每日更新 / 推荐
时间 | 节点 | |
---|---|---|
2022年5月27日 09:12 | freebuf | FreeBuf早报 | 推特遭1.5亿美元巨额罚款 ;印度第二大航司遭勒索软件攻击 美国联邦贸易委员会(FTC)将对推特处以 1.5 亿美元巨额罚款。 |
2022年5月27日 08:12 | freebuf | SSTI漏洞基础解析 flask是python编写的一个WEB应用程序框架,由Armin Ronacher带领的一个Pocco团队开发,基于werkzeug WS... |
2022年5月27日 07:37 | text/plain | Losing your cookies “My browser lost its cookies” has long been one of the most longstanding Support complaints in the history of browsers. Unfortunately, the reason that it has been such a longstanding issue is that it’s not the result of a single problem, and if the problem is intermittent (as it often is), troubleshooting the root causeContinue reading "Losing your cookies" 长期以来,“我的浏览器丢失了 cookie”一直是浏览器历史上支持者抱怨最多的问题之一。不幸的是,它之所以是一个长期存在的问题,是因为它不是单个问题的结果,如果问题是间歇性的(通常是这样) ,故障排除根原因 econtinue 读取“ Losing your cookies” |
2022年5月27日 07:32 | Github关注 | ASkyeye forked ASkyeye/COM-Hunter from nickvourd/COM-Hunter COM Hijacking VOODOO |
2022年5月27日 07:31 | hackone | Full read SSRF in flyte-poc-us-east4.uberinternal.com 影响厂商:Uber 奖励:2000.0USD 危险等级:medium 全面阅读美国 flyte-poc-us-east4.uberinternal.com 的 SSRF |
2022年5月27日 06:40 | malware.news | Spain’s PM vows to reform intelligence services following phone hacking scandal Spanish prime minister Pedro Sánchez pledged to further regulate and oversee the country’s spy agencies on Thursday following the discovery of unauthorized spyware on the phones of top politicians earlier this year. In April the Citizen Lab, a University of Toronto-based research center, published findings that showed Pegasus spyware was found on the mobile phones of officials of the ERC — the Catalan separatist party. Spanish government officials said earlier this month that phones used by Prime Minister Sánchez and Defense Minister Margarita Robles were also infected with the spyware. The digital espionage tool is made by Israel-based NSO Group and has long been used to surveil dissidents and activists. The incidents caused a rift between Sánchez’s minority party and the ERC due in part to the lack of knowledge concerning who was behind the intrusions. The ERC, which led a failed attempt to gain independence in 2017, assumed Madrid to be responsible for the scandal. Sánchez confirmed that 18 of the 60 infec |
2022年5月27日 05:52 | Github关注 | moloch-- starred fortalice/bofhound Generate BloodHound compatible JSON from logs written by ldapsearch BOF and pyldapsearch |
2022年5月27日 05:40 | malware.news | Citrix security advisory (AV22-289) Article Link: Citrix security advisory (AV22-289) - Canadian Centre for Cyber Security 1 post - 1 participant Read full topic 文章链接: Citrix 安全咨询(AV22-289)-加拿大网络安全中心 1个职位-1名参加者 读完整主题 |
2022年5月27日 05:40 | malware.news | Performance-tuned Linux API protection Get performance and uptime with Sophos’ new Linux and container security capabilities, available via API. Article Link: Performance-tuned Linux API protection – Sophos News 1 post - 1 participant Read full topic 使用 Sophos 新的 Linux 和容器安全功能获得性能和正常运行时间,可以通过 API 获得。 文章链接: 性能调优的 Linux API 保护-Sophos News 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | How to stop spam messages on your iPhone with this almost-secret hidden switch You are 60 seconds away from removing one of your phone’s most annoying annoyances. Article Link: How to stop spam messages on your iPhone with this almost-secret hidden switch | ZDNet 1 post - 1 participant Read full topic 再过60秒,你就可以移除手机上最烦人的烦恼了。 文章链接: 如何用这个几乎秘密的隐藏开关来阻止你的 iPhone 上的垃圾邮件 | ZDNet 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Some QCT servers vulnerable to 'Pantsdown' flaw say security researchers The vulnerability, now patched, was issued a critical severity score of 9.8. Article Link: Some QCT servers vulnerable to 'Pantsdown' flaw say security researchers | ZDNet 1 post - 1 participant Read full topic 这个漏洞现在已经得到了修补,它的严重性得分为9.8。 