YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

A free Rhysida #ransomware decryptor has been released!

Researchers have discovered a #vulnerability in the Rhysida #malware, allowing them to develop a decryption tool.

https://thehackernews.com/2024/02/rhysida-ransomware-cracked-free.html

#cybersecurity

linuxmagazine, to security
@linuxmagazine@fosstodon.org avatar
gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Livall “smart” helmet flaw exposes location tracking and privacy risks

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/smart-helmet-flaw-exposes-location-tracking-and-privacy-risks/

#cybersecurity #vulnerability #privacy #locationtracking

simontsui, to random

Hot off the press! CISA adds CVE-2023-43770 (6.1 medium) Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability to the Known Exploited Vulnerabilities (KEV) Catalog.
🔗 (to be replaced later) https://www.cisa.gov/known-exploited-vulnerabilities-catalog

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #vulnerability #eitw #Roundcube #XSS #activeexploitation #CVE_2023_43770

simontsui,

Why you should care about CVE-2023-43770:
ESET Research previously reported on 25 October 2023 that the Winter Vivern APT was exploiting a similar RoundCube cross-site scripting vulnerability CVE-2023-5631 as a zero-day against European overnmental entities and a think tank.

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #vulnerability #eitw #Roundcube #XSS #activeexploitation #CVE_2023_43770 #WinterVivern #APT #cyberespionage

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2024 is out! It includes the following and much more:

➝ 🔓 Support Portal Exposed Customer Device Info
➝ 🔓 🇹🇭 Major in Exposes Personal Data of 20 Million Elderly Citizens
➝ 🔓 🇫🇷 Millions at risk of fraud after massive health data hack in
➝ 🔓 🇺🇸 employee inadvertently leaks data of 63 thousand colleagues
➝ 🔓 🖥️ Hacked: Revokes Passwords, Certificates in Response
➝ 🔓 🇺🇸 says caused $49 million in expenses
➝ 💸 📈 Payments Exceed $1 Billion in 2023, Hitting Record High After 2022 Decline
➝ 🇺🇸 💰 US offers $10 million for tips on ransomware leadership
➝ 🇨🇳 🇺🇸 -backed Volt Typhoon hackers have lurked inside US for ‘at least five years’
➝ 🇨🇳 🇳🇱 Chinese Hackers Exploited Flaw to Breach Dutch Network
➝ 🇮🇷 🇮🇱 accelerates cyber ops against from chaotic start
➝ 🇧🇾 🇺🇸 Belarusian National Linked to BTC-e Faces 25 Years for $4 Billion Money Laundering
➝ 🇭🇰 💸 worker pays out $25 million after video call with ‘chief financial officer’
➝ 🇺🇦 is Creating a ‘Cyber Diplomat’ Post
➝ 🇩🇰 orders schools to stop sending student data to
➝ 🇪🇺 ⚖️ proposes criminalizing AI-generated child sexual abuse and deepfakes
➝ 🇳🇱 💰 Fined 10 Million Euros by Dutch Data Regulator
➝ 🇺🇸 🛂 US to Roll Out Visa Restrictions on People Who Misuse to Target Journalists, Activists
➝ 🦠 💬 Raspberry Robin Upgrades with Spread and New Exploits
➝ 🦠 🍎 New Backdoor Linked to Prominent Ransomware Groups
🦠 🪥 Surprising 3 Million Hacked Story Goes Viral—Is It True?
➝ 🇨🇦 🐬 declares public enemy No. 1 in car-theft crackdown
➝ 🩹 : Patch new Connect Secure auth bypass bug immediately
➝ 🐛 📍 Security flaw in a popular smart helmet allowed silent location tracking
➝ 🩹 Critical Patches Released for New Flaws in , , Products
➝ 🐛 🐧 Critical Boot Loader in Shim Impacts Nearly All Distros
➝ 🐛 ✈️ App Vulnerability Introduced Aircraft Safety Risk
➝ 🩹 Patches High-Severity Bugs in QTS, Qsync Central

--

📚 This week's recommended reading is: "x86 Software Reverse-Engineering, Cracking, and Counter-Measure" by Stephanie Domas & Christopher Domas

