Aggregator
What Communications Companies Need to Know Before Q-Day
11 months 4 weeks ago
NIST standardized three algorithms for post-quantum cryptography. What does that mean for the information and communications technology (ICT) industry?
Aritra Banerjee
Кошмар HR-менеджера: как одно резюме способно уничтожить компанию
11 months 4 weeks ago
Trend Micro сообщает о новой волне атак с применением бэкдора More_eggs.
Telegram revealed it shared U.S. user data with law enforcement
11 months 4 weeks ago
Telegram revealed it shared U.S. user data with law enforcementTelegram fulfilled over a dozen
CUPS vulnerabilities could be abused for DDoS attacks
11 months 4 weeks ago
While the Common UNIX Printing System (CUPS) vulnerabilities recently disclosed by researcher Simone “evilsocket” Margaritelli are not easily exploited for remote command execution on vulnerable systems, they could offer more opportunity to attackers who engage in DDoS attacks, Akamai threat researchers have discovered. Potential for RCE CUPS is an open-source printing system based on the Internet Printing Protocol (IPP). While present on many Linux, BSD and other systems, CUPS is not enabled by default on … More →
The post CUPS vulnerabilities could be abused for DDoS attacks appeared first on Help Net Security.
Zeljka Zorz
CVE-2016-4267 | Adobe Acrobat Reader up to 11.0.15 memory corruption (APSB16-26 / Nessus ID 92036)
11 months 4 weeks ago
A vulnerability was found in Adobe Acrobat Reader up to 11.0.15 and classified as critical. This issue affects some unknown processing. The manipulation leads to memory corruption.
The identification of this vulnerability is CVE-2016-4267. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
A Single Cloud Compromise Can Feed an Army of AI Sex Bots
11 months 4 weeks ago
Organizations that get relieved of credentials to their cloud environments can quickly find themselves part of a disturbing new trend: Cybercriminals using stolen cloud credentials to operate and resell sexualized AI-powered chat services. Researchers say these illicit chat bots, which use custom jailbreaks to bypass content filtering, often veer into darker role-playing scenarios, including child sexual exploitation and rape.
BrianKrebs
Cloudflare mitigated new record-breaking DDoS attack of 3.8 Tbps
11 months 4 weeks ago
Cloudflare recently mitigated a new record-breaking DDoS attack, peaking at 3.8 Tbps and 2.14 billion packets per second (Pps). Cloudflare reported that starting from early September, it has mitigated over 100 hyper-volumetric L3/4 DDoS attacks, with many exceeding 2 billion Pps and 3 Tbps. The largest DDoS attack peaked at 3.8 Tbps, that is the […]
Pierluigi Paganini
Joint guidance on the principles of operational technology cyber security
11 months 4 weeks ago
Canadian Centre for Cyber Security
Why Fuzzing Isn’t Enough to Test Your APIs for Security Issues
11 months 4 weeks ago
Learn about API testing best practices and find out why fuzzing has limitations for enterprises that need API security.
John Natale
North Korean Hackers Using New VeilShell Backdoor in Stealthy Cyber Attacks
11 months 4 weeks ago
Threat actors with ties to North Korea have been observed delivering a previously undocumented backdoor and remote access trojan (RAT) called VeilShell as part of a campaign targeting Cambodia and likely other Southeast Asian countries.
The activity, dubbed SHROUDED#SLEEP by Securonix, is believed to be the handiwork of APT37, which is also known as InkySquid, Reaper, RedEyes, Ricochet Chollima,
The Hacker News
CVE-2024-31228 | Redis up to 7.2.5 Pattern Matching src/util.c denial of service (Nessus ID 208105)
11 months 4 weeks ago
A vulnerability, which was classified as problematic, was found in Redis up to 7.2.5. Affected is an unknown function of the file src/util.c of the component Pattern Matching. The manipulation leads to denial of service.
This vulnerability is traded as CVE-2024-31228. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-31227 | Redis up to 7.2.5 ACL Selector src/acl.c ACLSetSelector denial of service
11 months 4 weeks ago
A vulnerability, which was classified as problematic, has been found in Redis up to 7.2.5. This issue affects the function ACLSetSelector of the file src/acl.c of the component ACL Selector Handler. The manipulation leads to denial of service.
The identification of this vulnerability is CVE-2024-31227. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
一个记录本机IP的程序 | 功能更新
11 months 4 weeks ago
愿心中的火永不熄灭!
一个记录本机IP的程序 | 功能更新
11 months 4 weeks ago
愿心中的火永不熄灭!
一个记录本机IP的程序 | 功能更新
11 months 4 weeks ago
愿心中的火永不熄灭!
CVE-2024-31449 | Redis up to 7.2.5 deps/lua/src/lua_bit.c bit_tohex integer overflow (Nessus ID 208105)
11 months 4 weeks ago
A vulnerability classified as problematic was found in Redis up to 7.2.5. This vulnerability affects the function bit_tohex of the file deps/lua/src/lua_bit.c. The manipulation leads to integer overflow.
This vulnerability was named CVE-2024-31449. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-9313 | Canonical Authd up to 0.3.4 Broker improper authentication (GHSA-x5q3-c8rm-w787)
11 months 4 weeks ago
A vulnerability classified as critical has been found in Canonical Authd up to 0.3.4. This affects an unknown part of the component Broker Handler. The manipulation leads to improper authentication.
This vulnerability is uniquely identified as CVE-2024-9313. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47561 | Apache Avro Java SDK up to 1.11.3 Schema Parser deserialization
11 months 4 weeks ago
A vulnerability was found in Apache Avro Java SDK up to 1.11.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Schema Parser. The manipulation leads to deserialization.
This vulnerability is handled as CVE-2024-47561. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-47554 | Apache Commons IO up to 2.13.x org.apache.commons.io.input.XmlStreamReader resource consumption
11 months 4 weeks ago
A vulnerability was found in Apache Commons IO up to 2.13.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component org.apache.commons.io.input.XmlStreamReader. The manipulation leads to resource consumption.
This vulnerability is known as CVE-2024-47554. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com