mttaggart, to Aruba

CVSS 9.8 Buffer overflow -> RCE in ArubaOS:

There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.

Note that it says "results in the ability," not "may result in the ability" to execute remote code.

Affected Products 
================= 
HPE Aruba Networking 
  - Mobility Conductor (formerly Mobility Master) 
  - Mobility Controllers 
  - WLAN Gateways and SD-WAN Gateways managed by Aruba Central 
  
Affected Software Versions: 
  - ArubaOS 10.5.x.x:       10.5.1.0 and below 
  - ArubaOS 10.4.x.x:       10.4.1.0 and below 
  - ArubaOS 8.11.x.x:       8.11.2.1 and below 
  - ArubaOS 8.10.x.x:       8.10.0.10 and below 
  
The following ArubaOS and SD-WAN software versions that are End 
of Maintenance are affected by these vulnerabilities and are not 
patched by this advisory: 
  - ArubaOS 10.3.x.x:          all 
  - ArubaOS 8.9.x.x:           all 
  - ArubaOS 8.8.x.x:           all 
  - ArubaOS 8.7.x.x:           all 
  - ArubaOS 8.6.x.x:           all 
  - ArubaOS 6.5.4.x:           all 
  - SD-WAN 8.7.0.0-2.3.0.x:    all 
  - SD-WAN 8.6.0.4-2.2.x.x:    all 

More vulns in the replies.

www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt
support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04640en_us&docLocale=en_US

#Aruba #CVE #ThreatIntel #CVE_2024_26305

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Dropbox have filed an 8-K with the SEC for a breach. Access included user Oauth, API and MFA tokens.

#threatintel

https://www.sec.gov/Archives/edgar/data/1467623/000146762324000024/dbx-20240429.htm

mttaggart, to Cybersecurity

Okay 20% of repos is...high.

Our research reveals that nearly 20% of these public repositories (almost three million repositories!) actually hosted malicious content. The content ranged from simple spam that promotes pirated content, to extremely malicious entities such as malware and phishing sites, uploaded by automatically generated accounts.

jfrog.com/blog/attacks-on-docker-with-millions-of-malicious-repositories-spread-malware-and-phishing-scams/

#Docker #CyberSecurity #ThreatIntel

neurovagrant, to random
@neurovagrant@masto.deoan.org avatar

deleted_by_author

  • Loading...
  • neurovagrant,
    @neurovagrant@masto.deoan.org avatar

    GoDaddy and CloudFlare's entries in today's thread going strong with

    xn--nstagram-w70d[.]com

    which displays in most contexts as:

    ỉnstagram[.]com

    New NS record as of today pointing at Cloudflare, looks like it's just spinning up.

    Previous landing page for this domain, from 2020:

    #threatintel

    neurovagrant,
    @neurovagrant@masto.deoan.org avatar

    globalprotectdownload[.]org had some great timing

    first seen 2024-04-08

    (the PANGP vuln came out 04-12 I think)

    1&1Ionos/United Domains out of Germany, completely different domain profile from PAN itself.

    #threatintel

    neurovagrant, to random
    @neurovagrant@masto.deoan.org avatar

    Seeing a handful of newly registered domains with VMware-impersonating landing pages.

    Registrar: Gname
    IP: CloudFlare
    NS: share-dns[.]com
    First observed: 2024-04-24

    Landing page impersonating vmware:
    gl-vmwareopts[.]com
    vmwarewebs[.]com
    gl-vmwarewebs[.]com

    Same domain profile, currently 404's:
    vmwareopts[.]com

    GossiTheDog, (edited ) to random
    @GossiTheDog@cyberplace.social avatar

    🚨🚨 two zero days in Cisco ASA AnyConnect under exploitation since last year

    CVE-2024-20353 and CVE-2024-20359

    https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/

    #threatintel #ArcaneDoor

    RedPacketSecurity, to OSINT
    mttaggart, to random

    Oh just PHP apps? NBD #CVE_2024_2961 #ThreatIntel

    securityonline.info/cve-2024-2961-glibc-vulnerability-opens-door-to-php-attacks-patch-immediately/

    The vulnerability, cataloged under CVE-2024-2961 and rated 8.8 on the CVSS scale, resides in the ISO-2022-CN-EXT plugin of the glibc’s iconv library. This critical flaw occurs during the charset conversion process from UCS4, where specific escape characters are required to signify changes in the charset to the library. However, due to insufficient boundary checks on internal buffers, an out-of-bounds write can occur, allowing up to three bytes to be written outside the intended memory area.

    This vulnerability poses a significant risk as it compromises the Integrity, Confidentiality, and Availability (ICA) triad by potentially allowing attackers to craft malicious character sequences that trigger the out-of-bounds write, leading to remote code execution. The exploitation of this flaw could result in application crashes, arbitrary memory corruption, data overwrites, and even system takeovers.

    RedPacketSecurity, to OSINT
    GossiTheDog, to random
    @GossiTheDog@cyberplace.social avatar

    LockBit has no chill today. #threatintel #ransomware

    District of Columbia Department of Insurance, Securities & Banking

    GossiTheDog, to random
    @GossiTheDog@cyberplace.social avatar

    OraSure Technologies filed an 8-K with the SEC for a breach in March. #threatintel

    https://www.sec.gov/Archives/edgar/data/1116463/000119312524094797/d825009d8k.htm

    GossiTheDog, to random
    @GossiTheDog@cyberplace.social avatar

    PAM provider Delinea, aka Thycotic, had a quiet 5 hour long disruption due to a security incident.

    They now have maintenance running for their Secret Server product.

    “An endpoint containing a security concern has been identified.”

    HT to @matdef

    #threatintel

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    Delinea have published IoCs for a security incident in Delinea Secret Server Cloud aka Thycotic. It’s behind a paywall. It’s a vulnerability in their SOAP implementation. No CVE has been assigned, presumably because cloud service. #threatintel

    https://support.delinea.com/s/article/KB-010572-How-do-I-remediate-Secret-Server-in-reference-to-the-Secret-Server-SOAP-vulnerability

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    Oh boy. Apparently things are not good at Delinea around Thycotic. I just checked and the cloud version appears to be patched for this - after security incident.

    https://straightblast.medium.com/all-your-secrets-are-belong-to-us-a-delinea-secret-server-authn-authz-bypass-adc26c800ad3

    #threatintel

    GossiTheDog, (edited ) to random
    @GossiTheDog@cyberplace.social avatar

    🚨 If you use Palo-Alto GlobalProtect VPN, there’s an in the wild zero day being used to gain access to organisations.

    CVE-2024-3400, patch out now (edit: they haven’t released patches yet) https://security.paloaltonetworks.com/CVE-2024-3400

    Thread throughout the day as more info drops. It’s easy to exploit. #threatintel

    GossiTheDog, to random
    @GossiTheDog@cyberplace.social avatar

    B. Riley Financial has filed an 8-K with the SEC. It’s for their company, Targus International, LLC.

    Reads like ransomware.

    https://www.sec.gov/Archives/edgar/data/1464790/000121390024031252/ea0203500-8k_briley.htm

    #threatintel

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    Red ransomware group have claimed Targus, 9 days after their SEC filing. #threatintel

    GossiTheDog, to random
    @GossiTheDog@cyberplace.social avatar

    A few days ago, IT systems and services at Leicester City Council stopped working. Councillors were not told the cause. (Link: https://www.leicestermercury.co.uk/news/leicester-news/systems-outage-leicester-city-council-9151322)

    At 7pm this Friday, they tweeted it is a "cyber incident". Services are still offline.

    #threatintel

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    Street lights are on 24/7 in Leicester due to month+ long ransomware incident https://www.leicestermercury.co.uk/news/leicester-news/leicester-street-lights-stuck-day-9240197

    #threatintel

    GossiTheDog, to random
    @GossiTheDog@cyberplace.social avatar

    Huge US healthcare provider Change Healthcare has a “cybersecurity incident” going on for 15 hours and has shut down systems. https://techcrunch.com/2024/02/21/change-healthcare-cyberattack/

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    Ransomhub have provided Wired journalists with files from Change Healthcare - meaning they’re being held to ransom again. https://www.wired.com/story/change-healthcare-ransomhub-threat/

    #ransomware #threatintel

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    Ransomhub have dumped what they claim is some Change Healthcare sample data on their portal. Includes some patient data. #ransomware #threatintel

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    Wall Street Journal has a leak from the Change Healthcare ransomware incident

    • Initial entry was via a remote access system without MFA
    • Dwell time was 9 days
    • They paid the ransom, then got held to ransom again and had data leaked anyway

    https://www.wsj.com/articles/change-healthcare-hackers-broke-in-nine-days-before-ransomware-attack-7119fdc6

    #threatintel #ransomware

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    UnitedHealth says Change Healthcare ransomware threat actor stole health data on ‘substantial proportion of people in America’

    Change Healthcare deal with the healthcare information of around half of Americans. https://techcrunch.com/2024/04/22/unitedhealth-change-healthcare-hackers-substantial-proportion-americans/ #threatintel #ransomware

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    The CEO says entry to Change Healthcare was via an unspecified Citrix vulnerability https://www.reuters.com/technology/cybersecurity/unitedhealth-hackers-took-advantage-citrix-vulnerabilty-break-ceo-says-2024-04-29/

    This conflicts with a prior WSJ report saying lack of MFA. Although maybe lack of MFA on Netscaler was the vulnerability.

    #threatintel #ransomware

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    TechCrunch has really good coverage: https://techcrunch.com/2024/04/30/uhg-change-healthcare-ransomware-compromised-credentials-mfa/

    Change Healthcare didn’t use MFA on Citrix Netscaler. It was a bog standard ransomware incident.

    One learning for the industry btw - I saw loads of threat intel channels circulating incorrect info about the incident. That’s fine, but some (eg the health info sharing authorities) reshared this wrong info.

    #threatintel #ransomware

    GossiTheDog,
    @GossiTheDog@cyberplace.social avatar

    The CEO of UnitedHealth is due to give testimony in Washington on their Change Healthcare ransomware incident tomorrow, where he will say “Our company alone repels an attempted intrusion every 70 seconds – thwarting more than 450,000 intrusions per year”

    That sound impressive, but if you own a Windows PC at home, you’re doing the same thing - it’s called the built in firewall.

    Not having MFA on Citrix Netscaler is also called negligence.

    #threatintel #ransomware

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • mdbf
  • DreamBathrooms
  • everett
  • magazineikmin
  • Durango
  • InstantRegret
  • rosin
  • Youngstown
  • love
  • slotface
  • GTA5RPClips
  • kavyap
  • ethstaker
  • Leos
  • ngwrru68w68
  • thenastyranch
  • tacticalgear
  • cubers
  • modclub
  • osvaldo12
  • cisconetworking
  • tester
  • khanakhh
  • normalnudes
  • provamag3
  • anitta
  • JUstTest
  • All magazines