Aggregator
CVE-2024-49014 | Microsoft SQL Server 2016/2017/2019 Native Client double free (Nessus ID 211472)
CVE-2024-49015 | Microsoft SQL Server 2016/2017/2019 Native Client heap-based overflow (Nessus ID 211472)
CVE-2024-49016 | Microsoft SQL Server 2016/2017/2019 Native Client use after free (Nessus ID 211472)
CVE-2024-49017 | Microsoft SQL Server 2016/2017/2019 Native Client heap-based overflow (Nessus ID 211472)
CVE-2024-49018 | Microsoft SQL Server 2016/2017/2019 Native Client numeric truncation error (Nessus ID 211472)
Lotus Blossom Hacker Group Uses Dropbox, Twitter, and Zimbra for C2 Communications
The Lotus Blossom hacker group, also known as Spring Dragon, Billbug, or Thrip, has been identified leveraging legitimate cloud services like Dropbox, Twitter, and Zimbra for command-and-control (C2) communications in their cyber espionage campaigns. Cisco Talos researchers attribute these sophisticated operations to the group with high confidence, citing the use of a custom backdoor family […]
The post Lotus Blossom Hacker Group Uses Dropbox, Twitter, and Zimbra for C2 Communications appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2024-49021 | Microsoft SQL Server 2016/2017/2019/2022 use after free (Nessus ID 211472)
CVE-2024-49026 | Microsoft Office Excel command injection (Nessus ID 210854)
CVE-2024-49027 | Microsoft Office Excel use after free (Nessus ID 210854)
CVE-2024-49028 | Microsoft Office Excel out-of-bounds (Nessus ID 210854)
CVE-2024-49029 | Microsoft Office Excel uninitialized resource (Nessus ID 210854)
CVE-2024-49030 | Microsoft Office Excel heap-based overflow (Nessus ID 210854)
CVE-2024-49031 | Microsoft Office Graphics buffer over-read (Nessus ID 210859)
CVE-2024-49032 | Microsoft Office Graphics use after free (Nessus ID 210859)
“Emergent Misalignment” in LLMs
Interesting research: “Emergent Misalignment: Narrow finetuning can produce broadly misaligned LLMs“:
Abstract: We present a surprising result regarding LLMs and alignment. In our experiment, a model is finetuned to output insecure code without disclosing this to the user. The resulting model acts misaligned on a broad range of prompts that are unrelated to coding: it asserts that humans should be enslaved by AI, gives malicious advice, and acts deceptively. Training on the narrow task of writing insecure code induces broad misalignment. We call this emergent misalignment. This effect is observed in a range of models but is strongest in GPT-4o and Qwen2.5-Coder-32B-Instruct. Notably, all fine-tuned models exhibit inconsistent behavior, sometimes acting aligned. Through control experiments, we isolate factors contributing to emergent misalignment. Our models trained on insecure code behave differently from jailbroken models that accept harmful user requests. Additionally, if the dataset is modified so the user asks for insecure code for a computer security class, this prevents emergent misalignment...
The post “Emergent Misalignment” in LLMs appeared first on Security Boulevard.
Qilin
Squidoor: Multi-Vector Malware Exploiting Outlook API, DNS & ICMP Tunneling for C2
A newly identified malware, dubbed “Squidoor,” has emerged as a sophisticated threat targeting government, defense, telecommunications, education, and aviation sectors in Southeast Asia and South America. Attributed to a suspected Chinese threat actor under the activity cluster CL-STA-0049, Squidoor employs advanced techniques to infiltrate networks, maintain persistence, and exfiltrate sensitive data. This modular backdoor is […]
The post Squidoor: Multi-Vector Malware Exploiting Outlook API, DNS & ICMP Tunneling for C2 appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.