No Image

USN-5881-1: Chromium vulnerabilities

2023-02-22 KENNETH 0

USN-5881-1: Chromium vulnerabilities It was discovered that Chromium did not properly manage memory. A remote attacker could possibly use these issues to cause a denial of service or execute arbitrary code via a crafted HTML page. (CVE-2023-0471, CVE-2023-0472, CVE-2023-0473, CVE-2023-0696, CVE-2023-0698, CVE-2023-0699, CVE-2023-0702, CVE-2023-0705) It was discovered that Chromium did not properly manage memory. A remote attacker who convinced a user to install a malicious extension could possibly use this issue to corrupt memory via a Chrome web app. (CVE-2023-0474) It was discovered that Chromium contained an inappropriate implementation in the Download component. A remote attacker could possibly use this issue to spoof contents of the Omnibox (URL bar) via a crafted HTML page. (CVE-2023-0700) It was discovered that Chromium did not properly manage memory. A remote attacker who convinced a user to engage in specific UI interactions could possibly [ more… ]

No Image

USN-5807-2: libXpm vulnerabilities

2023-02-21 KENNETH 0

USN-5807-2: libXpm vulnerabilities USN-5807-1 fixed vulnerabilities in libXpm. This update provides the corresponding updates for Ubuntu 16.04 ESM. Original advisory details: Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service. (CVE-2022-44617) Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service. (CVE-2022-46285) Alan Coopersmith discovered that libXpm incorrectly handled calling external helper binaries. If libXpm was being used by a setuid binary, a local attacker could possibly use this [ more… ]

[도서] 한 권으로 끝내는 국제표준 정보보안+사이버보안+개인정보보호

2023-02-21 KENNETH 0

[도서] 한 권으로 끝내는 국제표준 정보보안+사이버보안+개인정보보호 분야별 신상품 – 국내도서 – 컴퓨터와 인터넷 [도서]한 권으로 끝내는 국제표준 정보보안+사이버보안+개인정보보호 박억남,권재욱 저 | 위즈플래닛 | 2023년 02월 판매가 21,600원 (10%할인) | YES포인트 1,200원(5%지급) ? 10년 만에 개정된 디지털 보안 시대의 필수 전략 기술! ? 국제표준 정보보안, 자동차 사이버보안, 클라우드보안, 개인정보보호를 한 권에 수록! 국제표준 정보보안에서는 정보보안 실무자들의 직무 능력에 반 Source: [도서] 한 권으로 끝내는 국제표준 정보보안+사이버보안+개인정보보호

[도서] 챗GPT와 글쓰기

2023-02-20 KENNETH 0

[도서] 챗GPT와 글쓰기 분야별 신상품 – 국내도서 – 컴퓨터와 인터넷 [도서]챗GPT와 글쓰기 김철수 저 | 위키북스 | 2023년 02월 판매가 16,200원 (10%할인) | YES포인트 900원(5%지급) 챗GPT가 글쓰기의 혁명을 가져왔습니다. 우리는 지금까지 온전히 자신의 역량을 발휘해 글을 써왔습니다. 하지만 ChatGPT의 등장으로 이제 그렇게 글을 쓰는 시대는 끝났습니다. 지금 시대에 종이 원고지에 글을 Source: [도서] 챗GPT와 글쓰기

No Image

USN-5880-1: Firefox vulnerabilities

2023-02-20 KENNETH 0

USN-5880-1: Firefox vulnerabilities Christian Holler discovered that Firefox did not properly manage memory when using PKCS 12 Safe Bag attributes. An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes. (CVE-2023-0767) Johan Carlsson discovered that Firefox did not properly manage child iframe’s unredacted URI when using Content-Security-Policy-Report-Only header. An attacker could potentially exploits this to obtain sensitive information. (CVE-2023-25728) Vitor Torres discovered that Firefox did not properly manage permissions of extensions interaction via ExpandedPrincipals. An attacker could potentially exploits this issue to download malicious files or execute arbitrary code. (CVE-2023-25729) Irvan Kurniawan discovered that Firefox did not properly validate background script invoking requestFullscreen. An attacker could potentially exploit this issue to perform spoofing attacks. (CVE-2023-25730) Ronald Crane discovered that Firefox did not properly manage memory when using EncodeInputStream in xpcom. [ more… ]