[go: up one dir, main page]

SecLists.Org Security Mailing List Archive

Any hacker will tell you that the latest news and exploits are not found on any web site—not even Insecure.Org. No, the cutting edge in security research is and will continue to be the full disclosure mailing lists such as Bugtraq. Here we provide web archives and RSS feeds (now including message extracts), updated in real-time, for many of our favorite lists. Browse the individual lists below, or search them all using the Site Search box above.

Insecure.Org Lists

nmap-dev logo

Nmap Development — Unmoderated technical development forum for debating ideas, patches, and suggestions regarding proposed changes to Nmap and related projects. Subscribe to nmap-dev here.

crash report Dmitriy Solodunenko (Oct 31)
Ubuntu 24.04
Version: 7.94+SVN
TypeError: Couldn't find foreign struct converter for 'cairo.Context'

crash Tim Millard (Oct 31)
Version: 7.94+SVN
TypeError: Couldn't find foreign struct converter for 'cairo.Context'

Ubuntu 24.04.01

Re: Regarding NMAP Retrigger for snmp-sysdescr Daniel Miller (Oct 31)
Ramu,

Nmap's snmp-sysdescr script currently uses a 5-second timeout and attempts
only once to send the SNMPv1 request. We agree that this could be improved
to provide better reliability. I will investigate further and respond again
with specific suggestions.

Dan

Regarding NMAP Retrigger for snmp-sysdescr Ramu Burra via dev (Oct 31)
Hi Daniel & NMAP team,

I hope this email finds you well.

I'm writing to inquire about the specific behaviour of Nmap's SNMP-SYSDescr query in situations where the target device
responds intermittently.

I'm particularly interested in knowing if there are any specific configuration options or techniques that can be
employed to increase the likelihood of successful SNMP-SYSDescr queries, especially when dealing with...

Re: Nmap PR #2909 Sinan Doğan (Oct 21)
thanks

Vahagn Vardanian via dev <dev () nmap org>, 17 Eyl 2024 Sal, 18:59 tarihinde
şunu yazdı:

Re: NSConnection Probe Harrison Neal (Oct 11)
Apologies, it looks like the probe suggestion was cut off now that I
re-read it.

Probe TCP NSConnection_rootProxy...

NSConnection Probe Harrison Neal (Oct 11)
Good day,

It appears that nmap doesn't currently recognize TCP-bound NSConnection (
https://developer.apple.com/documentation/foundation/nsconnection ).

Example server code:

NSConnection *a = [NSConnection connectionWithReceivePort:[[NSSocketPort
alloc] init] sendPort:nil];
[a setRootObject:[[NSObject alloc] init]];
[a runInNewThread];
[NSThread sleepForTimeInterval:300.0f];

Example client code:

NSLog(@"%@\n", [[NSConnection...

NSE scripts for SNMPv3? Johan Kuuse (Oct 03)
Hi, my first mail to this list,

I have used (and modified) quite a few NSE scripts for SNMP.
Anyhow, AFAIK, all SNMP scripts (except "snmp-info") are limited to SNMPv1
and SNMPv2c:

nmap --script-help=snmp* | grep -B3 -A1 -i v3
----------------------------------
snmp-info
Categories: default version safe
https://nmap.org/nsedoc/scripts/snmp-info.html
Extracts basic information from an SNMPv3 GET request. The same probe is
used
here...

Nmap PR #2909 Vahagn Vardanian via dev (Sep 17)
Hello there,
My name is Vahagn, and I am the co-founder and CTO of RedRays.
A few weeks ago, we created a pull request to Nmap Github to add a new
check for detecting the most popular information disclosure in SAP systems.

You can get list of SAp systems using this google dork: inurl:/irj/portal
Thank you

NPCAP 1.60 high CPU usage with pcap filter that does not pass anything (Win10) Vladimir Soldatov (Sep 17)
Hi guys,

I've a setup (Win10, Intel X520, NPCAP 1.60) with relatively high traffic
around 700 Mbit/s and I am trying to test the following cases:
1. Capture everything with empty pcap filter and just print stats with some
period calculating captured data size
2. Capture nothing with an intentionally created filter that does not match
the received traffic at all.
3. Capture some subset of traffic like 10%.

In all the cases, CPU usage...

[PATCH 1/1] Improved the legibility of `Makefile` Ariel Otilibili (Sep 17)
* source files obtained by a wildcard
* headers and objects generated by differences.

```
$ grep -P '(SRCS|HDRS|OBJS) =' Makefile.in | \
sed -e 's/^export.*= //g; s/\$.*//g; s/OBJS = //' | \
sed -ne '2p' | \
tr ' ' '\n' | \
sed -e 's/\.h//' | \
sort -d | \
grep -vP '^$' > headers

$ grep -P '(SRCS|HDRS|OBJS) =' Makefile.in | \
sed -e...

[PATCH 0/1] Improved the legibility of Makefile Ariel Otilibili (Sep 17)
Hello committers,

The same patch is on this PR: https://github.com/nmap/nmap/pull/2938

Have a good weekend,
Ariel

Ariel Otilibili (1):
Improved the legibility of `Makefile`

Makefile.in | 14 +++-----------
1 file changed, 3 insertions(+), 11 deletions(-)

How to make a minimal HTTPS request with ncat --ssl with explicit HTTP content? Ciro Santilli OurBigBook via dev (Sep 17)
Hello, I was trying for fun to make an HTTPS request with explicit hand-written HTTP content.

Something analogous to:

printf 'GET / HTTP/1.1\r\nHost: example.com\r\n\r\n' | ncat example.com 80

but for HTTPS. After Googling one of the tools that I found that seemed it might do the job was ncat from the nmap
project, so I tried:

printf 'GET / HTTP/1.1\r\nHost: example.com\r\n\r\n' | ncat --ssl example.com 443

an that works...

[PATCH 1/1] Updated ALPN IDs Ariel Otilibili (Sep 15)
```
$ URL=https://www.iana.org/assignments/tls-extensiontype-values/alpn-protocol-ids.csv
$ curl -sL ${URL} |
perl -nE 'say $& if /(?<=\"\").*(?=\"\")/' |
sort > iana;
< scripts/tls-alpn.nse perl -nE 'say $& if m!(?<=")[\w/\.\-]+(?=",)!' |
sort > nmap.alpn;
diff iana nmap.alpn | grep '<'

< co
< postgresql

$ curl --silent ${URL} --output...

[PATCH 0/1] Updated ALPN IDs (Mon, 26 Aug 2024 17:55:25 GMT) Ariel Otilibili (Sep 15)
Hello,

Herewith the PR containing this patch: https://github.com/nmap/nmap/pull/2939

Have a good week,
Ariel

Ariel Otilibili (1):
Updated ALPN IDs

scripts/tls-alpn.nse | 2 ++
1 file changed, 2 insertions(+)

nmap-announce logo

Nmap Announce — Moderated list for the most important new releases and announcements regarding the Nmap Security Scanner and related projects. We recommend that all Nmap users subscribe to stay informed.

Nmap 7.95 released: OS and service detection signatures galore! Gordon Fyodor Lyon (May 05)
Dear Nmap Community,

I just arrived in San Francisco for the RSA conference and am delighted to
announce our Nmap Version 7.95 release! I'm most excited that we finally
tackled our backlog of OS and service detection fingerprint submissions.
We're not talking about dozens or hundreds of them-we processed more than
6,500 fingerprints!

For OS detection, we added 336 signatures, bringing the new total to 6,036.
Additions include iOS 15...

Npcap Celebrates its 10th Anniversary In Space! Gordon Fyodor Lyon (Oct 05)
Dear Nmap community,

Last month we celebrated Nmap's 26th birthday and today I'm happy to share
another big milestone: Our Npcap driver for capturing and sending raw
packets on Windows turned 10 this year! From humble beginnings as a
security and modernization patch for the discontinued WinPcap project,
Npcap has become an indispensable component for both Nmap and Wireshark.
And it's used by hundreds of other software products and...

Nmap 26th Birthday Announcement: Version 7.94 Gordon Fyodor Lyon (Sep 01)
Dear Nmap community,

Today is Nmap’s 26th birthday, which reminded me that I hadn’t yet
announced our Nmap 7.94 release from May. And it’s a great one! The biggest
improvement was the Zenmap and Ndiff upgrades from the obsolete Python 2
language to Python 3 on all platforms. Big thanks to Daniel Miller, Jakub
Kulík, Brian Quigley, Sam James, Eli Schwartz, Romain Leonard, Varunram
Ganesh, Pavel Zhukov, Carey Balboa, and Hasan Aliyev for...

fulldisclosure logo

Full Disclosure — A public, vendor-neutral forum for detailed discussion of vulnerabilities and exploitation techniques, as well as tools, papers, news, and events of interest to the community. The relaxed atmosphere of this quirky list provides some comic relief and certain industry gossip. More importantly, fresh vulnerabilities sometimes hit this list many hours or days before they pass through the Bugtraq moderation queue.

SEC Consult SA-20241112-0 :: Multiple vulnerabilities in Siemens Energy Omnivise T3000 (CVE-2024-38876, CVE-2024-38877, CVE-2024-38878, CVE-2024-38879) SEC Consult Vulnerability Lab via Fulldisclosure (Nov 12)
SEC Consult Vulnerability Lab Security Advisory < 20241112-0 >
=======================================================================
title: Multiple vulnerabilities
product: Siemens Energy Omnivise T3000
vulnerable version: >=8.2 SP3
fixed version: see solution section
CVE number: CVE-2024-38876, CVE-2024-38877, CVE-2024-38878, CVE-2024-38879
impact: High...

Security issue in the TX Text Control .NET Server for ASP.NET. Filip Palian (Nov 12)
Hej,

Let's keep it short ...

=====

Intro

=====

A "sudo make me a sandwich" security issue has been identified in the TX
Text

Control .NET Server for ASP.NET[1].

According to the vendor[2], "the most powerful, MS Word compatible document

editor that runs in all browsers".

Likely all versions are affected however, it was not confirmed.

=====

Issue

=====

It was possible to change the configured system path for...

SEC Consult SA-20241107-0 :: Multiple Vulnerabilities in HASOMED Elefant and Elefant Software Updater SEC Consult Vulnerability Lab via Fulldisclosure (Nov 09)
SEC Consult Vulnerability Lab Security Advisory < 20241107-0 >
=======================================================================
title: Multiple Vulnerabilities
product: HASOMED Elefant and Elefant Software Updater
vulnerable version: <24.04.00, Elefant Software Updater <1.4.2.1811
fixed version: 24.04.00, Elefant Software Updater 1.4.2.1811
CVE number: CVE-2024-50588,...

Unsafe eval() in TestRail CLI Devin Cook (Nov 06)
This is not a very exciting vulnerability, but I had already publicly disclosed
it on GitHub at the request of the vendor. Since that report has disappeared,
the link I had provided to MITRE was invalid, so here it is again.

-Devin

---

# Unsafe `eval()` in TestRail CLI FieldsParser

Date Reported: 2024-10-03
CVSSv3.1 Score: 7.3
CVSSv3.1 Vector: AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Severity: Medium
Vulnerability Class: Eval Injection

## Summary...

4 vulnerabilities in ibmsecurity Pierre Kim (Nov 03)
## Advisory Information

Title: 4 vulnerabilities in ibmsecurity
Advisory URL: https://pierrekim.github.io/advisories/2024-ibmsecurity.txt
Blog URL: https://pierrekim.github.io/blog/2024-11-01-ibmsecurity-4-vulnerabilities.html
Date published: 2024-11-01
Vendors contacted: IBM
Release mode: Released
CVE: CVE-2024-31871, CVE-2024-31872, CVE-2024-31873, CVE-2024-31874

## Product description

## Vulnerability Summary

Vulnerable versions:...

32 vulnerabilities in IBM Security Verify Access Pierre Kim (Nov 03)
## Advisory Information

Title: 32 vulnerabilities in IBM Security Verify Access
Advisory URL: https://pierrekim.github.io/advisories/2024-ibm-security-verify-access.txt
Blog URL: https://pierrekim.github.io/blog/2024-11-01-ibm-security-verify-access-32-vulnerabilities.html
Date published: 2024-11-01
Vendors contacted: IBM
Release mode: Released
CVE: CVE-2022-2068, CVE-2023-30997, CVE-2023-30998, CVE-2023-31001,
CVE-2023-31004, CVE-2023-31005,...

xlibre Xnest security advisory & bugfix releases Enrico Weigelt, metux IT consult (Oct 31)
XLibre project security advisory
---------------------------------

As Xlibre Xnest is based on Xorg, it is affected by some security issues
which recently became known in Xorg:

CVE-2024-9632: can be triggered by providing a modified bitmap to the
X.Org server.
CVE-2024-9632: Heap-based buffer overflow privilege escalation in
_XkbSetCompatMap

See: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9632

Affected versions:

* 24.1.0...

APPLE-SA-10-29-2024-1 Safari 18.1 Apple Product Security via Fulldisclosure (Oct 31)
APPLE-SA-10-29-2024-1 Safari 18.1

Safari 18.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/121571.

Apple maintains a Security Releases page at
https://support.apple.com/100100 which lists recent
software updates with security advisories.

Safari Downloads
Available for: macOS Ventura and macOS Sonoma
Impact: An attacker may be able to misuse a trust relationship to...

SEC Consult SA-20241030-0 :: Query Filter Injection in Ping Identity PingIDM (formerly known as ForgeRock Identity Management) (CVE-2024-23600) SEC Consult Vulnerability Lab via Fulldisclosure (Oct 31)
SEC Consult Vulnerability Lab Security Advisory < 20241030-0 >
=======================================================================
title: Query Filter Injection
product: Ping Identity PingIDM (formerly known as ForgeRock Identity
Management)
vulnerable version: v7.0.0 - v7.5.0 (and older unsupported versions)
fixed version: various patches; v8.0
CVE number:...

SEC Consult SA-20241023-0 :: Authenticated Remote Code Execution in Multiple Xerox printers (CVE-2024-6333) SEC Consult Vulnerability Lab via Fulldisclosure (Oct 28)
SEC Consult Vulnerability Lab Security Advisory < 20241023-0 >
=======================================================================
title: Authenticated Remote Code Execution
product: Multiple Xerox printers
(EC80xx, AltaLink, VersaLink, WorkCentre)
 vulnerable version: see vulnerable versions below
fixed version: see solution section below
CVE number: CVE-2024-6333...

APPLE-SA-10-28-2024-8 visionOS 2.1 Apple Product Security via Fulldisclosure (Oct 28)
APPLE-SA-10-28-2024-8 visionOS 2.1

visionOS 2.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/121566.

Apple maintains a Security Releases page at
https://support.apple.com/100100 which lists recent
software updates with security advisories.

App Support
Available for: Apple Vision Pro
Impact: A malicious app may be able to run arbitrary shortcuts without
user consent...

APPLE-SA-10-28-2024-7 tvOS 18.1 Apple Product Security via Fulldisclosure (Oct 28)
APPLE-SA-10-28-2024-7 tvOS 18.1

tvOS 18.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/121569.

Apple maintains a Security Releases page at
https://support.apple.com/100100 which lists recent
software updates with security advisories.

App Support
Available for: Apple TV HD and Apple TV 4K (all models)
Impact: A malicious app may be able to run arbitrary shortcuts without...

APPLE-SA-10-28-2024-6 watchOS 11.1 Apple Product Security via Fulldisclosure (Oct 28)
APPLE-SA-10-28-2024-6 watchOS 11.1

watchOS 11.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/121565.

Apple maintains a Security Releases page at
https://support.apple.com/100100 which lists recent
software updates with security advisories.

Accessibility
Available for: Apple Watch Series 6 and later
Impact: An attacker with physical access to a locked device may be able
to...

APPLE-SA-10-28-2024-5 macOS Ventura 13.7.1 Apple Product Security via Fulldisclosure (Oct 28)
APPLE-SA-10-28-2024-5 macOS Ventura 13.7.1

macOS Ventura 13.7.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/121568.

Apple maintains a Security Releases page at
https://support.apple.com/100100 which lists recent
software updates with security advisories.

App Support
Available for: macOS Ventura
Impact: A malicious app may be able to run arbitrary shortcuts without
user...

APPLE-SA-10-28-2024-4 macOS Sonoma 14.7.1 Apple Product Security via Fulldisclosure (Oct 28)
APPLE-SA-10-28-2024-4 macOS Sonoma 14.7.1

macOS Sonoma 14.7.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/121570.

Apple maintains a Security Releases page at
https://support.apple.com/100100 which lists recent
software updates with security advisories.

App Support
Available for: macOS Sonoma
Impact: A malicious app may be able to run arbitrary shortcuts without
user...

Other Excellent Security Lists

bugtraq logo

Bugtraq — The premier general security mailing list. Vulnerabilities are often announced here first, so check frequently!

basics logo

Security Basics — A high-volume list which permits people to ask "stupid questions" without being derided as "n00bs". I recommend this list to network security newbies, but be sure to read Bugtraq and other lists as well.

pen-test logo

Penetration Testing — While this list is intended for "professionals", participants frequenly disclose techniques and strategies that would be useful to anyone with a practical interest in security and network auditing.

isn logo

Info Security News — Carries news items (generally from mainstream sources) that relate to security.

firewall-wizards logo

Firewall Wizards — Tips and tricks for firewall administrators

focus-ids logo

IDS Focus — Technical discussion about Intrusion Detection Systems. You can also read the archives of a previous IDS list

webappsec logo

Web App Security — Provides insights on the unique challenges which make web applications notoriously hard to secure, as well as attack methods including SQL injection, cross-site scripting (XSS), cross-site request forgery, and more.

dailydave logo

Daily Dave — This technical discussion list covers vulnerability research, exploit development, and security events/gossip. It was started by ImmunitySec founder Dave Aitel and many security luminaries participate. Many posts simply advertise Immunity products, but you can't really fault Dave for being self-promotional on a list named DailyDave.

Hacking the Edges of Knowledge: LLMs, Vulnerabilities, and the Quest for Understanding Dave Aitel via Dailydave (Nov 02)
[image: image.png]

It's impossible not to notice that we live in an age of technological
wonders, stretching back to the primitive hominids who dared to ask "Why?"
but also continually accelerating and pulling everything apart while it
does, in the exact same manner as the Universe at large. It is why all the
hackers you know are invested so heavily in Deep Learning right now, as if
someone got on a megaphone at Chaos...

Old Infosec Talks: Metlstorm's Take on Hacky Hacking Dave Aitel via Dailydave (Oct 31)
The Anatomy of Compromise

One of my demented hobbies is watching old infosec talks and then seeing
how well they hold up to modern times. Recently I excavated Metlstorm's
2017 BSides Canberra
<https://www.youtube.com/watch?v=OjgvP9UB9GI&list=TLGGvAY1CcIr-AcyNjEwMjAyNA>
talk on "How people get hacked" - a pretty generic topic that gives a lot
of room for opinion, and one a lot of people have opined on, but the talk
itself...

Grace Hopper and the Rebirth of US Conferences Dave Aitel via Dailydave (Oct 10)
I spent some time watching all the Grace Hopper videos on the youtubes, as
I prepared for what up North is a horrible storm, but here in Miami is, so
far, a breezy and clear day. You can hear her talk about how subroutines
used to be literal handwritten pages of instructions in notebooks. When you
wanted SIN or COS you would go over to whoever had the notebook with the
working version, and copy it out into your code.

It was this experience that...

Developing Clairvoyance Dave Aitel via Dailydave (Sep 30)
As you know, humans like to invent comfort words. One of my favorites is
"luck". The theory being that yes, the universe has dice, but they are
loaded in your favor. Properly used, these words are a spell - they allow
us to have courage when a sober mind would quail. But when you become a
professional, you have to give up these crutches. Only poor poker players
believe in "luck".

In computer science, and especially in machine...

Re: sboms and LLMs Adrian Sanabria via Dailydave (Sep 12)
We've been talking about and giving "Beyond the SBOM" presentations for a
while now, but to your point, I don't see anyone actually doing it.

If Solarwinds said "here's a script that will lock down your host firewall
to just the outbound access our tools need to update themselves", that
would be amazing, and would have saved everyone some time and trouble a few
years ago.

[image: image.png]
And Biden's EO...

Re: sboms and LLMs Isaac Dawson via Dailydave (Sep 12)
Well this is rather timely! Although I'm not sure using an LLM for the
behavioral aspect is entirely necessary. I've been working on an
experimental system that does just what you talk about for dependencies (
https://docs.gitlab.com/ee/user/application_security/dependency_scanning/experiment_libbehave_dependency.html,
pre-alpha!). My solution uses static analysis because I'm a fan of
determinism.

Snark aside, looking at behaviors...

sboms and LLMs Dave Aitel via Dailydave (Sep 11)
People doing software security often use LLMs more as orchestrators than
anything else. But there's so many more complicated ways to use them in our
space coming down the pipe. Obviously the next evolution of SBOMs
<https://www.cisa.gov/resources-tools/resources/cisa-sbom-rama> is that
they represent not just what is contained in the code as some static tree
of library dependencies, but also what that code does in a summary fashion...

Re: Persistence and Strategic Effects the grugq via Dailydave (Aug 16)
Cyber is Calvinball.

I gave a talk back in 2015 [1] which I think has held up rather well. My argument was that cyber is evolving in
unpredictable ways as we learn more about the domain. That the current state of the art has huge blind spots we aren’t
even thinking about. The next year was, of course, the 2016 disinformation campaign fed by cyber loot.

I feel that a great deal of cyber war literature is based on knowledge derived from...

Persistence and Strategic Effects Dave Aitel via Dailydave (Aug 15)
Before there were words, calculated as the softmax of a list of possible
tokens, there were just vectors of nano-electrical potential in cells
soaked in a hormonal brew of electrolytes, operating on a clock cycle of
"slow, but fast enough". In this sense, as we now know
<https://www.ncbi.nlm.nih.gov/pmc/articles/PMC10472538/>, we generate words
and we know, in our heads, what we are, in the same way as we generate
limbs, with each...

Re: "Exploitation Less Likely" Dave Aitel via Dailydave (Aug 13)
https://github.com/CloudCrowSec001/CVE-2024-38077-POC/blob/main/CVE-2024-38077.md
https://github.com/Wlibang/CVE-2024-38077/blob/main/One%20bug%20to%20Rule%20Them%20All%2C%20Exploiting%20a%20Preauth%20RCE%20vulnerability%20on%20Windows%20(2024_8_9%2010_59_06).html

But while you are at it, always good to watch a video for no reason:
https://www.youtube.com/watch?v=mVXrl4W1jOU

-dave

Re: "Exploitation Less Likely" Don A. Bailey via Dailydave (Aug 13)

"Exploitation Less Likely" Dave Aitel via Dailydave (Aug 12)
DefCon is a study in cacophony, and like many of you I'm still digging
through my backlog of new research in multifarious browser tabs, the way a
dragonfly keeps track of the world through scintillated compound lenses. In
between AIxCC (which proved, if anything, the boundaries
<https://dashboard.aicyberchallenge.com/collectivesolvehealth> of automated
bug finding using current LLM tech?), James Kettle's timing attack research...

PRANA Hack and Leak Report Release Dave Aitel via Dailydave (Aug 02)
Cordyceps Analysis Report on PRANA Network Hack and Leak Operation:
https://docs.google.com/document/d/1oOJbBTUwyK85ZKYAAdwWqxk-sMvqrBqzJYX1oziTFu4/edit?usp=sharing

Lately I've been reading a lot of academic papers, mostly the Research
Handbook on Cyberwarfare
<https://www.elgaronline.com/edcollchap/book/9781803924854/book-part-9781803924854-6.xml>.
Some of them are good papers! JD Work has a paper in it! But also some of
them get...

Re: LLMs and refusals David Manouchehri via Dailydave (Jul 28)
Breaking down a prompt into multiple steps works pretty well for us. e.g.
first we get generic mean reasons:

[image: image.png]

Then I just shove the mean reasons into the system message (you can do this
with another LLM call instead in real life, I just cheated by copy pasting
since there's already too many screenshots in this email):

[image: image.png]

This is with gpt-4o-2024-05-13 above, but you can see below it works with
Llama 3.1...

Re: LLMs and refusals Jason Ross via Dailydave (Jul 25)
It's likely this is going to happen anyway, the new Mistral just dropped
and seems to perform roughly on par with llama3 and gpt4o, so the next wave
of fine tuned versions like dolphin are almost certainly coming soon.

OpenAI also has announced free fine tuning of gpt4o mini until late
September (up to 2m tokens/day) so it may be possible to fine tune around
some of its guardrails for a reasonable cost.

pauldotcom logo

PaulDotCom — General discussion of security news, research, vulnerabilities, and the PaulDotCom Security Weekly podcast.

honeypots logo

Honeypots — Discussions about tracking attackers by setting up decoy honeypots or entire honeynet networks.

microsoft logo

Microsoft Sec Notification — Beware that MS often uses these security bulletins as marketing propaganda to downplay serious vulnerabilities in their products—note how most have a prominent and often-misleading "mitigating factors" section.

funsec logo

Funsec — While most security lists ban off-topic discussion, Funsec is a haven for free community discussion and enjoyment of the lighter, more humorous side of the security community

cert logo

CERT Advisories — The Computer Emergency Response Team has been responding to security incidents and sharing vulnerability information since the Morris Worm hit in 1986. This archive combines their technical security alerts, tips, and current activity lists.

Apple Releases Security Updates for Multiple Products CISA (Mar 28)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated and is now available.

Apple Releases Security Updates for Multiple Products [
https://www.cisa.gov/news-events/alerts/2023/03/28/apple-releases-security-updates-multiple-products ] 03/28/2023 01:00
PM EDT

Apple...

CISA Releases Six Industrial Control Systems Advisories CISA (Mar 23)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA Releases Six Industrial Control Systems Advisories [
https://www.cisa.gov/news-events/alerts/2023/03/23/cisa-releases-six-industrial-control-systems-advisories ] 03/23/2023
08:00 AM EDT...

CISA Releases Eight Industrial Control Systems Advisories CISA (Mar 21)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA Releases Eight Industrial Control Systems Advisories [
https://www.cisa.gov/news-events/alerts/2023/03/21/cisa-releases-eight-industrial-control-systems-advisories ]
03/21/2023 08:00 AM...

CISA and NSA Release Enduring Security Framework Guidance on Identity and Access Management CISA (Mar 21)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA and NSA Release Enduring Security Framework Guidance on Identity and Access Management [...

oss-sec logo

Open Source Security — Discussion of security flaws, concepts, and practices in the Open Source community

Fwd: wget-1.25.0 released [fixes CVE-2024-10524] Alan Coopersmith (Nov 18)
The JFrog Security Research Team has posted about this vulnerability in:
https://jfrog.com/blog/cve-2024-10524-wget-zero-day-vulnerability/

They say:

"The vulnerability, later assigned CVE-2024-10524, may lead to various types of
attacks – including phishing, SSRF, and MiTM. These attacks can have severe
consequences such as resource restriction bypass and sensitive information
exposure."

and

"It has been discovered...

CVE-2024-31141: Apache Kafka Clients: Privilege escalation to filesystem read-access via automatic ConfigProvider Greg Harris (Nov 18)
Severity: moderate

Affected versions:

- Apache Kafka Clients 2.3.0 through 3.5.2
- Apache Kafka Clients 3.6.0 through 3.6.2
- Apache Kafka Clients 3.7.0 through 3.7.1

Description:

Files or Directories Accessible to External Parties, Improper Privilege Management vulnerability in Apache Kafka
Clients.

Apache Kafka Clients accept configuration data for customizing behavior, and includes ConfigProvider plugins in order
to manipulate these...

CVE-2024-52318: Apache Tomcat: Incorrect JSP tag recycling leads to XSS Mark Thomas (Nov 18)
Severity: important

Affected versions:

- Apache Tomcat 11.0.0
- Apache Tomcat 10.1.31
- Apache Tomcat 9.0.96

Description:

Incorrect object recycling and reuse vulnerability in Apache Tomcat.

This issue affects Apache Tomcat: 11.0.0, 10.1.31, 9.0.96.

Users are recommended to upgrade to version 11.0.1, 10.1.33 or 9.0.97,
which fixes the issue.
Note: 10.1.32 includes the fix but was not released

References:...

CVE-2024-52317: Apache Tomcat: Request/response mix-up with HTTP/2 Mark Thomas (Nov 18)
Severity: important

Affected versions:

- Apache Tomcat 11.0.0-M23 through 11.0.0-M26
- Apache Tomcat 10.1.27 through 10.1.30
- Apache Tomcat 9.0.92 through 9.0.95

Description:

Incorrect object re-cycling and re-use vulnerability in Apache Tomcat.
Incorrect recycling of the request and response used by HTTP/2 requests
could lead to request and/or response mix-up between users.

This issue affects Apache Tomcat: from 11.0.0-M23 through...

CVE-2024-52316: Apache Tomcat: Authentication bypass when using Jakarta Authentication API Mark Thomas (Nov 18)
Severity: low

Affected versions:

- Apache Tomcat 11.0.0-M1 through 11.0.0-M26
- Apache Tomcat 10.1.0-M1 through 10.1.30
- Apache Tomcat 9.0.0-M1 through 9.0.95

Description:

Unchecked Error Condition vulnerability in Apache Tomcat. If Tomcat is
configured to use a custom Jakarta Authentication (formerly JASPIC)
ServerAuthContext component which may throw an exception during the
authentication process without explicitly setting an HTTP...

Re: shell wildcard expansion (un)safety Sean Whitton (Nov 17)
Hello,

This essay and related ones on your website are invaluable for people
trying to write POSIX sh. I certainly found them so.

Re: PostgreSQL: 4 CVEs fixed in 17.1, 16.5, 15.9, 14.14, 13.17, 12.21 Solar Designer (Nov 16)
If someone in here contributes to or follows PostgreSQL development or
announcements (which I normally don't), I'd appreciate if if they start
bringing the relevant announcements to here. Ditto for other projects.

Turns out these releases caused two regressions and there "is planning
for an out-of-cycle release on November 21, 2024" to address them:...

PostgreSQL: 4 CVEs fixed in 17.1, 16.5, 15.9, 14.14, 13.17, 12.21 Solar Designer (Nov 16)
Hi,

As announced in:

https://www.postgresql.org/about/news/postgresql-171-165-159-1414-1317-and-1221-released-2955/
https://www.postgresql.org/message-id/173159332163.1547975.13346191756810493274%40wrigleys.postgresql.org

new PostgreSQL updates to all supported versions fix 4 CVEs and 35
non-security bugs.

CVE-2024-10976 PostgreSQL row security below e.g. subqueries disregards user ID changes (CVSS 4.2)
CVE-2024-10977 PostgreSQL libpq retains...

CVE-2024-41151: Apache HertzBeat: RCE by notice template injection vulnerability Chao Gong (Nov 16)
Severity: moderate

Affected versions:

- Apache HertzBeat before 1.6.1

Description:

Deserialization of Untrusted Data vulnerability in Apache HertzBeat.

This vulnerability can only be exploited by authorized attackers.

This issue affects Apache HertzBeat: before 1.6.1.

Users are recommended to upgrade to version 1.6.1, which fixes the issue.

Credit:

Li Yi Wei (finder)
Elin Kai (finder)

References:...

CVE-2024-45791: Apache HertzBeat: Exposure sensitive token via http GET method with query string Chao Gong (Nov 16)
Severity: low

Affected versions:

- Apache HertzBeat before 1.6.1

Description:

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache HertzBeat.

This issue affects Apache HertzBeat: before 1.6.1.

Users are recommended to upgrade to version 1.6.1, which fixes the issue.

Credit:

Ícaro Torres (finder)

References:

https://www.cve.org/CVERecord?id=CVE-2024-45791

CVE-2024-45505: Apache HertzBeat (incubating): Exists Native Deser RCE and file writing vulnerabilities Chao Gong (Nov 16)
Severity: moderate

Affected versions:

- Apache HertzBeat (incubating) before 1.6.1

Description:

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache HertzBeat
(incubating).

This vulnerability can only be exploited by authorized attackers.
This issue affects Apache HertzBeat (incubating): before 1.6.1.

Users are recommended to upgrade to version 1.6.1, which fixes the issue....

CVE-2024-47208: Apache OFBiz: URLs allowing remote use of Groovy expressions, leading to RCE Jacques Le Roux (Nov 16)
Severity: important

Affected versions:

- Apache OFBiz before 18.12.17

Description:

Server-Side Request Forgery (SSRF), Improper Control of Generation of Code ('Code Injection') vulnerability in Apache
OFBiz.

This issue affects Apache OFBiz: before 18.12.17.

Users are recommended to upgrade to version 18.12.17, which fixes the issue.

Credit:

孙相 (Sun Xiang) (finder)

References:

https://ofbiz.apache.org/download.html...

CVE-2024-48962: Apache OFBiz: Bypass SameSite restrictions with target redirection using URL parameters (SSTI and CSRF leading to RCE) Jacques Le Roux (Nov 16)
Affected versions:

- Apache OFBiz before 18.12.17

Description:

Improper Control of Generation of Code ('Code Injection'), Cross-Site Request Forgery (CSRF), : Improper Neutralization
of Special Elements Used in a Template Engine vulnerability in Apache OFBiz.

This issue affects Apache OFBiz: before 18.12.17.

Users are recommended to upgrade to version 18.12.17, which fixes the issue.

Credit:

Sebastiano Sartor <s () sebsrt...

Re: shell wildcard expansion (un)safety Steffen Nurpmeso (Nov 15)
Solar Designer wrote in
<20241108001759.GA15331 () openwall com>:
|On Thu, Nov 07, 2024 at 10:41:59PM +0100, Steffen Nurpmeso wrote:
|> Steffen Nurpmeso wrote in
|> <20241107210420.v7ZcHYHZ@steffen%sdaoden.eu>:
|>|Solar Designer wrote in
|>| <20241107041658.GA10363 () openwall com>:
|>||On Thu, Nov 07, 2024 at 01:08:19AM +0100, Steffen Nurpmeso wrote:
|>||> To add that the POSIX core developers...

