Aggregator
CIS Benchmarks September 2024 Update
11 months 1 week ago
Here is an overview of the CIS Benchmarks that the Center for Internet Security updated or released for September 2024.
CVE-2017-13687 | Apple macOS up to 10.13.1 tcpdump memory corruption (HT208221 / Nessus ID 100472)
11 months 1 week ago
A vulnerability was found in Apple macOS up to 10.13.1 and classified as very critical. This issue affects some unknown processing of the component tcpdump. The manipulation leads to memory corruption.
The identification of this vulnerability is CVE-2017-13687. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
达斯·维德配音演员 James Earl Jones 去世,享年 93 岁
11 months 1 week ago
达斯·维德配音演员 James Earl Jones 于周一去世,享年 93 岁。Jones 是少数获得艾美奖、格莱美奖、奥斯卡奖、托尼奖的艺人之一,虽然他的奥斯卡奖是荣誉奖。他被誉为是最伟大的舞台和银幕演员之一。他首次出演电影是在库布里克的 1964 年电影《奇爱博士或我如何学会停止恐惧并爱上炸弹》,先后在动画版和 CGI 版《狮子王》中为 Mufasa 配音,他最为人熟知的角色是在《星球大战》系列中为达斯·维德配音,他在 2022 年与卢卡斯影业签署协议,授权在未来的《星战》系列影视剧中利用其声音去合成达斯·维德的声音。
CVE-2018-11523 | NUUO NVRmini 2 File Upload upload.php PHP File unrestricted upload (EDB-44794 / ID 13308)
11 months 1 week ago
A vulnerability has been found in NUUO NVRmini 2 and classified as critical. This vulnerability affects unknown code of the file upload.php of the component File Upload. The manipulation as part of PHP File leads to unrestricted upload.
This vulnerability was named CVE-2018-11523. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
美国 AI 医疗公司服务器配置错误,5.3TB 心理健康记录遭泄露
11 months 1 week ago
美国人工智能医疗公司Confidant Health的服务器配置错误,泄露了5.3TB的敏感心理健康记录,其中包括个人信息、评估和医疗信息,对患者构成严重的隐私风险。事件源于vpnMentor的资深网络安全研究员Jeremiah Fowler发现的一个未受密码保护且配置错误的服务器,其中包含来自Confidant Health的机密记录。9月6日,Jeremiah Fowler通过博客文章披露了这一发现。Confidant Health是一家位于德克萨斯州的人工智能平台,为康涅狄格州、佛罗里达州、新罕布什尔州、德克萨斯州和弗吉尼亚州的居民提供心理健康和成瘾治疗服务。 Confidant Health提供一系列服务,包括酒精康复、在线丁丙诺啡诊所、成瘾前治疗、行为改变计划、康复教练、阿片类药物戒断管理和药物辅助治疗,并且拥有一个下载量超过10,000次的远程医疗成瘾康复应用程序。 此次事件中的数据库包含超过126,276个文件(约5.3TB)和170万条日志记录,暴露了以下敏感信息: 个人身份信息 (PII):姓名、地址、联系方式、驾驶执照和保险信息。 心理健康评估:对患者的心理健康状况、家族史和创伤经历进行详细评估。 医疗记录:处方药清单、诊断测试结果、健康保险详情、医疗补助卡、医疗记录、治疗记录、列出处方药的护理信以及医疗记录请求或豁免。 音频和视频记录:它还包括会议的音频和视频记录和文本记录,讨论深入的个人家庭话题,包括孩子、父母、伴侣和冲突。 Fowler在9月6日发布消息之前与Hackread.com分享的一份报告中解释道,这些文件披露了心理治疗的入院记录和社会心理评估,详细说明了心理健康、药物滥用、家庭问题、精神病史、创伤史、医疗状况和其他诊断。 Confidant Health已承认数据泄露并限制访问。目前尚不清楚数据库是由 Confidant Health直接管理还是由第三方管理。暴露的持续时间和对配置错误的服务器的潜在访问仍不得而知。 “数据库中的文档并非全部被公开,部分文件受到限制,无法公开查看。然而,即使这些受限制文件中的数据无法查看,也存在恶意行为者知道其他患者数据的文件路径和存储位置的潜在风险,”Fowler指出。 类似因配置失当造成的数据库暴露或数据泄露屡见不鲜。2024年8月2日Jeremiah Fowler发现了13个配置错误的数据库,其中包含多达460万份文件,包括选民记录、选票和各种选举相关名单。暴露的数据似乎来自美国伊利诺伊州的一个县,无需任何密码或安全认证即可公开访问。他怀疑其他县可能无意中泄露了类似的数据,于是他替换了数据库格式中的县名,发现了总共13个可公开访问的数据库,以及另外15个不可公开访问的数据库。 网上咨询和治疗数据被网络犯罪分子滥用已有先例。2021年,《连线》杂志报道称,一家名为Vastaamo的心理健康初创公司提供易于使用的技术服务,并运营着芬兰最大的私人心理健康服务提供商网络。黑客入侵并下载了他们的整个客户数据库。