CVE-2024-27130

Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

  • 2 Posts

CVE Info

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Fediverse

Profile picture

PSA

If you have a NAS (like I do). please do not expose it on the internet. Only bad things will come from that. (And even (qnap themselves)[qnap.com/en/how-to/faq/article] say so)

Use tailscale.com/qnap or similar if you need to access it from the outside. If you need to easily share files and don't want to use a cloud service? I don't know..

QNAP unpatched vulnerabilities: Security firm watchTowr Labs has found ~15 vulnerabilities~ in the firmware of QNAP network attached storage devices. Some of the vulnerabilities can be used for remote code execution attacks that do not require authentication. watchTowr reported the bugs in December of last year, but the vendor has only ~patched four~ of the fifteen so far. The security firm has published a ~PoC~ for one of the worst of the 15 bugs.
[risky-biz-newsletter])(news.risky.biz/risky-biz-news-)

  • 0
  • 0
  • 3 hours ago
Profile picture

Resumen de las últimas 24 horas en seguridad informática: Descubre cómo mejorar tu estrategia de análisis con Ghidra y GDB, explora el fuzzing en aplicaciones Android, protege tus datos de QNAP QTS y mantente alerta ante ataques de ransomware y backdoors de Corea del Norte. Sumérgete en valiosas reflexiones sobre ciberseguridad en el seminario de ACCSS/NCSC/Surf. ¡Encuentra estos y más detalles en el siguiente listado de noticias sobre seguridad informática!

🗞️ ÚLTIMAS NOTICIAS EN SEGURIDAD INFORMÁTICA 🔒
====| 🔥 LO QUE DEBES SABER HOY 19/05/24 📆 |====

🔒 DESCUBRIENDO LA SUPERFICIE DE ATAQUE: GUÍA BÁSICA CON GHIDRA Y GDB

Aprende cómo generar código Python de GDB para rastrear programas analizados en Ghidra. ¡Descubre cómo optimizar tu estrategia de análisis! 👉 djar.co/4TppIQ

🔍 FUZZING ANDROID BINARIES CON AFL++ FRIDA MODE

Explora este prólogo sobre la creación y uso de instancias de JVM en aplicaciones Android C/C++. ¡Amplía tus conocimientos en fuzzing! 👉 djar.co/gYtKG

🛡️ QNAP QTS - QNAPpeando al Máximo (CVE-2024-27130 y compañía)

La seguridad informática se basa en datos. ¡Descubre cómo proteger o interrumpir el acceso a ellos con las últimas vulnerabilidades descubiertas en QNAP QTS! 👉 djar.co/yJHhD

💻 GANG DE RANSOMWARE APUNTA A ADMINISTRADORES DE WINDOWS MEDIANTE MALPUBLICIDAD DE PuTTy Y WinSCP

¡No caigas en la trampa! Conoce cómo una operación de ransomware busca a administradores de sistema a través de anuncios engañosos de PuTTy y WinSCP. 👉 djar.co/QWb2z

🇰🇵 KIMSUKY DE COREA DEL NORTE UTILIZA UN NUEVO BACKDOOR LINUX EN ATAQUES RECIENTES

Symantec alerta sobre un nuevo backdoor de Linux utilizado por el grupo Kimsuky de Corea del Norte en su última campaña contra organizaciones surcoreanas. ¡Mantente informado sobre las amenazas actuales! 👉 djar.co/v2OT

🔐 CIBERSEGURIDAD: UNA REFLEXIÓN ANTES DE LA GUERRA - ESCRITOS DE BERT HUBERT

Sumérgete en la transcripción editada de la presentación sobre ciberseguridad realizada en el seminario de ACCSS/NCSC/Surf. ¡Obtén valiosas perspectivas sobre la realidad actual! 👉 djar.co/cGCAy

  • 0
  • 0
  • 21 hours ago

CVE-2024-4761

KEV
Google Chrome

14 May 2024
Published
14 May 2024
Updated

CVSS
Pending
EPSS
4.51%

  • 1 Post
  • 1 Interaction

CVE Info

Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

Fediverse

Profile picture

Chrome zero-day analysis: Security researcher Alisa Esage has published root cause analysis for two of the three Chrome zero-days that Google patched last week—CVE-2024-4761 and CVE-2024-4671 (yes, very confusing CVEs).
risky-biz

Every time I see a RCE I loose a bit more hope.

In my book, Chrome was the new browser which was built "secure by design". Giving up on all the legacy crap which made it possible to get compromised by just visiting a website.

But here we are, where Alisa Esage states

Based on my evaluation, the exploit can be recreated in about a week by someone with good knowledge and experience in Chrome exploitation, so it's definitely worth updating Chrome-based infrastructures as soon as possible.

Both bugs seem to be possible because Chrome is c++ though? So maybe is the saviour who will finally free us from this.

  • 1
  • 0
  • 3 hours ago

CVE-2024-4671

KEV
Google Chrome

09 May 2024
Published
13 May 2024
Updated

CVSS
Pending
EPSS
0.88%

  • 1 Post
  • 1 Interaction

CVE Info

Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

Fediverse

Profile picture

Chrome zero-day analysis: Security researcher Alisa Esage has published root cause analysis for two of the three Chrome zero-days that Google patched last week—CVE-2024-4761 and CVE-2024-4671 (yes, very confusing CVEs).
risky-biz

Every time I see a RCE I loose a bit more hope.

In my book, Chrome was the new browser which was built "secure by design". Giving up on all the legacy crap which made it possible to get compromised by just visiting a website.

But here we are, where Alisa Esage states

Based on my evaluation, the exploit can be recreated in about a week by someone with good knowledge and experience in Chrome exploitation, so it's definitely worth updating Chrome-based infrastructures as soon as possible.

Both bugs seem to be possible because Chrome is c++ though? So maybe is the saviour who will finally free us from this.

  • 1
  • 0
  • 3 hours ago

CVE-2024-34359

abetlen llama-cpp-python

10 May 2024
Published
10 May 2024
Updated

CVSS v3.1
CRITICAL (9.7)
EPSS
0.04%

  • 1 Post

CVE Info

llama-cpp-python is the Python bindings for llama.cpp. `llama-cpp-python` depends on class `Llama` in `llama.py` to load `.gguf` llama.cpp or Latency Machine Learning Models. The `__init__` constructor built in the `Llama` takes several parameters to configure the loading and running of the model. Other than `NUMA, LoRa settings`, `loading tokenizers,` and `hardware settings`, `__init__` also loads the `chat template` from targeted `.gguf` 's Metadata and furtherly parses it to `llama_chat_format.Jinja2ChatFormatter.to_chat_handler()` to construct the `self.chat_handler` for this model. Nevertheless, `Jinja2ChatFormatter` parse the `chat template` within the Metadate with sandbox-less `jinja2.Environment`, which is furthermore rendered in `__call__` to construct the `prompt` of interaction. This allows `jinja2` Server Side Template Injection which leads to remote code execution by a carefully constructed payload.

Fediverse

Profile picture

@83r71n @shellsharks CVE-2024-34359 called "Llama Drama" 🦙

  • 0
  • 0
  • 17 hours ago