Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 4
64 résultats taggé vulnerabilities  ✕
Security Researchers Warn a Widely Used Open Source Tool Poses a 'Persistent' Risk to the US https://www.wired.com/story/easyjson-open-source-vk-ties/
05/05/2025 20:48:26
QRCode
archive.org
thumbnail

The open source software easyjson is used by the US government and American companies. But its ties to Russia’s VK, whose CEO has been sanctioned, have researchers sounding the alarm.
Security researchers warn that a popular open source tool maintained by Russian developers could pose significant risks to US national security.

Key Points:

  • The open source tool easyjson is linked to VK Group, a company run by a sanctioned Russian executive.

  • easyjson is widely used in the US across various critical sectors including defense, finance, and healthcare.

  • Concerns are heightened due to the potential for data theft and cyberattacks stemming from this software.

*Recent findings from cybersecurity researchers at Hunted Labs indicate that easyjson, a code serialization tool for the Go programming language, is at the center of a national security alert. This tool, which has been integrated into multiple sectors such as the US Department of Defense, is maintained by a group of Russian developers linked to VK Group, led by Vladimir Kiriyenko. While the complete codebase appears secure, the geopolitical context surrounding its management raises substantial concerns about the potential risks involved.

The significance of easyjson cannot be overstated, as it serves as a foundational element within the cloud-native ecosystem, critical for operations across various platforms. With connections to a sanctioned CEO and the broader backdrop of Russian state-backed cyberattacks, the fear is that easyjson could be manipulated to conduct espionage or potentially compromise critical infrastructures. Such capabilities underscore the pressing need for independent evaluations and potential reevaluations of software supply chains, particularly when foreign entities are involved.

wired EN 2025 russia US easyjson national-security vulnerabilities open-source hacking
macOS Vulnerabilities: A Year of Security Research at Kandji https://www.kandji.io/blog/vulnerabilities-year-review
05/05/2025 09:14:33
QRCode
archive.org
thumbnail

Kandji researchers uncovered and disclosed key macOS vulnerabilities over the past year. Learn how we protect customers through detection and patching.
When we discover weaknesses before attackers do, everyone wins. History has shown that vulnerabilities like Gatekeeper bypass and TCC bypass zero-days don't remain theoretical for long—both of these recent vulnerabilities were exploited in the wild by macOS malware. By investing heavily in new security research, we're helping strengthen macOS for everyone.

Once reported to Apple, the fix for these vulnerabilities is not always obvious. Depending on the complexity, it can take a few months to over a year, especially if it requires major architectural changes to the operating system. Apple’s vulnerability disclosure program has been responsive and effective.

Of course, we don't just report issues and walk away. We ensure our products can detect these vulnerabilities and protect our customers from potential exploitation while waiting for official patches.

kandji EN 2025 macOS Vulnerabilities research
2025 Q1 Trends in Vulnerability Exploitation | Blog | VulnCheck https://vulncheck.com/blog/exploitation-trends-q1-2025
27/04/2025 11:55:01
QRCode
archive.org
thumbnail

In Q1 2025, VulnCheck identified evidence of 159 CVEs publicly disclosed for the first time as exploited in the wild.

In Q1 2025, VulnCheck identified evidence of 159 CVEs publicly disclosed for the first time as exploited in the wild. The disclosure of known exploited vulnerabilities was from 50 different sources. We continue to see vulnerabilities being exploited at a fast pace with 28.3% of vulnerabilities being exploited within 1-day of their CVE disclosure. This trend continues from a similar pace we saw in 2024. This demonstrates the need for defenders to move fast on emerging threats while continuing to burn down their vulnerability debt.

Here are the key take-aways from our analysis and coverage of known exploited vulnerabilities:

  • 159 KEVs were publicly disclosed in Q1-2025
  • 28.3% of KEVs had exploitation evidence disclosed in < 1-day of a CVE being published
  • 25.8% of KEVs are still awaiting or undergoing analysis by NIST NVD
  • 3.1% of KEVs have been assigned the new "Deferred" status by NIST NVD
  • 2 KEVs reported publicly have reserved but unpublished CVEs
  • 1 KEV reported is now rejected
vulncheck EN 2025 rapport vulnerabilities CVE Statistics KEV
Is Ivanti the problem or a symptom of a systemic issue with network devices? https://cyberscoop.com/ivanti-exploited-vulnerabilities-network-edge-devices-kev-list/
20/04/2025 12:41:11
QRCode
archive.org
thumbnail

Exploited vulnerabilities have turned up in Ivanti products 16 times since 2024. That’s more than any other vendor in the network edge device space.

cyberscoop EN 2025 vulnerabilities Ivanti problem network
Analysis of Threat Actor Activity https://www.fortinet.com/blog/psirt-blogs/analysis-of-threat-actor-activity
13/04/2025 12:50:41
QRCode
archive.org

Fortinet diligently balances our commitment to the security of our customers and our culture of responsible transparency and commits to sharing information with that goal in mind. While efforts by threat actors to exploit known vulnerabilities are not new, recent Fortinet investigations have discovered a post exploitation technique used by a threat actor. This blog offers analysis of that finding to help our customers make informed decisions.

fortinet EN 2025 EN CVE-2022-42475 exploit vulnerabilities CVE-2023-27997 CVE-2024-21762
IngressNightmare | Critical Unauthenticated RCE Vulnerabilities in Kubernetes Ingress NGINX https://www.sentinelone.com/blog/ingressnightmare-critical-unauthenticated-rce-vulnerabilities-in-kubernetes-ingress-nginx/?mkt_tok=MzI3LU1OTS0wODcAAAGZoSqCgJKW8GZrBlMYPeWfury7MVslnp5B4LAsxkQ_lfeW4FYUibpoiQPkuEZi9F9G7G8U_gruF2jLoiVTDCdKDqL26IdIvfIP74OJCs1lLOF4Hlg
07/04/2025 09:55:41
QRCode
archive.org
thumbnail

We share actionable mitigation and detection strategies against IngressNightmare so you can protect against possible exploitation in runtime.

sentinelone EN 2025 IngressNightmare ritical Unauthenticated RCE Kubernetes Vulnerabilities
Apple belatedly fixes exploited flaws in older OSes https://www.theregister.com/2025/04/02/apple_patch_bundle/
02/04/2025 09:06:29
QRCode
archive.org
thumbnail

Apple has delivered a big batch of OS updates, some of which belatedly patch older versions of its operating systems to address exploited-in-the-wild flaws the iGiant earlier fixed in more recent releases.

theregister EN 2025 belatedly older Apple patch iOS vulnerabilities CVE-2025-24200
Resurgence of In-The-Wild Activity Targeting Critical ServiceNow Vulnerabilities https://www.greynoise.io/blog/in-the-wild-activity-targeting-critical-servicenow-vulnerabilities
24/03/2025 09:22:41
QRCode
archive.org
thumbnail

GreyNoise has identified a notable resurgence of in-the-wild activity targeting three ServiceNow vulnerabilities CVE-2024-4879 (Critical), CVE-2024-5217 (Critical), and CVE-2024-5178 (Medium). These vulnerabilities reportedly may be chained together for full database access.

greynoise EN 2025 CVE-2024-5178 CVE-2024-4879 database access ServiceNow vulnerabilities
New Ransomware Operator Exploits Fortinet Vulnerability Duo https://www.forescout.com/blog/new-ransomware-operator-exploits-fortinet-vulnerability-duo/
14/03/2025 17:19:23
QRCode
archive.org

Between late January and early March, Forescout Research – Vedere Labs identified a series of intrusions based on two Fortinet vulnerabilities. It began with the exploitation of Fortigate firewall appliances — culminating in the deployment of a newly discovered ransomware strain we have dubbed SuperBlack.

forescout EN 2025 Fortinet vulnerabilities SuperBlack ransomware
U.S. Government Disclosed 39 Zero-Day Vulnerabilities in 2023, Per First-Ever Report https://www.zetter-zeroday.com/u-s-government-disclosed-39-zero-day-vulnerabilities-in-2023-per-first-ever-report/
07/02/2025 13:40:31
QRCode
archive.org
thumbnail

In a first-of-its-kind report, the US government has revealed that it disclosed 39 zero-day software vulnerabilities to vendors or the public in 2023 for the purpose of getting the vulnerabilities patched or mitigated, as opposed to retaining them to use in hacking operations.

It’s the first time the government has revealed specific numbers about its controversial Vulnerabilities Equities Process (VEP) — the process it uses to adjudicate decisions about whether zero-day vulnerabilities it discovers should be kept secret so law enforcement, intelligence agencies, and the military can exploit them in hacking operations or be disclosed to vendors to fix them. Zero-day vulnerabilities are security holes in software that are unknown to the software maker and are therefore unpatched at the time of discovery, making systems that use the software at risk of being hacked by anyone who discovers the flaw.

zetter-zeroday EN 2025 US zero-day disclose VEP Vulnerabilities Report
Zyxel Telnet Vulnerabilities https://vulncheck.com/blog/zyxel-telnet-vulns
05/02/2025 14:24:01
QRCode
archive.org
thumbnail

VulnCheck and partner GreyNoise discovered Zyxel-related vulnerabilities being targeted in the wild. In this blog, VulnCheck describes the vulnerabilities CVE-2024-40891 and CVE-2025-0890.

vulncheck EN 2025 Zyxel Telnet Vulnerabilities CVE-2024-40891 CVE-2025-0890
Eradicating trivial vulnerabilities, at scale https://www.ncsc.gov.uk/blog-post/eradicating-trivial-vulnerabilities-at-scale?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
03/02/2025 11:12:16
QRCode
archive.org
thumbnail

A new NCSC research paper aims to reduce the presence of ‘unforgivable’ vulnerabilities.

ncsc.gov.uk EN 2025 research unforgivable vulnerabilities
Qualys TRU Uncovers Five Local Privilege Escalation Vulnerabilities in needrestart | Qualys Security Blog https://blog.qualys.com/vulnerabilities-threat-research/2024/11/19/qualys-tru-uncovers-five-local-privilege-escalation-vulnerabilities-in-needrestart
23/11/2024 10:09:11
QRCode
archive.org
thumbnail

The Qualys Threat Research Unit (TRU) has identified five Local Privilege Escalation (LPE) vulnerabilities within the needrestart component, which is installed by default on Ubuntu Server. These vulnerabilities can be exploited by any unprivileged user to gain full root access without requiring user interaction. The identified flaws have been assigned the CVE identifiers CVE-2024-48990, CVE-2024-48991, CVE-2024-48992, CVE-2024-10224, and CVE-2024-11003, highlighting the need for immediate remediation to protect system integrity.

Our TRU team has successfully developed functional exploits for these vulnerabilities. While we will not disclose our exploits, please be aware that these vulnerabilities are easily exploitable, and other researchers may release working exploits shortly following this coordinated disclosure.

These vulnerabilities have been present since the introduction of interpreter support in needrestart version 0.8, released in April 2014.

qualys EN 2024 TRU LPE vulnerabilities UbuntuServer CVE-2024-48990 CVE-2024-48991 CVE-2024-48992 CVE-2024-10224
2023 Top Routinely Exploited Vulnerabilities | CISA https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-317a
13/11/2024 09:39:18
QRCode
archive.org

In 2023, malicious cyber actors exploited more zero-day vulnerabilities to compromise enterprise networks compared to 2022, allowing them to conduct cyber operations against higher-priority targets. In 2023, the majority of the most frequently exploited vulnerabilities were initially exploited as a zero-day, which is an increase from 2022, when less than half of the top exploited vulnerabilities were exploited as a zero-day.

