linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
techsaviours, to security
jathanasiou, to linux

If your Linux installation has the "xz" utility installed make sure to update your system and keep an eye on things, it has had a security backdoor installed for a while:

Fedora announcement: https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

Timeline: https://boehs.org/node/everything-i-know-about-the-xz-backdoor

#linux #security #backdoor #vulnerability #fedora #xz #liblzma

circl, to infosec
@circl@social.circl.lu avatar

TR-82 - backdoor discovered in xz-utils - CVE-2024-3094

🔗 For more information including detection and information about vulnerable distribution https://www.circl.lu/pub/tr-82/

#xz #vulnerability #infosec #backdoor #vulnerabilities #cve20243094

ashed, to linux
@ashed@mastodon.ml avatar

#Linux #vulnerability

The xz package, starting from version 5.6.0 to
5.6.1, was found to contain a backdoor. The impact of this vulnerability affected Kali between March 26th to March 29th. If you updated your Kali installation on or after March 26th, it is crucial to apply the latest updates.

If you would like to be sure that you are up to date and not affected by this vulnerability, you can do the following to upgrade your local version of the package: sudo apt update && sudo apt install -only-upgrade liblzma5

ashed,
@ashed@mastodon.ml avatar

#Linux #vulnerability

Пакет xz, начиная с версии 5.6.0 до
5.6.1 содержал бэкдор. Влияние этой уязвимости затронуло Kali Linux в период с 26 по 29 марта. Если вы обновили установку Kali 26 марта или позже, крайне важно установить последние обновления.

Если вы хотите быть уверены, что у вас установлена ​​последняя версия пакета и что вы не подвержены этой уязвимости, вы можете сделать следующее, чтобы обновить локальную версию пакета: sudo apt update && sudo apt install -only-upgrade liblzma5

ashed,
@ashed@mastodon.ml avatar

#Linux #vulnerability

Бэкдор присутствовал в официальных выпусках xz 5.6.0 и 5.6.1, опубликованных 24 февраля и 9 марта, которые успели попасть в состав некоторых дистрибутивов и репозиториев, например, Gentoo, Arch Linux, Debian sid/unstable, Fedora Rawhide и 40-beta, openSUSE factory и tumbleweed, LibreELEC, Alpine edge, Solus, CRUX, Cygwin, NixOS unstable, OpenIndiana, OpenMandriva rolling, pkgsrc current, Slackware current, Manjaro testing. Всем пользователям выпусков xz 5.6.0 и 5.6.1 рекомендуется срочно откатиться на версию 5.4.6.
Версия liblzma c бэкдором не успела войти в состав стабильных выпусков крупных дистрибутивов, но затронула openSUSE Tumbleweed и Fedora 40-beta. Arch Linux и Gentoo использовали уязвимую версию xz, но не подвержены атаке, так как не применяют к openssh патч для поддержки systemd-notify, приводящий к связыванию sshd к liblzma. Бэкдор затрагивает только системы x86_64 на базе ядра Linux и Си-библиотеки Glibc.

ashed,
@ashed@mastodon.ml avatar

#Linux #vulnerability #CVE

Всё самое интересное опять случилось ночью, пока вы спали.
Интернет штормит на 10 из 10 по CVE: скомпрометированы примерно все ssh сервера на debian-like, через подломленный репозиторий xz и библиотечку liblzma.
А как так, спросишь ты? openssh никак не используется liblzma. Но есть нюанс: шапка, федора и прочие дебианы патчат openssh для совместимости c нотификациями systemd и вот такая вот петрушка.
Автор кода, молодец каких поискать надо. Мало того что придумал как скомпрометировать проект через тест(то есть код xz чистый и до компиляции всё чинно-благородно), так говорят что он ещё и известный oss-fuzz отучил детектить своё нововведение.

Для любителей циферок: CVE-2024-3094

CISA говорят alarm - https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094

Репозиторий xz выключен наглухо, а каждый второй судорожно проверяет версию xz, ведь если там 5.6.0 и выше, то надо срочно откатываться.

denzilferreira, to random
@denzilferreira@techhub.social avatar

If you have homebrew - update immediately:
$ brew update; brew upgrade

xz 5.5 or newer is compromised. This will downgrade to 5.4. CVE: 10 - max score for vulnerability! Retoot for reach!

gcluley, to Podcast
@gcluley@mastodon.green avatar

Security researchers find a way to unlock millions of hotel rooms, the UK introduces cyberflashing laws, and Google’s AI search pushes malware and scams.

Listen to the latest "Smashing Security" episode - with me, Carole Theriault, and special guest @varmazis - wherever you find podcasts, or at https://grahamcluley.com/smashing-security-podcast-365/

canard164, to firefox French

Patch now: Mozilla patches two critical vulnerabilities in Firefox | Malwarebytes

https://www.malwarebytes.com/blog/news/2024/03/patch-now-mozilla-patches-two-critical-vulnerabilities-in-firefox

> Mozilla released an update of Firefox to fix two critical security vulnerabilities that together allowed an attacker to escape the sandbox.

#firefox #cve #vulnerability #patch

br00t4c, (edited ) to Colorado
@br00t4c@mastodon.social avatar
bradlinder, to security
@bradlinder@fosstodon.org avatar

Hackers have discovered a hardware vulnerability in Apple's M series processors that could allow encryption keys to be extracted. Software-based mitigation would probably degrade performance, but the vulnerability is very hard to exploit. https://buff.ly/4cCBCy6 #Vulnerability #Security #AppleSilicon #Apple #GoFetch

homlett, to Facebook

0-Click Account Takeover on
https://infosecwriteups.com/0-click-account-takeover-on-facebook-e4120651e23e
❝This had a huge impact since it enabled the full takeover of Facebook accounts. ❞

CookieCat, to random

I've been off of social media for almost a month recovering from a concussion.

I always talk about how important it is to care for community members in this #CapitalistHellscape. I've always been someone who loves caring for people. However, in practice, I struggled to ask for and accept help and care. Part of that is my socialization and lived experience as a cis woman. The other part is the #InternalizedAbelism we all deal with. I've done a lot of work dismantling this inside myself - but alas, it persists.

I often found myself feeling guilty and shameful for needing help. I tended towards not even asking and making assumptions about my loved ones' capacity and desire to help me. I've known this for a long time and been working on it, but it was so easy to fall back into old patterns.

While talking with a friend a few days ago, I mentioned I wanted to see my other close friend but didn't want to ask her to drive an hour to see me because I didn't want to stress her out. Rightfully, my friend called me out and told me it isn't fair to make assumptions about what my loved ones may or may not want to do, and I need to trust people to make those decisions for themselves.

That conversation and my recovery (still ongoing) have served as an important reminder that asking for help requires becoming comfortable with feeling vulnerable, and naturally, under #Capitalism , many of us have internalized the lie that vulnerability is weakness. Like any muscle you want to build, becoming comfortable with being vulnerable takes practice. It feels strange and somewhat painful at first, but when people show up for you, it's not as hard every time you practice it.

Anyway, this is your reminder that caring for others tends to be easier than asking for and accepting care ourselves. Practice being vulnerability with your loved ones. People can't show up for you if you don't give them the chance.

In these days of #LetItRip , where #Covid is allowed to continue to spread unchecked, where #Palestinians are killed everyday in a livestreamed #Genocide ,we can't afford to allow the way things are to harden us.

Stay soft. Practice #RadicalCompassion and #Vulnerability. Remember that the internal work of dismantling all the bullshit capitalism ingrains within us is always ongoing.

See yall soon. I'm still recovering, but making small progress every day thanks to my lovely partner and friends.

YourAnonRiots, to hacking Japanese

⚠️ URGENT patch needed! Progress Authentication /AdminServer (CVE-2024-1403) allows authentication bypass.

Proof-of-concept exploit is available.

https://thehackernews.com/2024/03/proof-of-concept-exploit-released-for.html

Update to supported versions ASAP.

ai6yr, to vmware
@ai6yr@m.ai6yr.org avatar
gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Someone is hacking 3D printers to warn owners of a security flaw.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/someone-is-hacking-3d-printers-to-warn-owners-of-a-security-flaw/

#cybersecurity #vulnerability #printer #3dprinting

ThePSF, to rust
@ThePSF@fosstodon.org avatar

Python is a memory-safe programming language that eliminates an entire class of software vulnerabilities 🐍🛡️ Adoption of memory-safe systems languages like #Rust continues to grow in the #Python package ecosystem 🦀

#security #vulnerability #cybersecurity

https://pyfound.blogspot.com/2024/02/white-house-recommends-.html

ai6yr, to Cybersecurity
@ai6yr@m.ai6yr.org avatar

I am SO tempted to go war driving for crappy video doorbells.

Consumer Reports Investigation Finds Video Doorbells Sold on Amazon, Walmart, Temu, and Other Digital Marketplaces Have Serious Security Flaws

https://www.consumerreports.org/media-room/press-releases/2024/02/consumer-reports-investigation-finds-video-doorbells-sold-on-amazon-walmart-temu-and-other-digital-marketplaces-have-serious-security-flaws/

Wen, to cars
@Wen@mastodon.scot avatar

Gone in 20 seconds: how ‘smart keys’ have fuelled a new wave of car crime

https://www.theguardian.com/money/2024/feb/24/smart-keys-car-crime-thieves-hi-tech-arms-race

Let’s be clear on this.sloppy and incompetent implementation has made these vehicles vulnerable.

Expensive cars, frequently sold on perception of value maintain their margins with cheap components and frequently sloppy engineering. Reliability records demonstrate this.

The technical press have been demonstrating this for more than 5 years.

#cars #security #vulnerability #IT

YourAnonRiots, to Cybersecurity Japanese

🚨 Patch alert! #ConnectWise has released security updates to address critical RCE #vulnerability in its ScreenConnect remote desktop and access software.

Don't delay, update now.

https://thehackernews.com/2024/02/critical-flaws-found-in-connectwise.html

#cybersecurity #hacking #technews

krinkle, to infosec
@krinkle@fosstodon.org avatar

Timo Longin @login introduces SMTP smuggling, a novel technique to spoof fully SPF-validated emails from various popular domains including @microsoft.com.

Wow. It's incredible nobody found this before. It's the first of its kind. Probably not the last...!

https://youtu.be/V8KPV96g1To

Related:
https://media.ccc.de/v/37c3-11782-smtp_smuggling_spoofing_e-mails_worldwide
https://www.postfix.org/smtp-smuggling.html
https://www.malwarebytes.com/blog/news/2024/01/explained-smtp-smuggling

#SmtpSmuggling #37C3 #SMTP #vulnerability #infosec #TimoLongin #security

YourAnonRiots, to ubuntu Japanese

🛑 users, beware! Hackers can exploit a in the command-not-found utility to recommend and trick you into installing rogue packages via snap repositories.

https://thehackernews.com/2024/02/ubuntu-command-not-found-tool-could.html

Double-check sources before installation.

YourAnonRiots, to Cybersecurity Japanese
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • everett
  • osvaldo12
  • magazineikmin
  • thenastyranch
  • rosin
  • normalnudes
  • Youngstown
  • Durango
  • slotface
  • ngwrru68w68
  • kavyap
  • DreamBathrooms
  • tester
  • InstantRegret
  • ethstaker
  • GTA5RPClips
  • tacticalgear
  • Leos
  • anitta
  • modclub
  • khanakhh
  • cubers
  • cisconetworking
  • provamag3
  • megavids
  • lostlight
  • All magazines