Analyzing Digital Loops and Whorls: OS Fingerprinting

Published: April 16, 2020, 4 p.m.

b'

Once again, we\\u2019re talking about Microsoft Patch Tuesday, this time with the added bonus of a record-breaking Oracle Critical Patch Update. All told, the releases covered 563 CVEs! Satnam Narang discusses vulnerabilities in VMware vCenter and Zoom, as well as some primary research the SRT has done about protecting the remote workforce. Our guests this episode are Jesus Galan, Research Manager of Vulnerability Detection and Greg Betz, Research Manager for Asset Competitiveness. They joined us to talk about OS fingerprinting.

Recent SRT Blogs

https://www.tenable.com/blog/oracle-april-2020-critical-patch-update-includes-record-breaking-397-security-updates\\xa0

https://www.tenable.com/blog/microsoft-april-2020-patch-tuesday-addresses-113-cves-including-adobe-type-manager-library\\xa0

https://www.tenable.com/blog/cve-2020-3952-sensitive-information-disclosure-in-vmware-vcenter-server-vmsa-2020-0006

https://www.tenable.com/blog/cve-2020-6819-cve-2020-6820-critical-mozilla-firefox-zero-day-vulnerabilities-exploited-in-wild

https://www.tenable.com/blog/zoom-patches-multiple-flaws-and-responds-to-security-and-privacy-concerns

https://www.tenable.com/blog/cve-2020-8467-cve-2020-8468-vulnerabilities-in-trend-micro-apex-one-and-officescan-exploited-in

Tenable Research Blogs

https://medium.com/tenable-techblog/pi-sniffers-travels-a0db63c1434a\\xa0

https://medium.com/tenable-techblog/targeting-a-macos-application-update-your-path-traversal-lists-a1055959a75a

https://medium.com/tenable-techblog/more-medical-record-security-flaws-81759f673a0\\xa0


Follow the Security Response Team on the Tenable Community https://community.tenable.com/s/group/0F9f2000000fyxyCAA/cyber-exposure-alerts



'