Reka, to security French
@Reka@framapiaf.org avatar

Kapersky.
MD5.

Okay.
#dataleak #security #vulnerability

arstechnica, to random
@arstechnica@mastodon.social avatar

SSH backdoor has infected 400,000 Linux servers over 15 years and keeps on spreading

Ebury backdoors SSH servers in hosting providers, giving the malware extraordinary reach.

https://arstechnica.com/security/2024/05/ssh-backdoor-has-infected-400000-linux-servers-over-15-years-and-keeps-on-spreading/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

com,
@com@mastodon.social avatar

@arstechnica @Viss I wish articles like this would include, up front, the indicators of compromise that I can use to test if the servers I manage are affected. It's the first and most important thing I want to know when learning about a vulnerability.

jos1264, to Cybersecurity
@jos1264@social.skynetcloud.site avatar
mlevison, to random
@mlevison@agilealliance.social avatar

The Catalyst: Jonah Berger is good reminder of the possibility of good things, even when the gap is large. I just reread the story of Virginia who talking to a voter about Transgendered people. The voter calls them 'fags'. Virginia "I'm gay does that include me?". This turns to a discussion with the voter about their disabled spouse and being able to love anyone. By the end of conversation, the voter has changed their view. Deep listening, #empathy and #vulnerability go a long way.

#Influence

RedPacketSecurity, to OSINT
@RedPacketSecurity@mastodon.social avatar
mart_w, to php German
@mart_w@chaos.social avatar

As fixes for the current and are not reliably available yet, keep in mind that a workaround exists for those of you who don’t need support for the ISO-2022-CN-EXT character set: https://rockylinux.org/news/glibc-vulnerability-april-2024/

This should be quite straightforward to apply on most machines – except those running . If you do use NixOS, my solution might help you bridge the gap until the proper fix is upstream: https://git.brokentech.cloud/mart-w/nixos-workaround-cve-2024-2961

Thanks @hexa for pointing me in the right direction!

bobby, to hacking
@bobby@mastodon.sexypokemon.xyz avatar

There is a new PHP vulnerability out. It is being tracked as CVE-2024-2961. Here’s a video explaining the vulnerability https://youtu.be/u8jLUjpCWrs?si=Fm1JSBdAW9VBzuhj #cve #vulnerability #hacking #php #linux #news #Security

83r71n, to Cybersecurity
@83r71n@ioc.exchange avatar

A critical vulnerability, identified as CVE-2024-20356, has been found in Cisco's Integrated Management Controller (IMC). This flaw allows for command injection, potentially giving attackers the ability to gain root access to systems. The vulnerability is located in the web-based management interface of the IMC, which is used for remotely managing Cisco hardware. The issue arises from insufficient user input validation in the IMC interface, allowing an authenticated, remote attacker with administrative privileges to inject malicious commands.

Security researchers from Nettitude have developed a Proof of Concept (PoC) exploit, named "CISCown," to demonstrate this vulnerability. The exploit involves sending crafted commands through the web interface, enabling attackers to execute arbitrary code with root privileges on the underlying operating system of Cisco hardware. This PoC exploit is part of a toolkit developed by Nettitude and is available on GitHub. It uses parameters such as target IP, username, and password to automate the exploitation process and deploy a telnetd root shell service on compromised devices.

The release of this PoC exploit signifies a critical threat level for organizations using affected Cisco products. Gaining root access can lead to data theft, system downtime, and further network compromise. Cisco has responded by releasing software updates to address this vulnerability. It is strongly recommended that all affected organizations apply these updates immediately, as no known workaround mitigates this vulnerability.

The affected products include a range of Cisco servers and computing systems, such as the 5000 Series Enterprise Network Compute Systems (ENCS), Catalyst 8300 Series Edge uCPE, UCS C-Series M5, M6, and M7 Rack Servers in standalone mode, UCS E-Series Servers, and UCS S-Series Storage Servers. Users and administrators are advised to visit Cisco’s official security advisory page and the Nettitude GitHub repository hosting the exploitation toolkit for more detailed information and access to the updates.

https://labs.nettitude.com/blog/cve-2024-20356-jailbreaking-a-cisco-appliance-to-run-doom/

#cybersecurity #cisco #vulnerability #imc #cve #poc #nettitude #encs #ucpe #ucs #m5 #m6 #m7 #github

linuxiac, to linux
@linuxiac@mastodon.social avatar

Critical CVE-2024-32462 exposed in Flatpak, allowing unauthorized code execution. Update urgently to fixed versions 1.14.6 and above.
https://linuxiac.com/flatpak-patch-addresses-major-sandbox-escape-flaw/

#linux #flatpak #vulnerability #security

msquebanh, to Health
@msquebanh@mastodon.sdf.org avatar

With , we’re harnessing power of personal stories to highlight impacts of abandoning measures & demand change. Past waves of helped restore to BC & over fall/winter & resulted in a commitment of over $3 billion across 3 years for measures. Now, we’re on the third wave, supporting our ‘ Is Seasonal’ campaign to year round!

https://donoharmbc.ca/postcards4publichealth

doboprobodyne, (edited ) to uk
@doboprobodyne@mathstodon.xyz avatar

If you're in the UK, check out this new Rough Sleeping Criminal Justice Bill. Feel free to boost this for visibility or add hashtags - I think it's important to set &/or maintain the precedent that these laws be debated and critiqued very thoroughly. Telling someone with no home to 'move along' is a stiff order. That police could be asked to uphold this law (as it is written) could carry a risk of moral injury to our coppers.

