Tag: disclosure

  • Simon Willison’s Weblog: How often do LLMs snitch? Recreating Theo’s SnitchBench with LLM

    Source URL: https://simonwillison.net/2025/May/31/snitchbench-with-llm/#atom-everything Source: Simon Willison’s Weblog Title: How often do LLMs snitch? Recreating Theo’s SnitchBench with LLM Feedly Summary: A fun new benchmark just dropped! Inspired by the Claude 4 system card – which showed that Claude 4 might just rat you out to the authorities if you told it to “take initiative" in…

  • Simon Willison’s Weblog: Talking AI and jobs with Natasha Zouves for News Nation

    Source URL: https://simonwillison.net/2025/May/30/ai-and-jobs-with-natasha-zouves/#atom-everything Source: Simon Willison’s Weblog Title: Talking AI and jobs with Natasha Zouves for News Nation Feedly Summary: I was interviewed by News Nation’s Natasha Zouves about the very complicated topic of how we should think about AI in terms of threatening our jobs and careers. I previously talked with Natasha two years…

  • Slashdot: ASUS Router Backdoors Affect 9,000 Devices, Persists After Firmware Updates

    Source URL: https://it.slashdot.org/story/25/05/29/2052229/asus-router-backdoors-affect-9000-devices-persists-after-firmware-updates?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: ASUS Router Backdoors Affect 9,000 Devices, Persists After Firmware Updates Feedly Summary: AI Summary and Description: Yes Summary: The text discusses a significant security issue involving the compromise of thousands of ASUS routers with malware-free backdoors, which could enable the establishment of a botnet. The report highlights the sophisticated…

  • The Register: Chinese snoops tried to break into US city utilities, says Talos

    Source URL: https://www.theregister.com/2025/05/22/chinese_crew_us_city_utilities/ Source: The Register Title: Chinese snoops tried to break into US city utilities, says Talos Feedly Summary: Intrusions began weeks before Trimble patched the Cityworks hole A suspected Chinese crew has been exploiting a now-patched remote code execution (RCE) flaw in Trimble Cityworks to break into US local government networks and target…

  • The Cloudflare Blog: Resolving a request smuggling vulnerability in Pingora

    Source URL: https://blog.cloudflare.com/resolving-a-request-smuggling-vulnerability-in-pingora/ Source: The Cloudflare Blog Title: Resolving a request smuggling vulnerability in Pingora Feedly Summary: Cloudflare patched a vulnerability (CVE-2025-4366) in the Pingora OSS framework, which exposed users of the framework and Cloudflare CDN’s free tier to potential request smuggling attacks. AI Summary and Description: Yes Summary: The text discusses a recently discovered…

  • The Cloudflare Blog: Vulnerability transparency: strengthening security through responsible disclosure

    Source URL: https://blog.cloudflare.com/vulnerability-transparency-strengthening-security-through-responsible/ Source: The Cloudflare Blog Title: Vulnerability transparency: strengthening security through responsible disclosure Feedly Summary: In line with CISA’s Secure By Design pledge, Cloudflare shares its vulnerability disclosure process, CVE issuance criteria, and CNA duties. AI Summary and Description: Yes **Summary:** The text discusses Cloudflare’s commitment to cybersecurity as exemplified by its participation…

  • Cisco Talos Blog: Microsoft Patch Tuesday for May 2025 — Snort rules and prominent vulnerabilities

    Source URL: https://blog.talosintelligence.com/microsoft-patch-tuesday-for-may-2025-snort-rules-and-prominent-vulnerabilities/ Source: Cisco Talos Blog Title: Microsoft Patch Tuesday for May 2025 — Snort rules and prominent vulnerabilities Feedly Summary: Microsoft has released its monthly security update for May of 2025 which includes 78 vulnerabilities affecting a range of products, including 11 that Microsoft marked as “critical”.  Microsoft noted five vulnerabilities that have been…