Aggregator
Backpack Exchange And Wallet To Integrate Sui
CISP-PTE:记录文件上传系统靶机做题思路(拿Key)
CVE-2024-50262 | Linux Kernel up to 6.11.6 bpf trie_get_next_key out-of-bounds write (Nessus ID 211777)
CVE-2024-44306 | Apple macOS up to 14.5 buffer overflow
CVE-2024-44307 | Apple macOS up to 14.5 buffer overflow
CVE-2024-11477 | 7-Zip up to 24.01 Zstandard Decompression integer underflow (ZDI-24-1532 / Nessus ID 211725)
CVE-2024-10946 | Guangzhou Tuchuang Computer Software Development Interlib Library Cluster Automation Management System sql injection
CVE-2024-10947 | Guangzhou Tuchuang Computer Software Development Interlib Library Cluster Automation Management System sql injection
Cybersecurity Gadgets to Hack Your Holiday Gift List
If you're a cybersecurity professional trying to come up with ideas for your holiday wish list (or maybe you’re a loved one trying to pick out the perfect gift), look no further! Here are some top picks that will thrill any cybersecurity practitioner.
AI Meets Fraud Prevention in LexisNexis-IDVerse Acquisition
To counter AI-driven fraud, LexisNexis acquired IDVerse, a London-based startup focused on document authentication and regulatory compliance. This acquisition aims to seamlessly integrate advanced tools into LexisNexis' fraud and identity platforms, enhancing global operations.
Ransomware Hackers Exploiting Cleo Software Zero-Day
File transfer software made by Cleo Communications is under active attack and a patch meant to stymie hackers doesn't fix the flaw, say security researchers from Huntress. Hackers exploit an arbitrary file-write vulnerability along with a feature that automatically executes files.
Cybersecurity Gadgets to Hack Your Holiday Gift List
If you're a cybersecurity professional trying to come up with ideas for your holiday wish list (or maybe you’re a loved one trying to pick out the perfect gift), look no further! Here are some top picks that will thrill any cybersecurity practitioner.
Chinese APT Groups Targets European IT Companies
A probable Chinese nation-state threat actor compromised Visual Studio Code and Microsoft Azure cloud infrastructure to target Western technology firms for espionage, security firms Tinexta Cyber and SentinelLabs said. The companies call the campaign "Operation Digital Eye."
Clearinghouse Pays $250K Settlement in Web Exposure Breach
A breach that exposed the personal information of nearly 1.6 million patients of a Puerto Rico-based clearinghouse has led to a $250,000 financial settlement with federal regulations for multiple HIPAA violations. The 2019 leak has cost Inmediata Health $2.7 million in fines and civil settlements.
AI Meets Fraud Prevention in LexisNexis-IDVerse Acquisition
To counter AI-driven fraud, LexisNexis acquired IDVerse, a London-based startup focused on document authentication and regulatory compliance. This acquisition aims to seamlessly integrate advanced tools into LexisNexis' fraud and identity platforms, enhancing global operations.
Ransomware Hackers Exploiting Cleo Software Zero-Day
File transfer software made by Cleo Communications is under active attack and a patch meant to stymie hackers doesn't fix the flaw, say security researchers from Huntress. Hackers exploit an arbitrary file-write vulnerability along with a feature that automatically executes files.
Keycloak: Open-source identity and access management
Keycloak is an open-source project for identity and access management (IAM). It provides user federation, strong authentication, user management, authorization, and more. Keycloak is based on standard protocols and supports OpenID Connect, OAuth 2.0, and SAML. Single Sign-On: Users authenticate through Keycloak instead of individual apps, eliminating the need for separate login forms and user management. Once logged in to Keycloak, users can access all connected apps without reauthenticating. Logout is also centralized—logging out of … More →
The post Keycloak: Open-source identity and access management appeared first on Help Net Security.
Rouche’s Theorem: Conditions for Preventing Recursive Equilibrium
Ultralytics 人工智能模型被劫持 利用加密货币挖矿程序感染数千人
Ultralytics YOLO11 AI 模型在供应链攻击中受到损害,该攻击在运行 Python 包索引 (PyPI) 8.3.41 和 8.3.42 版本的设备上部署加密货币挖矿程序。
Ultralytics 工具是开源的,被跨广泛行业和应用的众多项目所使用。该库在 GitHub 上已被加注 33,600 次,分叉 6,500 次,在过去 24 小时内,仅 PyPI 的下载量就超过 260,000 次。
Ultralytics YOLO11 受损
Ultralytics 8.3.41 和 8.3.42 已发布到 PyPi,直接安装受感染版本或作为依赖项安装的用户发现部署了加密货币挖矿程序。
对于 Google Colab 帐户,所有者因“滥用行为”而被标记并禁止。 Ultralytics 是 SwarmUI 和 ComfyUI 的依赖项,它们都确认其库的全新安装将导致矿工的安装。
来源:@GozukaraFurkan
安装后,受感染的库会在“/tmp/ultralytics_runner”处安装并启动 XMRig Miner,以连接到“connect.consrensys[.]com:8080”处的 minin 池。
运行 XMRig Miner 进程
Ultralytics 创始人兼首席执行官 Glenn Jocher 证实,该问题仅影响这两个受损版本,这些版本已被撤下并替换为干净的 8.3.43 版本。 Jocher 在 GitHub 上发帖称:“我们确认 Ultralytics 版本 8.3.41 和 8.3.42 受到针对加密货币挖掘的恶意代码注入的影响。这两个版本均已立即从 PyPI 中删除。”
Glenn Jocher 在 GitHub 上的评论
开发人员目前正在调查根本原因以及 Ultralytics 构建环境中的潜在漏洞,以确定其被破坏的方式。然而,该漏洞似乎源自两个恶意 PR [1, 2],其中在香港用户提交的分支名称中注入了代码。
目前尚不清楚恶意代码是否仅执行加密货币挖掘或泄露的私人用户数据,有关社区仍在等待此次泄露的正式咨询,该咨询将对所有细节进行澄清。出于谨慎考虑,下载恶意版本 Ultralytics 的用户应执行完整的系统扫描。
根据最新消息,有用户报告 PyPI 上有新的木马版本,因此攻击似乎会持续到新的软件包版本 8.345 和 8.3.46。