Malicious cyber actors continue to have the most success exploiting vulnerabilities within two years after public disclosure of the vulnerability. The utility of these vulnerabilities declines over time as more systems are patched or replaced. Malicious cyber actors find less utility from zero-day exploits when international cybersecurity efforts reduce the lifespan of zero-day vulnerabilities.

cisa EN 2024 zero-day vulnerabilities 2023 Routinely-Exploited
Uncovering Apple Vulnerabilities: The diskarbitrationd and storagekitd Audit Story Part 1 https://www.kandji.io/blog/macos-audit-story-part1
13/11/2024 09:15:02
QRCode
archive.org
thumbnail

Kandji's Threat Research team performed an audit on the macOS diskarbitrationd & storagekitd system daemons, uncovering several (now fixed) vulnerabilities

kandji EN 2024 research macOS diskarbitrationd audit storagekitd vulnerabilities
Zero-Click Flaw Exposes Potentially Millions of Popular Storage Devices to Attack https://www.wired.com/story/synology-zero-click-vulnerability/
01/11/2024 16:06:26
QRCode
archive.org
thumbnail

A vulnerability categorized as “critical” in a photo app installed by default on Synology network-attached storage devices could give attackers the ability to steal data and worse.

wired EN 2024 Synology photos vulnerabilities RCE Pwn2Own critical vulnerability
Inside Sophos' 5-Year War With the Chinese Hackers Hijacking Its Devices https://www.wired.com/story/sophos-chengdu-china-five-year-hacker-war/
01/11/2024 16:05:21
QRCode
archive.org
thumbnail

Sophos went so far as to plant surveillance “implants” on its own devices to catch the hackers at work—and in doing so, revealed a glimpse into China's R&D pipeline of intrusion techniques.

cybersecurity hacking malware vulnerabilities security china
Alert: Over 700,000 DrayTek Routers Exposed to Hacking via 14 New Vulnerabilities https://thehackernews.com/2024/10/alert-over-700000-draytek-routers.html
06/10/2024 23:34:29
QRCode
archive.org
thumbnail

14 new DrayTek router vulnerabilities, including critical flaws, could allow attackers to take control. Patch now

thehackernews EN 2024 routers DrayTek vulnerabilities CVE-2024-41589 CVE-2024-41591
How multiple vulnerabilities in Microsoft apps for macOS pave the way to stealing permissions https://blog.talosintelligence.com/how-multiple-vulnerabilities-in-microsoft-apps-for-macos-pave-the-way-to-stealing-permissions/
20/08/2024 09:14:14
QRCode
archive.org
thumbnail

An adversary could exploit these vulnerabilities by injecting malicious libraries into Microsoft's applications to gain their entitlements and user-granted permissions.

talosintelligence EN 2024 vulnerabilities Microsoft apps macos Outlook
Improving Apache httpd Protections Proactively with Orange Tsai of DEVCORE https://www.akamai.com/blog/security-research/2024/aug/2024-august-apache-waf-proactive-collaboration-orange-tsai-devcore?ref=news.risky.biz
12/08/2024 19:58:53
QRCode
archive.org
  • In collaboration with renowned security researcher Orange Tsai and DEVCORE, Akamai researchers have issued early-release remediations to Apache CVEs for our Akamai App & API Protector customers.

  • Tsai presented his research at Black Hat USA 2024 and outlined the details for many Apache HTTP Server (httpd) vulnerabilities that were recently patched.

  • Before his Black Hat presentation, the Akamai Security Intelligence Group (SIG) proactively contacted Tsai to facilitate the sharing of technique details for proactive defense for our customers.

  • App & API Protector customers who are in automatic mode have existing and updated protections.

akamai OrangeTsai EN 2024 DEVCORE vulnerabilities Apache httpd CVE-2024-38475 CVE-2024-38472 CVE-2024-39573 CVE-2024-38477
page 1 / 4
4250 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio