Security
Headlines
HeadlinesLatestCVEs

Tag

#mac

Malicious ad served inside Bing's AI chatbot

Categories: Threat Intelligence Tags: bing chat Tags: AI Tags: malvertising Tags: ads Users looking for software downloads may be tricked into visiting malicious websites via their interaction with Bing Chat. (Read more...) The post Malicious ad served inside Bing's AI chatbot appeared first on Malwarebytes Labs.

Malwarebytes
#web#mac#google#microsoft#git#intel
Using GenAI in Your Business? Here Is What You Need To Know

By Owais Sultan Generative AI is a technology that is still receiving a lot of attention from individuals and businesses to… This is a post from HackRead.com Read the original post: Using GenAI in Your Business? Here Is What You Need To Know

GHSA-7vpr-3ppw-qrpj: Imageflow affected by libwebp zero-day and should not be used with malicious source images.

### Impact This vulnerability affects deployments of Imageflow that involve decoding or processing malicious source .webp files. If you only process your own trusted files, this should not affect you (but you should update anyway). Imageflow relies on Google's [libwebp] library to decode .webp images, and is affected by the recent zero-day out-of-bounds write vulnerability [CVE-2023-4863](https://nvd.nist.gov/vuln/detail/CVE-2023-4863) and https://github.com/advisories/GHSA-j7hp-h8jx-5ppr. The libwebp vulnerability also affects Chrome, Android, macOS, and other consumers of the library). libwebp patched [the vulnerability](https://github.com/webmproject/libwebp/commit/2af26267cdfcb63a88e5c74a85927a12d6ca1d76 ) and released [1.3.2](https://github.com/webmproject/libwebp/releases/tag/v1.3.2) This was patched in [libwebp-sys in 0.9.3 and 0.9.4](https://github.com/NoXF/libwebp-sys/commits/master) **[Imageflow v2.0.0-preview8](https://github.com/imazen/imageflow/releases/tag/v2.0.0-p...

Fake Bitwarden Password Manager Website Drops Windows ZenRAT

By Deeba Ahmed If you’ve installed Bitwarden Password Manager recently, ensure that you downloaded it from its official website and not… This is a post from HackRead.com Read the original post: Fake Bitwarden Password Manager Website Drops Windows ZenRAT

CVE-2023-20186: Cisco Security Advisory: Cisco IOS and IOS XE Software Command Authorization Bypass Vulnerability

A vulnerability in the Authentication, Authorization, and Accounting (AAA) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to bypass command authorization and copy files to or from the file system of an affected device using the Secure Copy Protocol (SCP). This vulnerability is due to incorrect processing of SCP commands in AAA command authorization checks. An attacker with valid credentials and level 15 privileges could exploit this vulnerability by using SCP to connect to an affected device from an external machine. A successful exploit could allow the attacker to obtain or change the configuration of the affected device and put files on or retrieve files from the affected device.

SoundThinking, Maker of ShotSpotter, Is Buying Parts of PredPol Creator Geolitica

SoundThinking is purchasing parts of Geolitica, the company that created PredPol. Experts say the acquisition marks a new era of companies dictating how police operate.

Malware Concealed as Dependabot Contributions Strikes GitHub Projects

By Waqas Malicious code disguised as Dependabot contributions hits hundreds of GitHub repositories. This is a post from HackRead.com Read the original post: Malware Concealed as Dependabot Contributions Strikes GitHub Projects

10 new vulnerabilities disclosed by Talos, including use-after-free issue in Google Chrome

Talos disclosed 10 vulnerabilities over the past two weeks affecting a range of software, including the popular Google Chrome web browser.

CVE-2023-40451: About the security content of Safari 17

This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 17. An attacker with JavaScript execution may be able to execute arbitrary code.

CVE-2023-40384: About the security content of iOS 17 and iPadOS 17

A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.