Aggregator
Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps
3 months 2 weeks ago
Internet infrastructure company Cloudflare said it recently blocked the largest recorded volumetric distributed denial-of-service (DDoS) attack, which peaked at 11.5 terabits per second (Tbps). [...]
Sergiu Gatlan
AI Waifu RAT:新型恶意软件伪装AI助手劫持用户电脑
3 months 2 weeks ago
安全客
WhatsApp, Apple warn of highly targeted attacks with zero-day vulnerability
3 months 2 weeks ago
WhatsApp believes the vulnerability could have been combined with a separate OS-level vulnerability on Apple devices to potentially launch sophisticated attacks against “specific targeted users."
Ukrainian Networks Launch Massive Brute-Force and Password-Spraying Campaigns Targeting SSL VPN and RDP Systems
3 months 2 weeks ago
A sophisticated network of Ukrainian-based autonomous systems has emerged as a significant cybersecurity threat, orchestrating large-scale brute-force and password-spraying attacks against SSL VPN and RDP infrastructure. Between June and July 2025, these malicious networks launched hundreds of thousands of coordinated attacks over periods lasting up to three days, targeting critical enterprise remote access systems. The […]
The post Ukrainian Networks Launch Massive Brute-Force and Password-Spraying Campaigns Targeting SSL VPN and RDP Systems appeared first on Cyber Security News.
Tushar Subhra Dutta
WhatsApp漏洞与苹果零日漏洞遭组合利用,间谍软件攻击复杂度升级
3 months 2 weeks ago
安全客
冒牌PDF编辑器分发TamperedChef信息窃取木马
3 months 2 weeks ago
安全客
CVE-2024-42075 | Linux Kernel up to 6.9.7 bpf arena_vm_close use after free (87496a1b01e8/b90d77e5fd78 / WID-SEC-2024-1722)
3 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.9.7. It has been classified as critical. Impacted is the function arena_vm_close of the component bpf. Performing manipulation results in use after free.
This vulnerability is cataloged as CVE-2024-42075. The attack must originate from the local network. There is no exploit available.
Upgrading the affected component is recommended.
vuldb.com
CVE-2024-42074 | Linux Kernel up to 6.6.36/6.9.7 ASoC snd_acp_resume chip_pdev null pointer dereference (e158ed266fc1/b0c39ae1cc86/98d919dfee1c / Nessus ID 210060)
3 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.6.36/6.9.7 and classified as critical. The impacted element is the function snd_acp_resume of the component ASoC. Executing manipulation of the argument chip_pdev can lead to null pointer dereference.
This vulnerability is tracked as CVE-2024-42074. The attack is only possible within the local network. No exploit exists.
It is suggested to upgrade the affected component.
vuldb.com
CVE-2024-42071 | Linux Kernel up to 6.9.7 ionic napi_consume_skb stack-based overflow (ef7646ed49ff/84b767f9e34f / WID-SEC-2024-1722)
3 months 2 weeks ago
A vulnerability labeled as critical has been found in Linux Kernel up to 6.9.7. The impacted element is the function napi_consume_skb of the component ionic. The manipulation results in stack-based buffer overflow.
This vulnerability is known as CVE-2024-42071. Access to the local network is required for this attack. No exploit is available.
The affected component should be upgraded.
vuldb.com
CVE-2024-42072 | Linux Kernel up to 6.9.7 bpf may_goto infinite loop (175827e04f4b/2b2efe1937ca / Nessus ID 215820)
3 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.9.7 and classified as critical. This issue affects the function may_goto of the component bpf. Such manipulation leads to infinite loop.
This vulnerability is listed as CVE-2024-42072. The attack must be carried out from within the local network. There is no available exploit.
It is suggested to upgrade the affected component.
vuldb.com
CVE-2024-42073 | Linux Kernel up to 6.1.96/6.6.36/6.9.7 on Spectrum spectrum_buffers port_page use after free (Nessus ID 210060 / WID-SEC-2024-1722)
3 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in Linux Kernel up to 6.1.96/6.6.36/6.9.7 on Spectrum. Affected by this issue is some unknown functionality of the component spectrum_buffers. The manipulation of the argument port_page leads to use after free.
This vulnerability is referenced as CVE-2024-42073. The attack needs to be initiated within the local network. No exploit is available.
It is advisable to upgrade the affected component.
vuldb.com
CVE-2024-42069 | Linux Kernel up to 6.6.36/6.9.7 mana auxiliary_device_add double free (3243e64eb4d8/ed45c0a0b662/1864b8224195 / Nessus ID 210060)
3 months 2 weeks ago
A vulnerability, which was classified as critical, was found in Linux Kernel up to 6.6.36/6.9.7. Impacted is the function auxiliary_device_add of the component mana. Such manipulation leads to double free.
This vulnerability is referenced as CVE-2024-42069. The attack needs to be initiated within the local network. No exploit is available.
You should upgrade the affected component.
vuldb.com
CVE-2024-42070 | Linux Kernel up to 6.9.7 nf_tables memory leak (Nessus ID 207802 / WID-SEC-2024-1722)
3 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.9.7. It has been classified as problematic. This affects an unknown function of the component nf_tables. The manipulation leads to memory leak.
This vulnerability is listed as CVE-2024-42070. The attack must be carried out from within the local network. There is no available exploit.
Upgrading the affected component is recommended.
vuldb.com
CVE-2024-42068 | Linux Kernel up to 5.15.161/6.1.96/6.6.36/6.6.37/6.9.7 bpf set_memory_ro memory corruption (Nessus ID 207738 / WID-SEC-2024-1722)
3 months 2 weeks ago
A vulnerability categorized as critical has been discovered in Linux Kernel up to 5.15.161/6.1.96/6.6.36/6.6.37/6.9.7. This affects the function set_memory_ro of the component bpf. The manipulation results in memory corruption.
This vulnerability is reported as CVE-2024-42068. The attacker must have access to the local network to execute the attack. No exploit exists.
It is advisable to upgrade the affected component.
vuldb.com
Malicious npm Package Masquerades as Popular Email Library
3 months 2 weeks ago
A malicious npm package “nodejs-smtp” has been discovered impersonating nodemailer and injecting code to drain crypto wallets
虚假TradingView广告推送Brokewell安卓银行木马
3 months 2 weeks ago
安全客
Anubis
3 months 2 weeks ago
You must login to view this content
cohenido
Google молчит о сбоях, РКН отрицает блокировки. Локальные проблемы или избирательные сбои?
3 months 2 weeks ago
Пользователи жалуются на обрывы звонков и отсутствие звука.
Dell security advisory (AV25-558)
3 months 2 weeks ago
Canadian Centre for Cyber Security