jbe, to random
Nonilex, to america
@Nonilex@masto.ai avatar

#Project2025’s Guide to Subverting #Democracy

A 2nd #Trump admin could #weaponize existing government agencies to dismantle democracy itself.

This article is part of “Project 2025: The Plot Against #America,” a Nation special issue devoted to unpacking the right’s vast & chilling program for a 2nd Trump term.

#law #justice #UnitedStates #Constitution #politics #democracy #USpol #VoteBlue #BidenHarris2024
https://www.thenation.com/article/society/project-2025-democracy-fcc-fec/

Nonilex,
@Nonilex@masto.ai avatar

In the section on the #DHS …there’s a plan to eliminate the ability of the agency that monitors #ElectionSecurity to prevent the spread of #disinformation about voting & #vote counting.
…Think back to Nov 2020, when #Trump was developing his #BigLie about the #election he’d lost. Trump’s false assertion the election had been characterized by “massive improprieties & fraud” was tripped up by #ChrisKrebs, who served as dir of the #Cybersecurity & Infrastructure #Security Agency (#CISA) in the DHS.

Nonilex,
@Nonilex@masto.ai avatar

In Mandate’s chapter on the #DHS, Ken Cuccinelli writes, “Of the utmost urgency is immediately ending CISA’s counter-mis / #disinformation efforts. … #Project2025 document declares that “the entirety of the #CISA #Cybersecurity Advisory Committee should be dismissed on Day One.”

…This is just one way that Project 2025’s cabal of “experts” is scheming to thwart honest discourse about #elections & #democracy.

#law #justice #UnitedStates #Constitution #politics #USpol #VoteBlue #BidenHarris2024

kubikpixel, (edited ) to linux German
@kubikpixel@chaos.social avatar

Meiner Meinung nach wird in der Open-Source Szene die IT-Sicherheit nicht versprochen, sondern meistens rasch umgesetzt und frei verteilt. Auch wenn das hier nun anders ist.

»Linux – root-Lücke wird aktiv missbraucht:
Die IT-Sicherheitsbehörde CISA warnt vor aktiven Angriffen auf eine Linux-Lücke. Angreifer verschaffen sich damit root-Rechte.«

🔥 https://www.heise.de/news/Linux-Luecke-Angreifer-verschaffen-sich-root-Rechte-9742699.html


#linux #itsicherheit #root #debian #fedora #redhat #ubuntu #opensource #it #cisa

simontsui, to random

Just your periodic update from Ivanti regarding their CVE-2023-46805 (8.2 high) and CVE-2024-21887 (9.1 critical) zero-days (both disclosed 10 January 2024 as exploited in the wild, has Proofs of Concept, mass exploitation):

"Update 26 January: The targeted release of patches for supported versions is delayed, this delay impacts all subsequent planned patch releases. We are now targeting next week to release a patch for Ivanti Connect Secure (versions 9.1R17x, 9.1R18x, 22.4R2x and 22.5R1.1), Ivanti Policy Secure (versions 9.1R17x, 9.1R18x and 22.5R1x) and ZTA version 22.6R1x.
Patches for supported versions will still be released on a staggered schedule. Instructions on how to upgrade to a supported version will also be provided.
The timing of patch release is subject to change as we prioritize the security and quality of each release. Please ensure you are following this article to receive updates as they become available."
🔗 https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US

#Ivanti #ConnectSecure #vulnerability #zeroday #eitw #activeexploitation #UTA0178 #UNC5221 #CVE_2023_46805 #CVE_2024_21887 #KEV #KnownExploitedVulnerabilitiesCatalog #CISA

majorlinux, to linux
@majorlinux@toot.majorshouse.com avatar

Patch your systems if you haven't already!

Federal agency warns critical Linux vulnerability being actively exploited

https://arstechnica.com/security/2024/05/federal-agency-warns-critical-linux-vulnerability-being-actively-exploited/

hrbrmstr, to random
@hrbrmstr@mastodon.social avatar

Thanks for the new data field @cisacyber (cc: @todb)!!!

In other news, this chart tells a sad story about how eff'd we are when it comes to software vulnerabilities and ransomware.

#CISA #CISAKEV #KEV #ransomware

andrewbrandt, to random
@andrewbrandt@toot.bldrweb.org avatar

Just got to meet #CISA director and personal hero Jen Easterly at BSides Las Vegas and discussed cyber workforce development and K-12 education. A huge moment to meet someone who just gets it and is in a position of authority to help and is also just an awesome human being. #schoolboard #bvsd

todb, to random

For that special domain in your life, give the gift of a security.txt. Check out the #CISA blog: https://www.cisa.gov/news-events/news/securitytxt-simple-file-big-value

dave_aitel, to random
@dave_aitel@mastodon.social avatar

Here is my draft initial essay on Secure By Design/Secure By Default . Feel free to comment on it. @thedarktangent @boblord

https://docs.google.com/document/d/1s__73KUZgZQnbV-24PdduJKcy8pxbbN5e5oaGpzSPe8/edit?usp=sharing

todb, to opensource

Welp, my extended vacation time has come to an end. It's been a fun couple of months, but today, I'm stoked to start at #CISA, aka the Cybersecurity and Infrastructure Security Agency. I'm very much looking forward to US #government service work.

