Security
Headlines
HeadlinesLatestCVEs

Tag

#ios

CVE-2023-24094: MikroTik

An issue in the bridge2 component of MikroTik RouterOS v6.40.5 allows attackers to cause a Denial of Service (DoS) via crafted packets.

CVE
#ios#android#dos
Cybersecurity vs. Everyone: From Conflict to Collaboration

Don't assume stakeholders outside security understand your goals and priorities, but consider how you'll communicate with them to gain their support.

Microsoft Issues Patch for aCropalypse Privacy Flaw in Windows Screenshot Tools

Microsoft has released an out-of-band update to address a privacy-defeating flaw in its screenshot editing tool for Windows 10 and Windows 11. The issue, dubbed aCropalypse, could enable malicious actors to recover edited portions of screenshots, potentially revealing sensitive information that may have been cropped out. Tracked as CVE-2023-28303, the vulnerability is rated 3.3 on the CVSS

CVE-2023-28866: [PATCH] Bluetooth: HCI: Fix global-out-of-bounds

In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.

A week in security (March 20 - 26)

Categories: News Tags: potentially unwanted programs Tags: PUP Tags: ViLE Tags: Google Tags: Magecart Tags: skimmer Tags: skimming Tags: NBA Tags: Google Pixel crop Tags: Kritec Magecart Tags: fake IRS tax mail Tags: Emotet Tags: BreachForums Tags: Bitcoin ATM Tags: Bitcoin Tags: USB bomb Tags: USB Tags: ChatGPT The most interesting security related news from the week of March 20 - 26. (Read more...) The post A week in security (March 20 - 26) appeared first on Malwarebytes Labs.

The Uniquely American Future of US Authoritarianism

The GOP-fueled far right differs from similar movements around the globe, thanks to the country’s politics, electoral system, and changing demographics.

CVE-2023-25666: FPE in AudioSpectrogram

TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, there is a floating point exception in AudioSpectrogram. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.

GHSA-f637-vh3r-vfh2: TensorFlow has Floating Point Exception in AudioSpectrogram

### Impact version:2.11.0 //core/ops/audio_ops.cc:70 Status SpectrogramShapeFn(InferenceContext* c) { ShapeHandle input; TF_RETURN_IF_ERROR(c->WithRank(c->input(0), 2, &input)); int32_t window_size; TF_RETURN_IF_ERROR(c->GetAttr("window_size", &window_size)); int32_t stride; TF_RETURN_IF_ERROR(c->GetAttr("stride", &stride)); .....[1] DimensionHandle input_length = c->Dim(input, 0); DimensionHandle input_channels = c->Dim(input, 1); DimensionHandle output_length; if (!c->ValueKnown(input_length)) { output_length = c->UnknownDim(); } else { const int64_t input_length_value = c->Value(input_length); const int64_t length_minus_window = (input_length_value - window_size); int64_t output_length_value; if (length_minus_window < 0) { output_length_value = 0; } else { output_length_value = 1 + (length_minus_window / stride); .....[2] } output_length = c->MakeDim(output_length_value); } Get the value of stride at [1], and the used at [2] ```python import tensorflow as tf para = {'input': tf...

Threat Roundup for March 17 to March 24

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between March 17 and March 24. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key

Red Teaming at Scale to Uncover Your Big Unknowns

A contrarian mindset with applied imagination allows security professionals to assess problems in their organizations, prevent failures, and mitigate vulnerabilities.