@anon
sign up
@anon
sign up
Intel-powered computers affected by serious firmware flaw (CVE-2024-0762)
www.helpnetsecurity.com/2024/06/21/cve-2024-0762/
114 sats
\
0 comments
\
@ch0k1
22 Jun
news
related
PSA: Update your LND instance to 0.16.1
2882 sats
\
2 comments
\
@sime
28 Apr 2023
bitcoin
[bitcoin-dev] Full Disclosure: CVE-2023-40231 / CVE-2023-40232 / CVE-2023-40233
lists.linuxfoundation.org/pipermail/bitcoin-dev/2023-October/021999.html
3804 sats
\
13 comments
\
@Rsync25
16 Oct 2023
bitcoin
Critical Unauthenticated RCE Flaw Impacts all GNU/Linux systems
cybersecuritynews.com/critical-unauthenticated-rce-flaw/
349 sats
\
1 comment
\
@ch0k1
24 Sep
news
Critical vulnerability affecting most Linux distros allows for bootkits
arstechnica.com/security/2024/02/critical-vulnerability-affecting-most-linux-distros-allows-for-bootkits/
976 sats
\
0 comments
\
@ch0k1
7 Feb
security
Disclosure of CVE-2024-35202
bitcoincore.org/en/2024/10/08/disclose-blocktxn-crash/
2150 sats
\
1 comment
\
@Rsync25
9 Oct
bitdevs
Remote code execution vulnerability in Redis (CVE-2023-41056)
github.com/redis/redis/security/advisories/GHSA-xr47-pcmx-fq2m
1626 sats
\
5 comments
\
@kristapsk
14 Jan
security
New chip flaw hits Apple Silicon and steals cryptographic keys from system cache
www.tomshardware.com/pc-components/cpus/new-chip-flaw-hits-apple-silicon-and-steals-cryptographic-keys-from-system-cache-gofetch-vulnerability-attacks-apple-m1-m2-m3-processors-cant-be-fixed-in-hardware
925 sats
\
5 comments
\
@ch0k1
22 Mar
security
GrapheneOS: Vulnerabilities exploited in the wild now fixed based on our reports
discuss.grapheneos.org/d/11860-vulnerabilities-exploited-in-the-wild-fixed-based-on-grapheneos-reports
490 sats
\
1 comment
\
@final
3 Apr
security
freebie
PoC Exploit Released for Linux Kernel Vulnerability that Allows Root Access
cybersecuritynews.com/poc-exploit-released-for-linux-kernel-vulnerability/
110 sats
\
1 comment
\
@ch0k1
6 Sep
security
Intel OEM Private Key Leak: A Blow to UEFI Secure Boot Security
securityonline.info/intel-oem-private-key-leak-a-blow-to-uefi-secure-boot-security/
421 sats
\
3 comments
\
@hn
6 May 2023
tech
CVE-2024-32896: wipe-without-reboot added to AOSP due to reports by GrapheneOS
discuss.grapheneos.org/d/13494-cve-2024-32896-wipe-without-reboot-added-to-aosp-due-to-reports-by-grapheneos
100 sats
\
0 comments
\
@final
13 Jun
security
Hacking Systems via Exposed ETCD Instances
rootedsec.io/pages/posts/08-04-24/hacking-etcd.html
250 sats
\
0 comments
\
@r3drun3
8 Apr
security
GrapheneOS receives third Android Security Acknowledgement from Google this year
1191 sats
\
0 comments
\
@final
7 May
security
GrapheneOS: Debunking fake stock Pixel OS vulnerability from an EDR company
discuss.grapheneos.org/d/14993-debunking-fake-stock-pixel-os-vulnerability-from-an-edr-company
1068 sats
\
1 comment
\
@final
16 Aug
tech
Patch Tuesday brings 90 new Microsoft CVEs, six already under exploit
www.theregister.com/2024/08/14/august_patch_tuesday/
295 sats
\
0 comments
\
@dontforgetthekeys
14 Aug
security
Backdoor in Bitcoin Core /s
twitter.com/bitschmidty/status/1742909238211424587
224 sats
\
8 comments
\
@south_korea_ln
4 Jan
bitcoin
CVE-2024-38365 public disclosure (btcd `FindAndDelete` bug)
delvingbitcoin.org/t/cve-2024-38365-public-disclosure-btcd-findanddelete-bug/1184
170 sats
\
0 comments
\
@Rsync25
10 Oct
bitdevs
Intel, AMD CPUs on Linux impacted by newly disclosed Spectre bypass
www.bleepingcomputer.com/news/security/intel-amd-cpus-on-linux-impacted-by-newly-disclosed-spectre-bypass/
235 sats
\
1 comment
\
@Rsync25
18 Oct
security
iLeakage: Browser-Based Timerless Speculative Execution Attacks on Apple Devices
ileakage.com/
130 sats
\
1 comment
\
@hn
25 Oct 2023
tech
Disabling Intel’s Backdoors On Modern Laptops
hackaday.com/2023/04/12/disabling-intels-backdoors-on-modern-laptops/
499 sats
\
0 comments
\
@Roll
15 Nov 2023
tech
grsecurity - CVE-2021-4440: A Linux CNA Case Study
grsecurity.net/cve-2021-4440_linux_cna_case_study
110 sats
\
0 comments
\
@Rsync25
30 Jun
security
more