Aggregator
Akira
4 days 17 hours ago
cohenido
Build Confidence with Robust Machine Identity Solutions
4 days 17 hours ago
How Robust Are Your Machine Identity Solutions? As cybersecurity threats and data breaches continue to soar, the question becomes inevitable: how robust are your machine identity solutions? For many organizations, the answer remains shrouded in ambiguity, leaving them vulnerable to data breaches and non-compliance penalties. However, a new frontier of Non-Human Identity (NHI) and Secrets […]
The post Build Confidence with Robust Machine Identity Solutions appeared first on Entro.
The post Build Confidence with Robust Machine Identity Solutions appeared first on Security Boulevard.
Alison Mack
Bigger and badder: how DDoS attack sizes have evolved over the last decade
4 days 17 hours ago
If we plot the metrics associated with large DDoS attacks observed in the last 10 years, does it show a straight, steady increase in an exponential curve that keeps becoming steeper, or is it closer to a linear growth? Our analysis found the growth is not linear but rather is exponential, with the slope varying depending on the metric (rps, pps or bps).
José Salvador
CVE-2024-45145 | Adobe Lightroom Desktop up to 7.4.1/13.5/12.5.1 out-of-bounds (apsb24-78 / Nessus ID 211653)
4 days 17 hours ago
A vulnerability classified as problematic was found in Adobe Lightroom Desktop up to 7.4.1/13.5/12.5.1. Affected by this vulnerability is an unknown functionality. The manipulation leads to out-of-bounds read.
This vulnerability is known as CVE-2024-45145. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Resilient Internet connectivity in Europe mitigates impact from multiple cable cuts
4 days 17 hours ago
Two recent cable cuts that occurred in the Baltic Sea resulted in little-to-no observable impact to the affected countries, in large part because of the significant redundancy and resilience of Internet infrastructure in Europe.
David Belson
It's Near-Unanimous: AI, ML Make the SOC Better
4 days 17 hours ago
Efficiency is the name of the game for the security operations center — and 91% of cybersecurity pros say artificial intelligence and machine learning are winning that game.
Dark Reading Staff
Ford data breach involved a third-party supplier
4 days 17 hours ago
Ford investigates a data breach linked to a third-party supplier and pointed out that its systems and customer data were not compromised. Ford investigation investigated a data breach after a threat actors claimed the theft of customer information on the BreachForums cybercrime. On November 17, threat actors IntelBroker and EnergyWeaponUser published a post on BreachForums […]
Pierluigi Paganini
Drupal security advisory (AV24-672)
4 days 17 hours ago
Canadian Centre for Cyber Security
CVE-2024-33014 | Qualcomm Snapdragon Auto up to QCM5430 Response Frame buffer over-read
4 days 17 hours ago
A vulnerability was found in Qualcomm Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables and Snapdragon Wired Infrastructure and Networking. It has been classified as critical. Affected is an unknown function of the component Response Frame Handler. The manipulation leads to buffer over-read.
This vulnerability is traded as CVE-2024-33014. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46778 | Linux Kernel up to 6.10.9 AMD Display CalculateSwathAndDETConfiguration_params_st null pointer dereference (4e2b49a85e79/a7b38c785209)
4 days 17 hours ago
A vulnerability was found in Linux Kernel up to 6.10.9. It has been classified as problematic. This affects the function CalculateSwathAndDETConfiguration_params_st of the component AMD Display. The manipulation leads to null pointer dereference.
This vulnerability is uniquely identified as CVE-2024-46778. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46789 | Linux Kernel up to 6.10.9 prepare_slab_obj_exts_hook allocation of resources (2d476c86ba47/ab7ca09520e9)
4 days 17 hours ago
A vulnerability, which was classified as problematic, was found in Linux Kernel up to 6.10.9. This affects the function prepare_slab_obj_exts_hook. The manipulation leads to allocation of resources.
This vulnerability is uniquely identified as CVE-2024-46789. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46776 | Linux Kernel up to 6.6.50/6.10.9 AMD Display null pointer dereference (874e3bb302f9/adc74d25cdbb/3a82f62b0d9d)
4 days 17 hours ago
A vulnerability was found in Linux Kernel up to 6.6.50/6.10.9 and classified as problematic. Affected by this issue is some unknown functionality of the component AMD Display. The manipulation leads to null pointer dereference.
This vulnerability is handled as CVE-2024-46776. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46777 | Linux Kernel up to 6.10.9 udf memory corruption (Nessus ID 208053)
4 days 17 hours ago
A vulnerability was found in Linux Kernel up to 6.10.9. It has been classified as critical. This affects an unknown part of the component udf. The manipulation leads to memory corruption.
This vulnerability is uniquely identified as CVE-2024-46777. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46774 | Linux Kernel up to 6.10.9 Speculative Execution sys_rtas stack-based overflow (68d815648094/0974d03eb479)
4 days 17 hours ago
A vulnerability, which was classified as critical, was found in Linux Kernel up to 6.10.9. Affected is the function sys_rtas of the component Speculative Execution. The manipulation leads to stack-based buffer overflow.
This vulnerability is traded as CVE-2024-46774. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46775 | Linux Kernel up to 6.10.9 AMD Display return value (5639a3048c70/673f816b9e1e / Nessus ID 208720)
4 days 17 hours ago
A vulnerability has been found in Linux Kernel up to 6.10.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component AMD Display. The manipulation leads to unchecked return value.
This vulnerability is known as CVE-2024-46775. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46780 | Linux Kernel up to 6.10.9 nilfs2 null pointer dereference (Nessus ID 208099)
4 days 17 hours ago
A vulnerability was found in Linux Kernel up to 6.10.9. It has been rated as critical. This issue affects some unknown processing of the component nilfs2. The manipulation leads to null pointer dereference.
The identification of this vulnerability is CVE-2024-46780. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46794 | Linux Kernel up to 6.1.109/6.6.50/6.10.9 tdx mmio_read initialization (Nessus ID 208099)
4 days 17 hours ago
A vulnerability was found in Linux Kernel up to 6.1.109/6.6.50/6.10.9. It has been classified as problematic. Affected is the function mmio_read of the component tdx. The manipulation leads to improper initialization.
This vulnerability is traded as CVE-2024-46794. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46812 | Linux Kernel up to 6.1.108/6.6.49/6.10.8 AMD Display Privilege Escalation (Nessus ID 208099)
4 days 17 hours ago
A vulnerability has been found in Linux Kernel up to 6.1.108/6.6.49/6.10.8 and classified as problematic. This vulnerability affects unknown code of the component AMD Display. The manipulation leads to Privilege Escalation.
This vulnerability was named CVE-2024-46812. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-46815 | Linux Kernel up to 6.10.8 AMD Display num_valid_sets information disclosure (Nessus ID 208099)
4 days 17 hours ago
A vulnerability was found in Linux Kernel up to 6.10.8. It has been classified as problematic. Affected is the function num_valid_sets of the component AMD Display. The manipulation leads to information disclosure.
This vulnerability is traded as CVE-2024-46815. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com