kenji, to random German
@kenji@chaos.social avatar

Aktualisierte #Warnung: #BSI warnt vor Angriffen auf #PaloAlto-#Firewalls: #CVSS 10.0

"Kritische Schwachstellen in Firewalls ermöglichen Root-Zugriff"

https://www.bsi.bund.de/SharedDocs/Cybersicherheitswarnungen/DE/2024/2024-231856-1032.html

msw, to infosec
@msw@mstdn.social avatar

Hot take for anyone who characterizes the lack of NIST-produced CVSS scores in the NVD as “flying blind” in vulnerability risk management practice: those scores were never intended to be the sole indicator of “risk.” By definition they don’t represent “risk” in any practical way.

#InfoSec #CVE #CVSS #NVD #PSIRT

linuxmagazine, to security
@linuxmagazine@fosstodon.org avatar
ejrowley, to random

@firstdotorg

I just want to say thank you and wow for offering FREE TRAINING & a CERTIFICATE for the new CVSS v4.0. You guys should promote this more. It really opened my eyes to the awesome potential in v4's base, threat, and environmental scoring (CVSS-BTE). Hope to see more tools supporting this.

Link: https://www.first.org/cvss/training

#FIRSTdotOrg #CVSS #BuildingTrust #PSIRT #CSIRT

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 hit by another , this one stealing employee data from 3rd-party vendor
➝ 🔓 💸 breach linked to theft of $4.4 million in crypto
➝ 🇮🇳 's Biggest Data Leak So Far? Covid-19 Test Info of 81.5Cr Citizens With ICMR Up for Sale
➝ 🔓 ✈️ ransomware group claims to have hacked
➝ 🇳🇱 ⚖️ Dutch hacker jailed for extortion, selling stolen data on RaidForums
➝ 🇷🇺 🇺🇸 Russian Reshipping Service ‘SWAT USA Drop’ Exposed
➝ 🇮🇷 🦠 Iranian Cyber Spies Use ‘’ Malware in Latest Attacks
➝ 📉 Security researchers observed ‘deliberate’ takedown of notorious
➝ 🇮🇳 📱 Apple warns Indian opposition leaders of state-sponsored attacks
➝ 🌍 Four dozen countries declare they won’t pay ransoms
➝ 🇷🇺 How , an Automated Social Media Accounts Creation Service, Can Facilitate
➝ 🇪🇺 EU digital ID reforms should be ‘actively resisted’, say experts
➝ 🇷🇺 🇺🇦 arrests Russian hackers working for Ukrainian cyber forces
➝ 🇺🇸 FTC orders non-bank financial firms to report breaches in 30 days
➝ 🇨🇦 📱 Bans and Apps On Government Devices
➝ 🇺🇸 Charges and Its With Fraud and Cybersecurity Failures
➝ 🇺🇸 🤖 Wants to Move Fast on AI Safeguards and Will Sign an Executive Order to Address His Concerns
➝ 🦠 📱 confirms it tagged Google app as on Android phones
➝ 🦠 🇰🇵 North Korean Hackers Targeting Crypto Experts with Malware
➝ 👥 💸 EleKtra-Leak Attacks Exploit IAM Credentials Exposed on
➝ 🦠 🐍 Trojanized Software Version Delivered via Search Ads
➝ ✅ 🤖 adds security audit badges for Android apps
➝ 🔐 Microsoft pledges to bolster security as part of ‘Secure Future’ initiative
➝ 🆕 FIRST Releases 4.0 Vuln Scoring Standard
➝ 🆕 Releases ATT&CK v14 With Improvements to Detections, ICS, Mobile
➝ ⛔️ 🦠 Galaxy gets new Auto Blocker anti-malware feature
➝ 🍏 🔐 Improves Security With Contact Key Verification
➝ 🔓 Researchers Find 34 Drivers Vulnerable to Full Device Takeover
➝ 🔓 🪶 3,000 servers vulnerable to RCE attacks exposed online
➝ 🗣️ CISO Urges Quick Action to Protect Instances From Critical
➝ 🔓 🩸 “This vulnerability is now under mass exploitation.” bug bites hard
➝ 🐛 💰 HackerOne paid ethical hackers over $300 million in

📚 This week's recommended reading is: "Permanent Record" by Edward Snowden

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-442023

itnewsbot, to news
@itnewsbot@schleuss.online avatar

This Week in Security: CVSS 4, OAuth, and ActiveMQ - We’ve talked a few times here about the issues with the CVSS system. We’ve seen CV... - https://hackaday.com/2023/11/03/this-week-in-security-cvss-4-oauth-and-activemq/ #hackadaycolumns #securityhacks #activemq #oauth #news #cvss

kurtseifried, to random

Also regarding #CVSS v4.0:

ChatGPT largely gets it right:

I have retrieved the specification documents for both CVSS v3.1 and CVSS v4.0. Here are the key differences and important changes made in CVSS v4.0 compared to CVSS v3.1:

Metric Groups: Both versions consist of four metric groups: Base, Threat, Environmental, and Supplemental. However, CVSS v4.0 introduces changes in the definitions and applications of these metrics.

Base Group: In CVSS v4.0, the Base group still represents the intrinsic qualities of a vulnerability that are constant over time and across user environments. However, there are refinements in the scoring rubrics for the Base Metrics to provide more accurate scoring.

Threat Group: The Threat group in CVSS v4.0 reflects the characteristics of a vulnerability that change over time. This is a new addition in v4.0, aiming to adjust the severity of a vulnerability based on factors such as the availability of proof-of-concept code or active exploitation.

Environmental Group: The Environmental group in CVSS v4.0 represents the characteristics of a vulnerability that are unique to a user's environment. This includes the presence of mitigations in that environment and the criticality attributes of the vulnerable system.

Supplemental Group: The Supplemental group in CVSS v4.0 includes metrics that provide context as well as describe and measure additional extrinsic attributes of a vulnerability. These metrics do not modify the final score but are used for additional insight.

Scoring and Vector String: CVSS v4.0 introduces a new nomenclature for numerical CVSS scores to communicate the metrics used in its generation. This includes CVSS-B (Base metrics), CVSS-BE (Base and Environmental metrics), CVSS-BT (Base and Threat metrics), and CVSS-BTE (Base, Threat, Environmental metrics).

Exploitability Metrics: CVSS v4.0 refines the Exploitability metrics to reflect the ease and technical means by which the vulnerability can be exploited. This includes metrics such as Attack Vector, Attack Complexity, Attack Requirements, Privileges Required, and User Interaction.

Impact Metrics: The Impact metrics in CVSS v4.0 capture the effects of a successfully exploited vulnerability. This includes the direct consequence of a successful exploit and represents the consequence to the vulnerable system and/or the downstream impact on subsequent systems.

Assessment and Nomenclature: CVSS v4.0 emphasizes the importance of using the correct nomenclature when displaying or communicating numerical CVSS scores. This is to ensure clarity on which metric groups were considered in the numerical CVSS score provided.

These changes aim to provide a more comprehensive and accurate framework for communicating the characteristics and severity of software vulnerabilities. CVSS v4.0's enhancements in metric definitions, scoring rubrics, and nomenclature reflect an evolution in the understanding of vulnerabilities and their impacts in different environments.

firstdotorg, to random

The CVSS Special Interest Group is proud to announce the official release of CVSS v4.0. This latest release marks a significant step forward with added capabilities crucial for teams with the importance of using threat intelligence and environmental metrics for accurate scoring at its core.

Critical in the interface between supplier and consumer, CVSS provides a way to capture the principal characteristics of a security vulnerability and produces a numerical score reflecting its technical severity to inform and provide guidance to businesses, service providers, government, and the public.

The numerical score can be represented as a qualitative severity rating (such as low, medium, high, and critical) to help organizations properly assess and prioritize their vulnerability management processes and prepare defenses against cyber-attacks.

Furthermore, this system allows the consumer to also assess real-time threat and impact, arming them with vital information to help to defend themselves against an attack.

The Common Vulnerability Scoring System is a published standard used by organizations worldwide, and this latest version of CVSS 4.0 seeks to provide the highest fidelity of vulnerability assessment for both industry and the public.

More can be found here: https://first.org/cvss

#FIRSTdotOrg #CVSS #BuildingTrust #PSIRT #CSIRT

msw, to infosec
@msw@mstdn.social avatar

This is your regular reminder that CVSSv3 base scores are information-poor, and taken alone are not fit for the purpose of evaluating appropriate actions to take for a given security vulnerability.

I am hoping that CVSSv4 helps improve industry practices. It's badly needed.


https://csrc.nist.gov/csrc/media/Presentations/2023/update-on-cvss-4-0/jan-25-2023-ssca-dugal-rich.pdf

heiglandreas, to random
@heiglandreas@phpc.social avatar

"Security Researchers" that "find" a problem and instead of contacting the developers publish the problem on CVE sites, reserve a CVE but don't update it and generally cause havoc....

I got to know about it because a user asked when an updated version will be available that fixes the CVE...

Checking that I didn't find any info on what the actual problem should be.

In the end it seems to be something that can be exploited when one can trick an admin into sharing their session-id....

timwolla,
@timwolla@phpc.social avatar

@heiglandreas #CVSS would've fit as well, because that's the dumb scoring system that results in the 10s for trivial issues.

ref: https://phpc.social/@timwolla/110668155354820955 and https://phpc.social/@timwolla/110668181456089094

deltatux, to Citrix
@deltatux@infosec.town avatar

Threat intelligence company, is warning that malicious actors are starting to exploit the recent vulnerability.

Tracked as CVE-2023-24489, the vulnerability has a score of 9.1/10. If successfully exploited, it would allow attackers perform remote code execution.

https://www.securityweek.com/exploitation-of-recent-citrix-sharefile-rce-vulnerability-begins/

shibashecurity, to progress

Right, what's this, and why isn't it anywhere at all on any of our asset tracking?

Given the whole MoveIT schermoggle, this is rather frustrating.

That's my next half an hour sorted.

harrysintonen, to random

Yet another overzealous #CVSS assignment causing undue alarm: https://www.openwall.com/lists/oss-security/2023/06/20/6 - Apparently this #memory #leak is CVSS 9.8

vipergeek, to random

The Forum of Incident Response and Security Teams (#FIRST) is proud to announce the official release of #CVSS v4.0 #ThePublicPreview. The latest information on CVSS v4.0 can be found at https://first.org/cvss/v4-0/ #FIRSTCON23

forgetful, to random

The Common Vulnerability Scoring System #CVSS new version 4.0 has become avaliable for public preview at:
https://www.first.org/cvss/v4-0/

It's your time to have a say about this new version of the metric before if becomes official, so please have a look at the presentation and all the resources on the left menu, notably the Specification, User Guide and the Calculator and share with us your thoughts and impressions!.

You can send comments at cvss@first.org until July 31st.
Thanks!

bagder, to random
@bagder@mastodon.social avatar

CVE-2023-27536

Announced by the #curl project back in March 2023. We deem it severity Low. https://curl.se/docs/CVE-2023-27536.html

NVD, in their infinite wisdom, thinks this is a CRITICAL 9.8 flaw: https://nvd.nist.gov/vuln/detail/CVE-2023-27536

I wish I knew how to fix this annoying problem but talking or whining to NVD certainly does not seem to help.

gpshead,

@bagder 100% agreed that the CVSS scoring system and "assume the worst" guidance makes for scores that do not accurately reflect importance. Especially for very broad-use things.

My take on this is that. like it or not, more open source projects of note need to become "CNA" (certificate numbering authorities) of their own which I understand can given them some control over the content of CVEs filed against their project. https://www.cve.org/ProgramOrganization/CNAs

#cve #cvss #cna #oss

wade, to random

Did you know that following the advice of several security standards to remediate all vulnerabilities with a CVSS score of 7 or above would barely address half of those known to be exploited and almost 70% of that effort would be wasted on things that don't represent real risk right now?

Seem impossible to believe? Check our math in Prioritization to Prediction, Volume 1: https://lnkd.in/eyKzzX25


Coverage measures the completeness of remediation. Of all vulnerabilities that should be remediated, what percentage was correctly identified for remediation?

Efficiency measures the precision of remediation. Of all vulnerabilities identified for remediation, what percentage should have been remediated?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • rosin
  • thenastyranch
  • tester
  • GTA5RPClips
  • InstantRegret
  • DreamBathrooms
  • ngwrru68w68
  • magazineikmin
  • everett
  • Youngstown
  • mdbf
  • slotface
  • kavyap
  • provamag3
  • cisconetworking
  • khanakhh
  • normalnudes
  • osvaldo12
  • cubers
  • tacticalgear
  • Durango
  • ethstaker
  • modclub
  • anitta
  • megavids
  • Leos
  • lostlight
  • All magazines