Security
Headlines
HeadlinesLatestCVEs

Tag

#perl

Ubuntu Security Notice USN-6194-1

Ubuntu Security Notice 6194-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the Linux kernel did not properly handle locking when IOPOLL mode is being used. A local attacker could use this to cause a denial of service.

Packet Storm
#vulnerability#ubuntu#linux#dos#intel#perl
Ubuntu Security Notice USN-6193-1

Ubuntu Security Notice 6193-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.

Ubuntu Security Notice USN-6192-1

Ubuntu Security Notice 6192-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the Linux kernel did not properly handle locking when IOPOLL mode is being used. A local attacker could use this to cause a denial of service.

Cybercriminals Hijacking Vulnerable SSH Servers in New Proxyjacking Campaign

An active financially motivated campaign is targeting vulnerable SSH servers to covertly ensnare them into a proxy network. "This is an active campaign in which the attacker leverages SSH for remote access, running malicious scripts that stealthily enlist victim servers into a peer-to-peer (P2P) proxy network, such as Peer2Profit or Honeygain," Akamai researcher Allen West said in a Thursday

CVE-2023-32622: Download for WL-WN531AX2 - Home and Business Networking Equipment &Wireless Audio and Video Transmission Equipment -WAVLINK Official Website

Improper neutralization of special elements in WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to execute OS commands with the root privilege.

"Free" Evil Dead Rise movie scam lurks in Amazon listings

Categories: Personal Tags: evil dead Tags: evil dead rise Tags: fake Tags: scam Tags: podcast Tags: movie Tags: download Tags: stream Tags: audible Tags: amazon music Tags: bruce Campbell Tags: sam ramai Tags: lily Sullivan Tags: Alyssa Sutherland Tags: lee Cronin Tags: chainsaw We take a look at a bogus Amazon podcast listing which promises free streams of Evil Dead Rise. (Read more...) The post "Free" Evil Dead Rise movie scam lurks in Amazon listings appeared first on Malwarebytes Labs.

Researchers Detail 4 SAP Bugs, Including Flaw in ABAP Kernel

Patches are available for three bugs, but with technical details and PoCs now available, threat actors can craft targeted attacks.

CVE-2023-30955: Palantir | Trust and Security Portal

A security defect was identified in Foundry workspace-server that enabled a user to bypass an authorization check and view settings related to 'Developer Mode'. This enabled users with insufficient privilege the ability to view and interact with Developer Mode settings in a limited capacity. A fix was deployed with workspace-server 7.7.0.

CVE-2023-30946: Palantir | Trust and Security Portal

A security defect was identified in Foundry Issues. If a user was added to an issue on a resource that they did not have access to and consequently could not see, they could query Foundry's Notification API and receive metadata about the issue including the RID of the issue, severity, internal UUID of the author, and the user-defined title of the issue.

US Patent Office Data Spill Exposes Trademark Applications

Misconfiguration exposed the physical addresses of 60,000 patent filers over three years.