What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2024-04-02 20:54:44 NIST veut aider à sortir de son arriéré NVD
NIST Wants Help Digging Out of Its NVD Backlog
(lien direct)
La base de données nationale sur la vulnérabilité ne peut pas suivre, et l'agence demande un partenariat public-privé pour le gérer à l'avenir.
The National Vulnerability Database can\'t keep up, and the agency is calling for a public-private partnership to manage it going forward.
Vulnerability ★★
Google.webp 2024-04-02 17:03:04 GCP-2024-020 (lien direct) Publié: 2024-04-02 Description Description Gravité notes Les chercheurs ont découvert une vulnérabilité ( CVE-2023-48022 ) dans Vulnerability Threat Cloud
AlienVault.webp 2024-04-02 10:00:00 Arrestations numériques: la nouvelle frontière de la cybercriminalité
Digital Arrests: The New Frontier of Cybercrime
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. The intricate world of cybercrime continues to evolve, and with it emerges a disturbing trend known as "digital arrests." In this scam, fraudsters manipulate technology to instil fear, isolate victims, and ultimately extort them for financial gain. Reports indicate that digital arrests are on the rise globally, leading to devastating consequences for individuals and businesses alike. What are Digital Arrests? Digital arrests refer to a type of a sophisticated cyber fraud where cyber-criminals impersonate law enforcement officials or other authorities. The targets of these scams are often contacted out of the blue usually on Instant messaging apps like WhatsApp and informed that their bank accounts, digital identities, or other online assets have been compromised. Criminals play into the victims\' fear by threatening them with imminent arrest, legal consequences, or public humiliation if they don\'t cooperate with a series of urgent demands. Fraudsters behind digital arrests are masters of psychological manipulation. They understand that fear and urgency are powerful motivators that can cloud judgment and lead people to act against their best interests. By creating a fabricated sense of crisis, they pressure victims into making hasty decisions without the chance for rational thought or verification. The techniques used in digital arrests are diverse and constantly evolving. Here\'s how they typically unfold: Impersonation: Criminals pose as law enforcement, bank representatives, or other authoritative figures, using forged documents and spoofed phone numbers to create a convincing facade of legitimacy. False Accusations: Victims are accused of involvement in illegal activities, money laundering, identity theft, or other serious crimes. Demands and Threats: Scammers demand sensitive information like banking credentials, passwords, and personal identification details. They instil fear with threats of arrest, hefty fines, or the release of compromising information. Technological Trickery: Fraudsters often trick victims into downloading remote access software like TeamViewer or AnyDesk, inadvertently giving criminals extensive control over their devices. Monitored \'Interrogation\': Criminals may insist on video calls to maintain their illusion of authority and monitor victims. They may threaten to fabricate and disseminate compromising evidence to extort large sums of money. Some real-life incidents as to understand these cybercrimes are given below: Case I: A Noida woman was duped out of over Rs 11 lakh (approximately $13,500 USD) in a digital arrest scam. The scammers, posing as police officers, convinced her that her identity was used in illicit activities and her involvement carried severe legal ramifications. Through prolonged interrogation on a video call, they led her to transfer the funds under the guise of protection. Case II: A 23-year-old woman was defrauded of Rs 2.5 lakh (approximately $3,000 USD) after fraudsters convinced her that her Aadhaar card details were linked to human trafficking activities. Facing threats of arrest and social humiliation, she was coerced into transferring money Vulnerability Threat Legislation Prediction Cloud ★★
globalsecuritymag.webp 2024-04-02 08:11:28 Alertes de vulnérabilité de la vigilance - Giflib: fuite de mémoire via la décharge2rgb (), analysée le 18/03/2024
Vigilance Vulnerability Alerts - GIFLIB: memory leak via DumpScreen2RGB(), analyzed on 18/03/2024
(lien direct)
Un attaquant peut créer une fuite de mémoire de Giflib, via la baisse de bac - vulnérabilité de sécurité
An attacker can create a memory leak of GIFLIB, via DumpScreen2RGB(), in order to trigger a denial of service. - Security Vulnerability
Vulnerability ★★
RecordedFuture.webp 2024-04-01 20:17:13 Backlog de base de données de vulnérabilité due à une augmentation du volume, des changements dans le support \\ ', \\' nist dit
Vulnerability database backlog due to increased volume, changes in \\'support,\\' NIST says
(lien direct)
L'Institut national des normes et de la technologie (NIST) a blâmé l'augmentation du volume des logiciels et «un changement de support interinstitutions» pour le récent arriéré de vulnérabilités analysées dans la base de données nationale de vulnérabilité de l'organisation (NVD).Pendant des années, le NVD est une ressource inestimable pour les experts et les défenseurs de la cybersécurité qui comptent sur
The National Institute of Standards and Technology (NIST) blamed increases in the volume of software and “a change in interagency support” for the recent backlog of vulnerabilities analyzed in the organization\'s National Vulnerability Database (NVD). For years, the NVD has been an invaluable resource for cybersecurity experts and defenders who rely on it for
Vulnerability ★★
RecordedFuture.webp 2024-04-01 17:50:30 Fcc à sonder \\ 'grave \\' faiblesses dans l'infrastructure du réseau téléphonique
FCC to probe \\'grave\\' weaknesses in phone network infrastructure
(lien direct)
La Federal Communications Commission (FCC) dit qu'elle prend des mesures pour traiter des faiblesses importantes dans les réseaux de télécommunications qui peuvent permettre la cybercriminalité et l'espionnage. & NBSP;L'agence enquête sur la façon dont les vulnérabilités dans le système de signalisation des protocoles n ° 7 (SS7) et le diamètre - qui permettent conjointement les appels téléphoniques \\ 'et les messages texte \' à travers les réseaux - peuvent permettre
The Federal Communications Commission (FCC) says it is taking action to address significant weaknesses in telecommunications networks that can enable cybercrime and spying.  The agency is investigating how vulnerabilities in the protocols Signaling System No. 7 (SS7) and Diameter - which jointly enable phone calls\' and text messages\' movement across networks - can allow
Vulnerability ★★
SecurityWeek.webp 2024-04-01 16:06:25 \\ 'wallescape \\' linux vulnérabilité fuite des mots de passe utilisateur
\\'WallEscape\\' Linux Vulnerability Leaks User Passwords
(lien direct)
Une vulnérabilité dans Util-Linux, un package de services publics dans les systèmes Linux, permet aux attaquants de fuir les mots de passe de l'utilisateur et de modifier le presse-papiers.
A vulnerability in util-linux, a core utilities package in Linux systems, allows attackers to leak user passwords and modify the clipboard.
Vulnerability ★★
RiskIQ.webp 2024-04-01 13:51:22 Faits saillants hebdomadaires, 1er avril 2024
Weekly OSINT Highlights, 1 April 2024
(lien direct)
Last week\'s OSINT reporting reveals an array of cyber threats marked by sophisticated attack tactics and diverse targets. From malvertising campaigns deploying stealers like Rhadamanthys to the first known attack campaign targeting AI workloads, threat actors exhibit a range of attack vectors targeting both individuals and organizations. Notably, the evolution of malware such as Vultur and StrelaStealer highlights a continual arms race between attackers and defenders, with adversaries demonstrating adaptability and persistence in their pursuit of data theft and system compromise. The targeting of specific platforms like WordPress sites and email clients underscores the threat to online ecosystems, while the widespread impact across industries emphasizes the need for robust cybersecurity measures and constant vigilance against evolving threats.   1. [Go Malvertising Campaign with Rhadamanthys Stealer](https://security.microsoft.com/intel-explorer/articles/e6d270fc): A malvertising campaign had utilized a Go language loader to deploy the Rhadamanthys stealer, targeting users through a fake PuTTY homepage ad at the top of Google search results. The loader, closely linked to the malvertising infrastructure, had retrieved the payload, Rhadamanthys, which had been executed by the parent process PuTTY.exe, indicating a coordinated attack by the same threat actor.   2. [Active Attack Campaign Exploiting Ray Framework Vulnerability](https://security.microsoft.com/intel-explorer/articles/e4cd5bc2): An ongoing active attack campaign had exploited a critical vulnerability in the Ray open-source AI framework, known as ShadowRay (CVE-2023-48022), impacting thousands of companies globally. Attackers had exploited this vulnerability to take control of computing resources, steal sensitive data, and conduct cryptocurrency mining operations, demonstrating the severity of the issue and its widespread impact across industries.   3. [Evolution of Android Banking Malware Vultur](https://security.microsoft.com/intel-explorer/articles/3f7c3599): Authors behind the Android banking malware Vultur had enhanced its capabilities, including remote interaction with victim devices and encryption of C2 communication, showcasing continual development to evade detection and carry out malicious actions with greater sophistication.   4. [Agent Tesla Phishing Email Infection Chain](https://security.microsoft.com/intel-explorer/articles/5ffaa8a4): SpiderLabs had identified a phishing email leading to an infection chain deploying Agent Tesla, utilizing obfuscation, packing techniques, and polymorphic behavior to evade detection and ensure stealthy execution, posing challenges for traditional antivirus systems.   5. [Sign1 Malware Campaign Exploiting WordPress Sites](https://security.microsoft.com/intel-explorer/articles/063f7fac): Sucuri and GoDaddy Infosec had discovered the Sign1 malware campaign infecting over 2,500 WordPress sites, injecting malicious code into custom HTML widgets to redirect visitors to scam sites, demonstrating the threat to website integrity and visitor security.   6. [StrelaStealer Email Client Targeting Malware](https://security.microsoft.com/intel-explorer/articles/82785858): StrelaStealer, a malware targeting email clients to steal login data, had launched large-scale email campaigns impacting over 100 organizations, particularly targeting high-tech industries. The malware\'s evolving infection chain and updated payloads had underscored its adaptability and the challenge it had posed to security analysts and products.   ## Learn More   For the latest security research from the Microsoft Threat Intelligence community, check out the Microsoft Threat Intelligence Blog: [https://aka.ms/threatintelblog](https://aka.ms/threatintelblog).   Microsoft customers can use the following reports in Microsoft Defender Threat Intelligence to get the most up-to-date information about the threat actor, malicious activity, and techniques discussed in this summa Ransomware Spam Malware Tool Vulnerability Threat Mobile Cloud ★★
bleepingcomputer.webp 2024-04-01 11:00:28 Plateforme d'achat Pandabuy La fuite des données a un impact de 1,3 million d'utilisateurs
Shopping platform PandaBuy data leak impacts 1.3 million users
(lien direct)
Les données appartenant à plus de 1,3 million de clients de la plate-forme d'achat en ligne Pandabuy ont été divulguées, prétendument après que deux acteurs de menace ont exploité de multiples vulnérabilités aux systèmes de violation.[...]
Data belonging to more than 1.3 million customers of the PandaBuy online shopping platform has been leaked, allegedly after two threat actors exploited multiple vulnerabilities to breach systems. [...]
Vulnerability Threat ★★
WiredThreatLevel.webp 2024-03-31 10:00:00 Vous devez mettre à jour Apple iOS et Google Chrome dès que possible
You Should Update Apple iOS and Google Chrome ASAP
(lien direct)
Plus: Microsoft patch sur 60 vulnérabilités, Mozilla corrige deux bogues de Firefox Zero-Day, Google patchs 40 problèmes dans Android, et plus encore.
Plus: Microsoft patches over 60 vulnerabilities, Mozilla fixes two Firefox zero-day bugs, Google patches 40 issues in Android, and more.
Vulnerability Threat Mobile ★★
HexaCorn.webp 2024-03-30 00:05:31 Du métro à la sur-sol
From Underground to Overground
(lien direct)
Il existe de nombreux débats et drames Infosec liés à la recherche sur la vulnérabilité, à la publication des outils de sécurité offensive (OST), au code de la preuve de concept (POC) et ces derniers jours & # 8211;Certains gangsters originaux (OG) réfléchissent à leurs propres actions en publiant des mémoires en larmes & # 8230; Continuer la lecture & # 8594;/ span>
There are many debates and infosec dramas related to vulnerability research, publishing Offensive Security Tools (OST), Proof Of Concept (POC) Code, and in recent days – some Original Gangsters (OG) are reflecting on their own doings by posting teary memoirs … Continue reading →
Tool Vulnerability ★★★★
DarkReading.webp 2024-03-29 20:51:51 Coin Ciso: escroquerie cyber-pro;Nouveaux visages de risque;Cyber stimule l'évaluation
CISO Corner: Cyber-Pro Swindle; New Faces of Risk; Cyber Boosts Valuation
(lien direct)
Notre collection des perspectives de rapport et de l'industrie les plus pertinentes pour ceux qui guident les stratégies de cybersécurité et se sont concentrées sur SECOPS.Également inclus: l'Australie récupère son cyber-roove et la journée de terrain zéro-jour 2023.
Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: Australia gets its cyber-groove back, and 2023\'s zero-day field day.
Vulnerability Threat ★★
The_Hackers_News.webp 2024-03-29 20:24:00 Les serrures de Dormakaba utilisées dans des millions de chambres d'hôtel pourraient être craquées en quelques secondes
Dormakaba Locks Used in Millions of Hotel Rooms Could Be Cracked in Seconds
(lien direct)
Les vulnérabilités de sécurité découvertes dans les serrures RFID électroniques de Dormakaba \'s Saflok utilisées dans les hôtels pourraient être armées par les acteurs de la menace pour forger des clés et se glisser furtivement dans des pièces verrouillées. Les lacunes ont été collectivement nommées & nbsp; DeSaflok & nbsp; par les chercheurs Lennert Wouters, Ian Carroll, RQU, Buscanfly, Sam Curry, Sshell et Will Caruana.Ils ont été signalés à la base de Zurich
Security vulnerabilities discovered in Dormakaba\'s Saflok electronic RFID locks used in hotels could be weaponized by threat actors to forge keycards and stealthily slip into locked rooms. The shortcomings have been collectively named Unsaflok by researchers Lennert Wouters, Ian Carroll, rqu, BusesCanFly, Sam Curry, sshell, and Will Caruana. They were reported to the Zurich-based
Vulnerability Threat ★★★
The_Hackers_News.webp 2024-03-29 16:49:00 L'âge d'or des tests de pénétration automatisés est là
The Golden Age of Automated Penetration Testing is Here
(lien direct)
Les tests de pénétration du réseau jouent un rôle essentiel dans la détection des vulnérabilités qui peuvent être exploitées.La méthode actuelle d'efficacité des tests de stylo est coûteuse, ce qui a conduit de nombreuses entreprises à le entreprendre uniquement si nécessaire, généralement une fois par an pour leurs exigences de conformité.Cette approche manuelle manque souvent des opportunités de trouver et de résoudre les problèmes de sécurité dès le début, laissant les entreprises vulnérables
Network penetration testing plays a vital role in detecting vulnerabilities that can be exploited. The current method of performing pen testing is pricey, leading many companies to undertake it only when necessary, usually once a year for their compliance requirements. This manual approach often misses opportunities to find and fix security issues early on, leaving businesses vulnerable to
Vulnerability ★★★
The_Hackers_News.webp 2024-03-29 16:19:00 Le nouveau bug Linux pourrait conduire à des fuites de mot de passe de l'utilisateur et à un détournement de presse-papiers
New Linux Bug Could Lead to User Password Leaks and Clipboard Hijacking
(lien direct)
Des détails ont émergé sur une vulnérabilité impactant la commande "mur" du package Util-Linux qui pourrait être potentiellement exploité par un mauvais acteur pour fuir un mot de passe d'un utilisateur ou modifier le presse-papiers sur certaines distributions Linux. Le bug, suivi comme CVE-2024-28085, a été nommé par code et NBSP; Wallescape & NBSP; par le chercheur en sécurité Skyler Ferrante.Il a été décrit comme un cas de mauvaise
Details have emerged about a vulnerability impacting the "wall" command of the util-linux package that could be potentially exploited by a bad actor to leak a user\'s password or alter the clipboard on certain Linux distributions. The bug, tracked as CVE-2024-28085, has been codenamed WallEscape by security researcher Skyler Ferrante. It has been described as a case of improper
Vulnerability ★★★
Blog.webp 2024-03-29 13:53:15 Ensemble Linux 64 bits et codage de coquille
64-bit Linux Assembly and Shellcoding
(lien direct)
INTRODUCTION Les codes de shell sont des instructions de machine qui sont utilisées comme charge utile dans l'exploitation d'une vulnérabilité.Un exploit est un petit code qui cible
Introduction Shellcodes are machine instructions that are used as a payload in the exploitation of a vulnerability. An exploit is a small code that targets
Vulnerability Threat ★★
Korben.webp 2024-03-28 21:30:32 Faille critique " WallEscape " dans Linux – Vos mots de passe en danger (lien direct) Une faille de sécurité critique baptisée "WallEscape", présente dans Linux depuis plus de 10 ans, permet à des attaquants de voler les mots de passe administrateur en créant de fausses invites sudo. Découvrez comment cette vulnérabilité fonctionne et comment vous en protéger. Vulnerability ★★★
DarkReading.webp 2024-03-28 21:15:17 Les bogues IOS de Cisco permettent des attaques DOS non authentifiées et distantes
Cisco IOS Bugs Allow Unauthenticated, Remote DoS Attacks
(lien direct)
Plusieurs produits Cisco, y compris les logiciels iOS, iOS XE et AP, ont besoin de correction de diverses vulnérabilités de sécurité à haut risque.
Several Cisco products, including IOS, IOS XE, and AP software, need patching against various high-risk security vulnerabilities.
Vulnerability Patching ★★
CS.webp 2024-03-28 21:03:37 Planifiez de réanimer la base de données de la vulnérabilité assiégée attire les critiques
Plan to resuscitate beleaguered vulnerability database draws criticism
(lien direct)
> La base de données nationale sur la vulnérabilité a cessé certains de ses travaux, mais certains experts craignent que la formation d'un consortium pour résoudre ses problèmes manque d'urgence suffisante.
>The National Vulnerability Database has ceased some of its work, but some experts fear the formation of a consortium to address its problems lacks sufficient urgency.
Vulnerability ★★
RiskIQ.webp 2024-03-28 20:08:52 Shadowray: Première campagne d'attaque connue ciblant les charges de travail AI activement exploitées dans la nature
ShadowRay: First Known Attack Campaign Targeting AI Workloads Actively Exploited in the Wild
(lien direct)
#### Description Les analystes d'Oligo, une société de recherche israélienne en matière de sécurité, ont identifié une campagne d'attaque active en cours ciblant une vulnérabilité critique dans le cadre de l'IA open-source Ray, ce qui concerne des milliers d'entreprises et de serveurs à l'échelle mondiale.Cette vulnérabilité, connue sous le nom de ShadowRay (CVE-2023-48022), permet aux attaquants de prendre le contrôle des ressources informatiques et de divulguer des données sensibles.Selon le développeur de Ray \\, tous les domaines, ce problème n'est pas une vulnérabilité.Il s'agit plutôt d'une caractéristique essentielle de la conception de Ray \\ qui permet l'exécution d'un code dynamique dans un cluster.Par conséquent, Anyscale n'a pas publié de correctif et CVE-2023-48022 n'apparaît pas dans plusieurs bases de données de vulnérabilité. Depuis septembre 2023, les acteurs malveillants ont accédé à des milliers de serveurs Ray dans plusieurs industries, notamment l'éducation, la finance et le biopharma.En exploitant cet accès, les acteurs ont volé des données sensibles, des informations d'identification, des jetons cloud et des ressources informatiques utilisées pour les opérations d'extraction de crypto-monnaie. [Consultez la rédaction de Microsoft \\ sur CVE-2023-48022 ici.] (Https://sip.security.microsoft.com/intel-explorer/cves/cve-2023-48022/description?) #### URL de référence (s) 1. https://www.oligo.security/blog/shadowray-attack-ai-workloads-actively-exploited-in-the-wild #### Date de publication 26 mars 2024 #### Auteurs) Avi Lumelsky, Guy Kaplan et Gal Elbaz
#### Description Analysts from Oligo, an Israeli security research company, have identified an ongoing active attack campaign targeting a critical vulnerability in the Ray open-source AI framework, impacting thousands of companies and servers globally. This vulnerability, known as ShadowRay (CVE-2023-48022), allows attackers to take control of computing resources and leak sensitive data. According to Ray\'s developer, Anyscale, this issue is not a vulnerability. Rather, it is an essential feature of Ray\'s design that enables the execution of dynamic code within a cluster. Therefore, Anyscale has not released a patch and CVE-2023-48022 does not appear in several vulnerability databases. Since September 2023, malicious actors have accessed thousands of Ray servers across multiple industries, including education, finance, and biopharma. Exploiting this access, actors have stolen sensitive data, credentials, cloud tokens, and used computing resources for cryptocurrency mining operations. [Check out Microsoft\'s write-up on CVE-2023-48022 here.](https://sip.security.microsoft.com/intel-explorer/cves/CVE-2023-48022/description?) #### Reference URL(s) 1. https://www.oligo.security/blog/shadowray-attack-ai-workloads-actively-exploited-in-the-wild #### Publication Date March 26, 2024 #### Author(s) Avi Lumelsky, Guy Kaplan, and Gal Elbaz
Vulnerability Cloud ★★
GoogleSec.webp 2024-03-28 18:16:18 Adressez désinfectant pour le firmware à métal nu
Address Sanitizer for Bare-metal Firmware
(lien direct)
Posted by Eugene Rodionov and Ivan Lozano, Android Team With steady improvements to Android userspace and kernel security, we have noticed an increasing interest from security researchers directed towards lower level firmware. This area has traditionally received less scrutiny, but is critical to device security. We have previously discussed how we have been prioritizing firmware security, and how to apply mitigations in a firmware environment to mitigate unknown vulnerabilities. In this post we will show how the Kernel Address Sanitizer (KASan) can be used to proactively discover vulnerabilities earlier in the development lifecycle. Despite the narrow application implied by its name, KASan is applicable to a wide-range of firmware targets. Using KASan enabled builds during testing and/or fuzzing can help catch memory corruption vulnerabilities and stability issues before they land on user devices. We\'ve already used KASan in some firmware targets to proactively find and fix 40+ memory safety bugs and vulnerabilities, including some of critical severity. Along with this blog post we are releasing a small project which demonstrates an implementation of KASan for bare-metal targets leveraging the QEMU system emulator. Readers can refer to this implementation for technical details while following the blog post. Address Sanitizer (ASan) overview Address sanitizer is a compiler-based instrumentation tool used to identify invalid memory access operations during runtime. It is capable of detecting the following classes of temporal and spatial memory safety bugs: out-of-bounds memory access use-after-free double/invalid free use-after-return ASan relies on the compiler to instrument code with dynamic checks for virtual addresses used in load/store operations. A separate runtime library defines the instrumentation hooks for the heap memory and error reporting. For most user-space targets (such as aarch64-linux-android) ASan can be enabled as simply as using the -fsanitize=address compiler option for Clang due to existing support of this target both in the toolchain and in the libclang_rt runtime. However, the situation is rather different for bare-metal code which is frequently built with the none system targets, such as arm-none-eabi. Unlike traditional user-space programs, bare-metal code running inside an embedded system often doesn\'t have a common runtime implementation. As such, LLVM can\'t provide a default runtime for these environments. To provide custom implementations for the necessary runtime routines, the Clang toolchain exposes an interface for address sanitization through the -fsanitize=kernel-address compiler option. The KASan runtime routines implemented in the Linux kernel serve as a great example of how to define a KASan runtime for targets which aren\'t supported by default with -fsanitize=address. We\'ll demonstrate how to use the version of address sanitizer originally built for the kernel on other bare-metal targets. KASan 101 Let\'s take a look at the KASan major building blocks from a high-level perspective (a thorough explanation of how ASan works under-the-hood is provided in this whitepaper). The main idea behind KASan is that every memory access operation, such as load/store instructions and memory copy functions (for example, memm Tool Vulnerability Mobile Technical ★★
Blog.webp 2024-03-28 17:24:22 La CISA invite à corriger la vulnérabilité Microsoft SharePoint (CVE-2023-24955)
CISA Urges Patching Microsoft SharePoint Vulnerability (CVE-2023-24955)
(lien direct)
> Par deeba ahmed Flaw Critical Microsoft SharePoint Exploited: Patch Now, Cisa Insigne! Ceci est un article de HackRead.com Lire la publication originale: La CISA invite à corriger la vulnérabilité Microsoft SharePoint (CVE-2023-24955)
>By Deeba Ahmed Critical Microsoft SharePoint Flaw Exploited: Patch Now, CISA Urges! This is a post from HackRead.com Read the original post: CISA Urges Patching Microsoft SharePoint Vulnerability (CVE-2023-24955)
Vulnerability Patching ★★★
IndustrialCyber.webp 2024-03-28 16:02:10 Gestion de la vulnérabilité selon la Loi européenne de la cyber-résilience (CRA)
Vulnerability handling according to the European Cyber Resilience Act (CRA)
(lien direct)
> Jusqu'à présent, les réglementations de cybersécurité en Europe ont été principalement motivées par les réglementations NIS2.Les réglementations NIS2 sont ...
>So far, cybersecurity regulations in Europe have been primarily driven by the NIS2 regulations. The NIS2 regulations are...
