simontsui, to random

Horizon3 analyzed critical vulnerabilities from the CISA KEV catalog starting from January 2023 through January 2024, categorized the vulnerability root causes, and attempted to analyze if the current efforts in the information security industry match with the current threat vectors being abused.
🔗 https://www.horizon3.ai/analysis-of-2023s-known-exploited-vulnerabilities/

#CISA #KEV #vulnerability #KnownExploitedVulnerabilitiesCatalog #eitw #horizon3

H3liumb0y, to Cybersecurity

"🔒 When Antivirus Turns Foe: The Shadowy Flipside of AV Software 🔒"

In an enlightening piece by Miguel Mendez Z., a deep dive into the paradoxical world of antivirus (AV) software reveals a concerning trend. Originally designed as cybersecurity guardians, some AV solutions have morphed into vulnerabilities themselves, exposing users to potential threats. The article dissects cases where AV software, instead of acting as a robust security layer, becomes an exploitable loophole for attackers. 🛡️💻🔓

The technical analysis provided highlights how some AV products might execute arbitrary code or misuse their elevated privileges, turning a system's defense mechanism into its Achilles' heel. It calls for a reevaluation of trust placed in these tools and emphasizes the necessity for ongoing vigilance and security hygiene.

Tags: #CyberSecurity #Antivirus #Vulnerability #InfoSec #SoftwareSecurity #ThreatIntelligence 🌍🔐

Source: Medium - Miguel Mendez Z.

Edit: Rectified incorrect author (thank you for pointing it out @ret2bed )

aleciabatson, to tech
@aleciabatson@mastodon.social avatar

To date this year in the United States, 32,500 people have been laid off in the #tech sector. During 2023, 263,000 were laid off, and in 2022 it was 165,000. And these data are only for the U.S. tech sector.

From the #actor POV, it has been fascinating to watch people share their lived layoff experiences, as well as the cycle of job search —> job application —> job interview —> additional job interviews —> no job offer —> repeat, because it’s evident this cycle is not customary for many. 🧵

aleciabatson,
@aleciabatson@mastodon.social avatar

Author (and fellow Texan) Dr. Brené Brown reminds us, “While #vulnerability is the birthplace of many of the fulfilling experiences we long for — #love, belonging, #joy, #creativity and #trust, to name a few — the process of regaining our emotional footing in the midst of struggle is where our #courage is tested and our values are forged. Rising strong after a fall is how we cultivate wholeheartedness in our lives; it’s the process that teaches us the most about who we are.”

🧵

deltatux, to mastodon
@deltatux@infosec.town avatar

A new vulnerability in Mastodon was disclosed allowing attackers to perform account takeovers if they successfully exploit this vulnerability.

This vulnerability is being tracked as CVE-2024-23832 & has a 9.4/10 CVSS3 score, so it's a critical vulnerability.

As always, if you run a Mastodon instance, it's best if you can patch to the latest version as soon as possible.

www.bleepingcomputer.com/news/security/mastodon-vulnerability-allows-attackers-to-take-over-accounts/

#mastoadmin #mastodon #fediverse #patch #vulnerability #CVE_2024_23832

Posit, to security
@Posit@fosstodon.org avatar

The latest release of Posit Package Manager is now available 📦 and includes two highly-requested features: #security #vulnerability reporting and blocking and #Git builders for #Python packages.

Learn more: https://posit.co/blog/https-posit-co-blog-posit-package-manager-2023-12-0/

mikebabcock, to security
@mikebabcock@floss.social avatar

Well hopefully this is patched on major instances soon. Well, all instances really.

"Mastodon vulnerability allows attackers to take over accounts"
https://www.bleepingcomputer.com/news/security/mastodon-vulnerability-allows-attackers-to-take-over-accounts/
#security #Mastodon #SocialMedia #vulnerability

RunRichRun, to mastodon
@RunRichRun@mastodon.social avatar

"Mastodon #vulnerability allows attackers to take over accounts" — "#Mastodon users cannot do anything to address the security risk, but they should ensure that the admins of the instance they participate in have upgraded to a safe version by mid-February; otherwise, their accounts will be prone to hijacking."
https://www.bleepingcomputer.com/news/security/mastodon-vulnerability-allows-attackers-to-take-over-accounts/ #SoftwareUpdate

nono2357, to mastodon
simontsui, to random

Volexity recently disclosed details related to exploitation of Ivanti Connect Secure VPN, revealing how the attacker chained two zero-day vulnerabilities to achieve remote code execution. When investigating the source of compromise, Volexity employed memory forensics, analyzing a memory sample collected from a suspected compromised VPN device, which allowed Volexity to zero in on the source of the compromise. "The lesson for analysts is to independently verify the integrity and trustworthiness of high-value targets using memory forensics, rather than only relying on tools that run on a potentially compromised device."
🔗 https://www.volexity.com/blog/2024/02/01/how-memory-forensics-revealed-exploitation-of-ivanti-connect-secure-vpn-zero-day-vulnerabilities/

#ivanti #connectsecure #vulnerability #zeroday #eitw #activeexploitation #CISA #KEV #KnownExploitedVulnerabilitiesCatalog #CVE_2023_46805 #CVE_2024_21887 #UTA1078 #Volexity

teksquisite, to mastodon

#Mastodon Vulnerability Allows Hackers to Hijack Any Decentralized Account discovered & reported by [#security researcher arcanicanis] --has a severity rating of 9.4 out of a maximum of 10.

"Due to insufficient origin validation in all Mastodon, attackers can impersonate and take over any remote account," the maintainers said in a terse advisory.

Mastodon said it's withholding additional technical specifics about the flaw until February 15, 2024, to give admins ample time to update the server instances and prevent the likelihood of exploitation.

"Any amount of detail would make it very easy to come up with an exploit." via @thehackernews

#cybersecurity #vulnerability #infosec #fediverse

https://thehackernews.com/2024/02/mastodon-vulnerability-allows-hackers.html

securestep9, to mastodon

#Mastodon has disclosed a critical security #vulnerability that enables malicious actors to impersonate and take over any account "due to insufficient origin validation". Tracked as CVE-2024-23832 the details of the flaw are withheld until Feb15th, 2024:

https://thehackernews.com/2024/02/mastodon-vulnerability-allows-hackers.html

itsecbot, to China
@itsecbot@schleuss.online avatar

China is hacking Wi-Fi routers for attack on US electrical grid and water supplies, FBI warns - China-sponsored attacks likened to "placing bombs in water treatment facilities, and powe... https://grahamcluley.com/china-is-hacking-wi-fi-routers-for-attack-on-us-electrical-grid-and-water-supplies-fbi-warns/ #denialofservice #securitythreats #vulnerability #lawℴ #congress #malware #china #cisa #fbi

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

China is hacking Wi-Fi routers for attack on US electrical grid and water supplies, FBI warns. Hacks likened to “placing bombs in water treatment facilities, and power plants”

https://grahamcluley.com/china-is-hacking-wi-fi-routers-for-attack-on-us-electrical-grid-and-water-supplies-fbi-warns/

simontsui, to random

watchTowr reports additional zero-days uncovered on a fully patched Ivanti appliance. No further information due to 90 day vulnerability disclosure policy.

#Ivanti #ConnectSecure #vulnerability #zeroday #eitw #activeexploitation #UTA0178 #UNC5221 #CVE_2023_46805 #CVE_2024_21887 #KEV #KnownExploitedVulnerabilitiesCatalog #CISA #CVE_2024_21888
#CVE_2024_21893 cc: @todb @ntkramer @campuscodi @serghei @dangoodin @catc0n
CVE_2024_21893

herr_irrtum, to mastodon

has a super critical that makes it super easy to take over accounts.

See: https://github.com/mastodon/mastodon/security/advisories/GHSA-3fjr-858r-92rw

Affected versions:

  • 3.5.16 and previous versions
  • 4.0.12 and previous versions
  • 4.1.12 and previous versions
  • 4.2.4 and previous versions

Those versions are already fixed:

  • 3.5.17
  • 4.0.13
  • 4.1.13
  • 4.2.5

This is no joke, admins should seriously update as soon as possible.

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

🔐 Is your #vulnerability management program truly effective?

Learn how tracking metrics like cyber hygiene, scan coverage, and risk score can boost 💪 your organization's security.

https://thehackernews.com/2024/02/why-right-metrics-matter-when-it-comes.html

#cybersecurity #informationsecurity

kuketzblog, to mastodon German
@kuketzblog@social.tchncs.de avatar

"Mastodon: Diebstahl beliebiger Identitäten im föderierten Kurznachrichtendienst" 😬

Die Versionen 3.5.17, 4.0.13, 4.1.13 und 4.2.5 beheben die Sicherheitslücke. 👇

https://www.heise.de/news/Mastodon-Diebstahl-beliebiger-Identitaeten-im-foederierten-Kurznachrichtendienst-9615961.html

kimschulz, to mastodon Danish
@kimschulz@social.data.coop avatar

har du din egen mastodon instans, så er det tid til at opgradere NU! der er fundet et hul der giver mulighed for account takeover:
https://github.com/mastodon/mastodon/security/advisories/GHSA-3fjr-858r-92rw
(@jippi, @kramse, @maiathecyberwitch, @valberg ...)

ManyRoads, to security
@ManyRoads@mstdn.social avatar

He forgot EMP... a BIG forget/danger

"Wray’s stunning warning points to a new age of US vulnerability "

#Security #China #CyberAttack #EMP #US #Vulnerability #News #NAFO #GOP #Republicans #Democrats

https://www.cnn.com/2024/02/01/politics/wray-china-hacking-analysis/index.html.

YourAnonRiots, to linux Japanese
@YourAnonRiots@mstdn.social avatar

🚨 A new glibc flaw (CVE-2023-6246) gives attackers root access on #Linux.

This high-severity #vulnerability impacts major distros like Debian, Ubuntu, and Fedora. Don't wait, update your systems!

https://thehackernews.com/2024/01/new-glibc-flaw-grants-attackers-root.html

#cybersecurity #hacking

ar1, to OpenAI German
@ar1@mastodon.social avatar

Oopsie... Shane Jones, software engineering manager at Microsoft, has discovered vulnerabilities in #OpenAI’s #DALL-E 3 in early December, allowing users to bypass safety regulations. he sent his concerns in a letter addressed to US #Senators and Washington State Attorney General Bob #Ferguson.
Jones reported the #vulnerability to #Microsoft and was instructed to pass the issue directly to OpenAI, which he did. #privacy #malware #dataprotection #itsecurity

simontsui, to apple

Hot off the press! CISA adds CVE-2022-48618 to the Known Exploited Vulnerabilities (KEV) Catalog.
Apple Multiple Products Improper Authentication Vulnerability: Apple iOS, iPadOS, macOS, tvOS, and watchOS contain an improper authentication vulnerability that allows an attacker with read and write capabilities to bypass Pointer Authentication.
🔗 https://www.cisa.gov/known-exploited-vulnerabilities-catalog (to be replaced later with official announcement)

#Apple #KnownExploitedVulnerabilitiesCatalog #activeexploitation #vulnerability #KEV #CVE_2022_48618

simontsui,

There's some degree of cybersecurity-hostility (as opposed to user-friendly) that a company can bury an exploited vulnerability affecting their product in a 2 year old security advisory, and the ONLY reason the general public is aware of it is from a government announcement.

#Apple #KnownExploitedVulnerabilitiesCatalog #activeexploitation #vulnerability #KEV #CVE_2022_48618

circl, to random
@circl@social.circl.lu avatar

New Mitigations to Defend Against Exploitation of Ivanti Connect Secure and Policy Secure Gateways

"Threat actors are continuing to leverage vulnerabilities in Ivanti Connect Secure and Policy Secure Gateways to capture credentials and/or drop webshells that enable further compromise of enterprise networks. "

#Ivanti #CISA #vulnerability

🔗 https://www.cisa.gov/news-events/alerts/2024/01/30/new-mitigations-defend-against-exploitation-ivanti-connect-secure-and-policy-secure-gateways

simontsui, to random

CISA issues Emergency Directive 24-01: Mitigate Ivanti Connect Secure and Ivanti Policy Secure Vulnerabilities in response to CVE-2023-46805 (8.2 high, disclosed by Ivanti on 10 January 2024 as exploited zero-days) authentication bypass in Ivanti Connect Secure VPN Version 9.x and 22.x and CVE-2024-21887 (9.1 critical) command injection in Ivanti Connect Secure VPN Version 9.x and 22.x

🔗 https://www.cisa.gov/news-events/directives/ed-24-01-mitigate-ivanti-connect-secure-and-ivanti-policy-secure-vulnerabilities

#Ivanti #ConnectSecure #vulnerability #zeroday #eitw #activeexploitation #UTA0178 #UNC5221 #CVE202346805 #CVE202421887

simontsui,

CISA released supplemental directions for Emergency Directive 24-01 Mitigate Ivanti Connect Secure and Ivanti Policy Secure Vulnerabilities. This assumes anyone running Ivanti Connect Secure or Ivanti Policy Secure solutions have been compromised and the remediation steps include isolating the device from resources, continue threat hunting, performing a factory reset, applying the patch, etc.
🔗 https://www.cisa.gov/news-events/directives/ed-24-01-mitigate-ivanti-connect-secure-and-ivanti-policy-secure-vulnerabilities#SupplementalDirectionV1

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • provamag3
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines