Cyberveilleby Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
19 résultats taggé Vulnerabilities  ✕
Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace https://www.mandiant.com/resources/blog/zero-days-exploited-2022
22/03/2023 08:02:20
QRCode
archive.org
thumbnail
  • Mandiant tracked 55 zero-day vulnerabilities that we judge were exploited in 2022. Although this count is lower than the record-breaking 81 zero-days exploited in 2021, it still represents almost triple the number from 2020.
  • Chinese state-sponsored cyber espionage groups exploited more zero-days than other cyber espionage actors in 2022, which is consistent with previous years.
  • We identified four zero-day vulnerabilities exploited by financially motivated threat actors. 75% of these instances appear to be linked to ransomware operations.
  • Products from Microsoft, Google, and Apple made up the majority of zero-day vulnerabilities in 2022, consistent with previous years. The most exploited product types were operating systems (OS) (19), followed by browsers (11), security, IT, and network management products (10), and mobile OS (6).
mandiant EN 2022 2023 zero-day zero-days vulnerabilities exploited review
Project Zero: Multiple Internet to Baseband Remote Code Execution Vulnerabilities in Exynos Modems https://googleprojectzero.blogspot.com/2023/03/multiple-internet-to-baseband-remote-rce.html
18/03/2023 02:08:53
QRCode
archive.org

In late 2022 and early 2023, Project Zero reported eighteen 0-day vulnerabilities in Exynos Modems produced by Samsung Semiconductor. The four most severe of these eighteen vulnerabilities (CVE-2023-24033 and three other vulnerabilities that have yet to be assigned CVE-IDs) allowed for Internet-to-baseband remote code execution. Tests conducted by Project Zero confirm that those four vulnerabilities allow an attacker to remotely compromise a phone at the baseband level with no user interaction, and require only that the attacker know the victim's phone number. With limited additional research and development, we believe that skilled attackers would be able to quickly create an operational exploit to compromise affected devices silently and remotely.

googleprojectzero EN 2023 0-day Baseband RCE Vulnerabilities Exynos Samsung
Microsoft February 2023 Patch Tuesday https://isc.sans.edu/diary/rss/29548
17/02/2023 13:58:27
QRCode
archive.org
thumbnail

Microsoft today patched 80 different vulnerabilities. This includes the Chromium vulnerabilities affecting Microsoft Edge. Nine vulnerabilities are rated as "Critical" by Microsoft.

Three of the vulnerabilities, all rated "important", are already being exploited

sans en 2023 February PatchTuesday vulnerabilities
The OWASSRF + TabShell exploit chain https://blog.viettelcybersecurity.com/tabshell-owassrf/
09/01/2023 23:56:01
QRCode
archive.org
thumbnail

We see that one of our vulnerabilities is exploited in the wild Link. So we decided to public the detail analysis of our two bug chains. Any customer has enough information to mitigate these bugs. The vendor also released all patches a week ago. This blog post shares the detail

viettelcybersecurity EN 2022 Exchange TabShell exploit chain OWASSRF vulnerabilities
Web Hackers vs. The Auto Industry: Critical Vulnerabilities in Ferrari, BMW, Rolls Royce, Porsche, and More https://samcurry.net/web-hackers-vs-the-auto-industry/
05/01/2023 07:01:14
QRCode
archive.org
thumbnail

During the fall of 2022, a few friends and I took a road trip from Chicago, IL to Washington, DC to attend a cybersecurity conference and (try) to take a break from our usual computer work.

While we were visiting the University of Maryland, we came across a fleet of electric scooters scattered across the campus and couldn't resist poking at the scooter's mobile app. To our surprise, our actions caused the horns and headlights on all of the scooters to turn on and stay on for 15 minutes straight.

