Incorrect handling of credential expiry by NATS Server

## Problem Description NATS nats-server through 2020-10-07 has Incorrect Access Control because of how expired credentials are handled. The NATS accounts system has expiration timestamps on credential ...

Continue Reading
Potential segfault in SPIFFE authenticator

### Impact Several vulnerabilities have been reported in the `time` and `chrono` crates related to handling of calls to `localtime_r`. You can follow some of the discussions [here](https://github.com/ ...

Continue Reading
(RHSA-2022:1275) Important: Red Hat OpenShift Service Mesh 2.1.2 security update

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers ...

Continue Reading
(RHSA-2022:1276) Important: Red Hat OpenShift Service Mesh 2.0.9 security update

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers ...

Continue Reading
SSRF Flaw in Fintech Platform Allowed for Compromise of Bank Accounts

A [server-side request forgery (SSRF) flaw]() in an API of a large financial technology (fintech) platform potentially could have compromised millions of bank customers, allowing attackers to defraud ...

Continue Reading
CVE-2022-22332

IBM Sterling Partner Engagement Manager 6.2.0 could allow an attacker to impersonate another user due to missing revocation mechanism for the JWT token. IBM X-Force ID: 219131.Read More ...

Continue Reading
RST Threat feed. IOC: https://shorta.email/libs/php-jwt-main/src/jwt.php

Found **https://shorta[.]email/libs/php-jwt-main/src/jwt...Read More ...

Continue Reading
RST Threat feed. IOC: https://shorta.email/libs/php-jwt-main/src/key.php

Found **https://shorta[.]email/libs/php-jwt-main/src/key...Read More ...

Continue Reading

Back to Main

Subscribe for the latest news: