Security
Headlines
HeadlinesLatestCVEs

Tag

#wifi

CVE-2023-3317: [v3] wireless: mt76: mt7921: Fix use-after-free in fw features query.

A use-after-free flaw was found in mt7921_check_offload_capability in drivers/net/wireless/mediatek/mt76/mt7921/init.c in wifi mt76/mt7921 sub-component in the Linux Kernel. This flaw could allow an attacker to crash the system after 'features' memory release. This vulnerability could even lead to a kernel information leak problem.

CVE
#vulnerability#mac#linux#wifi
Ubuntu Security Notice USN-6186-1

Ubuntu Security Notice 6186-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

US Military Personnel Targeted by Unsolicited Smartwatches Linked to Data Breaches

By Waqas Service members in the United States military have been receiving unsolicited smartwatches through the mail, which unsurprisingly contain malware. This is a post from HackRead.com Read the original post: US Military Personnel Targeted by Unsolicited Smartwatches Linked to Data Breaches

Kernel Live Patch Security Notice LSN-0095-1

It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges. It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform data buffer size validation in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly expose sensitive information. It was discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

Red Hat Security Advisory 2023-3723-01

Red Hat Security Advisory 2023-3723-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

2 More Apple Zero-Days Exploited in Ongoing iOS Spy Campaign

The zero-day security bugs are being used to deploy the sophisticated but "odd" TriangleDB spying implant on targeted iOS devices.

CVE-2023-29708: WAVLINK-Reset/CVE-2023-29708 at main · shellpei/WAVLINK-Reset

An issue was discovered in /cgi-bin/adm.cgi in WavLink WavRouter version RPT70HA1.x, allows attackers to force a factory reset via crafted payload.

6 tips for a cybersecure honeymoon

Categories: Personal Your big day is over, but while you're relaxing on honeymoon you don't want to get distracted by security problems. So, we rounded up some quick tips to keep your devices safe. (Read more...) The post 6 tips for a cybersecure honeymoon appeared first on Malwarebytes Labs.

New DDoS Botnet ‘Condi’ Targets Vulnerable TP-Link AX21 Routers

By Deeba Ahmed FortiGuard Labs has identified numerous Condi DDoS botnet samples that exploit other known security flaws, putting unpatched software at a higher risk of being exploited by botnet malware. This is a post from HackRead.com Read the original post: New DDoS Botnet ‘Condi’ Targets Vulnerable TP-Link AX21 Routers

How the Most Popular Cars in the US Track Drivers

Vehicles from Toyota, Honda, Ford, and more can collect huge volumes of data. Here’s what the companies can access.