接下来,犯罪分子联系了Vastaamo的首席执行官,要求支付40比特币(2020年为50万美元)作为赎金,否则他们每天将泄露100份患者记录。可见,健康数据本身对犯罪分子来说非常有价值,但如果再加上患者对其敏感的个人心理健康数据或药物滥用可能被曝光的担忧,则可能会增加勒索成功的风险。这些信息落入坏人之手,可能会产生深远而毁灭性的后果。 美国的医疗相关信息受 HIPAA(健康保险流通与责任法案)监管。该法案为敏感患者健康信息的保密性、安全性和保护制定了严格的标准。敏感患者数据的泄露会严重威胁其隐私,并可能导致各种负面后果,包括身份盗窃、医疗身份盗窃、敲诈勒索和勒索。犯罪分子可能会利用这些信息开设欺诈账户、提交虚假保险索赔、威胁患者泄露其心理健康信息并利用他们的弱点。 此次事件凸显了远程医疗行业中强有力的数据安全措施的重要性。关键措施可能包括加密、访问控制、定期安全审计、员工数据安全最佳实践培训以及全面的事件响应计划。随着远程医疗服务越来越受欢迎,提供商必须优先考虑患者的隐私和数据安全。 转自安全内参,原文链接:https://www.secrss.com/articles/69952 封面来源于网络,如有侵权请联系删除。
内容转载
CVE-2024-8558 | SourceCodester Food Ordering Management System 1.0 Price place-order.php total improper validation of specified quantity in input
11 months 1 week ago
A vulnerability classified as problematic was found in SourceCodester Food Ordering Management System 1.0. This vulnerability affects unknown code of the file /foms/routers/place-order.php of the component Price Handler. The manipulation of the argument total leads to improper validation of specified quantity in input.
This vulnerability was named CVE-2024-8558. The attack can be initiated remotely. Furthermore, there is an exploit available.
vuldb.com
CVE-2024-40713 | Veeam Backup & Replication up to 12.1.2.172 MFA improper authentication (kb4649)
11 months 1 week ago
A vulnerability was found in Veeam Backup & Replication up to 12.1.2.172. It has been rated as critical. This issue affects some unknown processing of the component MFA. The manipulation leads to improper authentication.
The identification of this vulnerability is CVE-2024-40713. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-40710 | Veeam Backup & Replication up to 12.1.2.172 insufficiently protected credentials (kb4649)
11 months 1 week ago
A vulnerability classified as critical has been found in Veeam Backup & Replication up to 12.1.2.172. Affected is an unknown function. The manipulation leads to insufficiently protected credentials.
This vulnerability is traded as CVE-2024-40710. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-40714 | Veeam Backup & Replication up to 12.1.2.172 TLS Certificate certificate validation (kb4649)
11 months 1 week ago
A vulnerability, which was classified as problematic, was found in Veeam Backup & Replication up to 12.1.2.172. This affects an unknown part of the component TLS Certificate Handler. The manipulation leads to improper certificate validation.
This vulnerability is uniquely identified as CVE-2024-40714. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-40712 | Veeam Backup & Replication up to 12.1.2.172 path traversal (kb4649)
11 months 1 week ago
A vulnerability has been found in Veeam Backup & Replication up to 12.1.2.172 and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal.
This vulnerability was named CVE-2024-40712. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-40709 | Veeam Agent up to 6.1.2.1781 on Linux authorization (kb4649)
11 months 1 week ago
A vulnerability was found in Veeam Agent up to 6.1.2.1781 on Linux and classified as critical. This issue affects some unknown processing. The manipulation leads to missing authorization.
The identification of this vulnerability is CVE-2024-40709. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-38650 | Veeam Service Provider Console up to 8.0.0.19552 NTLM Hash information disclosure (kb4649)
11 months 1 week ago
A vulnerability, which was classified as problematic, was found in Veeam Service Provider Console up to 8.0.0.19552. Affected is an unknown function of the component NTLM Hash Handler. The manipulation leads to information disclosure.
This vulnerability is traded as CVE-2024-38650. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-39714 | Veeam Service Provider Console up to 8.0.0.19552 File unrestricted upload (kb4649)
11 months 1 week ago
A vulnerability has been found in Veeam Service Provider Console up to 8.0.0.19552 and classified as very critical. Affected by this vulnerability is an unknown functionality of the component File Handler. The manipulation leads to unrestricted upload.
This vulnerability is known as CVE-2024-39714. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-39715 | Veeam Service Provider Console up to 8.0.0.19552 REST API unrestricted upload (kb4649)
11 months 1 week ago
A vulnerability was found in Veeam Service Provider Console up to 8.0.0.19552 and classified as critical. Affected by this issue is some unknown functionality of the component REST API. The manipulation leads to unrestricted upload.
This vulnerability is handled as CVE-2024-39715. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-38651 | Veeam Service Provider Console up to 8.0.0.19552 File access control (kb4649)
11 months 1 week ago
A vulnerability was found in Veeam Service Provider Console up to 8.0.0.19552. It has been classified as critical. This affects an unknown part of the component File Handler. The manipulation leads to improper access controls.
This vulnerability is uniquely identified as CVE-2024-38651. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-40718 | Veeam Backup for Nutanix AHV server-side request forgery (kb4649)
11 months 1 week ago
A vulnerability was found in Veeam Backup for Nutanix AHV and Backup for Oracle Linux Virtualization Manager and Red Hat Virtualization. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to server-side request forgery.
This vulnerability was named CVE-2024-40718. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