文章链接: 安全研究人员 | ZDNet 称,一些 QCT 服务器容易受到“ Pantsdown”漏洞的攻击 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Update: Python Templates Version 0.0.7 Some small updates to my Python templates. python-templates_V0_0_7.zip (http) MD5: 46EE756206A0A941F7B29C3551FF48FF SHA256: 5158046371E8E925AB7A158827496BA971F24F5FE0A232AC0FDF0B10427DB98B Article Link: Update: Python Templates Version 0.0.7 | Didier Stevens 1 post - 1 participant Read full topic 对我的 Python 模板进行了一些小的更新。 Python-templates _ v0 _ 0 _ 7. zip (http) 5:46EE756206A0A941F7B29C3551FF48FF 256:5158046371E8E925AB7A158827496BA971F24F5FE0A232AC0FDF0B10427DB98B 文章链接: 更新: Python Templates Version 0.0.7 | Didier Stevens 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | How to Detect TOR Network Connections with Falco TOR was created with the idea of anonymizing connections across the Internet, but as in other instances, this can be used by attackers to hide themselves. In this article, we will describe how easy it is to detect inbound and outbound network connections through the TOR network using Falco. What is TOR? TOR, or “The Onion Router,” is a network of computers working together to anonymize network traffic. Using TOR makes it more difficult to trace the Internet activity to the user. TOR’s intended use is to protect the personal privacy of its users, as well as their freedom and ability to conduct confidential communication by keeping their Internet activities unmonitored. Built on open source technology, the TOR network directs Internet traffic through a free, worldwide, volunteer overlay network, consisting of more than six thousand relays, for concealing a user’s location and usage from anyone conducting network surveillance or traffic analysis. While there are legitimate uses for TOR, it can also be used by at |
2022年5月27日 05:40 | malware.news | ESET Research Podcast: UEFI in crosshairs of ESPecter bootkit Listen to Aryeh Goretsky, Martin Smolár, and Jean-Ian Boutin discuss what UEFI threats are capable of and what the ESPecter bootkit tells us about their evolution The post ESET Research Podcast: UEFI in crosshairs of ESPecter bootkit appeared first on WeLiveSecurity Article Link: ESET Research Podcast: UEFI in crosshairs of ESPecter bootkit | WeLiveSecurity 1 post - 1 participant Read full topic 听听 Aryeh Goretsky、 Martin Smolár 和 Jean-Ian Boutin 讨论 UEFI 威胁的能力以及 ESPecter bootkit 告诉我们的关于它们演变的信息 后 ESET 研究 Podcast: 在 ESPecter bootkit 的十字瞄准线上的 UEFI 首先出现在 WeLiveSecurity 上 文章链接: ESET 研究 Podcast: 在 ESPecter bootkit | WeLiveSecurity 的十字准星中的 UEFI 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | New integration with Kubernetes admissions controller Kubernetes and the containers it manages represent a broad surface area that needs to be protected with layered defenses. Lacework is excited to announce that our integration with Kubernetes admission controller is now generally available to all customers to increase visibility and protection in your Kubernetes environment. This functionality enables Lacework to scan containers for misconfigurations or vulnerabilities prior to deployment on Kubernetes, and optionally block insecure containers. Lacework for Kubernetes 101 Kubernetes is a popular open source platform that automates the deployment and management of containerized applications. As development teams increase their Kubernetes usage, they’re shipping and scaling their workloads faster than ever before. However, Kubernetes also needs to be properly monitored and secured to prevent an external threat or malicious insider from compromising containers and the workloads within them. This compromise could lead to nefarious activities such as cryptomining, |
2022年5月27日 05:40 | malware.news | Google is adding these IT security integrations to Chrome The new Chrome Enterprise Connectors Framework is a collection of plug-and-play integrations with popular IT security tools. Article Link: Google is adding these IT security integrations to Chrome | ZDNet 1 post - 1 participant Read full topic 新的 Chrome 企业连接器框架是一个集合了流行的 IT 安全工具的即插即用集成。 文章链接: Google 正在 Chrome | ZDNet 中加入这些 IT 安全集成 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Defend Forward in the Private Sector It was 2018, and senior leaders in the U.S. Department of Defense had had it: sitting on the sidelines, watching as nation-state actors interfered in elections, stole intellectual property from American companies, and unleashed crippling malware that snarled supply chains around the world. Article Link: Defend Forward in the Private Sector 1 post - 1 participant Read full topic 那是2018年,美国国防部(Department of Defense)的高级领导人遭遇了这种情况: 坐在一旁,眼睁睁地看着国家行为体干预选举,窃取美国公司的知识产权,释放严重的恶意软件,扰乱世界各地的供应链。 文章链接: 在私营部门防守前锋 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Cybereason Taps Osamu Yamano as President of Japanese Operations The Cybereason Team is really excited to welcome Osamu Yamano, a cybersecurity thought leader with nearly four decades of experience, as President of Cybereason Japan. Article Link: Cybereason Taps Osamu Yamano as President of Japanese Operations 1 post - 1 participant Read full topic 网络战团队非常高兴地欢迎网络战日本总裁、拥有近40年网络安全思想领袖山野修(Osamu Yamano)。 文章链接: Cybereason Taps Osamu Yamano 担任日本运营总裁 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Ransomware demands acts of kindness to get your files back The great thing about working in the world of cybersecurity is that there’s always something new. You may think you’ve seen it all, and then something comes along that completely surprises you. And that’s certainly true of the GoodWill ransomware, which security firm CloudSEK described this week. In fact, the GoodWill ransomware stands out so […]… Read More The post Ransomware demands acts of kindness to get your files back appeared first on The State of Security. The post Ransomware demands acts of kindness to get your files back appeared first on Security Boulevard. Article Link: Ransomware demands acts of kindness to get your files back - Security Boulevard 1 post - 1 participant Read full topic 在网络安全领域工作的好处就是总会有新的东西。你可能认为你已经看到了一切,然后一些事情发生了,完全出乎你的意料。安全公司 CloudSEK 本周描述的 GoodWill 勒索软件也是如此。事实上,这个慈善勒索软件脱颖而出,所以[ ... ] ... 阅读更多 后勒索软件要求善意的行为,以获得您的文件回来首先出现在国家的安全。 后勒索软件要求善意的行为,以获得您的文件回首出现在安全大道。 文章链接: 勒索软件需要善意的行为,以获得您的文件回-安全大道 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Threat Source newsletter (May 26, 2022) — BlackByte adds itself to the grocery list of big game hunters By Jon Munshaw. Welcome to this week’s edition of the Threat Source newsletter. Given the recent tragedies in the U.S., I don’t feel it’s appropriate to open by being nostalgic or trying to be witty — let’s just stick to some security news this week. The one big… [[ This is only the beginning! Please visit the blog for the complete entry ]] Article Link: Cisco Talos Intelligence Group - Comprehensive Threat Intelligence: Threat Source newsletter (May 26, 2022) — BlackByte adds itself to the grocery list of big game hunters 1 post - 1 participant Read full topic 作者: Jon Munshaw。 欢迎来到本周的威胁来源通讯。 鉴于美国最近发生的悲剧,我觉得不应该以怀旧或诙谐的方式来开场ーー我们还是关注本周的一些安全新闻吧。一个大的..。 [这仅仅是个开始! 请访问我的博客查看完整的条目] 文章链接: 思科塔罗斯情报组-综合威胁情报: 威胁来源时事通讯(2022年5月26日)ー BlackByte 将自己加入了大型游戏猎手的行列 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Retrofitting Temporal Memory Safety on C++ Posted by Anton Bikineev, Michael Lippautz and Hannes Payer, Chrome security team Memory safety in Chrome is an ever-ongoing effort to protect our users. We are constantly experimenting with different technologies to stay ahead of malicious actors. In this spirit, this post is about our journey of using heap scanning technologies to improve memory safety of C++. Let’s start at the beginning though. Throughout the lifetime of an application its state is generally represented in memory. Temporal memory safety refers to the problem of guaranteeing that memory is always accessed with the most up to date information of its structure, its type. C++ unfortunately does not provide such guarantees. While there is appetite for different languages than C++ with stronger memory safety guarantees, large codebases such as Chromium will use C++ for the foreseeable future. auto* foo = new Foo(); delete foo; // The memory location pointed to by foo is not representing // a Foo object anymore, as the object has been |
2022年5月27日 05:40 | malware.news | Digital Driver’s License Fails Spectacularly — ‘Laughably Easy’ to Forge Is your state implementing a digital driver’s license? You’d better hope it does better than the Australian state of New South Wales. The post Digital Driver’s License Fails Spectacularly — ‘Laughably Easy’ to Forge appeared first on Security Boulevard. Article Link: Digital Driver’s License Fails Spectacularly — ‘Laughably Easy’ to Forge - Security Boulevard 1 post - 1 participant Read full topic 你所在的州是否正在实施数字驾照?你最好希望它比澳大利亚的新南威尔士州更好。 后数字驾驶执照的失败引人注目ーー《轻而易举地伪造》首次出现在安全大道上。 文章链接: 数字驾驶执照的失败令人震惊ーー轻而易举地伪造ーー安全大道 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | How to Make Your Phone Impossible to Track: 11 Strategies for Privacy Modern cell phones are equipped with GPS systems that constantly record and store our location information. This is a helpful feature if you want to find a lost phone or choose the best route for a road trip, but it also allows apps, ad companies and even hackers to access your location, sometimes without your knowledge. If you want to learn how to make your phone impossible to track, you’re in the right place. This guide will provide strategies for protecting your location information and explain how to tell if your phone is being tracked. 11 Ways to Prevent People from Tracking Your Phone While there is no single method to prevent people from tracking your phone, there are steps you can take to restrict your location sharing and protect your GPS data. Disable location services Scan for and remove spyware Use a private browser Turn on airplane mode Remove unfamiliar apps Protect your Google account Use a VPN Turn off your phone Avoid public Wi-Fi that isn’t password protected Disable location tracking on soc |
2022年5月27日 05:40 | malware.news | If Amber Heard did InfoSec Article Link: If Amber Heard did InfoSec - YouTube 1 post - 1 participant Read full topic 文章链接: 如果 Amber Heard 做了资讯安全网-YouTube 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Senate confirms Cyber Command deputy, new Navy cyber leader The Senate confirmed a pair of key cybersecurity nominees on Thursday, including a new deputy for U.S. Cyber Command. Air Force Lt. Gen. Timothy Haugh was approved by voice vote to be the next No. 2 at the military’s elite digital warfighting organization. Senators also approved Navy Rear Adm. Craig Clapperton to be the new chief of Fleet Cyber Command and to become a vice admiral. The confirmations came late Thursday afternoon as the Senate looked to clear its agenda before the Memorial Day recess. Haugh will replace Lt. Gen. Charles Moore, who has served as Cyber Command’s No. 2 since September 2020. Haugh was nominated for his new role last month, as was Clapperton. Haugh previously served in a variety of senior roles at Cyber Command, including as the head of the Cyber National Mission Force where he co-led a joint election security task force with the National Security Agency that worked to protect the 2018 midterms from foreign hackers. He also served as Cyber Command’s director of intelligence and was |
2022年5月27日 05:40 | malware.news | How to encrypt your email and why you should If you’ve never added encryption to your email, Jack Wallen explains why you should and demonstrates how it works with the Thunderbird open-source email client. Article Link: How to encrypt your email and why you should | ZDNet 1 post - 1 participant Read full topic 如果您从未在电子邮件中添加过加密,Jack Wallen 将解释为什么您应该添加加密,并演示如何使用 Thunderbird 开源电子邮件客户端。 文章链接: 如何加密你的电子邮件和为什么你应该 | ZDNet 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Robophobia: Great New Law Review Article – Part 2 This article is the conclusion to my review of Robophobia by Professor Andrew Woods. See here for Part 1. I want to start off Part 2 with a quote from Andrew Woods in the Introduction to his article, Robophobia, 93 U. Colo. L. Rev. 51 (Winter, 2022). Footnotes omitted. Deciding where to deploy machine decision-makers […] Article Link: Robophobia: Great New Law Review Article – Part 2 | e-Discovery Team ® 1 post - 1 participant Read full topic 本文是安德鲁 · 伍兹教授对 Robophobia 评论的总结。点击这里查看第1部分。我想在第二部分开始时引用安德鲁 · 伍兹在他的文章《恐机症,科罗拉多州93号》的序言中的一段话。L. rev. 51(Winter,2022).省略脚注。决定在哪里部署机器决策者[ ... ] 文章链接: 恐机症: 伟大的新法律评论文章-第二部分 | 电子发现团队 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:40 | malware.news | Secretary of State Makes Case for Tech-Centered Strategy to Counter China The secretary delivered a speech outlining the administration’s policy toward Beijing as Congress tries to reconcile legislation that would provide at least $50 billion to increase domestic production of semiconductors. Article Link: Secretary of State Makes Case for Tech-Centered Strategy to Counter China - Nextgov 1 post - 1 participant Read full topic 国务卿发表演讲,概述了政府对北京的政策,与此同时,国会正试图协调一项立法,该立法将提供至少500亿美元来增加国内半导体生产。 文章链接: 国务卿论证以技术为中心的战略对抗中国网站 1名1岁以后的参与者 阅读完整主题 |
2022年5月27日 05:36 | Stories by SAFARAS K A on Medi | How an Open Redirection Leads to an Account Takeover? Hey folks, I’m here to share one of my old finding. In which i found a unique way of an open redirection which leads to an account takeover. So the Web App i testing was a Trading Platform. Let’s call it target.com for the demonstration purpose. So there is a subdomain which used to login on platform. lets call it web.target.com and created a test account. After logged in i notice a feature “Verify whats-app number” so that user can verify account, reset password(both on email and directly through whats-app), get trading updates directly through whats-app. So i continued testing this functionality. While testing i noticed 2 things “number” & “domain” interesting that in post request. Is that mean that i can also change the domain? https://medium.com/media/6999e865a0f9151ccb3884e75b63c21f/href let’s see if i can able to perform Open Redirection Steps: Go to https://web.target.com & login. 2. Now go to profile and add whats-app number.submit victim number/test number. 3. Intercept that request in Burp Suite and |
2022年5月27日 05:36 | Stories by SAFARAS K A on Medi | Penetration Testing Benefits Penetration testing often referred to as “pentesting”, helps organizations identify potential attack vectors and patch them before hackers exploit them. Penetration Testing Benefits Synopsis Breaking into a company’s security defenses used to take a long time and skill. However, modern techniques make it easier than ever for threat actors to uncover vulnerable spots in an organization. Penetration testing often referred to as “pen testing”, helps organizations identify potential attack vectors and patch them before hackers exploit them. What is Penetration Testing? Organizations can define penetration testing based on the objectives of a particular test. It may include all or some of an organization’s assets, such as networks, apps, hardware, cloud services, etc. It mimics the behavior of real-world threat actors. Penetration testing is used by experienced cybersecurity specialists to strengthen a company’s overall security posture and eliminate any weaknesses that may leave it vulnerable to attacks. Penetrat |
2022年5月27日 05:36 | Stories by SAFARAS K A on Medi | Operational Methodologies of Cyber Terrorist Organization “Transparent Tribe” Hola Hackers, Today we are going to discuss about the Cyber Terrorist organization called Transparent Tribe which operates from Pakistan. In this Research blog we will discuss about the History, Tactics, Techniques and Procedures of the Transparent Tribe. Image from GOOGLE Let’s Start, Transparent Tribe is the Cyber Terrorist organization which is founded in the year 2013, this organization has many names like Mythic Leopard, ProjectM, Copper FieldStone and APT36. The prime target of this group is Indian Army officers, Diplomats, Research Institutes and Law enforcement officers. From past 2016 this group is more active targeting on Indian Entities. Transparent Tribe uses the Remote Access Trojan(RAT) called Crimson RAT it is developed and maintained by the group. From recent years the group started to implement the new techniques like ObliqueRAT and social engineering methods. In May 2021 CISCO Talos Intelligence group submitted the research report on transparent tribe organization that they are adding the Ob |
2022年5月27日 05:35 | Stories by SAFARAS K A on Medi | How an Open Redirection Leads to an Account Takeover? Hey folks, I’m here to share one of my old finding. In which i found a unique way of an open redirection which leads to an account takeover. So the Web App i testing was a Trading Platform. Let’s call it target.com for the demonstration purpose. So there is a subdomain which used to login on platform. lets call it web.target.com and created a test account. After logged in i notice a feature “Verify whats-app number” so that user can verify account, reset password(both on email and directly through whats-app), get trading updates directly through whats-app. So i continued testing this functionality. While testing i noticed 2 things “number” & “domain” interesting that in post request. Is that mean that i can also change the domain? https://medium.com/media/6999e865a0f9151ccb3884e75b63c21f/href let’s see if i can able to perform Open Redirection Steps: Go to https://web.target.com & login. 2. Now go to profile and add whats-app number.submit victim number/test number. 3. Intercept that request in Burp Suite and |
2022年5月27日 03:31 | hackone | [Urgent] Critical Vulnerability [RCE] on ███ vulnerable to Remote Code Execution by exploiting MS15-034, CVE-2015-1635 影响厂商:U.S. Dept Of Defense 奖励: 危险等级:high 利用 MS15-034,cve-2015-1635研究易受远程代码执行攻击的关键漏洞 |
2022年5月27日 03:12 | Github关注 | rvrsh3ll starred The-Mining-Game/contracts Mining.game is a crypto mining simulator game centered around the history of cryptocurrencies, replacing powerhungry mining hardware with NFTs. |
2022年5月27日 02:12 | Github关注 | boy-hack starred 2vg/blackcat-rs Black cat magic ฅ(^・ω・^ฅ ✿) |
2022年5月27日 01:52 | Github关注 | boy-hack starred b1tg/rust-windows-shellcode Windows shellcode development in Rust |
2022年5月27日 01:39 | nccgroup | Public Report – go-cose Security Assessment In April and May 2022, NCC Group Cryptography Services engaged in a security and cryptography assessment reviewing Microsoft’s contributions to the go-cose library, a Go library implementing signing and verification for CBOR Object Signing and Encryption (COSE), as specified in RFC 8152. This library focuses on a minimal feature set to enable the signing and verification of … Continue reading Public Report – go-cose Security Assessment → 2022年4月和5月,NCC Group Cryptography Services 进行了一次安全和加密评估,评估微软对 Go-COSE 库的贡献,这是一个 Go 库,实现了 RFC 8152中规定的 CBOR 对象签名和加密(COSE)的签名和验证。这个库集中于一个最小的特性集,以使签名和验证... 继续阅读公共报告-go-cose 安全评估→ |
2022年5月27日 01:32 | Github关注 | boy-hack starred rocboss/paopao-ce 🔥一个清新文艺的微社区 |
2022年5月27日 00:40 | Packet Storm | Red Hat Security Advisory 2022-4745-01 Red Hat Security Advisory 2022-4745-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Red Hat Security Advisory 2022-4745-01-Varnish Cache 是一种高性能的 HTTP 加速器。它将网页存储在内存中,这样网页服务器就不必一遍又一遍地创建相同的网页,从而大大提高了网站的速度。 |
2022年5月27日 00:40 | Packet Storm | Ubuntu Security Notice USN-5445-1 Ubuntu Security Notice 5445-1 - Ace Olszowka discovered that Subversion incorrectly handled certain svnserve requests. A remote attacker could possibly use this issue to cause svnserver to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS. Tomas Bortoli discovered that Subversion incorrectly handled certain svnserve requests. A remote attacker could possibly use this issue to cause svnserver to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS. Ubuntu 安全通知5445-1-Ace Olszowka 发现 Subversion 错误地处理了某些 svnserve 请求。远程攻击者可能会利用这个问题导致 svnserver 崩溃,从而导致分布式拒绝服务攻击攻击。这个问题只影响到 Ubuntu 18.04 LTS。Tomas Bortoli 发现 Subversion 错误地处理了某些 svnserve 请求。远程攻击者可能会利用这个问题导致 svnserver 崩溃,从而导致分布式拒绝服务攻击攻击。这个问题只影响到 Ubuntu 18.04 LTS。 |
2022年5月27日 00:40 | Packet Storm | qdPM 9.1 Remote Code Execution qdPM version 9.1 authenticated remote code execution exploit that leverages a path traversal. qdPM 9.1版本通过身份验证的远程代码执行利用了一个遍历路径。 |
2022年5月27日 00:40 | Packet Storm | Red Hat Security Advisory 2022-2268-01 Red Hat Security Advisory 2022-2268-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.51. Red Hat Security Advisory 2022-2268-01-Red Hat OpenShift Container Platform 是 Red Hat 的云计算 Kubernetes 应用平台解决方案,专为本地或私有云部署而设计。这个建议包含红帽 OpenShift 容器平台4.7.51的容器图像。 |
2022年5月27日 00:40 | Packet Storm | Ubuntu Security Notice USN-5446-1 Ubuntu Security Notice 5446-1 - Max Justicz discovered that dpkg incorrectly handled unpacking certain source packages. If a user or an automated system were tricked into unpacking a specially crafted source package, a remote attacker could modify files outside the target unpack directory, leading to a denial of service or potentially gaining access to the system. Ubuntu 安全通知5446-1-Max Justicz 发现 dpkg 不正确地处理了某些源代码包的解压缩。如果一个用户或者一个自动化系统被欺骗去解压一个特别制作的源代码包,远程攻击者可以修改目标解压目录之外的文件,导致一个分布式拒绝服务攻击或者潜在地获得对系统的访问。 |
2022年5月27日 00:40 | Packet Storm | Exploiting Persistent XSS And Unsanitized Injection Vectors For DIRECTIVEFOUR Protocol Creation / IP Router-Less Tunneling In this whitepaper, the author demonstrates abusing persistent cross site scripting and polyglot payloads can allow for robust protocol creation similar to COOLHANDLUKE and allows an attacker to exfiltrate, encapsulate, and tunnel their malicious traffic between IPv4 and IPv6 networks without a router. The author calls the technique and protocol "DIRECTIVEFOUR". This issue affects Cisco SMB and Sx Series switches. 在这份白皮书中,作者证明了滥用持久性跨网站脚本和多语言有效负载可以允许类似 COOLHANDLUKE 的健壮协议创建,并允许攻击者在没有路由器的情况下在 ipv4和 ipv6网络之间进行恶意流量的出境、封装和隧道。作者将该技术和协议称为“ DIRECTIVEFOUR”。此问题影响思科 SMB 和 Sx 系列交换机。 |
2022年5月27日 00:40 | Packet Storm | Exploit Persistent XSS And Unsanitized Injection Vectors For Layer 2 Bypass And COOLHANDLUKE Protocol Creation This whitepaper demonstrates leveraging cross site scripting and polyglot exploitation in an exploit called COOLHANDLUKE to violate network segmentation / layer 2 VLAN policies while routing and sending a file between isolated, air gapped networks without a router. This issue affects HPE Procurve, Aruba Networks, Cisco, Dell, and Netgear products. 这篇白皮书演示了在一个名为 COOLHANDLUKE 的漏洞中利用跨网站脚本和通用语言来违反网络分段/第二层 VLAN 策略,同时在没有路由器的隔离的、空间隔离的网络之间传送文件。这个问题影响到 HPE Procurve、 Aruba Networks、 Cisco、 Dell 和 Netgear 产品。 |
2022年5月27日 00:40 | Packet Storm | CHromeOS usbguard Bypass ChromeOS uses usbguard when the screen is locked but appears to suffer from bypass issues. 当屏幕被锁定时,ChromeOS 会使用 usbguard,但是似乎会遇到旁路问题。 |
2022年5月27日 00:40 | Packet Storm | Tigase XMPP Server Stanza Smuggling Tigase XMPP server suffers from a security vulnerability due to not escaping double quote character when serializing parsed XML. This can be used to smuggle (or, if you prefer, inject) an arbitrary attacker-controlled stanza in the XMPP server's output stream. A malicious client can abuse this vulnerability to send arbitrary XMPP stanzas to another client (including the control stanzas that are only meant to be sent by the server). Tigase XMPP 服务器在序列化解析 XML 时没有转义双引号字符,因此存在安全漏洞。这可用于在 XMPP 服务器的输出流中偷运(或者,如果您愿意的话,注入)任意由攻击者控制的节。恶意客户机可以利用这个漏洞向另一个客户机发送任意 XMPP 节(包括只能由服务器发送的控制节)。 |
2022年5月27日 00:40 | Packet Storm | Red Hat Security Advisory 2022-2272-01 Red Hat Security Advisory 2022-2272-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.41. Red Hat Security Advisory 2022-2272-01-Red Hat OpenShift Container Platform 是 Red Hat 的云计算 Kubernetes 应用平台解决方案,设计用于本地或私有云部署。此通知包含红帽 OpenShift 容器平台4.8.41的容器图像。 |
2022年5月27日 00:40 | Packet Storm | Ubuntu Security Notice USN-5447-1 Ubuntu Security Notice 5447-1 - It was discovered that logrotate incorrectly handled the state file. A local attacker could possibly use this issue to keep a lock on the state file and cause logrotate to stop working, leading to a denial of service. Ubuntu 安全通知5447-1-发现 logrotate 不正确地处理状态文件。本地攻击者可能会利用这个问题锁定状态文件并导致 logrotate 停止工作,从而导致分布式拒绝服务攻击。 |
2022年5月27日 00:40 | Packet Storm | Ubuntu Security Notice USN-5402-2 Ubuntu Security Notice 5402-2 - USN-5402-1 fixed several vulnerabilities in OpenSSL. This update provides the corresponding update for Ubuntu 16.04 ESM. Elison Niven discovered that OpenSSL incorrectly handled the c_rehash script. A local attacker could possibly use this issue to execute arbitrary commands when c_rehash is run. Aliaksei Levin discovered that OpenSSL incorrectly handled resources when decoding certificates and keys. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS. Ubuntu 安全公告5402-2-usn-5402-1修复了 OpenSSL 中的几个漏洞。此更新提供了 Ubuntu 16.04 ESM 的相应更新。Elison Niven 发现 OpenSSL 不正确地处理了 c _ rehash 脚本。当运行 c _ rehash 时,本地攻击者可能会利用这个问题执行任意命令。发现 OpenSSL 在解码证书和密钥时错误地处理了资源。远程攻击者可能会利用这个问题导致 OpenSSL 消耗资源,从而导致分布式拒绝服务攻击攻击。这个问题只影响到 Ubuntu 22.04 LTS。 |
2022年5月27日 00:12 | 腾讯玄武实验室推送 | CVE-2022-30781:一条普通的 Git 命令导致的 Gitea RCE CVE-2022-30781:一条普通的 Git 命令导致的 Gitea RCE |
2022年5月27日 00:12 | SecWiki周报 | |
2022年5月27日 00:11 | 先知社区 | |
2022年5月27日 00:11 | 先知社区 | |
2022年5月27日 00:11 | 先知社区 | |
2022年5月27日 00:10 | Packet Storm | |
2022年5月27日 00:10 | Packet Storm | |
2022年5月27日 00:10 | Packet Storm | |
2022年5月27日 00:10 | Packet Storm | |
2022年5月27日 00:10 | Packet Storm |