Aggregator
CVE-2015-2895 | Idera Uptime Infrastructure Monitor 7.4 memory corruption (VU#377260)
《终端计算机通用安全技术规范》等3项网络安全国家标准获批发布;施耐德电气开发平台遭入侵,40GB敏感数据恐遭泄露 | 牛览
供应链安全案例研究 | 金融行业安全开发场景的供应链安全建设
CVE-2023-52512 | Linux Kernel up to 6.1.58/6.5.7 wpcm450 pctrl->gpio_bank out-of-bounds write (6c18c386fd13/c9d7cac0fd27/87d315a34133)
CVE-2024-27235 | Google Android plugin_extern_func information disclosure
CVE-2021-47172 | Linux Kernel up to 5.4.123/5.10.41/5.12.8 ad7124 buffer overflow
CVE-2024-26690 | Linux Kernel up to 6.6.17/6.7.5 stmmac_xmit deserialization (9680b2ab54ba/e6af0f082a4b/38cc3c6dcc09)
CVE-2024-3250 | Canonical Pebble up to 1.10.1 Read-File API permission (GHSA-4685-2x5r-65pj)
Security Culture: The Best Tool Money Can’t Buy
Building positive relationships, sharing knowledge effectively, and making security "cool" are some of the most worthwhile security pursuits.
The post Security Culture: The Best Tool Money Can’t Buy appeared first on Security Boulevard.
【公益译文】对抗式机器学习攻击与缓解措施分类及术语(下)
【开放注册公告】吾爱破解论坛2024年11月11日光棍节开放注册公告
CVE-2016-9793 | Linux Kernel up to 4.8.13 net/core/sock.c sock_setsockopt sk_sndbuf/sk_rcvbuf memory corruption (FEDORA-2016-5cb5b4082d / EDB-41995)
Downgrade attacks open patched systems to malware
A new report by the former SafeBreach researcher Alon Leviev is raising alarms about the risks posed by downgrade attacks on Microsoft Windows. In a blog post, Leviev, who now works for Microsoft, explained that his latest bypass could allow a malicious actor to load unsigned kernel drivers on a fully patched Windows system. Those could then be used to disable security features, deploy and disguise malicious code and processes, and so on.
The post Downgrade attacks open patched systems to malware appeared first on Security Boulevard.