When everything eventually settled down, we sent a report over to the scooter manufacturer and became super interested in trying to more ways to make more things honk. We brainstormed for a while, and then realized that nearly every automobile manufactured in the last 5 years had nearly identical functionality. If an attacker were able to find vulnerabilities in the API endpoints that vehicle telematics systems used, they could honk the horn, flash the lights, remotely track, lock/unlock, and start/stop vehicles, completely remotely.

samcurry EN 2023 Auto Industry Critical Vulnerabilities BMW Rolls Royce Porsche car-hacking API
Supply Chain Vulnerabilities Put Server Ecosystem At Risk https://eclypsium.com/2022/12/05/supply-chain-vulnerabilities-put-server-ecosystem-at-risk/
06/12/2022 22:46:22
QRCode
archive.org

BMC&C Eclypsium Research has discovered and reported 3 vulnerabilities in American Megatrends, Inc. (AMI) MegaRAC Baseboard Management Controller (BMC) software. We are referring to these vulnerabilities collectively as BMC&C. MegaRAC BMC is widely used by many leading server manufacturers to provide “lights-out” management capabilities for their server products. Server manufacturers…

eclypsium EN 2022 CVE-2022-40259 CVE-2022-40242 CVE-2022-2827 Research AMI BMC MegaRAC supply-chain vulnerabilities server
Zerobot – New Go-Based Botnet Campaign Targets Multiple Vulnerabilities https://www.fortinet.com/blog/threat-research/zerobot-new-go-based-botnet-campaign-targets-multiple-vulnerabilities
06/12/2022 22:38:53
QRCode
archive.org
thumbnail

FortiGuardLabs examines a botnet known as Zerobot written in the Go language targeting IoT vulnerabilities. Read our blog to learn about how it evolves, including self-replication, attacks for different protocols, and self-propagation as well as its behavior once inside an infected device.

fortinet EN 2022 vulnerabilities Botnet iot-security Zerobot Go Threat-Research malware-research malware-analysis
Google Online Security Blog: Memory Safe Languages in Android 13 https://security.googleblog.com/2022/12/memory-safe-languages-in-android-13.html
02/12/2022 12:45:56
QRCode
archive.org
thumbnail

As the amount of new memory-unsafe code entering Android has decreased, so too has the number of memory safety vulnerabilities. From 2019 to 2022 it has dropped from 76% down to 35% of Android’s total vulnerabilities. 2022 is the first year where memory safety vulnerabilities do not represent a majority of Android’s vulnerabilities.

Google EN 2022 memory-safe Android statistics vulnerabilities memory safety
CVE-2022-41622 and CVE-2022-41800 (FIXED): F5 BIG-IP and iControl REST Vulnerabilities and Exposures https://www.rapid7.com/blog/post/2022/11/16/cve-2022-41622-and-cve-2022-41800-fixed-f5-big-ip-and-icontrol-rest-vulnerabilities-and-exposures/
17/11/2022 13:40:54
QRCode
archive.org
thumbnail

Rapid7 discovered several vulnerabilities and exposures in F5 BIG-IP and BIG-IQ devices running a customized distribution of CentOS detailed in F5's Base Operating Systems support article. The affected products are detailed in the vendor advisories below:

rapid7 EN 2022 CVE-2022-41622 CVE-2022-41800 F5 BIG-IP vulnerabilities
IAM Whoever I Say IAM :: Infiltrating VMWare Workspace ONE Access Using a 0-Click Exploit https://srcincite.io/blog/2022/08/11/i-am-whoever-i-say-i-am-infiltrating-vmware-workspace-one-access-using-a-0-click-exploit.html
27/08/2022 15:57:56
QRCode
archive.org

On March 2nd, I reported several security vulnerabilities to VMWare impacting their Identity Access Management (IAM) solution. In this blog post I will discu...

srcincite EN 2022 0-Click VMWare IAM WorkspaceOne vulnerabilities
A New Attack Can Unmask Anonymous Users on Any Major Browser https://www.wired.com/story/web-deanonymization-side-channel-attack-njit/
14/07/2022 21:03:17
QRCode
archive.org
thumbnail

Researchers have found a way to use the web's basic functions to identify who visits a site—without the user detecting the hack.

Wired EN 2022 browsers browser vulnerabilities hacking identify attack side-channel
The SessionManager IIS backdoor: a possibly overlooked GELSEMIUM artefact https://securelist.com/the-sessionmanager-iis-backdoor/106868/
30/06/2022 22:25:26
QRCode
archive.org
thumbnail

In early 2022, we investigated an IIS backdoor called SessionManager. It has been used against NGOs, government, military and industrial organizations in Africa, South America, Asia, Europe, Russia and the Middle East.

securelist EN 2022 APT Backdoor Malware Microsoft Exchange Targeted IIS-attacks Vulnerabilities GELSEMIUM
Multiple Vulnerabilities in Infiray IRAY-A8Z3 thermal camera https://sec-consult.com/vulnerability-lab/advisory/infiray-iray-thermal-camera-multiple-vulnerabilities/
13/06/2022 12:04:37
QRCode
archive.org

The IRAY A8Z3 thermal camera for industrial application, manufactured by Infiray/IRay Technologies is affected by multiple vulnerabilities.

sec-consult 2022 EN thermal camera industrial vulnerabilities RCE CVE-2022-31210 Hardcoded CVE-2022-31208 CVE-2022-31209 CVE-2022-31211
macOS Vulnerabilities Hiding in Plain Sight (Black Hat Asia 2022 presentation) https://www.blackhat.com/asia-22/briefings/schedule/#macos-vulnerabilities-hiding-in-plain-sight-26073
16/05/2022 11:52:25
QRCode
archive.org
thumbnail

Sometimes when we publish details and writeups about vulnerabilities we are so focused on the actual bug, that we don't notice others, which might be still hidden inside the details. The same can happen when we read these issues, but if we keep our eyes open we might find hidden gems.
Download Slides

Download Whitepaper

blackhat 2022 session bug writeup presentation macos hidden Vulnerabilities Fitzl offensivesecurity CVE-2021-1815 CVE-2021-30972
Known macOS Vulnerabilities Led Researcher to Root Out New Flaws https://www.darkreading.com/endpoint/known-macos-vulnerabilities-led-researcher-to-root-out-new-flaws
12/05/2022 23:27:36
QRCode
archive.org
thumbnail

Researcher shares how he unearthed newer bugs in Apple's operating system by closer scrutiny of previous research, including vulnerabilities that came out of the Pwn2Own competition.

darkreading macOS EN 2022 bugs Apple vulnerabilities Fitzl XCSSET
2021 Top Routinely Exploited Vulnerabilities | CISA https://www.cisa.gov/uscert/ncas/alerts/aa22-117a
28/04/2022 13:58:05
QRCode
archive.org

This joint Cybersecurity Advisory (CSA) was coauthored by cybersecurity authorities of the United States, Australia, Canada, New Zealand, and the United Kingdom: the Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), Australian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS),

cisa uscert csirt cert U.-S.-Computer-Emergency-Readiness top 2021 top2021 EN 2022 Vulnerabilities
Microsoft Zero-Days, Wormable Bugs Spark Concern https://threatpost.com/microsoft-zero-days-wormable-bugs/179273/
13/04/2022 16:10:01
QRCode
archive.org
thumbnail

For April Patch Tuesday, the computing giant addressed a zero-day under active attack and several critical security vulnerabilities, including three that allow self-propagating exploits.

CVE-2022-26809 EN 2022 threatpost Vulnerabilities Patch-Tuesday zero-day CVE-2022-26904 Windows RPC
Safari Flaws Exposed Webcams, Online Accounts, and More https://www.wired.com/story/safari-flaws-webcam-online-accounts-mic/
15/02/2022 10:39:40
QRCode
archive.org
thumbnail

Apple awarded a $100,500 bug bounty to the researcher who discovered the latest major vulnerability in its browser.

apple safari vulnerabilities bugbounty WIRED webcam
Google Online Security Blog: Vulnerability Reward Program: 2021 Year in Review https://security.googleblog.com/2022/02/vulnerability-reward-program-2021-year.html
14/02/2022 08:13:47
QRCode
archive.org
thumbnail

Last year was another record setter for our Vulnerability Reward Programs (VRPs). Throughout 2021, we partnered with the security researcher community to identify and fix thousands of vulnerabilities – helping keep our users and the internet safe.

Google reward bugbounty 2021 vulnerabilities data report EN
1185 links
Shaarli - Le gestionnaire de marque-pages personnel, minimaliste, et sans base de données par la communauté Shaarli - Theme by kalvn - Curated by Decio