Vulnerability ★★★
News.webp 2024-03-28 15:33:13 BOT NOUVEAU DE NOUDIA \\ BOT NOUVEAU DE NOUDIA POST CATTÉ POUR LES BOGS DE SÉCURITÉ
Nvidia\\'s newborn ChatRTX bot patched for security bugs
(lien direct)
Les défauts activent l'escalade des privilèges et l'exécution du code distant l'application Chatrtx alimentée par AI de Nvidia \\ a été lancée il y a seulement six semaines, mais a déjà reçu des correctifs pour deux vulnérabilités de sécurité qui ont permis aux vecteurs d'attaque, y compris l'escalade de privilègeet l'exécution du code distant…
Flaws enable privilege escalation and remote code execution Nvidia\'s AI-powered ChatRTX app launched just six week ago but already has received patches for two security vulnerabilities that enabled attack vectors, including privilege escalation and remote code execution.…
Vulnerability ★★★
ZoneAlarm.webp 2024-03-28 14:23:12 Vulnérabilité «GoFetch» dans les puces Apple M-Series
“GoFetch” Vulnerability in Apple M-Series Chips
(lien direct)
Garder nos effets numériques en sécurité est une priorité absolue dans notre monde connecté.La découverte de la vulnérabilité de GoFetch dans les mécanismes de sécurité d'Apple \\ a provoqué une émouvante, mettant en lumière les faiblesses potentielles qui pourraient compromettre nos informations personnelles.Les appareils Apple, largement reconnus pour leurs solides mesures de sécurité, utilisent des clés cryptographiques pour crypter les données, en gardant notre & # 8230;
Keeping our digital belongings secure is a top priority in our connected world. The discovery of the GoFetch vulnerability in Apple\'s security mechanisms has caused a stir, shedding light on potential weaknesses that could compromise our personal information. Apple devices, widely recognized for their strong security measures, utilize cryptographic keys to encrypt data, keeping our …
Vulnerability ★★
InfoSecurityMag.webp 2024-03-28 13:55:00 NIST dévoile un nouveau consortium pour gérer sa base de données nationale de vulnérabilité
NIST Unveils New Consortium to Manage its National Vulnerability Database
(lien direct)
Après des semaines de spéculation, le NIST a finalement confirmé son intention d'établir un consortium de l'industrie pour développer le NVD à l'avenir
After weeks of speculation, NIST has finally confirmed its intention to establish an industry consortium to develop the NVD in the future
Vulnerability ★★★
SecurityWeek.webp 2024-03-28 13:08:17 Cisco Patches DOS Vulnérabilités dans les produits de réseautage
Cisco Patches DoS Vulnerabilities in Networking Products
(lien direct)
> Cisco a publié des correctifs pour plusieurs vulnérabilités de logiciels iOS et iOS XE menant au déni de service (DOS).
>Cisco has released patches for multiple IOS and IOS XE software vulnerabilities leading to denial-of-service (DoS).
Vulnerability ★★★
Chercheur.webp 2024-03-28 11:05:01 Vulnérabilité matérielle dans les puces de la série M Apple \\
Hardware Vulnerability in Apple\\'s M-Series Chips
(lien direct)
Une autre Attaque du canal latéral matériel: La menace réside dans le préfetcher dépendant de la mémoire des données, une optimisation matérielle qui prédit les adresses mémoire des données à laquelle le code exécutif est susceptible d'accéder dans un avenir proche.En chargeant le contenu dans le cache CPU avant qu'il soit réellement nécessaire, le DMP, comme la fonctionnalité est abrégée, réduit la latence entre la mémoire principale et le CPU, un goulot d'étranglement commun dans l'informatique moderne.Les DMP sont un phénomène relativement nouveau trouvé uniquement dans les puces de la série M et la microarchitecture du lac Raptor de 13217;
It’s yet another hardware side-channel attack: The threat resides in the chips\' data memory-dependent prefetcher, a hardware optimization that predicts the memory addresses of data that running code is likely to access in the near future. By loading the contents into the CPU cache before it\'s actually needed, the DMP, as the feature is abbreviated, reduces latency between the main memory and the CPU, a common bottleneck in modern computing. DMPs are a relatively new phenomenon found only in M-series chips and Intel’s 13th-generation Raptor Lake microarchitecture, although older forms of prefetchers have been common for years...
Vulnerability Threat ★★★
ProofPoint.webp 2024-03-28 10:21:02 Améliorations de la sensibilisation à la sécurité de ProofPoint: 2024 Release hivernale et au-delà
Proofpoint Security Awareness Enhancements: 2024 Winter Release and Beyond
(lien direct)
Proofpoint Security Awareness has long been at the forefront of innovative awareness strategies. In today\'s complex threat landscape, a human-centric strategy has never been more important. And we have never been more dedicated to creating a program that helps users change their behavior.   In this post, we share a few enhancements that show how committed we are to helping users transform their behavior. We cover a key educational campaign and outline the benefits of several new functional enhancements within four focus areas.  1: Keeping users engaged   There are two recent and upcoming enhancements in this focus area.  We launched the Yearlong campaign: Cybersecurity Heroes  We released this pioneering, comprehensive educational program late last year. It provides an ongoing, curriculum-based approach to cybersecurity training. It is a testament to our belief in the power of continuous learning and helping users change their behavior.   The Cybersecurity Heroes campaign covers an array of key security topics in detail every month. Here are a few examples:   Elements of data encryption  Intricacies of strong password protocols  Deceptive nature of ransomware  Long-term training schedules can be an administrative burden. That\'s why we\'ve made this training available through stand-alone monthly modules. This flexibility helps ease administrative workloads.   An article from the Cybersecurity Heroes campaign.  QR code phishing simulations will launch soon  In the second quarter of 2024, we will be releasing QR code phishing simulations. They are our proactive response to a novel and alarming trend. Recent intelligence from industry-leading analyses, including an eye-opening blog on QR code phishing from Tessian, underscores the urgent need for education. QR code phishing attacks are on the rise. Yet, 80% of end users perceive QR codes as safe. This highlights a dangerous gap in threat perception.   How a QR code phishing attack works.  Our new simulations will provide administrative visibility into which users are most vulnerable to an attack, as well as a dynamic environment for users to hone their threat detection abilities in alignment with real-world scenarios. They are based on our threat intelligence and designed to challenge and refine user reactions. With an understanding of who is most at risk and how users may react to a QR code phishing attack, administrators will be able to design a program that is tailored to each individual, resulting in maximum learning comprehension and retention.  QR code phishing simulations will be available in the second quarter of 2024.  2: Enhancing how people learn  We want to help businesses maximize their users\' learning comprehension and behavior change. One recent enhancement in this focus area is the integration of “Phish Hooks” into Teachable Moments. It was released in late 2023.   Here\'s how it helps users learn better and retain what they\'ve learned.  “Phish Hooks” is now integrated with Teachable Moments   This enhancement helps users understand why a phishing simulation would have been an actual threat. Users get immediate and clear feedback so that they know what to look out for next time.  A view of Teachable Moments with “Phish Hooks.”  By dissecting the anatomy of a phishing attack, we can give a big boost to a user\'s ability to critically assess an attack. That, in turn, helps them to improve their understanding and retention of safe cybersecurity behaviors.  3: Gaining visibility into vulnerable users  Proofpoint recognizes that security administrators play a critical role in orchestrating awareness efforts. That is why we refined our Repeat Behavior Report. It\'s designed to help administrators identify the users who can benefit from targeted training about phishing risks. Here\'s how.  The Repeat Behavior Report is more detailed  This enhancement gives you actionable insights that can help you identify vulnerability trends. To this end, the report now provides a more de Vulnerability Threat Prediction ★★★
Veracode.webp 2024-03-28 10:05:47 Les clients Veracode sont protégés des perturbations NVD
Veracode Customers Shielded from NVD Disruptions
(lien direct)
L'Institut national américain des normes et de la technologie (NIST) a presque complètement cessé d'analyser de nouvelles vulnérabilités (CVE) répertoriées dans sa base de données nationale de vulnérabilité (NVD).Au cours des six premières semaines de 2024, le NIST a analysé plus de 3 500 CVE avec seulement 34 cves en attente d'analyse.1 Depuis le 13 février, cependant, près de la moitié (48%) des 7 200 cves reçus cette année par le NVD attendent toujours une analyse.2 LeLe nombre de CVE analysés a chuté de près de 80% à moins de 750 CVE analysés.Outre une vague référence à l'établissement d'un consortium, les raisons de cette perturbation restent un mystère. Heureusement, les clients Veracode n'ont pas besoin de se soucier de cette perturbation car ils ont accès à la base de données propriétaire de Veracode \\.Depuis l'avis du 13 février, Veracode a publié plus de 300 CVE.Sur ces 300+, NVD a analysé moins de 15 de ces CVE.Lisez la suite pour savoir comment Veracode SCA fonctionne sans NVD à fournir une analyse CVE. Analyse NVD…
The US National Institute of Standards and Technology (NIST) has almost completely stopped analyzing new vulnerabilities (CVEs) listed in its National Vulnerability Database (NVD). Through the first six weeks of 2024, NIST analyzed over 3,500 CVEs with only 34 CVEs awaiting analysis.1 Since February 13th, however, nearly half (48%) of the 7,200 CVEs received this year by the NVD are still awaiting analysis.2 The number of CVEs analyzed has dropped nearly 80% to less than 750 CVEs analyzed. Other than a vague reference to establishing a consortium, the reasons behind this disruption remain a mystery.  Thankfully, Veracode customers need not worry about this disruption because they have access to Veracode\'s proprietary database. Since the notice on February 13th, Veracode has released over 300 CVEs. Of these 300+, NVD has analyzed less than 15 of these CVEs. Read on to learn how Veracode SCA operates without NVD providing CVE analysis.     NVD Analysis …
Vulnerability ★★★
globalsecuritymag.webp 2024-03-28 09:43:29 Alertes de vulnérabilité de vigilance - Liblas: fuite de mémoire, analysée le 13/03/2024
Vigilance Vulnerability Alerts - libLAS: memory leak, analyzed on 13/03/2024
(lien direct)
Un attaquant peut créer une fuite de mémoire de liblas, afin de déclencher un déni de service. - vulnérabilité de sécurité
An attacker can create a memory leak of libLAS, in order to trigger a denial of service. - Security Vulnerability
Vulnerability ★★★
DarkReading.webp 2024-03-27 22:25:13 10 étapes pour détecter, prévenir et résoudre la vulnérabilité de la terrapine
10 Steps to Detect, Prevent, and Remediate the Terrapin Vulnerability
(lien direct)
Vous n'avez pas à arrêter d'utiliser des clés SSH pour rester en sécurité.Cette astuce technologique explique comment protéger votre système contre CVE-2023-48795.
You don\'t have to stop using SSH keys to stay safe. This Tech Tip explains how to protect your system against CVE-2023-48795.
Vulnerability ★★★
Blog.webp 2024-03-27 20:13:37 Google Tag rapporte que la surtension zéro-jour et la montée des menaces de piratage d'État
Google TAG Reports Zero-Day Surge and Rise of State Hacker Threats
(lien direct)
> Par waqas Le groupe d'analyse des menaces de Google (TAG) rapporte une augmentation préoccupante des exploits zéro-jours et une activité accrue à partir de pirates soutenus par l'État. & # 8230; Ceci est un article de HackRead.com Lire la publication originale: Google Tag rapporte que la surtension zéro-jour et la montée des menaces de pirate d'État
>By Waqas Google’s Threat Analysis Group (TAG) reports a concerning rise in zero-day exploits and increased activity from state-backed hackers.… This is a post from HackRead.com Read the original post: Google TAG Reports Zero-Day Surge and Rise of State Hacker Threats
Vulnerability Threat ★★★★
DarkReading.webp 2024-03-27 20:06:33 La vulnérabilité pomme sans patch pomme m permet de contourner la cryptographie
Patchless Apple M-Chip Vulnerability Allows Cryptography Bypass
(lien direct)
Les options disponibles pour résoudre le défaut sont limitées, laissant de nombreux Mac vulnérables à une attaque "GoFetch" qui vole les clés - même celles quantiques.
The available options for addressing the flaw are limited, leaving many Macs vulnerable to a "GoFetch" attack that steals keys - even quantum-resistant ones.
Vulnerability ★★★
The_Hackers_News.webp 2024-03-27 18:45:00 CISA avertit: les pirates attaquent activement la vulnérabilité de Microsoft SharePoint
CISA Warns: Hackers Actively Attacking Microsoft SharePoint Vulnerability
(lien direct)
L'Agence américaine de sécurité de la cybersécurité et de l'infrastructure (CISA) a & nbsp; ajouté & nbsp; un défaut de sécurité ayant un impact sur le serveur Microsoft SharePoint à son catalogue connu vulnérabilités exploitées (KEV) basée sur des preuves d'exploitation active dans la nature. La vulnérabilité, suivie comme CVE-2023-24955 (score CVSS: 7.2), est un défaut d'exécution de code distant critique qui permet à un attaquant authentifié avec
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a security flaw impacting the Microsoft Sharepoint Server to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation in the wild. The vulnerability, tracked as CVE-2023-24955 (CVSS score: 7.2), is a critical remote code execution flaw that allows an authenticated attacker with
Vulnerability ★★★
The_Hackers_News.webp 2024-03-27 16:09:00 Vulnérabilité de plate-forme Ray Ai non corrigée critique exploitée pour l'exploration de crypto-monnaie
Critical Unpatched Ray AI Platform Vulnerability Exploited for Cryptocurrency Mining
(lien direct)
Les chercheurs en cybersécurité avertissent que les acteurs de la menace exploitent activement une vulnérabilité "contestée" et non corrigée dans une plate-forme d'intelligence artificielle open source (IA) appelée Anyscale Ray à détourner le pouvoir de calcul pour l'extraction de crypto-monnaie illicite. "Cette vulnérabilité permet aux attaquants de prendre le contrôle de la puissance de calcul des sociétés et de divulguer des données sensibles", cherche des chercheurs en sécurité Oligo AVI
Cybersecurity researchers are warning that threat actors are actively exploiting a "disputed" and unpatched vulnerability in an open-source artificial intelligence (AI) platform called Anyscale Ray to hijack computing power for illicit cryptocurrency mining. "This vulnerability allows attackers to take over the companies\' computing power and leak sensitive data," Oligo Security researchers Avi
Vulnerability Threat ★★
DarkReading.webp 2024-03-27 15:27:37 Le bonanza zéro-jour conduit plus d'exploits contre les entreprises
Zero-Day Bonanza Drives More Exploits Against Enterprises
(lien direct)
Les adversaires avancés se concentrent de plus en plus sur les technologies d'entreprise et leurs fournisseurs, tandis que les plates-formes d'utilisateurs finaux réussissent à étouffer les exploits zéro-jour avec les investissements en cybersécurité, selon Google.