While I've spent pretty much all of my career involved in #opensource, #public work in #cybersecurity, it's always been under the aegis of corporate sponsorship, so there was always some tension between giving away my work for free versus quarter over quarter earnings and profits and all that.

Now, I'm really leaning into living that #socialist lifestyle and taking a break from capitalism -- let's see how this #publicsector life goes!

CISA is a very, very young bureaucracy; it was founded in 2018, so we're just now figuring out how this whole "America's Cyber Defense" business works, and I'm excited to be a part of that.

Unfortunately, although I'm now a government official, I can't fix your parking tickets or get you out of jury duty. Please stop asking.

governa, to random
@governa@fosstodon.org avatar
simontsui, to random

CISA and FBI released a joint Cybersecurity Advisory (CSA), Known Indicators of Compromise Associated with Androxgh0st Malware, to disseminate known indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with threat actors deploying Androxgh0st malware.
🔗 https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-016a

#CISA #FBI #securityadvisory #Androxgh0st #IOC #TTP #threatintel

simontsui, (edited ) to cisco

Full IOS XE image version release dates that patch Cisco IOS XE zero-days CVE-2023-20198 and CVE-2023-20273 are announced:

  • 17.9.4a published on 22 October 2023
  • 17.6.6a on 31 October 2023
  • 17.3.8a on 03 November 2023
  • 16.12.10a for Catalyst 3850 and 3650 Switches only) on 06 November 2023

Link: https://www.cisco.com/c/en/us/support/docs/ios-nx-os-software/ios-xe-dublin-17121/221128-software-fix-availability-for-cisco-ios.html

#Cisco #CISA #CVE202320198 #CVE20211435 #KEV #KnownExploitedVulnerabilitiesCatalog #eitw #activeexploitation #zeroday #RockwellAutomation #Stratix #CVE202320273 cc: @todb @hrbrmstr @ntkramer minor edits*

simontsui, to random

CISA, FBI, and MS-ISAC Release a joint cybersecurity advisory #StopRansomware: Rhysida Ransomware, to disseminate known Rhysida ransomware indicators of compromise (IOCs), detection methods, and tactics, techniques, and procedures (TTPs) identified through investigations as recently as September 2023.
Link: https://www.cisa.gov/news-events/alerts/2023/11/15/cisa-fbi-and-ms-isac-release-advisory-rhysida-ransomware

#CISA #Rhysida #Ransomware #TTPs #IOC #threatintel #cybercrime

Geekmaster, to Israel

You know shits about to get super real when is reporting about it on

A in was hacked by simply because they used electronics made in . Obviously, they were just probing to gain for a future attack against a larger critical infrastructure target. Thankfully, no one was hurt, and the town's water supply isn't tainted. The even threatened that "Israel-made gear is fair game" pointing to continued aggressions.

Woke up to an advisory from on using in Water and Wastewater Systems: Cyber threat actors are targeting associated with facilities, including an identified Unitronics PLC, at a U.S. water facility.

https://www.cisa.gov/news-events/alerts/2023/11/28/exploitation-unitronics-plcs-used-water-and-wastewater-systems

joshbuker, to Cybersecurity

I'm surprised and frustrated that the EPA got sued for trying to add cybersecurity to regulation requirements for public water systems.

We desperately need to improve our infrastructure's cybersecurity, and we even created CISA to help push that forward.

🤦‍♂️

https://www.epa.gov/waterresilience/cybersecurity-sanitary-surveys

#EPA #Cybersecurity #Infrastructure #CISA

simontsui, to chrome

CISA Adds Three Known Exploited Vulnerabilities to Catalog:

  • CVE-2023-6549 Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability
  • CVE-2023-6548 Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability
  • CVE-2024-0519 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability

🔗 https://www.cisa.gov/news-events/alerts/2024/01/17/cisa-adds-three-known-exploited-vulnerabilities-catalog

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #CVE20236548 #CVE20236549 #CVE20240519 #Chrome #Google #Citrix #NetScaler #ADC

todb, to random

Two new #KEV entries from #CISA live now:

CVE-2023-38831: Path/file spoofing in #WinRAR

CVE-2023-32315: Path traversal in #Openfire

And let me just say, these two CVEs in particular are extremely well-written. I wish more CVEs looked like these. Exemplar CVEs right there.

https://cisa.gov/kev

simontsui, to chrome

Hot off the press! CISA adds CVE-2023-4762 (8.8 high Google Chrome Type Confusion in V8 JavaScript Engine) to the Known Exploited Vulnerabilities Catalog.
🔗 (to be replaced later) https://www.cisa.gov/known-exploited-vulnerabilities-catalog

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #vulnerability #CVE_2023_4762 #Chrome #eitw #activeexploitation

simontsui, to random

Hot off the press! CISA adds CVE-2023-43770 (6.1 medium) Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability to the Known Exploited Vulnerabilities (KEV) Catalog.
🔗 (to be replaced later) https://www.cisa.gov/known-exploited-vulnerabilities-catalog

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #vulnerability #eitw #Roundcube #XSS #activeexploitation #CVE_2023_43770

simontsui, to Cybersecurity

CISA, on behalf of the collective group of industry and government partners that comprise the Joint Cyber Defense Collaborative (JCDC), released JCDC’s 2024 Priorities. Similar to the 2023 JCDC Planning Agenda, JCDC’s 2024 Priorities will help focus the collective group on developing high-impact and collaborative solutions to the most pressing cybersecurity challenges.

🔗 https://www.cisa.gov/topics/partnerships-and-collaboration/joint-cyber-defense-collaborative/2024-jcdc-priorities

#CISA #JCDC #cybersecurity #APT

mmguero, to infosec

I'm very proud to announce the release of Malcolm v23.05.0! This was a big release!

This is the first version of Malcolm that can be deployed with Kubernetes, although improvements in this area will continue in coming releases. (Please let us know what issues or suggestions you have via the issue tracker or via email to malcolm@inl.gov.)

The Malcolm documentation has been improved and now includes a detailed End-to-end Malcolm and Hedgehog Linux ISO Installation document.

A new ICSNPP-Synchrophasor parser for Synchrophasor Data Transfer for Power Systems (IEEE C37.118) has been integrated.

We've also got a plethora of component version updates, including Arkime to v4.3.0, Capa to v5.1.0, Fluent Bit to v2.1.2, NetBox to v3.5.0, NGINX to v1.22.1, Supercronic to v0.2.24, Suricata to v6.0.10, Yara to v4.3.0, and Zeek to v5.2.1.

Check out the release on GitHub or grab my ISO builds at malcolm.fyi.

#Malcolm #OpenSearch #Zeek #Arkime #Suricata #PCAP #NetworkTrafficAnalysis #CyberSecurity #Cyber #Infosec #GitHub #INL #DHS #CISA #CISAgov #Kubernetes

0x58, to infosec

So, who's lying and who's doing a PR stunt? :birdsite:​

If the SEC had failed to enable two-factor authentication — as the statement from X claimed — the agency would be in violation of federal government guidance. A December 2021 advisory from the Cybersecurity and Infrastructure Security Agency urges federal agencies to enforce multi-factor authentication for their social media accounts, among other actions.

#infosec #cybersecurity #CISA

https://cyberscoop.com/after-hack-x-claims-sec-failed-to-use-two-factor-authentication/

north, to Cybersecurity
@north@xn--8r9a.com avatar

Look, reporters, I'm not going to beg you to cover my , but I'm not above it either.

For the three reporters who have written articles about this, and the one who provided invaluable guidance, my gratitude is endless. This post doesn't apply to you, nor "the feds", the cybersecurity experts, or (including and especially @eff), who were extremely helpful. The rest, however, should take note.

I've willingly laid my neck on a chopping block, unprotected, for over six months.

My outreach has been exhaustive:

• Attempted to engage with over 150 journalists and organizations,
• Coordinated frequently with the Cybersecurity and Infrastructure Security Agency ( or "the feds"),
• Consulted with numerous cybersecurity experts,
• Sought advice from multiple lawyers,
• Spoke with ten state and state court CISOs,
• Attempted to talk to several dozen state and county court clerks and judges,
• Sent emails to every Florida State Senator, State Representative, and Supreme Court justice, and to multiple governors,
• Discussed with the staff of multiple U.S. Senators and U.S. Representatives,
• Contacted twelve vendors and over 40 employees

I've offered to write articles -- for free.

I've had no fewer than eight background checks done on me.

I've been cyberstalked by the Arizona Supreme Court.

I've put my job and my family's livelihood at risk in more ways than one.

I've made a grand total of $0; in fact, I've invested several hundred.

When I'm able to sleep, it's with one eye open, always waiting for "that" knock on the door.

After my first , I prepared for a week to deal with what I expected to be a circus. What I received was one preemptive email from a state court (who was not affected) and one kind person (who is not a ) on the .

I've spent over 900 hours discovering, documenting, reporting, and disclosing vulnerabilities, trying to get this fixed on a mass scale, and attempting to contact the above list. I see no signs of this slowing down any time soon. All of this for what is merely a .

I've done my part. It's time for reporters to step up. The real-world harm these vulnerabilities have caused — and continue to cause — cannot be overstated. The need for widespread awareness and action is urgent.

Context: https://github.com/qwell/disclosures/

Email: north@ꩰ.com
Signal: north.01

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • kavyap
  • DreamBathrooms
  • khanakhh
  • InstantRegret
  • ngwrru68w68
  • magazineikmin
  • mdbf
  • thenastyranch
  • Youngstown
  • rosin
  • slotface
  • tacticalgear
  • everett
  • JUstTest
  • tester
  • cubers
  • osvaldo12
  • GTA5RPClips
  • Durango
  • cisconetworking
  • Leos
  • ethstaker
  • anitta
  • normalnudes
  • modclub
  • provamag3
  • lostlight
  • All magazines