Vulnerability Spotlight: Multiple Unpatched Vulnerabilities in Blender Identified

By Talos Group Technology has evolved in incredible ways that has helped people to create and visualize media like never before. Today, people can use tools such as Blender to visualize, model, and animate 3D content, especially since it’s free and open-source software. However, this also make it an attractive target for adversaries to audit and find vulnerabilities. […]

Source:: Cisco Security Notice

Vulnerability Spotlight: Ruby Rails Gem XSS Vulnerabilities

By Talos Group Talos has discovered two XSS vulnerabilities in Ruby Rails Gems. Rails is a Ruby framework designed to create web services or web pages. Ruby Gems is a package manager for distributing software packages as ‘gems‘. The two XSS vulnerabilities were discovered in two different gem packages: delayed_job_web and rails_admin. Ruby is widely used as a […]

Source:: Cisco Security Notice

Vulnerability Spotlight: Ruby Rails Gem XSS Vulnerabilities

By Talos Group Talos has discovered two XSS vulnerabilities in Ruby Rails Gems. Rails is a Ruby framework designed to create web services or web pages. Ruby Gems is a package manager for distributing software packages as ‘gems‘. The two XSS vulnerabilities were discovered in two different gem packages: delayed_job_web and rails_admin. Ruby is widely used as a […]

Source:: Cisco Security Notice

Vulnerability Spotlight: Multiple Vulnerabilities in the CPP and Parity Ethereum Client

By Talos Group Talos is disclosing the presence of multiple vulnerabilities in the CPP and the Parity Ethereum clients. TALOS-2017-0503 / CVE-2017-14457 describes a denial of service vulnerability and potential memory leak in libevm. The function is not currently enabled in the default build. This vulnerability only affects nodes which have manually enabled it during build time. TALOS-2017-0508 […]

Source:: Cisco Security Notice

Vulnerability Spotlight: Multiple Vulnerabilities in the CPP and Parity Ethereum Client

By Talos Group Talos is disclosing the presence of multiple vulnerabilities in the CPP and the Parity Ethereum clients. TALOS-2017-0503 / CVE-2017-14457 describes a denial of service vulnerability and potential memory leak in libevm. The function is not currently enabled in the default build. This vulnerability only affects nodes which have manually enabled it during build time. TALOS-2017-0508 […]

Source:: Cisco Security Notice

Security or Innovation?

By Amy Henderson I recently bought a house, and as many homeowners know, you should never buy a house without inspecting its foundation. A bad foundation can lead to cracks, instability, and an unsafe living environment. No matter how good the rest of the house looks, without a good foundation it’s unlivable. In order to foster innovation at […]

Source:: Cisco Security Notice

Security or Innovation?

By Amy Henderson I recently bought a house, and as many homeowners know, you should never buy a house without inspecting its foundation. A bad foundation can lead to cracks, instability, and an unsafe living environment. No matter how good the rest of the house looks, without a good foundation it’s unlivable. In order to foster innovation at […]

Source:: Cisco Security Notice

Meltdown and Spectre

By Talos Group Cisco Talos is aware of three new vulnerabilities impacting Intel, AMD, Qualcomm and ARM processors used by almost all computers. We are investigating these issues and although we have not observed exploitation of these vulnerabilities in the wild, that does not mean that it has not occurred. We have observed publicly available proof of concept […]

Source:: Cisco Security Notice

Meltdown and Spectre

By Talos Group Cisco Talos is aware of three new vulnerabilities impacting Intel, AMD, Qualcomm and ARM processors used by almost all computers.

Source:: Cisco Security Notice

Meltdown and Spectre

By Talos Group Cisco Talos is aware of three new vulnerabilities impacting Intel, AMD, Qualcomm and ARM processors used by almost all computers. We are investigating these issues and although we have not observed exploitation of these vulnerabilities in the wild, that does not mean that it has not occurred. We have observed publicly available proof of concept […]

Source:: Cisco Security Notice