--

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-062024

thisismissem, to security
@thisismissem@hachyderm.io avatar

Pixelfed Urges Admins to Update After 9.9/10 CVE Reveal https://wedistribute.org/2024/02/pixelfed-cve/ #CVE, #Security, #Vulnerability

jbzfn, to linux
@jbzfn@mastodon.social avatar

"In theory, this shouldn't give an attacker the ability to compromise the firmware itself, but in reality, it gives them code execution before ExitBootServices (the handoff between the firmware still running the hardware and the OS taking over), and that means a much larger attack surface against the firmware -- the usual assumption is that only trusted code is running before ExitBootServices"

https://www.zdnet.com/article/shim-vulnerability-exposes-most-linux-systems-to-attack/

#linux #vulnerability #cybersecurity

simontsui, to random

New Fortinet zero-day:
CVE-2024-21762 (9.6 critical) FortiOS - Out-of-bound Write in sslvpnd: A out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests.

Note: This is potentially being exploited in the wild.

🔗 https://www.fortiguard.com/psirt/FG-IR-24-015

simontsui,

Other Fortinet security advisories:

  • FG-IR-23-357 FortiClientEMS - Improper privilege management for site super administrator
  • FG-IR-23-268 FortiManager - Informative error messages
  • FG-IR-23-063 FortiNAC - XSS in Show Audit Log
  • FG-IR-24-029 FortiOS - Format String Bug in fgfmd
  • FG-IR-23-301 FortiOS - Fortilink lack of certificate validation
  • FG-IR-23-397 FortiOS & FortiProxy - CVE-2023-44487 - Rapid Reset HTTP/2 vulnerability

Other than CVE-2024-21762 in the original post, the vulnerabilities in these advisories (EDIT: Grammar) were not exploited in the wild.

simontsui,

Why you should care about CVE-2024-21762:

Fortinet vulnerabilities have historically been targeted by People’s Republic of China (PRC) state-sponsored cyber actors. On 19 January 2023, Mandiant reported the exploitation of FortiOS SSL VPN vulnerability CVE-2022-42475 as a zero-day by suspected Chinese threat actors. Mandiant published a subsequent blog post on 16 March 2023 detailing the exploitation of another FortiOS zero-day CVE-2022-41328 by the Chinese threat actor UNC3886. CISA, FBI and NSA assess that PRC state-sponsored cyber actors are seeking to position themselves on IT networks for disruptive or destructive cyberattacks against U.S. critical infrastructure in the event of a major crisis or conflict with the United States. CISA’s joint cybersecurity advisory on 07 February 2024 states that Chinese Advanced Persistent Threat (APT) Volt Typhoon likely obtained initial access by exploiting CVE-2022-42475 in a network perimeter FortiGate 300D firewall that was not patched. Fortinet also provided case studies of Volt Typhoon targeting of manufacturing, consulting, local government, and internet service provider sectors, and post-exploitation activity described as Living Off the Land (LotL) techniques.

circl, to infosec
@circl@social.circl.lu avatar

A out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests.

"Workaround : disable SSL VPN (disable webmode is NOT a valid workaround)"

🔗 https://www.fortiguard.com/psirt/FG-IR-24-015

simontsui, to random

Ivanti has a blog update and security advisory for a newly discovered Ivanti Connect Secure XML external entity (XXE) vulnerability CVE-2024-22024 (8.3 high). "We have no evidence of this vulnerability being exploited in the wild"
🔗 Blog: https://www.ivanti.com/blog/security-update-for-ivanti-connect-secure-and-ivanti-policy-secure-gateways-282024
Advisory: https://forums.ivanti.com/s/article/CVE-2024-22024-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US

YourAnonRiots, to linux Japanese
@YourAnonRiots@mstdn.social avatar

🔥 A critical #vulnerability has been found in the shim bootloader, leaving millions of #Linux systems vulnerable to attack.

CVE-2023-40547: https://thehackernews.com/2024/02/critical-bootloader-vulnerability-in.html

Update your device immediately if it uses shim and Secure Boot.

simontsui, to cisco

Cisco security advisories:

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in these advisories.

#Cisco #PatchTuesday #vulnerability #securityadvisory #ClamAV #CiscoExpressway

SonarResearch, to random

What do vulnerabilities in Wordpress, ProtonMail, and Zimbra have in common? 🤔
Learn how the common Desanitization code pattern leads to serious issues with a vulnerability we found in osTicket:
https://www.sonarsource.com/blog/pitfalls-of-desanitization-leaking-customer-data-from-osticket?utm_medium=social&utm_source=mastodon&utm_campaign=research&utm_content=blog-pitfalls-of-desanitization-leaking-customer-data-from-osticket-240206-&utm_term
(CVE-2023-46967)
#desanitization #osTicket #vulnerability

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

⚠️ Patch Alert → Critical #vulnerability in #JetBrains' TeamCity On-Premises (CVE-2024-23917) allows unauthenticated remote attackers to gain administrative control and take over servers.

https://thehackernews.com/2024/02/critical-jetbrains-teamcity-on-premises.html

#cybersecurity #informationsecurity

simontsui, to random

Wake up sheeple: Fortinet just tried to hide two maximum severity vulnerabilities in an older security advisory:

  • CVE-2024-23108 (10.0 critical)
  • CVE-2024-23109 (10.0 critical)

Both have the same description: "An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1 and 7.0.0 through 7.0.2 and 6.7.0 through 6.7.8 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.2 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via via crafted API requests."
🔗(10 October 2023) https://www.fortiguard.com/psirt/FG-IR-23-130

simontsui,

Fortinet lied after hiding vulnerabilities in an old advisory: @hacks_zach of Horizon3 posted a screenshot of his email with Fortinet PSIRT showing that he submitted CVE-2024-23108 and CVE-2024-23109. These are patch bypass vulnerabilities of CVE-2023-34992, according to a new and updated Bleeping Computer article.
🔗 Zach Hanley tweet: https://twitter.com/hacks_zach/status/1755309941982646695/photo/1
Bleeping Computer article: https://www.bleepingcomputer.com/news/security/fortinet-warns-of-new-fortisiem-rce-bugs-in-confusing-disclosure/

simontsui,

The Register summarizes Fortinet's week of bungled official responses from a publication's perspective, leading up to the disclosure of an exploited zero-day CVE-2024-21762 in FortiOS SSL VPN.
🔗 https://www.theregister.com/2024/02/09/a_look_at_fortinet_week/

YourAnonRiots, to random Japanese
@YourAnonRiots@mstdn.social avatar

A recently disclosed SSRF #vulnerability (CVE-2024-21893) in #Ivanti Connect Secure and Policy Secure products is now under mass exploitation.

https://thehackernews.com/2024/02/recently-disclosed-ssrf-flaw-in-ivanti.html
#ASAP
Patch now to protect your organization from system takeover.

CVE_Program, to Cybersecurity

GNU C Library is now a CVE Numbering Authority (CNA) assigning CVE IDs for security issues & vulnerabilities in the GNU C Library

https://cve.org/Media/News/item/news/2024/02/06/GNU-C-Library-Added-as-CNA

simontsui, to random

Yet another JetBrains TeamCity On-Prem vulnerability: CVE-2024-23917 (9.8 critical)

If abused, the flaw may enable an unauthenticated attacker with HTTP(S) access to a TeamCity server to bypass authentication checks and gain administrative control of that TeamCity server.

🔗 https://blog.jetbrains.com/teamcity/2024/02/critical-security-issue-affecting-teamcity-on-premises-cve-2024-23917/

simontsui,

Why you should care about CVE-2024-23917:
Russian Foreign Intelligence Service (SVR) exploited a similar JetBrains TeamCity authentication bypass vulnerability CVE-2023-42793 (9.8 critical) worldwide, as reported in a CISA cybersecurity advisory dated 13 December 2023, less than 2 months ago.

simontsui, to vmware

VMware security advisory for VMware Aria Operations for Networks. No mention of exploitation.

  • Local Privilege Escalation vulnerability CVE-2024-22237 (7.8 high)
  • Cross Site Scripting Vulnerability CVE-2024-22238 (6.4 medium)
  • Local Privilege Escalation vulnerability CVE-2024-22239 (5.3 medium)
  • Local File Read vulnerability CVE-2024-22240 (4.9 medium)
  • Cross Site Scripting vulnerability CVE-2024-22241 (4.3 medium)

:link: https://www.vmware.com/security/advisories/VMSA-2024-0002.html

simontsui, to chrome

Hot off the press! CISA adds CVE-2023-4762 (8.8 high Google Chrome Type Confusion in V8 JavaScript Engine) to the Known Exploited Vulnerabilities Catalog.
🔗 (to be replaced later) https://www.cisa.gov/known-exploited-vulnerabilities-catalog

#CISA #KEV #KnownExploitedVulnerabilitiesCatalog #vulnerability #CVE_2023_4762 #Chrome #eitw #activeexploitation

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • provamag3
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines