PrivacyDigest, to security
@PrivacyDigest@mas.to avatar

OpenAI's GPT-4 can real by reading advisories

While some other LLMs appear to flat-out suck

https://www.theregister.com/2024/04/17/gpt4_can_exploit_real_vulnerabilities/

br00t4c,
@br00t4c@mastodon.social avatar

@PrivacyDigest Skynet will start building itself any day now 🤣

circl, to infosec
@circl@social.circl.lu avatar

vulnerability-lookup version v0.7.0 has been released.

  • News feed added
  • Support for CSAF sources (CERT Bund, RedHat, Siemens, CISA, CISCO, Nozomi Networks, OpenXchange, SICK)
  • OSSF Malicious packages repository
  • Pagination for recent vulnerabilities (API & Web)

🔗 Source code https://github.com/cve-search/vulnerability-lookup/releases/tag/v0.7.0

🔗 Vulnerability lookup online https://vulnerability.circl.lu/

#cve #vulnerability #vulnerabilities #csaf #infosec

circl, to infosec
@circl@social.circl.lu avatar

TR-82 - backdoor discovered in xz-utils - CVE-2024-3094

🔗 For more information including detection and information about vulnerable distribution https://www.circl.lu/pub/tr-82/

#xz #vulnerability #infosec #backdoor #vulnerabilities #cve20243094

north, to Cybersecurity
@north@xn--8r9a.com avatar

Look, reporters, I'm not going to beg you to cover my #court #cybersecurity #vulnerabilities, but I'm not above it either.

For the three reporters who have written articles about this, and the one who provided invaluable guidance, my gratitude is endless. This post doesn't apply to you, nor "the feds", the cybersecurity experts, or #lawyers (including and especially @eff), who were extremely helpful. The rest, however, should take note.

I've willingly laid my neck on a chopping block, unprotected, for over six months.

My outreach has been exhaustive:

• Attempted to engage with over 150 journalists and #news organizations,
• Coordinated frequently with the Cybersecurity and Infrastructure Security Agency (#CISA or "the feds"),
• Consulted with numerous cybersecurity experts,
• Sought advice from multiple lawyers,
• Spoke with ten state and state court CISOs,
• Attempted to talk to several dozen state and county court clerks and judges,
• Sent emails to every Florida State Senator, State Representative, and Supreme Court justice, and to multiple governors,
• Discussed with the staff of multiple U.S. Senators and U.S. Representatives,
• Contacted twelve vendors and over 40 employees

I've offered to write articles -- for free.

I've had no fewer than eight background checks done on me.

I've been cyberstalked by the Arizona Supreme Court.

I've put my job and my family's livelihood at risk in more ways than one.

I've made a grand total of $0; in fact, I've invested several hundred.

When I'm able to sleep, it's with one eye open, always waiting for "that" knock on the door.

After my first #disclosure, I prepared for a week to deal with what I expected to be a #media circus. What I received was one preemptive email from a state court #CISO (who was not affected) and one kind person (who is not a #journalist) on the #fediverse.

I've spent over 900 hours discovering, documenting, reporting, and disclosing vulnerabilities, trying to get this fixed on a mass scale, and attempting to contact the above list. I see no signs of this slowing down any time soon. All of this for what is merely a #hobby.

I've done my part. It's time for reporters to step up. The real-world harm these vulnerabilities have caused — and continue to cause — cannot be overstated. The need for widespread awareness and action is urgent.

Context: https://github.com/qwell/disclosures/

Email: north@ꩰ.com
Signal: north.01

#infosec #govtech #privacy #technology #law #journalism

north,
@north@xn--8r9a.com avatar

Just to clarify things a bit, so people understand the scale of this...

As of today, I've discovered and reported vulnerabilities in court platforms from eleven(!) separate vendors, with another in a records request platform by one of the same vendors.

There are a large number of vulnerabilities in four(?) more platforms from some of those same vendors that will be reported this weekend.

The consequences of these vulnerabilities are exceptionally severe. I'll avoid the need for a content warning by saying that some of the documents that are available are life-threatening and some involve children; a reply to this post will have such a content warning.

There is a dire need for publicity of this knowledge, so that people can protect themselves, vendors can be held accountable, and real change can be made to solve these systemic problems.

It's still shocking to me that so many people and organizations turn down covering this story or outright ignore me. I've been told several times to call a reporter once it's being actively exploited. If you've been in the industry for very long (as they have), you know that we must assume, with or without direct evidence, that if we've found something -- trivially, I'll add -- that somebody else more nefarious already has as well, and will be abusing it to the fullest.

mattotcha, to security
@mattotcha@mastodon.social avatar

VMware sandbox escape bugs are so critical, patches are released for end-of-life products
https://arstechnica.com/security/2024/03/vmware-issues-patches-for-critical-sandbox-escape-vulnerabilities/ #security #vulnerabilities #VMwareESXi Workstation, #Fusion #CloudFoundation #end—of—life #patches

danie10, to technology
@danie10@mastodon.social avatar

Your fingerprints can be recreated from the sounds made when you swipe on a touchscreen — Chinese and US researchers show new side channel can reproduce fingerprints to enable attacks

An interesting new attack on biometric security has been outlined by a group of researchers from China and the US. PrintListener: Uncovering the Vulnerability of Fingerprint Authentication via the Fi ...continues

See https://gadgeteer.co.za/your-fingerprints-can-be-recreated-from-the-sounds-made-when-you-swipe-on-a-touchscreen-chinese-and-us-researchers-show-new-side-channel-can-reproduce-fingerprints-to-enable-attacks/

danie10,
@danie10@mastodon.social avatar

@MartinaNeumayer too true, none of my banks make provision for my YubiKey. They seem very stuck on the mainstream biometrics.

MartinaNeumayer,
@MartinaNeumayer@mastodon.social avatar

@danie10 Not only on that, but also they are using very outdated standards like the sms to confirm the money transfers and other financial transactions. That is pretty scary. Sms can be very easy spoofed by some criminals. For example I am still using an old school hardware token for that, which I get from my bank years ago and it is working super fine. I need to have it with me but still that is very practical and safe as well solution.

YourAnonRiots, to Cybersecurity Japanese

Effective patch management goes beyond simple updates.

Learn how a streamlined patch management cycle can minimize vulnerabilities and ensure operational integrity.⤵️

https://hubs.la/Q02kQSkP0

#PatchManagement #Vulnerabilities #Cybersecurity

BenjaminHCCarr, to Amd
@BenjaminHCCarr@hachyderm.io avatar

#AMD discloses slew of high severity #security #vulnerabilities for #Zen systems, from the original Zen chips to the latest #Zen4 #CPU, that attacks #BIOS chips, we finally have a #Zenbleed fix. AMD is patching the vulnerabilities through new versions of #AGESA, for #Zen2-based chips, in particular, many of these new AGESAs also patch Zenbleed, including #Epyc #Server chips https://bit.ly/3I1JKds https://www.tomshardware.com/pc-components/cpus/amd-discloses-slew-of-high-severity-security-vulnerabilities-for-zen-chips-that-attack-bios-chips-updates-aim-to-patch-bugs-finally-fix-zenbleed

simontsui, to random

Recorded Future has an 18 page report on Ransomware Exploitation of vulnerabilities for the past six years (2017). Here are the key findings:

  • Ransomware groups alone in exploiting three or more vulnerabilities exhibit a clear targeting focus, which defenders can use to prioritize security measures. For example, CL0P has uniquely and infamously focused on file transfer software from Accellion, SolarWinds, and MOVEit. Other ransomware groups with high levels of unique exploitation exhibit similar patterns.
  • All of the vulnerabilities ransomware groups have targeted most widely are in software frequently used by major enterprises and can be easily exploited via penetration testing modules or single lines of curl code. These vulnerabilities are ProxyShell (CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207), ZeroLogon (CVE-2020-1472), Log4Shell (CVE-2021-44228), CVE-2021-34527, and CVE-2019-19781.
  • Vulnerabilities requiring unique or custom vectors to exploit (for example, malicious files using particular forms of compression) are more likely to be exploited by only one or two groups.
  • Ransomware operators and affiliates are highly unlikely to discuss specific vulnerabilities, but the cybercriminal ecosystem that supports them has discussed publicly known vulnerabilities andproducts as targets of interest for exploitation

🔗 https://www.recordedfuture.com/patterns-targets-ransomware-exploitation-vulnerabilities-2017-2023

#recordedfuture #ransomware #cybercrime #threatintel #cyberthreatintelligence #vulnerabilities

raptor, to random

This project looks very cool (and useful)!

The #HTTP Garden is a collection of HTTP #servers and #proxies configured to be composable, along with scripts to interact with them in a way that makes finding #vulnerabilities much much easier.

https://github.com/narfindustries/http-garden

For some cool demos of the stuff that you can find with the HTTP Garden, check out our #ShmooCon 2024 talk.

https://invidious.slipfox.xyz/watch?v=aKPAX00ft5s&t=2h19m0s

itnewsbot, to security

Critical vulnerability affecting most Linux distros allows for bootkits - Enlarge

Linux developers are in the process of patching a hig... - https://arstechnica.com/?p=2001542 #vulnerabilities #security #bootkits #biz#linux #shim #uefi

cybersecboardrm, to Cybersecurity
itnewsbot, to security

As if two Ivanti vulnerabilities under explot wasn’t bad enough, now there are 3 - Enlarge (credit: Getty Images)

Mass exploitation began over th... - https://arstechnica.com/?p=2001230 #vulnerabilities #exploitation #security #biz#ivanti #vpns

nono2357, to random
raptor, to jenkins
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • InstantRegret
  • mdbf
  • osvaldo12
  • magazineikmin
  • GTA5RPClips
  • rosin
  • thenastyranch
  • Youngstown
  • cubers
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • anitta
  • Durango
  • everett
  • ethstaker
  • cisconetworking
  • Leos
  • provamag3
  • modclub
  • ngwrru68w68
  • tacticalgear
  • tester
  • megavids
  • normalnudes
  • lostlight
  • All magazines