“Nuisance rough sleeping” starts at s.59, and the offending smelly “rough sleeping condition” can be found at s.69(5)(c). Including words from subs.(4):

> A person does “something that is a nuisance” if the person ... causes or does something capable of causing ... damage to the environment (including excessive noise, smells, litter or deposits of waste)...

https://bills.parliament.uk/bills/3511

If one were to parody this, I'd propose the following as a start:
"Sleeping in public in the UK must now be done only in a suit and tie or equivalent formal dress, whilst wearing a perfume. Snoring is illegal. Campaigners are lobbying the government to permit it to be carried out whilst wearing a polo-shirt and chinos, however the government maintain that this is a slippery slope to people wearing pyjamas in public, and thence anarchy."

Information about one's MP is available at https://www.theyworkforyou.com/ if you feel further critique of this law is a worthy cause. I'd suggest any MP pushing for this would get positive media coverage.

#UK #law #homelessness #homeless #vulnerability #security #safety #health #police #policing #legal #england #wales #court #displaced #refugees #employment #lords #commons

circl, to infosec
@circl@social.circl.lu avatar

vulnerability-lookup version v0.7.0 has been released.

  • News feed added
  • Support for CSAF sources (CERT Bund, RedHat, Siemens, CISA, CISCO, Nozomi Networks, OpenXchange, SICK)
  • OSSF Malicious packages repository
  • Pagination for recent vulnerabilities (API & Web)

🔗 Source code https://github.com/cve-search/vulnerability-lookup/releases/tag/v0.7.0

🔗 Vulnerability lookup online https://vulnerability.circl.lu/

simontatham, to random
@simontatham@hachyderm.io avatar

We've released #PuTTY version 0.81. This is a SECURITY UPDATE, fixing a #vulnerability in ECDSA signing for #SSH.

If you've used a 521-bit ECDSA key (ecdsa-sha2-nistp521) with any previous version of PuTTY, consider it compromised! Generate a new key pair, and remove the old public key from authorized_keys files.

Other key types are not affected, even other sizes of ECDSA. In particular, Ed25519 is fine.

This vulnerability has id CVE-2024-31497. Full information is at https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html

mattotcha, to intel
@mattotcha@mastodon.social avatar
83r71n, to Cybersecurity
@83r71n@ioc.exchange avatar

A critical vulnerability, named BatBadBut, was discovered in the Rust programming language, affecting not just Rust but also Erlang, Go, Python, Ruby, and potentially others. This vulnerability, with a severity score of 10/10, could allow attackers to execute arbitrary commands on Windows systems by exploiting how Rust handles batch files. The issue arises from Rust's standard library improperly escaping arguments when invoking batch files on Windows, leading to potential command injection. The vulnerability has been addressed with a fix in Rust version 1.77.2, which developers are urged to update to. Other programming languages and systems, including Node.js, PHP, and Java, are also affected and are working on patches.

https://flatt.tech/research/posts/batbadbut-you-cant-securely-execute-commands-on-windows/

https://blog.rust-lang.org/2024/04/09/cve-2024-24576.html

#cybersecurity #rust #batbadbut #vulnerability #erlang #go #python #ruby #nodejs #php #java #windows #commandinjection #RyotaK #Grub4K #flattsecurity

83r71n, to Cybersecurity
@83r71n@ioc.exchange avatar

Fortinet has revealed vulnerabilities in its FortiOS, FortiProxy, FortiClient Linux, and FortiClient Mac products, including a critical one that could allow remote code execution. This critical flaw, identified as CVE-2023-45590, has a high severity score and could enable an attacker to execute arbitrary code by tricking a user into visiting a malicious website. Other high-severity issues affect FortiOS and FortiProxy, where credentials are not adequately protected. A specific flaw (CVE-2023-41677) might allow an attacker to steal the administrator cookie under certain conditions. Additionally, FortiClientMac has vulnerabilities due to a lack of configuration file validation. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory warning about the potential for cyber threat actors to exploit these vulnerabilities.

https://www.fortiguard.com/psirt/FG-IR-23-087

https://www.fortiguard.com/psirt/FG-IR-23-345

https://www.fortiguard.com/psirt/FG-IR-23-493

#cybersecurity #fortinet #fortios #fortiproxy #forticlient #linux #mac #vulnerability #cve #cisa

linuxmagazine, to security
@linuxmagazine@fosstodon.org avatar
lpwaterhouse, to random
@lpwaterhouse@ioc.exchange avatar

I am currently designing a small toy-language and was considering making all strings proper objects and all source files utf-8. Lo and behold, Unicode has recently published some guidance: http://www.unicode.org/reports/tr55/ I am, however, rather deeply concerned about the general strong preference for over , e.g. as recommended for identifiers. I get wanting to allow people to use their own language and script wherever possible, and therefore recommending switching from e.g. requiring type names to start with an upper-case character to blocking an initial lower-case character, thereby allowing the use of unicameral (without upper and lower case) scripts. But I have this deep gut-feeling that while the TR certainly solves some existing classes, it also opens up a huge amount of new ones with this general attitude. I haven't yet gone through the TR with a fine-toothed comb to allay that fear, but I'd appreciate input from anyone that has thoughts on the matter.

br00t4c, to ubuntu
@br00t4c@mastodon.social avatar
linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
techsaviours, to security
@techsaviours@fosstodon.org avatar
jathanasiou, to linux
@jathanasiou@mastodon.social avatar

If your Linux installation has the "xz" utility installed make sure to update your system and keep an eye on things, it has had a security backdoor installed for a while:

Fedora announcement: https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

Timeline: https://boehs.org/node/everything-i-know-about-the-xz-backdoor

#linux #security #backdoor #vulnerability #fedora #xz #liblzma

circl, to infosec
@circl@social.circl.lu avatar

TR-82 - backdoor discovered in xz-utils - CVE-2024-3094

🔗 For more information including detection and information about vulnerable distribution https://www.circl.lu/pub/tr-82/

#xz #vulnerability #infosec #backdoor #vulnerabilities #cve20243094

ashed, to linux
@ashed@mastodon.ml avatar

The xz package, starting from version 5.6.0 to
5.6.1, was found to contain a backdoor. The impact of this vulnerability affected Kali between March 26th to March 29th. If you updated your Kali installation on or after March 26th, it is crucial to apply the latest updates.

If you would like to be sure that you are up to date and not affected by this vulnerability, you can do the following to upgrade your local version of the package: sudo apt update && sudo apt install -only-upgrade liblzma5

ashed,
@ashed@mastodon.ml avatar

Бэкдор присутствовал в официальных выпусках xz 5.6.0 и 5.6.1, опубликованных 24 февраля и 9 марта, которые успели попасть в состав некоторых дистрибутивов и репозиториев, например, Gentoo, Arch Linux, Debian sid/unstable, Fedora Rawhide и 40-beta, openSUSE factory и tumbleweed, LibreELEC, Alpine edge, Solus, CRUX, Cygwin, NixOS unstable, OpenIndiana, OpenMandriva rolling, pkgsrc current, Slackware current, Manjaro testing. Всем пользователям выпусков xz 5.6.0 и 5.6.1 рекомендуется срочно откатиться на версию 5.4.6.
Версия liblzma c бэкдором не успела войти в состав стабильных выпусков крупных дистрибутивов, но затронула openSUSE Tumbleweed и Fedora 40-beta. Arch Linux и Gentoo использовали уязвимую версию xz, но не подвержены атаке, так как не применяют к openssh патч для поддержки systemd-notify, приводящий к связыванию sshd к liblzma. Бэкдор затрагивает только системы x86_64 на базе ядра Linux и Си-библиотеки Glibc.

ashed,
@ashed@mastodon.ml avatar

Всё самое интересное опять случилось ночью, пока вы спали.
Интернет штормит на 10 из 10 по CVE: скомпрометированы примерно все ssh сервера на debian-like, через подломленный репозиторий xz и библиотечку liblzma.
А как так, спросишь ты? openssh никак не используется liblzma. Но есть нюанс: шапка, федора и прочие дебианы патчат openssh для совместимости c нотификациями systemd и вот такая вот петрушка.
Автор кода, молодец каких поискать надо. Мало того что придумал как скомпрометировать проект через тест(то есть код xz чистый и до компиляции всё чинно-благородно), так говорят что он ещё и известный oss-fuzz отучил детектить своё нововведение.

Для любителей циферок: CVE-2024-3094

CISA говорят alarm - https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094

Репозиторий xz выключен наглухо, а каждый второй судорожно проверяет версию xz, ведь если там 5.6.0 и выше, то надо срочно откатываться.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • InstantRegret
  • ethstaker
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • thenastyranch
  • Youngstown
  • everett
  • slotface
  • osvaldo12
  • khanakhh
  • kavyap
  • anitta
  • Durango
  • vwfavf
  • GTA5RPClips
  • cubers
  • tacticalgear
  • tester
  • cisconetworking
  • ngwrru68w68
  • Leos
  • normalnudes
  • provamag3
  • modclub
  • JUstTest
  • All magazines