Advanced adversaries are increasingly focused on enterprise technologies and their vendors, while end-user platforms are having success stifling zero-day exploits with cybersecurity investments, according to Google.
Vulnerability Threat ★★★
globalsecuritymag.webp 2024-03-27 14:40:03 Alertes de vulnérabilité de vigilance - noyau Linux: fuite de mémoire via MEMCG, analysé le 12/03/2024
Vigilance Vulnerability Alerts - Linux kernel: memory leak via memcg, analyzed on 12/03/2024
(lien direct)
Un attaquant peut créer une fuite de mémoire du noyau Linux, via MEMCG, afin de déclencher un déni de service. - vulnérabilité de sécurité
An attacker can create a memory leak of the Linux kernel, via memcg, in order to trigger a denial of service. - Security Vulnerability
Vulnerability ★★
SecurityWeek.webp 2024-03-27 13:50:41 Rapport Google: Malgré la montée des attaques zéro-jour, les atténuations d'exploitation fonctionnent
Google Report: Despite Surge in Zero-Day Attacks, Exploit Mitigations Are Working
(lien direct)
> Malgré une augmentation des attaques zéro-jour, les données montrent que les investissements de sécurité dans les expositions d'exploitation du système d'exploitation et des logiciels obligent les attaquants à trouver de nouvelles surfaces d'attaque et des modèles de bogues.
>Despite a surge in zero-day attacks, data shows that security investments into OS and software exploit mitigations are forcing attackers to find new attack surfaces and bug patterns.
Vulnerability Threat ★★★
InfoSecurityMag.webp 2024-03-27 13:01:00 Les vulnérabilités zéro-jour ont bondi par plus de 50% par an, explique Google
Zero-Day Vulnerabilities Surged by Over 50% Annually, Says Google
(lien direct)
Google a détecté des vulnérabilités de près de 100 jours zéro exploitées dans la nature en 2023
Google detected nearly 100 zero-day vulnerabilities exploited in the wild in 2023
Vulnerability Threat ★★★
RecordedFuture.webp 2024-03-27 13:00:00 Les jours zéro exploités dans la nature ont bondi de 50% en 2023, alimenté par des vendeurs de logiciels espions
Zero-days exploited in the wild jumped 50% in 2023, fueled by spyware vendors
(lien direct)
Les experts en cybersécurité avertissent que les exploits zéro-jours, qui peuvent être utilisés pour compromettre les appareils avant que quiconque ne sache qu'ils sont vulnérables, sont devenus plus courants en tant que pirates et cybercriminels à l'État-nation et en train de trouver des moyens sophistiqués de mener à bien leurs attaques.Des chercheurs de Google ont déclaré mercredi avoir observé 97 jours zéro exploités dans la nature en 2023, comparés
Cybersecurity experts are warning that zero-day exploits, which can be used to compromise devices before anyone is aware they\'re vulnerable, have become more common as nation-state hackers and cybercriminals find sophisticated ways to carry out their attacks. Researchers from Google on Wednesday said they observed 97 zero-days exploited in the wild in 2023, compared
Vulnerability Threat ★★★
CS.webp 2024-03-27 13:00:00 Les logiciels espions et les exploits zéro-jours vont de plus en plus de pair, les chercheurs trouvent
Spyware and zero-day exploits increasingly go hand-in-hand, researchers find
(lien direct)
> Les chercheurs ont trouvé 97 jours zéro exploités dans la nature en 2023;Près des deux tiers des défauts mobiles et du navigateur ont été utilisés par les entreprises spyware.
>Researchers found 97 zero-days exploited in the wild in 2023; nearly two thirds of mobile and browser flaws were used by spyware firms.
Vulnerability Threat Mobile ★★
SecurityWeek.webp 2024-03-27 12:22:05 La vulnérabilité du cadre Ray AI exploite pour pirater des centaines de clusters
Ray AI Framework Vulnerability Exploited to Hack Hundreds of Clusters
(lien direct)
> La vulnérabilité du cadre Ray AI contesté exploitée pour voler des informations et déployer des cryptomines sur des centaines de clusters.
>Disputed Ray AI framework vulnerability exploited to steal information and deploy cryptominers on hundreds of clusters.
Hack Vulnerability ★★★
ComputerWeekly.webp 2024-03-27 11:15:00 Cyber Spies, pas les cybercriminels, derrière la plupart des exploitations zéro-jours
Cyber spies, not cyber criminals, behind most zero-day exploitation
(lien direct)
> La vulnérabilité du cadre Ray AI contesté exploitée pour voler des informations et déployer des cryptomines sur des centaines de clusters.
>Disputed Ray AI framework vulnerability exploited to steal information and deploy cryptominers on hundreds of clusters.
Vulnerability Threat ★★★
Chercheur.webp 2024-03-27 11:01:08 Vulnérabilité de sécurité dans les verrous de Keycard basés sur RFID de Saflok \\
Security Vulnerability in Saflok\\'s RFID-Based Keycard Locks
(lien direct)
il & # 8217; s assez dévastateur : Aujourd'hui, Ian Carroll, Lennert Wouters et une équipe d'autres chercheurs en sécurité révèlent une technique de piratage de l'hôtel Keycard qu'ils appellent Unfillok .La technique est une collection de vulnérabilités de sécurité qui permettraient à un pirate d'ouvrir presque instantanément plusieurs modèles de serrures Keycard basées sur la marque Saflok-Brand vendues par le fabricant de serrures suisses Dormakaba.Les systèmes Saflok sont installés sur 3 millions de portes dans le monde, dans 13 000 propriétés dans 131 pays.En exploitant les faiblesses dans le cryptage de Dormakaba et du système RFID sous-jacent que Dormakaba, connu sous le nom de Mifare Classic, Carroll et Wouters ont démontré à quel point ils peuvent facilement ouvrir un verrou de Keycard Saflok.Leur technique commence par l'obtention de n'importe quelle carte-clé à partir d'un hôtel cible & # 8212; disons, en réservant une chambre là-bas ou en saisissant une courte-clés dans une boîte de celles d'occasion & # 8212; puis en lisant un certain code de cette carte avec une lecture RFID de 300 $dispositif, et enfin écrire deux cartes-clés qui leur sont propres.Lorsqu'ils appuyent simplement sur ces deux cartes sur une serrure, la première réécrit un certain morceau des données de verrouillage, et la seconde l'ouvre ...
It’s pretty devastating: Today, Ian Carroll, Lennert Wouters, and a team of other security researchers are revealing a hotel keycard hacking technique they call Unsaflok. The technique is a collection of security vulnerabilities that would allow a hacker to almost instantly open several models of Saflok-brand RFID-based keycard locks sold by the Swiss lock maker Dormakaba. The Saflok systems are installed on 3 million doors worldwide, inside 13,000 properties in 131 countries. By exploiting weaknesses in both Dormakaba’s encryption and the underlying RFID system Dormakaba uses, known as MIFARE Classic, Carroll and Wouters have demonstrated just how easily they can open a Saflok keycard lock. Their technique starts with obtaining any keycard from a target hotel—say, by booking a room there or grabbing a keycard out of a box of used ones—then reading a certain code from that card with a $300 RFID read-write device, and finally writing two keycards of their own. When they merely tap those two cards on a lock, the first rewrites a certain piece of the lock’s data, and the second opens it...
Vulnerability ★★★
AlienVault.webp 2024-03-27 10:00:00 Techniques avancées de numérisation NMAP
Advanced Nmap Scanning Techniques
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. Beyond its fundamental port scanning capabilities, Nmap offers a suite of advanced techniques designed to uncover vulnerabilities, bypass security measures, and gather valuable insights about target systems. Let\'s take a look at these techniques: 1. Vulnerability Detection Syntax: nmap -sV --script=vulners vuln detection Nmap\'s vulnerability detection feature, facilitated by the \'vulners\' script, enables users to identify outdated services susceptible to known security vulnerabilities. By querying a comprehensive vulnerability database, Nmap provides valuable insights into potential weaknesses within target systems. 2. Idle Scanning Syntax: nmap -sI nmap idle scanning Idle scanning represents a stealthy approach to port scanning, leveraging a "zombie" host to obfuscate the origin of scan requests. By monitoring changes in the zombie host\'s IP identification number (IP ID) in response to packets sent to the target, Nmap infers the state of the target\'s ports without direct interaction. 3. Firewall Testing (Source Port Spoofing) Syntax: nmap --source-port nmap firewall testing This technique involves testing firewall rules by sending packets with unusual source ports. By spoofing the source port, security professionals can evaluate the effectiveness of firewall configurations and identify potential weaknesses in network defenses. 4. Service-Specific Probes (SMB Example) Syntax: nmap -sV -p 139,445 --script=smb-vuln* nmap probes Nmap\'s service-specific probes enable detailed examination of services, such as the Server Message Block (SMB) protocol commonly used in Windows environments. By leveraging specialized scripts, analysts can identify vulnerabilities and assess the security posture of target systems. 5. Web Application Scanning (HTTP title grab) Syntax: nmap -sV -p 80 --script=http-title title grab nmap scan Web application scanning with Nmap allows users to gather information about web servers, potentially aiding in vulnerability identification and exploitation. By analyzing HTTP response headers, Nmap extracts valuable insights about target web applications and server configurations. Nmap Scripting Engine: One of the standout features of Nmap is its robust scripting engine (NSE), which allows users to extend the tool\'s functionality through custom scripts and plugins. NSE scripts enable users to automate tasks, perform specialized scans, gather additional information, and even exploit vulnerabilities in target systems. nmap --script-help scriptname Shows help about scripts. For each script matching the given specification, Nmap prints the script name, its categories, and its description. The specifications are the same as those accepted by --script; so, for example if you want help about the ssl-enum-ciphers script, you would run nmap --script-help ssl-enum-ciphers nmap scripting Users can leverage existing NSE scripts or develop custom scripts tailored to their specific requirements. Tool Vulnerability Threat ★★★
bleepingcomputer.webp 2024-03-27 09:00:00 Google: les fournisseurs de logiciels espions derrière 50% des jours zéro exploités en 2023
Google: Spyware vendors behind 50% of zero-days exploited in 2023
(lien direct)
Le groupe d'analyse des menaces de Google (TAG) et la filiale de Google Mandiant ont déclaré avoir observé une augmentation significative du nombre de vulnérabilités de jour nul exploitées dans les attaques en 2023, beaucoup d'entre elles sont liées aux fournisseurs de logiciels espions et à leurs clients.[...]
Google\'s Threat Analysis Group (TAG) and Google subsidiary Mandiant said they\'ve observed a significant increase in the number of zero-day vulnerabilities exploited in attacks in 2023, many of them linked to spyware vendors and their clients. [...]
Vulnerability Threat ★★★
IndustrialCyber.webp 2024-03-26 19:12:15 CISA, FBI Release Secure by Design Alert to Urge Manufacturers à éliminer les vulnérabilités d'injection SQL
CISA, FBI release secure by design alert to urge manufacturers to eliminate SQL injection vulnerabilities
(lien direct)
U.S.Les agences de sécurité ont publié lundi une alerte conjointe sécurisée par conception (SBD) en réponse à une récente exploitation ...
U.S. security agencies published Monday a joint Secure by Design (SbD) alert in response to a recent, exploitation...
Vulnerability ★★
ZDNet.webp 2024-03-26 18:57:00 Tout ce que vous devez savoir sur le piratage du serveur d'échange Microsoft
Everything you need to know about the Microsoft Exchange Server hack
(lien direct)
Mise à jour: une nouvelle vulnérabilité critique impactant le serveur Exchange est exploitée dans la nature.
Updated: A new critical vulnerability impacting Exchange Server is being exploited in the wild.
Hack Vulnerability ★★
RecordedFuture.webp 2024-03-26 18:46:40 Des milliers d'entreprises utilisant le cadre Ray exposé aux cyberattaques, disent les chercheurs
Thousands of companies using Ray framework exposed to cyberattacks, researchers say
(lien direct)
Les chercheurs avertissent que les pirates exploitent activement une vulnérabilité contestée dans un cadre d'IA à source ouverte populaire connue sous le nom de Ray.Cet outil est couramment utilisé pour développer et déployer des applications Python à grande échelle, en particulier pour les tâches telles que l'apprentissage automatique, l'informatique scientifique et le traitement des données.Selon le développeur de Ray \\, tous les domaines, le cadre est utilisé par major
Researchers are warning that hackers are actively exploiting a disputed vulnerability in a popular open-source AI framework known as Ray. This tool is commonly used to develop and deploy large-scale Python applications, particularly for tasks like machine learning, scientific computing and data processing. According to Ray\'s developer, Anyscale, the framework is used by major
Tool Vulnerability ★★★
Last update at: 2024-05-09 13:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter