Tag: exploits

  • Alerts: CISA Releases Five Industrial Control Systems Advisories

    Source URL: https://www.cisa.gov/news-events/alerts/2024/12/17/cisa-releases-five-industrial-control-systems-advisories Source: Alerts Title: CISA Releases Five Industrial Control Systems Advisories Feedly Summary: CISA released five Industrial Control Systems (ICS) advisories on December 17, 2024. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. ICSA-24-352-01 ThreatQuotient ThreatQ Platform ICSA-24-352-02 Hitachi Energy TropOS Devices Series 1400/2400/6400 ICSA-24-352-03 Rockwell Automation…

  • Hacker News: The Qualcomm DSP Driver – Unexpectedly Excavating an Exploit

    Source URL: https://googleprojectzero.blogspot.com/2024/12/qualcomm-dsp-driver-unexpectedly-excavating-exploit.html Source: Hacker News Title: The Qualcomm DSP Driver – Unexpectedly Excavating an Exploit Feedly Summary: Comments AI Summary and Description: Yes Summary: The text provides a detailed technical analysis of multiple security vulnerabilities discovered in the adsprpc driver utilized in Qualcomm chips. Highlighting vulnerabilities that have direct implications for the security of…

  • Rekt: Clober Dex – Rekt

    Source URL: https://www.rekt.news/cloberdex-rekt Source: Rekt Title: Clober Dex – Rekt Feedly Summary: $500k vanished from Clober DEX when code changes met one of DeFi’s oldest vulnerabilities. The twist? The exploit code wasn’t there during the audits. Some security lessons write themselves. AI Summary and Description: Yes **Summary:** The incident involving Clober Dex highlights a severe…

  • Hacker News: AMD’s trusted execution environment blown wide open by new BadRAM attack

    Source URL: https://arstechnica.com/information-technology/2024/12/new-badram-attack-neuters-security-assurances-in-amd-epyc-processors/ Source: Hacker News Title: AMD’s trusted execution environment blown wide open by new BadRAM attack Feedly Summary: Comments AI Summary and Description: Yes Summary: The text discusses significant vulnerabilities related to physical access to cloud servers, particularly spotlighting a proof-of-concept attack known as BadRAM that exploits security assurances offered by AMD’s microprocessors.…

  • Alerts: CISA Releases Seven Industrial Control Systems Advisories

    Source URL: https://www.cisa.gov/news-events/alerts/2024/12/10/cisa-releases-seven-industrial-control-systems-advisories Source: Alerts Title: CISA Releases Seven Industrial Control Systems Advisories Feedly Summary: CISA released seven Industrial Control Systems (ICS) advisories on December 10, 2024. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. ICSA-24-345-01 MOBATIME Network Master Clock ICSA-24-345-02 Schneider Electric EcoStruxure Foxboro DCS Core Control Services…

  • Cisco Talos Blog: MC LR Router and GoCast unpatched vulnerabilities

    Source URL: https://blog.talosintelligence.com/mc-lr-router-and-gocast-zero-day-vulnerabilities-2/ Source: Cisco Talos Blog Title: MC LR Router and GoCast unpatched vulnerabilities Feedly Summary: Cisco Talos’ Vulnerability Research team recently discovered two vulnerabilities in MC Technologies LR Router and three vulnerabilities in the GoCast service. These vulnerabilities have not been patched at time of this posting. For Snort coverage that can detect the exploitation…

  • Slashdot: Microsoft AI Chief Says Conversational AI Will Replace Web Browsers

    Source URL: https://slashdot.org/story/24/12/09/1548200/microsoft-ai-chief-says-conversational-ai-will-replace-web-browsers?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: Microsoft AI Chief Says Conversational AI Will Replace Web Browsers Feedly Summary: AI Summary and Description: Yes Summary: Mustafa Suleyman, CEO of Microsoft’s AI division, forecasts that conversational AI will replace traditional web interaction methods, revolutionizing how users engage with technology. He emphasizes the future significance of large language…

  • Hacker News: Compromising OpenWrt Supply Chain

    Source URL: https://flatt.tech/research/posts/compromising-openwrt-supply-chain-sha256-collision/ Source: Hacker News Title: Compromising OpenWrt Supply Chain Feedly Summary: Comments AI Summary and Description: Yes Summary: This text presents a comprehensive security analysis regarding vulnerabilities in the OpenWrt firmware supply chain, detailing how command injection and SHA-256 collisions can be exploited. It emphasizes the importance of secure coding practices and robust…

  • Hacker News: Buffer Overflow Risk in Curl_inet_ntop and Inet_ntop4

    Source URL: https://hackerone.com/reports/2887487 Source: Hacker News Title: Buffer Overflow Risk in Curl_inet_ntop and Inet_ntop4 Feedly Summary: Comments AI Summary and Description: Yes **Summary:** The text addresses vulnerabilities in the Curl and inet_ntop functions relating to buffer overflow risks due to inadequate buffer size validation. This discussion is particularly relevant for professionals involved in software security,…

  • The Register: Micropatchers share 1-instruction fix for NTLM hash leak flaw in Windows 7+

    Source URL: https://www.theregister.com/2024/12/06/opatch_zeroday_microsoft/ Source: The Register Title: Micropatchers share 1-instruction fix for NTLM hash leak flaw in Windows 7+ Feedly Summary: Microsoft’s OS sure loves throwing your creds at remote systems Acros Security claims to have found an unpatched bug in Microsoft Windows 7 and onward that can be exploited to steal users’ OS account…