Security
Headlines
HeadlinesLatestCVEs

Tag

#ssl

The Mystery of China’s Sudden Warnings About US Hackers

The Chinese government recently began saber-rattling about American cyberespionage. The catch? It’s all old news.

Wired
#vulnerability#web#mac#intel#backdoor#huawei#auth#zero_day#ssl
The Mystery of China’s Sudden Warnings About US Hackers

The Chinese government recently began saber-rattling about American cyberespionage. The catch? It’s all old news.

CVE-2022-29253: XWIKI-19349: Bad handling of classloader templates path resolution · xwiki/xwiki-platform@4917c8f

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting with version 8.3-rc-1 and prior to versions 12.10.3 and 14.0, one can ask for any file located in the classloader using the template API and a path with ".." in it. The issue is patched in versions 14.0 and 13.10.3. There is no easy workaround for this issue.

CVE-2022-31620: Added out-of-bounds checks for lossless symbol decoding and AC context · thorfdbg/libjpeg@ef4a29a

In libjpeg before 1.64, BitStream<false>::Get in bitstream.hpp has an assertion failure that may cause denial of service. This is related to out-of-bounds array access during arithmetically coded lossless scan or arithmetically coded sequential scan.

Is Your Data Security Living on the Edge?

Gartner's security service edge fundamentally changes how companies should be delivering data protection in a cloud and mobile first world.

Qualys to Unveil VMDR 2.0 at Qualys Security Conference in San Francisco

Company will detail enhancements to Vulnerability Management, Detection and Response solution next month.

Corelight Announces New SaaS Platform for Threat Hunting

Corelight Investigator aids threat hunting and investigation through intelligent alert aggregation, built-in queries and scalable search

GHSA-w45j-f832-hxvh: Client Certificates are accepted without CertificateVerify

### Impact A DTLS Client could provide a Certificate that it doesn't posses the private key for and Pion DTLS wouldn't reject it. This issue affects users that are using Client certificates only. The connection itself is still secure. The Certificate provided by clients can't be trusted when using a Pion DTLS server prior to v2.1.5 ### Patches Upgrade to Pion DTLS v2.1.5 ### Workarounds No workarounds available, upgrade to Pion DTLS v2.1.5 ### References Thank you to [Juho Nurminen](https://github.com/jupenur) and the Mattermost team for discovering and reporting this. ### For more information If you have any questions or comments about this advisory: * Open an issue in [Pion DTLS](http://github.com/pion/dtls) * Email us at [[email protected]](mailto:[email protected])

CVE-2021-32966

Philips Interoperability Solution XDS versions 2.5 through 3.11 and 2018-1 through 2021-1 are vulnerable to clear text transmission of sensitive information when configured to use LDAP via TLS and where the domain controller returns LDAP referrals, which may allow an attacker to remotely read LDAP system credentials.