Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 2
30 résultats taggé bug  ✕
SiriSpy - iOS bug allowed apps to eavesdrop on your conversations with Siri https://rambo.codes/posts/2022-10-25-sirispy-ios-bug-allowed-apps-to-eavesdrop
27/10/2022 08:06:40
QRCode
archive.org
thumbnail

Any app with access to Bluetooth could record your conversations with Siri and audio from the iOS keyboard dictation feature when using AirPods or Beats headsets. This would happen without the app requesting microphone access permission and without the app leaving any trace that it was listening to the microphone.

rambo.codes EN 2022 iOS bug Siri SiriSpy Bluetooth AirPods privacy
Palo Alto bug used for DDoS attacks and there's no fix yet https://www.theregister.com/2022/08/12/palo_alto_bug/
13/08/2022 10:46:28
QRCode
archive.org
thumbnail

A high-severity Palo Alto Networks denial-of-service (DoS) vulnerability has been exploited by miscreants looking to launch DDoS attacks, and several of the affected products won't have a patch until next week

theregister EN 2022 paloaltonetworks bug DDoS CVE-2022-0028
Heap memory corruption with RSA private key operation (CVE-2022-2274) https://www.openssl.org/news/secadv/20220705.txt
06/07/2022 21:42:49
QRCode
archive.org

Severity: High

The OpenSSL 3.0.4 release introduced a serious bug in the RSA
implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
This issue makes the RSA implementation with 2048 bit private keys
incorrect on such machines and memory corruption will happen during
the computation. As a consequence of the memory corruption an attacker
may be able to trigger a remote code execution on the machine performing
the computation.

CVE-2022-2274 openssl RSA RCE EN 2022 memory-corruption bug
macOS Vulnerabilities Hiding in Plain Sight (Black Hat Asia 2022 presentation) https://www.blackhat.com/asia-22/briefings/schedule/#macos-vulnerabilities-hiding-in-plain-sight-26073
16/05/2022 11:52:25
QRCode
archive.org
thumbnail

Sometimes when we publish details and writeups about vulnerabilities we are so focused on the actual bug, that we don't notice others, which might be still hidden inside the details. The same can happen when we read these issues, but if we keep our eyes open we might find hidden gems.
Download Slides

Download Whitepaper

blackhat 2022 session bug writeup presentation macos hidden Vulnerabilities Fitzl offensivesecurity CVE-2021-1815 CVE-2021-30972
QNAP warns severe OpenSSL bug affects most of its NAS devices https://www.bleepingcomputer.com/news/security/qnap-warns-severe-openssl-bug-affects-most-of-its-nas-devices/
31/03/2022 15:05:09
QRCode
archive.org
thumbnail

Taiwan-based network-attached storage (NAS) maker QNAP warned on Tuesday that most of its NAS devices are impacted by a high severity OpenSSL bug disclosed two weeks ago.

Attackers can exploit the vulnerability, tracked as CVE-2022-0778, to trigger a denial of service state and remotely crash unpatched devices.

QNAP bleepingcomputer EN 2022 OpenSSL bug CVE-2022-0778 NAS
The Discovery and Exploitation of CVE-2022-25636 https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/
14/03/2022 16:04:52
QRCode
archive.org

A few weeks ago, I found and reported CVE-2022-25636 - a heap out of bounds write in the Linux kernel. The bug is exploitable to achieve kernel code execution (via ROP), giving full local privilege escalation, container escape, whatever you want.

cve-2022-25636 nickgregory bug Linux Kernel escape
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs) https://medium.com/asecuritysite-when-bob-met-alice/crypto-bug-in-samsung-galaxy-devices-breaking-trusted-execution-environments-tees-b442f9dea77f
06/03/2022 09:54:50
QRCode
archive.org
thumbnail

If you use an Apple Macbook, it’s likely that you have a secret enclave for important secrets — such as your encryption keys. These keys define the core of the trust infrastructure on the device — and protect applications from stealing these secrets. The TEE also allows isolation between code which is fully trusted, and code that cannot be fully trusted. If this did not happen, we could install applications on our computer which would discover our login password and steal the encryption used used to key things secret and trusted.

asecuritysite bug samsung galaxy EN 2022 CVE-2021-25444 medium CVE-2021–25490
High-Severity RCE Security Bug Reported in Apache Cassandra Database Software https://thehackernews.com/2022/02/high-severity-rce-security-bug-reported.html
16/02/2022 11:47:24
QRCode
archive.org

Researchers have revealed details of a now-patched high-severity security vulnerability in Apache Cassandra that, if left unaddressed, could be abused to gain remote code execution on affected installations.

"This Apache security vulnerability is easy to exploit and has the potential to wreak havoc on systems, but luckily only manifests in non-default configurations of Cassandra," Omer Kaspi, security researcher at DevOps firm JFrog, said in a technical write-up published Tuesday.

thehackernews EN 2022 bug Apache Cassandra CVE-2021-44521
Why is the Zoom app listening on my microphone... https://community.zoom.com/t5/Meetings/Why-is-the-Zoom-app-listening-on-my-microphone-when-not-in-a/m-p/41449#M20549
13/02/2022 01:48:22
QRCode
archive.org
thumbnail

I'm running MacOS Monterey. Several times in the last few weeks, I've noticed the orange dot indicating the microphone is being used by an app, and I click on the Control Center and see that Zoom is accessing the microphone. I'm not in a meeting and simply have the Zoom app open. Why would Zoom be accessing the microphone when I'm not in a meeting?

zoom EN macOS bug microphone
A walk through Project Zero metrics https://googleprojectzero.blogspot.com/2022/02/a-walk-through-project-zero-metrics.html
11/02/2022 18:47:14
QRCode
archive.org
thumbnail
  • In 2021, vendors took an average of 52 days to fix security vulnerabilities reported from Project Zero. This is a significant acceleration from an average of about 80 days 3 years ago.
  • In addition to the average now being well below the 90-day deadline, we have also seen a dropoff in vendors missing the deadline (or the additional 14-day grace period). In 2021, only one bug exceeded its fix deadline, though 14% of bugs required the grace period.
  • Differences in the amount of time it takes a vendor/product to ship a fix to users reflects their product design, development practices, update cadence, and general processes towards security reports. We hope that this comparison can showcase best practices, and encourage vendors to experiment with new policies.
  • This data aggregation and analysis is relatively new for Project Zero, but we hope to do it more in the future. We encourage all vendors to consider publishing aggregate data on their time-to-fix and time-to-patch for externally reported vulnerabilities, as well as more data sharing and transparency in general.
googleprojectzero metrics bug 0-day EN
page 2 / 2
4252 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio