CVE-2021-22350
There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause the device to crash and restart.
Executive Summary This vulnerability is currently undergoing analysis and not all information is available. Please check back soon to view the completed vulnerability summary Informations Name CVE-2021-1106 First vendor Publication 2021-08-11 Vendor Cve Last vendor Modification 2021-08-11 Security-Database Scoring CVSS v3 Cvss vector : N/A Overall CVSS Score NA Base Score NA Environmental Score NA…
A scheduled release of fixes for the troubled Cyberpunk 2077 game have been delayed following a cyber attack on the creator’s internal systems. CD Projekt, the Polish video games maker also known for its medieval fantasy Witcher, said on Thursday the patch will now be released in the second half of March, rather than this…
MENLO PARK (AP) — Details from more than 500 million Facebook users have been found available on a website for hackers. The information appears to be several years old but it is another example of the vast amount of information collected by Facebook and other social media sites and the limits to how secure that…
3rd Party Risk Management , Critical Infrastructure Security , Cybercrime CISA and OMB Creating Road Maps So Departments Can Adopt by 2024 Scott Ferguson (Ferguson_Writes) • September 8, 2021 Source: Flickr The White House is preparing executive branch agencies to adopt “zero trust” network architectures by September 2024, with the U.S. Cybersecurity and…
VMware has disclosed a pair of vulnerabilities impacting vCenter Server, a centralized management software for VMware vSphere systems. The most severe flaw, CVE-2021-21985, is a remote code execution vulnerability in vSphere Client, assigned a CVSSv3 score of 9.8 To exploit this vulnerability, an attacker would need to be able to access vCenter Server over port…
ESET researchers discover a new Lazarus backdoor deployed against a freight logistics firm in South Africa ESET researchers have discovered a previously undocumented Lazarus backdoor, which they have dubbed Vyveva, being used to attack a freight logistics company in South Africa. The backdoor consists of multiple components and communicates with its C&C server via the…