwall_firewalls/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
22/01/2024 11:21:46
QRCode
archive.org
thumbnail

Majority of public-facing devices still unpatched against critical vulns from as far back as 2022

theregister EN 2024 2022 CVE-2022-22274 CVE-2023-0656 SonicWall DoS
‘Wall of Flippers’ detects Flipper Zero Bluetooth spam attacks https://www.bleepingcomputer.com/news/security/wall-of-flippers-detects-flipper-zero-bluetooth-spam-attacks/
30/12/2023 14:05:55
QRCode
archive.org
thumbnail

A new Python project called 'Wall of Flippers' detects Bluetooth spam attacks launched by Flipper Zero and Android devices.

bleepingcomputer EN 2023 Python Wall Flippers Bluetooth Denial BLE blespam iphones DoS Spam
Microsoft says early June disruptions to Outlook, cloud platform, were cyberattacks https://apnews.com/article/microsoft-outage-ddos-attack-hackers-outlook-onedrive-7a23f92ab3cc2b7f0c590c7d08cf03fe
18/06/2023 00:45:22
QRCode
archive.org
thumbnail

Microsoft says the early June disruptions to its Microsoft’s flagship office suite — including the Outlook email apps — were denial-of-service attacks by a shadowy new hacktivist group. In a blog post published Friday evening after The Associated Press sought clarification on the sporadic but serious outages, Microsoft confirmed that that they were DDoS attacks by a group calling itself Anonymous Sudan, which some security researchers believe is Russia-affiliated. The software giant offered few details on the attack. It did not comment on how many customers were affected.

apnews EN 2023 Microsoft Outlook denial-of-service attacks DoS DDoS
New high-severity vulnerability (CVE-2023-29552) discovered in the Service Location Protocol (SLP) https://www.bitsight.com/blog/new-high-severity-vulnerability-cve-2023-29552-discovered-service-location-protocol-slp
26/04/2023 08:58:02
QRCode
archive.org

Researchers from Bitsight and Curesec have jointly discovered a high-severity vulnerability — tracked as CVE-2023-29552 — in the Service Location Protocol (SLP)

bitsight EN 2023 CVE-2023-29552 SLP DoS Amplification
Who Broke NPM?: Malicious Packages Flood Leading to Denial of Service https://medium.com/checkmarx-security/who-broke-npm-malicious-packages-flood-leading-to-denial-of-service-77ac707ddbf1
05/04/2023 08:42:35
QRCode
archive.org
thumbnail

We’ve seen spam campaigns in the open-source ecosystems in the past year, but this month was by far the worst one we’ve seen yet. Apparently, attackers found the unvetted open-source ecosystems as an…

checkmarx-security EN 2023 NPM spam campaign flood DoS scam medium
Cisco discloses high-severity IP phone zero-day with exploit code https://www.bleepingcomputer.com/news/security/cisco-discloses-high-severity-ip-phone-zero-day-with-exploit-code/
12/12/2022 15:48:05
QRCode
archive.org
thumbnail

Cisco has disclosed today a high-severity zero-day vulnerability affecting the latest generation of its IP phones and exposing them to remote code execution and denial of service (DoS) attacks.

bleepingcomputer EN 2022 Cisco Denial-of-Service DoS RCE Remote-Code-Execution Zero-Day CVE-2022-20968
OpenSSL plombé par une importante faille de sécurité https://www.lemondeinformatique.fr/actualites/lire-openssl-plombe-par-une-importante-faille-de-securite-86156.html
19/03/2022 23:57:27
QRCode
archive.org
thumbnail

La bibliothèque de chiffrement web open source OpenSSL est affectée par une vulnérabilité pouvant servir à des attaques par déni de service. Les versions 1.0.2, 1.1.1 et 3.0 doivent être mises à jour dès que possible.

lemondeinformatique FR 2022 OpenSSL DoS CVE-2022-0778 vulnérabilité
4368 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio