Security
Headlines
HeadlinesLatestCVEs

Tag

#google

Ubuntu Security Notice USN-6701-2

Ubuntu Security Notice 6701-2 - Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service. It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service.

Packet Storm
#vulnerability#apple#google#ubuntu#linux#dos#perl
Ubuntu Security Notice USN-6704-1

Ubuntu Security Notice 6704-1 - It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service. Quentin Minster discovered that the KSMBD implementation in the Linux kernel did not properly handle session setup requests. A remote attacker could possibly use this to cause a denial of service.

Why Browser Security Matters More Than You Think

By Uzair Amir Your web browser serves as the gateway to the internet, but it also acts as a potential entry point for cybercriminals to access your computer and smartphone. This is a post from HackRead.com Read the original post: Why Browser Security Matters More Than You Think

19 million plaintext passwords exposed by incorrectly configured Firebase instances

Researchers scanned the internet for incorrectly configured Firebase instances and what they found was frightening.

The Not-so-True People-Search Network from China

It's not unusual for the data brokers behind people-search websites to use pseudonyms in their day-to-day lives (you would, too). Some of these personal data purveyors even try to reinvent their online identities in a bid to hide their conflicts of interest. But it's not every day you run across a US-focused people-search network based in China whose principal owners all appear to be completely fabricated identities.

Controversial Clearview AI Added to US Government’s Tech Marketplace

By Waqas Ukraine used Clearview AI, now it is up for grabs by US Defense agencies! This is a post from HackRead.com Read the original post: Controversial Clearview AI Added to US Government’s Tech Marketplace

Texas Adult Site Age Verification Law Sparks 234.8% VPN Surge

By Waqas No age verification? No VPN? No Pornhub for you in Texas! This is a post from HackRead.com Read the original post: Texas Adult Site Age Verification Law Sparks 234.8% VPN Surge

Some of the Most Popular Websites Share Your Data With Over 1,500 Companies

Cookie pop-ups now show the number of “partners” that websites may share data with. Here's how many of these third-party companies may get your data from some of the most popular sites online.

GHSA-55m3-44xf-hg4h: GoogleOAuthenticator.hosted_domain incorrectly verifies membership of an Google organization/workspace

## Summary and impact [`GoogleOAuthenticator.hosted_domain`] is used to restrict what Google accounts can be authorized to access a JupyterHub. The restriction _is intended_ to ensure Google accounts are part of one or more Google organizations/workspaces verified to control specified domain(s). The vulnerability is that the actual restriction has been to Google accounts with emails ending with the domain. Such accounts could have been created by anyone which at one time was able to read an email associated with the domain. This was described by Dylan Ayrey (@dxa4481) in this [blog post] from 15th December 2023. ## Remediation Upgrade to `oauthenticator>=16.3.0` or restrict who can login another way, such as [`allowed_users`] or [`allowed_google_groups`]. [`GoogleOAuthenticator.hosted_domain`]: https://oauthenticator.readthedocs.io/en/latest/reference/api/gen/oauthenticator.google.html#oauthenticator.google.GoogleOAuthenticator.hosted_domain [`allowed_users`]: https://oauthenticat...