Aggregator
CVE-2023-49251 | Siemens SIMATIC CN 4100 up to 2.6 Installation authorization (ssa-777015)
CVE-2023-49252 | Siemens SIMATIC CN 4100 up to 2.6 IP Configuration denial of service (ssa-777015)
CVE-2023-49621 | Siemens SIMATIC CN 4100 up to 2.6 default credentials (ssa-777015)
Russia Hits Critical Orgs Via Misconfigured Edge Devices
NDSS 2025 – Selective Data Protection against Memory Leakage Attacks for Serverless Platforms
Session 6B: Confidential Computing 1
Authors, Creators & Presenters: Maryam Rostamipoor (Stony Brook University), Seyedhamed Ghavamnia (University of Connecticut), Michalis Polychronakis (Stony Brook University)
PAPER
LeakLess: Selective Data Protection against Memory Leakage Attacks for Serverless Platforms
As the use of language-level sandboxing for running untrusted code grows, the risks associated with memory disclosure vulnerabilities and transient execution attacks become increasingly significant. Besides the execution of untrusted JavaScript or WebAssembly code in web browsers, serverless environments have also started relying on language-level isolation to improve scalability by running multiple functions from different customers within a single process. Web browsers have adopted process-level sandboxing to mitigate memory leakage attacks, but this solution is not applicable in serverless environments, as running each function as a separate process would negate the performance benefits of language-level isolation. In this paper we present LeakLess, a selective data protection approach for serverless computing platforms. LeakLess alleviates the limitations of previous selective data protection techniques by combining in-memory encryption with a separate I/O module to enable the safe transmission of the protected data between serverless functions and external hosts. We implemented LeakLess on top of the Spin serverless platform, and evaluated it with real-world serverless applications. Our results demonstrate that LeakLess offers robust protection while incurring a minor throughput decrease under stress-testing conditions of up to 2.8% when the I/O module runs on a different host than the Spin runtime, and up to 8.5% when it runs on the same host.
ABOUT NDSS
The Network and Distributed System Security Symposium (NDSS) fosters information exchange among researchers and practitioners of network and distributed system security. The target audience includes those interested in practical aspects of network and distributed system security, with a focus on actual system design and implementation. A major goal is to encourage and enable the Internet community to apply, deploy, and advance the state of available security technologies.
Our thanks to the Network and Distributed System Security (NDSS) Symposium for publishing their Creators, Authors and Presenter’s superb NDSS Symposium 2025 Conference content on the Organizations' YouTube Channel.
The post NDSS 2025 – Selective Data Protection against Memory Leakage Attacks for Serverless Platforms appeared first on Security Boulevard.
News Alert: Link11’s Top 5 cybersecurity trends set to shape European defense strategies in 2026
Frankfurt, Dec. 16, 2025, CyberNewswire — Link11, a European provider of web infrastructure security solutions, has released new insights outlining five key cybersecurity developments expected to influence how organizations across Europe prepare for and respond to threats in 2026.… (more…)
The post News Alert: Link11’s Top 5 cybersecurity trends set to shape European defense strategies in 2026 first appeared on The Last Watchdog.
The post News Alert: Link11’s Top 5 cybersecurity trends set to shape European defense strategies in 2026 appeared first on Security Boulevard.
CVE-2023-29916 | H3C Magic R200 R200V100R004 /goform/aspForm UpdateWanParams stack-based overflow (EUVD-2023-33453)
CVE-2023-29917 | H3C Magic R200 R200V100R004 /goform/aspForm go stack-based overflow (EUVD-2023-33454)
CVE-2023-29932 | llvm-project fdbc55a5 OpOperand memory corruption (Issue 58745 / EUVD-2023-33462)
CVE-2023-29927 | Sage 300 up to 2022 Role-Based Access Control access control (EUVD-2023-33458)
CVE-2023-29914 | H3C Magic R200 R200V100R004 /goform/aspForm DeltriggerList stack-based overflow (EUVD-2023-33451)
CVE-2023-29915 | H3C Magic R200 R200V100R004 /goform/aspForm CMD stack-based overflow (EUVD-2023-33452)
CVE-2023-29913 | H3C Magic R200 R200V100R004 /goform/aspForm SetAPWifiorLedInfoById stack-based overflow (EUVD-2023-33450)
Code Execution in Jupyter Notebook Exports
After our research on Cursor, in the context of developer-ecosystem security, we turn our attention to the Jupyter ecosystem. We expose security risks we identified in the notebook’s export functionality, in the default Windows environment, to help organizations better protect their assets and networks. Executive Summary We identified a new way external Jupyter notebooks could […]
The post Code Execution in Jupyter Notebook Exports appeared first on Blog.
The post Code Execution in Jupyter Notebook Exports appeared first on Security Boulevard.
Key lawmaker says Congress likely to kick can down road on cyber information sharing law
House Homeland Security Chairman Andrew Garbarino, R-N.Y., also discussed Salt Typhoon, regulations and the cyber workforce Tuesday.
The post Key lawmaker says Congress likely to kick can down road on cyber information sharing law appeared first on CyberScoop.
Fortinet security advisory (AV25-821) – Update 1
Venezuela state oil company blames cyberattack on US after tanker seizure
Veza Extends Reach to Secure and Govern AI Agents
Veza has added a platform to its portfolio that is specifically designed to secure and govern artificial intelligence (AI) agents that might soon be strewn across the enterprise. Currently in the process of being acquired by ServiceNow, the platform is based on an Access Graph the company previously developed to provide cybersecurity teams with a..
The post Veza Extends Reach to Secure and Govern AI Agents appeared first on Security Boulevard.