Aggregator
How DFIR Analysts Use ANY.RUN Sandbox
6 months 4 weeks ago
Recently, DFIR consultant & content creator/educator Steven from the YouTube channel MyDFIR released a new video showing how DFIR professionals can leverage the ANY.RUN Sandbox to efficiently analyze malware and extract actionable intelligence. The video provides a step-by-step guide on investigating real-world threats, including how to quickly identify and analyze Indicators of Compromise (IOCs) and […]
The post How DFIR Analysts Use ANY.RUN Sandbox appeared first on ANY.RUN's Cybersecurity Blog.
ANY.RUN
gta 5 ultra compressed only (7 gb)
6 months 4 weeks ago
CVE-2024-47104 | IBM i 7.4/7.5 Physical File Security Attributes permission assignment
6 months 4 weeks ago
A vulnerability, which was classified as problematic, has been found in IBM i 7.4/7.5. This issue affects some unknown processing of the component Physical File Security Attributes Handler. The manipulation leads to incorrect permission assignment.
The identification of this vulnerability is CVE-2024-47104. The attack may be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
消费降级、全球化终结:投资不再靠过去的经验,普通人如何调整方向
6 months 4 weeks ago
全球经济正经历深刻变革,从意识形态的周期性转变到消费降级和全球化的终结,投资者应如何调整策略以应对不确定性?本文分析了当前经济趋势、消费变化、全球政治局势及其对投资的影响,提出了切实可行的投资建议,帮
罗德岛医疗系统数据泄露,黑客索要赎金
6 months 4 weeks ago
安全客
Cactus
6 months 4 weeks ago
cohenido
CVE-2024-11483 | Red Hat Ansible Automation Platform 2.5 OAuth2 Token access control (Nessus ID 213128)
6 months 4 weeks ago
A vulnerability was found in Red Hat Ansible Automation Platform 2.5. It has been classified as critical. This affects an unknown part of the component OAuth2 Token Handler. The manipulation leads to improper access controls.
This vulnerability is uniquely identified as CVE-2024-11483. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-50061 | Linux Kernel up to 6.6.56/6.11.3 cdns_i3c_master_probe use after free (ea0256e393e0/687016d6a1ef/609366e7a06d / Nessus ID 213129)
6 months 4 weeks ago
A vulnerability was found in Linux Kernel up to 6.6.56/6.11.3. It has been classified as critical. This affects the function cdns_i3c_master_probe. The manipulation leads to use after free.
This vulnerability is uniquely identified as CVE-2024-50061. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-50048 | Linux Kernel up to 6.1.112/6.6.56/6.11.3 fbcon null pointer dereference (Nessus ID 213129)
6 months 4 weeks ago
A vulnerability was found in Linux Kernel up to 6.1.112/6.6.56/6.11.3. It has been declared as critical. This vulnerability affects unknown code of the component fbcon. The manipulation leads to null pointer dereference.
This vulnerability was named CVE-2024-50048. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2013-2115 | Apache Struts up to 2.2.3.0 code injection (EDB-25980 / Nessus ID 66935)
6 months 4 weeks ago
A vulnerability was found in Apache Struts up to 2.2.3.0. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to code injection.
The identification of this vulnerability is CVE-2013-2115. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-53114 | Linux Kernel up to 6.11.9 denial of service (00c713f84f47/a5ca1dc46a6b / Nessus ID 213130)
6 months 4 weeks ago
A vulnerability was found in Linux Kernel up to 6.11.9. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to denial of service.
This vulnerability is handled as CVE-2024-53114. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-50187 | Linux Kernel up to 6.1.112/6.6.56/6.11.3 File Descriptor vc4_perfmon_close_file file descriptor consumption (Nessus ID 213130)
6 months 4 weeks ago
A vulnerability was found in Linux Kernel up to 6.1.112/6.6.56/6.11.3. It has been declared as critical. This vulnerability affects the function vc4_perfmon_close_file of the component File Descriptor Handler. The manipulation leads to uncontrolled file descriptor consumption.
This vulnerability was named CVE-2024-50187. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-53085 | Linux Kernel up to 6.11.7 tpm_pm_suspend random values (bc203fe416ab/9265fed6db60 / Nessus ID 213130)
6 months 4 weeks ago
A vulnerability, which was classified as problematic, was found in Linux Kernel up to 6.11.7. This affects the function tpm_pm_suspend. The manipulation leads to insufficiently random values.
This vulnerability is uniquely identified as CVE-2024-53085. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-50183 | Linux Kernel up to 6.1.112/6.6.56/6.11.3 DA_ID race condition (Nessus ID 213130)
6 months 4 weeks ago
A vulnerability was found in Linux Kernel up to 6.1.112/6.6.56/6.11.3 and classified as problematic. Affected by this issue is some unknown functionality of the component DA_ID Handler. The manipulation leads to race condition.
This vulnerability is handled as CVE-2024-50183. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-50055 | Linux Kernel up to 6.6.56/6.11.3 bus_register double free (d885c464c250/9ce15f68abed/bfa54a793ba7 / Nessus ID 213130)
6 months 4 weeks ago
A vulnerability classified as critical has been found in Linux Kernel up to 6.6.56/6.11.3. Affected is the function bus_register. The manipulation leads to double free.
This vulnerability is traded as CVE-2024-50055. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-26886 | Linux Kernel up to 6.8.1 af_bluetooth deadlock (Nessus ID 213130)
6 months 4 weeks ago
A vulnerability was found in Linux Kernel up to 6.8.1. It has been declared as critical. This vulnerability affects unknown code of the component af_bluetooth. The manipulation leads to deadlock.
This vulnerability was named CVE-2024-26886. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Espionage Campaign Targets Turkish Defense Industry
6 months 4 weeks ago
APT Group Uses Sophisticated Attack Chain to Deploy WmRAT and MiyaRAT
A suspected South Asian threat actor targeted a Turkish defense organization, deploying malware via a RAR archive and using alternate data streams to deliver remote access Trojans. The group previously targeted multiple countries including China, India, Pakistan and Bangladesh.
A suspected South Asian threat actor targeted a Turkish defense organization, deploying malware via a RAR archive and using alternate data streams to deliver remote access Trojans. The group previously targeted multiple countries including China, India, Pakistan and Bangladesh.
Sonar Expands to Third-Party Code Security with Tidelift Buy
6 months 4 weeks ago
Deal Targets Open Source Library Risks in Software Supply Chain, Boosts DevSecOps
The integration of Tidelift into Sonar's ecosystem will enhance software supply chain security by leveraging human-verified insights from maintainers of popular open source libraries. Developers can expect comprehensive tools to address vulnerabilities in first-party, AI-generated, and third-party code.
The integration of Tidelift into Sonar's ecosystem will enhance software supply chain security by leveraging human-verified insights from maintainers of popular open source libraries. Developers can expect comprehensive tools to address vulnerabilities in first-party, AI-generated, and third-party code.
CISA Orders Secure Cloud Configurations for Federal Agencies
6 months 4 weeks ago
Federal Agencies Tasked with Adopting New Cloud Security Policies Beginning in 2025
The Cybersecurity and Infrastructure Security Agency is requiring federal agencies to adopt secure cloud configurations, integrate monitoring tools and report cloud systems starting in 2025 as part of an effort to address vulnerabilities in part exposed by the SolarWinds attack.
The Cybersecurity and Infrastructure Security Agency is requiring federal agencies to adopt secure cloud configurations, integrate monitoring tools and report cloud systems starting in 2025 as part of an effort to address vulnerabilities in part exposed by the SolarWinds attack.