美国全面禁止卡巴斯基后,上百万用户由 Pango 公司接盘
11 months 1 week ago
2024年9月5日,据Axios报道,总部位于莫斯科的卡巴斯基公司剩余的100万美国杀毒软件客户,将转移到Pango公司的UltraAV上。此次迁移是对美国商务部禁止卡巴斯基在美国销售的回应,该禁令将在9月底之前停止对美国客户的软件更新。 UltraAV是总部位于波士顿的Pango集团的杀毒软件产品,Pango于2024年9月3日从在线安全厂商Aura分离出来。2020年7月8日,Aura收购了Pango,目前重新分离,将公司拆分为两个独立实体:Aura是面向个人和家庭的高增长一体化在线安全解决方案,而Pango Group则是一家多品牌网络安全公司,为企业和消费者提供强大的解决方案,专注于全面的违规响应、可扩展的安全产品和集成能力。 “面对美国最近迫使卡巴斯基限制其产品保护功能的限制措施,公司已经安排了一个解决方案,”卡巴斯基在一份电子邮件声明中告诉媒体。”虽然美国人在抵御网络威胁方面少了一个选择,但我们致力于确保他们继续得到世界级供应商的服务。” 卡巴斯基称,UltraAV除了防病毒外,还提供VPN、密码管理器和身份盗窃保护等功能。交易的财务条款没有披露。 Pango总裁兼首席运营官Neill Feather告诉媒体:”我们会在一系列电子邮件通信中向他们说明那些他们需要了解和需要知道的事情,然后我们的客户支持团队也会随时准备提供帮助。” UltraAV的定价和功能与卡巴斯基的比较 UltraAV具有卡巴斯基杀毒产品所缺乏的几项功能,如实时身份验证警报、高风险交易监控和100万美元身份盗窃保险(可限制身份欺诈风险)。该产品缺乏卡巴斯基的webcam和在线支付保护功能,这些功能可以阻止对用户网络摄像头的访问,并防止信用卡信息被获取。 Pango发言人告诉媒体,到9月中旬,Windows用户将自动从卡巴斯基过渡到UltraAV,用户无需采取任何行动。Mac和Android用户将收到一封电子邮件,其中包含一个设置链接,他们将按照入职步骤转移用户订阅数据。用户的价格不会改变,他们将保留与卡巴斯基绑定的现有定价计划。 根据发布在UltraAV网站上的常见问题解答,重新购买具有卡巴斯基帐户中提供的所有功能的UltraAV的客户第一年将支付47.88美元,然后以149.99美元的全价续费。卡巴斯基于2024年6月停止向美国的月度和年度客户计费,UltraAV将于2024年10月恢复向这些客户计费。 历程回顾 美国政府决定停止卡巴斯基在美国国内的业务,是出于对俄罗斯政府可能获取用户数据的担忧,但卡巴斯基公司坚决否认了这一指控。2017年,卡巴斯基被正式禁止进入美国联邦政府网络,最近,拜登政府以国家安全风险为由,将禁令扩大到包括所有美国商业销售。 卡巴斯基高管受到金融制裁,进一步限制了该公司在美国的运营能力,并凸显了对俄罗斯国家行为体滥用的担忧。禁止商业软件销售后,卡巴斯基宣布计划关闭美国业务,并解雇了仍留在美国的不到50名员工。 过去几年,由于政府限制和客户信任度下降,卡巴斯基在美国的业务不断萎缩。据Security.org网站报道,到2022年,只有4%的美国付费杀毒软件用户选择卡巴斯基,远远落后于诺顿、McAfee和Malwarebytes等竞争对手。随着美国禁令的实施,卡巴斯基计划将重点放在俄罗斯、中亚和拉丁美洲等增长地区。 转自安全内参,原文链接:https://www.secrss.com/articles/69960 封面来源于网络,如有侵权请联系删除。
内容转载
CVE-2014-6017 | lazyer Doodle Drop 1.0 X.509 Certificate cryptographic issues (VU#582497)
11 months 1 week ago
A vulnerability, which was classified as critical, was found in lazyer Doodle Drop 1.0. Affected is an unknown function of the component X.509 Certificate Handler. The manipulation leads to cryptographic issues.
This vulnerability is traded as CVE-2014-6017. The attack needs to be initiated within the local network. There is no exploit available.
vuldb.com
趋势科技披露针对无人机制造商的黑客活动
11 months 1 week ago
一名此前未被记录的黑客组织自 2024 年开始的网络攻击活动中主要针对敏感地区的无人机制造商。 趋势科技以TIDRONE为名追踪该对手,并表示由于其专注于军事相关产业链,评估该活动与间谍活动相关。 目前尚不清楚用于入侵目标的确切初始访问载体,但趋势科技的分析发现,攻击者使用 UltraVNC 等远程桌面工具部署了 CXCLNT 和 CLNTEND 等自定义恶意软件。 攻击链 在不同的受害者中观察到的共同点是存在相同的企业资源规划(ERP)软件,这增加了供应链攻击的可能性。 攻击链随后经历三个不同的阶段,旨在通过绕过用户帐户控制 ( UAC )、凭据转储和通过禁用主机上安装的防病毒产品来逃避防御,从而促进特权提升。 这两个后门都是通过 Microsoft Word 应用程序侧载恶意 DLL 来启动的,从而允许攻击者收集各种敏感信息。 CXCLNT 配备了基本的上传和下载文件功能,以及清除痕迹、收集受害者信息(如文件列表和计算机名称)以及下载下一阶段可移植可执行文件 (PE) 和 DLL 文件以供执行的功能。 CLNTEND 于 2024 年 4 月首次被发现,是一种发现的远程访问工具 (RAT),支持更广泛的网络通信协议,包括 TCP、HTTP、HTTPS、TLS 和 SMB(端口 445)。 安全研究人员 Pierre Lee 和 Vickie Su 表示:“此次活动很可能是由一个尚未确定的高级威胁组织进行的。” 转自军哥网络安全读报,原文链接:https://mp.weixin.qq.com/s/q7rbKkDMsNVkIVQFUq9hkg 封面来源于网络,如有侵权请联系删除。
内容转载