SN 856: The "Topics" API - PwnKit Tech Details, DrawnApart, Zerodium Bug Bounties, Log4Shell Hits Ubiquiti - a podcast by TWiT

from 2022-02-01T19:37:38

:: ::


  • Picture of the Week.

  • Apple eliminates 0-days from iOS and macOS.

  • Qualys published technical details for PwnKit.

  • Log4Shell hits Ubiquiti. New bug bounties posted by Zerodium.

  • "DrawnApart": A device identification technique based on remote GPU fingerprinting.

  • Sorting Windows Folders to the TOP!

  • Closing the Loop.

  • SpinRite.

  • The "Topics" API.

We invite you to read our show notes at https://www.grc.com/sn/SN-856-Notes.pdf


Hosts: Steve Gibson and Jason Howell


Download or subscribe to this show at https://twit.tv/shows/security-now.


Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit


You can submit a question to Security Now! at the GRC Feedback Page.


For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.


Sponsors:

Further episodes of Security Now (Audio)

Further podcasts by TWiT

Website of TWiT