CVE-2024-45784: Apache Airflow: Sensitive configuration values are not masked in the logs by default Ephraim Anierobi (Nov 14)
Severity: moderate

Affected versions:

- Apache Airflow before 2.10.3

Description:

Apache Airflow versions before 2.10.3 contain a vulnerability that could expose sensitive configuration variables in
task logs. This vulnerability allows DAG authors to unintentionally or intentionally log sensitive configuration
variables. Unauthorized users could access these logs, potentially exposing critical data that could be exploited to
compromise the...

securecoding logo

Secure Coding — The Secure Coding list (SC-L) is an open forum for the discussion on developing secure applications. It is moderated by the authors of Secure Coding: Principles and Practices.

educause logo

Educause Security Discussion — Securing networks and computers in an academic environment.

Internet Issues and Infrastructure

nanog logo

NANOG — The North American Network Operators' Group discusses fundamental Internet infrastructure issues such as routing, IP address allocation, and containing malicious activity.

Re: Shaping the Future of ICP-2: Community Input Extended to December 2024 Leo Vegoda (Nov 19)
Hi Bill,

[...]

RIRs already register resources to organisations in other regions. The
fact that many registrants of ASNs are from outside of the RIPE region
has been discussed recent RIPE meetings.

I asked RIR staff about this part of the text. They explained to me
that this part of the text was not intended as a restriction on
registering resources in another region. Instead, its goal was to
ensure that an RIR cannot refuse to provide service...

Re: Anyone know Hispasec Sistemas ? Jesus Cea (Nov 19)
I am one of the founders of Hispasec Sistemas but we broke ties in 2012.
I will try to reach somebody there. Cross fingers.

AS35361 Contact Richard Desjardine via NANOG (Nov 19)
Good day,

If there is anyone out there from AS35361 that could help me with a routing issue between 45.59.96.0/22 and AS36351 via
Torix please contact me off list.

Thank you,
Richard

[cid:2b592541-7b68-4ffd-a2d6-75608244a346]

2 undersea cables cut Hank Nussbacher (Nov 19)
https://edition.cnn.com/2024/11/18/europe/undersea-cable-disrupted-germany-finland-intl/index.html

-Hank

Re: Anyone know Hispasec Sistemas ? Hank Nussbacher (Nov 18)
Hispasec was a group of 4 security researchers in Malaga who created VT
and who were bought by Google.

Try:
https://www.linkedin.com/in/bernardo-quintero-49697b2/
https://www.linkedin.com/in/antonioroman/
https://www.linkedin.com/in/miguel-manteca-taboada-90b82913a/

-Hank

reality, abuse.net

Re: Shaping the Future of ICP-2: Community Input Extended to December 2024 Tom Beecher (Nov 18)
Ok.

Re: Technical contact for Verizon (not Fios) before we unplug a service router Mel Beckman (Nov 18)
That’s what we’ve done with Verizon in the past as well. Power off the gear and they will soon show up. In our case
they looped the ring in a street vault and took their SONET gear and went home.

-mel via cell

Re: Implementing Decentralized RPKI with Blockchain Technology Matt Corallo (Nov 18)
Yep, that’s a great point, and IMO all the more reason to seek solutions that provide operators/other RIRs the ability
to respond by giving them human timescales, rather than things being taken out overnight.

Re: Shaping the Future of ICP-2: Community Input Extended to December 2024 William Herrin (Nov 18)
Hi Tom,

I rejected the premise of your question. In my view, you tried to
shape it to get the answer you wanted.

If you expand the question to examples of a government jurisdiction
under which ICANN falls attempting to direct the action of a private
third-party organization in the tech industry in a manner that
contravenes otherwise lawful services to its customers, I refer you to
the above.

Regards,
Bill Herrin

Re: Shaping the Future of ICP-2: Community Input Extended to December 2024 David Conrad via NANOG (Nov 18)
Hi Lee,

And except that telephone numbers and radio frequencies are allocated/managed by nation-states under UN-based
international treaty regimes. I’m not sure this is a particularly good model to follow.

As I suspect you’re aware, pragmatically, the geographical monopoly restrictions imposed by the RFCs/ICP-2 are
increasingly bypassed, resulting in those restrictions arguably merely adding unnecessary bureaucracy/cost. The
question is,...

Re: Shaping the Future of ICP-2: Community Input Extended to December 2024 William Herrin (Nov 18)
You have to pick nits about whether a non-profit is a commercial
enterprise to decide the RIRs don't fit this definition.

Then no one will mistake it as sugar-coating the situation. You put
the thing in its worst possible light and if it still looks good it
probably is good. If it doesn't, maybe it should get another look.

Regards,
Bill Herrin

RE: Shaping the Future of ICP-2: Community Input Extended to December 2024 Howard, Lee via NANOG (Nov 18)
They do not meet the dictionary definition of "cartel."
1: a written agreement between belligerent nations
2: a combination of independent commercial or industrial enterprises designed to limit competition or fix prices
3: a combination of political groups for common action
https://www.merriam-webster.com/dictionary/cartel

"Cartel" is a pretty pejorative term to apply to non-profit organizations providing a coordination...

Re: Shaping the Future of ICP-2: Community Input Extended to December 2024 David Conrad via NANOG (Nov 18)
Hi Noah,

Not implying, simply stating a fact. This has been the case explicitly since the RIRs were established. See RFC 1366,
section 2.0, 2nd paragraph or, if you prefer, ICP-2, Principle 1, second sentence.

Regards,
-drc

Re: Shaping the Future of ICP-2: Community Input Extended to December 2024 Tom Beecher (Nov 18)
It's also not an example of what I asked.

Re: Shaping the Future of ICP-2: Community Input Extended to December 2024 William Herrin (Nov 18)
Clarity.

Good, bad or indifferent, the RIRs are a cartel of geographic
monopolies. As we talk about what they should be tomorrow, it's
helpful to understand what they are today.

