Security
Headlines
HeadlinesLatestCVEs

Tag

#chrome

CVE-2023-37920: Review of e-Tugra's Inclusion in Mozilla’s Root Store

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store.

CVE
#vulnerability#web#apple#google#perl#auth#chrome#ssl
North Korean Nation-State Actors Exposed in JumpCloud Hack After OPSEC Blunder

North Korean nation-state actors affiliated with the Reconnaissance General Bureau (RGB) have been attributed to the JumpCloud hack following an operational security (OPSEC) blunder that exposed their actual IP address. Google-owned threat intelligence firm Mandiant attributed the activity to a threat actor it tracks under the name UNC4899, which likely shares overlaps with clusters already

Google Chrome 115.0.5790.102 Memory Corruption

Google Chrome version 115.0.5790.102 WebGPU use-after-free memory corruption proof of concept exploit.

What might authentication attacks look like in a phishing-resistant future?

The industry has come a long way in terms of improving how we make user authentication more secure. From the most basic concept of relying on usernames and passwords for authentication to enabling multi-factor authentication (MFA) for additional security, we are now embracing a shift toward passwordless logins and/or

macOS Under Attack: Examining the Growing Threat and User Perspectives

As the number of people using macOS keeps going up, so does the desire of hackers to take advantage of flaws in Apple's operating system.  What Are the Rising Threats to macOS? There is a common misconception among macOS fans that Apple devices are immune to hacking and malware infection. However, users have been facing more and more dangers recently. Inventive attackers are specifically

CVE-2023-32639: 法務省:申請人プログラム及び申請データ仕様書等について(動産・債権譲渡登記)

Applicant Programme Ver.7.06 and earlier improperly restricts XML external entity references (XXE). By processing a specially crafted XML file, arbitrary files on the system may be read by an attacker.

How to set up computer security for your parents

Categories: News Categories: Personal Tags: parents Tags: cybersecurity Tags: chromebook Tags: auto updates Tags: urgent notifications Tags: remote desktop Tags: router Tags: block list Tags: encryption Here are some tips that you can use to set up a secure environment for your parents' digital needs. (Read more...) The post How to set up computer security for your parents appeared first on Malwarebytes Labs.

CVE-2023-32232: Client Release Notes

An issue was discovered in Vasion PrinterLogic Client for Windows before 25.0.0.836. During client installation and repair, a PrinterLogic binary is called by the installer to configure the device. This window is not hidden, and is running with elevated privileges. A standard user can break out of this window, obtaining a full SYSTEM command prompt window. This results in complete compromise via arbitrary SYSTEM code execution (elevation of privileges).

CVE-2023-38187

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability