Microsoft will offer up to $5 million in bounty awards at this year's Zero Day Quest hacking contest, which the company describes as the "largest hacking event in history." [...]
SonicWall probes possible new zero-day after spike in Akira ransomware attacks on Gen 7 firewalls with SSLVPN enabled. SonicWall is investigating a potential new zero-day after a surge in Akira ransomware attacks targeting Gen 7 firewalls with SSLVPN enabled. The company is working to determine if the incidents stem from an existing flaw or a […]
A vulnerability, which was classified as problematic, was found in libav up to 12.3. This affects the function ff_seek_frame_binary of the file /libavformat/utils.c of the component MPEG File Parser. The manipulation leads to null pointer dereference. This vulnerability only affects products that are no longer supported by the maintainer.
This vulnerability is uniquely identified as CVE-2025-8586. It is possible to launch the attack on the local host. Furthermore, there is an exploit available.
The bug was initially reported by the researcher to the wrong project.
A vulnerability, which was classified as critical, has been found in libav up to 12.3. Affected by this issue is the function main of the file /avtools/avconv.c of the component DSS File Demuxer. The manipulation leads to double free. This vulnerability only affects products that are no longer supported by the maintainer.
This vulnerability is handled as CVE-2025-8585. Attacking locally is a requirement. Furthermore, there is an exploit available.
The bug was initially reported by the researcher to the wrong project.
A vulnerability classified as problematic was found in libav up to 12.3. Affected by this vulnerability is the function av_buffer_unref of the file libavutil/buffer.c of the component AVI File Parser. The manipulation leads to null pointer dereference. This vulnerability only affects products that are no longer supported by the maintainer.
This vulnerability is known as CVE-2025-8584. Local access is required to approach this attack. Furthermore, there is an exploit available.
The bug was initially reported by the researcher to the wrong project.
Threat actors are embracing ClickFix, ransomware gangs are turning on each other – toppling even the leaders – and law enforcement is disrupting one infostealer after another