Regards,
Bill Herrin

interesting-people logo

Interesting People — David Farber moderates this list for discussion involving internet governance, infrastructure, and any other topics he finds fascinating

risks logo

The RISKS Forum — Peter G. Neumann moderates this regular digest of current events which demonstrate risks to the public in computers and related systems. Security risks are often discussed.

Risks Digest 34.49 RISKS List Owner (Nov 16)
RISKS-LIST: Risks-Forum Digest Saturday 15 Nov 2024 Volume 34 : Issue No 49
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.49>
The current issue can also be found at
<...

Risks Digest 34.48 RISKS List Owner (Nov 08)
RISKS-LIST: Risks-Forum Digest Friday 8 Nov 2024 Volume 34 : Issue 48

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.48>
The current issue can also be found at
<...

Risks Digest 34.47 RISKS List Owner (Oct 17)
RISKS-LIST: Risks-Forum Digest Thursday 17 Oct 2024 Volume 34 : Issue 47

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.47>
The current issue can also be found at
<...

Risks Digest 34.46 RISKS List Owner (Oct 01)
RISKS-LIST: Risks-Forum Digest Tuesday 1 Oct 2024 Volume 34 : Issue 46

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.46>
The current issue can also be found at
<...

Risks Digest 34.45 RISKS List Owner (Sep 14)
RISKS-LIST: Risks-Forum Digest Saturday 14 Sep 2024 Volume 34 : Issue 45

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.45>
The current issue can also be found at
<...

Risks Digest 34.44 RISKS List Owner (Sep 08)
RISKS-LIST: Risks-Forum Digest Sunday 8 Sep 2024 Volume 34 : Issue 44

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.44>
The current issue can also be found at
<...

Risks Digest 34.43 RISKS List Owner (Aug 29)
RISKS-LIST: Risks-Forum Digest Thursday 29 Aug 2024 Volume 34 : Issue 43

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.43>
The current issue can also be found at
<...

Risks Digest 34.42 RISKS List Owner (Aug 26)
RISKS-LIST: Risks-Forum Digest Monday 26 Aug 2024 Volume 34 : Issue 42

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.42>
The current issue can also be found at
<...

Risks Digest 34.41 RISKS List Owner (Aug 24)
RISKS-LIST: Risks-Forum Digest Saturday 24 Aug 2024 Volume 34 : Issue 41

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS
(comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats,
etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.41>
The current issue can also be found at
<...

Risks Digest 34.40 RISKS List Owner (Aug 14)
RISKS-LIST: Risks-Forum Digest Wednesday 14 Aug 2024 Volume 34 : Issue 40

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.40>
The current issue can also be found at
<...

Risks Digest 34.39 RISKS List Owner (Aug 03)
RISKS-LIST: Risks-Forum Digest Saturday 3 Aug 2024 Volume 34 : Issue 39

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.39>
The current issue can also be found at
<...

Risks Digest 34.38 RISKS List Owner (Jul 29)
RISKS-LIST: Risks-Forum Digest Monday 29 Jul 2024 Volume 34 : Issue 38

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.38>
The current issue can also be found at
<...

Risks Digest 34.37 RISKS List Owner (Jul 25)
RISKS-LIST: Risks-Forum Digest Thursday 25 Jul 2024 Volume 34 : Issue 37

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.37>
The current issue can also be found at
<...

Risks Digest 34.36 RISKS List Owner (Jul 21)
RISKS-LIST: Risks-Forum Digest Sunday 21 Jul 2024 Volume 34 : Issue 36

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.36>
The current issue can also be found at
<...

Risks Digest 34.35 RISKS List Owner (Jul 11)
RISKS-LIST: Risks-Forum Digest Thursday 11 Jun 2024 Volume 34 : Issue 35

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.35>
The current issue can also be found at
<...

dataloss logo

BreachExchange — BreachExchange focuses on all things data breach. Topics include actual data breaches, cyber insurance, risk management, metrics and more. This archive includes its predecessor, the Data Loss news and discussion lists.

Healthcare organizations face rising ransomware attacks – and are paying up Matthew Wheeler (Jun 03)
https://www.theregister.com/2022/06/03/healthcare-ransomware-pay-sophos/

Healthcare organizations, already an attractive target for ransomware given
the highly sensitive data they hold, saw such attacks almost double between
2020 and 2021, according to a survey released this week by Sophos.

The outfit's team also found that while polled healthcare orgs are quite
likely to pay ransoms, they rarely get all of their data returned if they
do...

A digital conflict between Russia and Ukraine rages on behind the scenes of war Matthew Wheeler (Jun 03)
https://wskg.org/npr_story_post/a-digital-conflict-between-russia-and-ukraine-rages-on-behind-the-scenes-of-war/

SEATTLE — On the sidelines of a conference in Estonia on Wednesday, a
senior U.S. intelligence official told British outlet Sky News that the
U.S. is running offensive cyber operations in support of Ukraine.

“My job is to provide a series of options to the secretary of defense and
the president, and so that’s what I do,” said...

Researchers Uncover Malware Controlling Thousands of Sites in Parrot TDS Network Matthew Wheeler (Jun 03)
https://thehackernews.com/2022/06/researchers-uncover-malware-controlling.html

The Parrot traffic direction system (TDS) that came to light earlier this
year has had a larger impact than previously thought, according to new
research.

Sucuri, which has been tracking the same campaign since February 2019 under
the name "NDSW/NDSX," said that "the malware was one of the top infections"
detected in 2021, accounting for more than...

FBI, CISA: Don't get caught in Karakurt's extortion web Matthew Wheeler (Jun 03)
https://www.theregister.com/2022/06/03/fbi_cisa_warn_karakurt_extortion/

The Feds have warned organizations about a lesser-known extortion gang
Karakurt, which demands ransoms as high as $13 million and, some
cybersecurity folks say, may be linked to the notorious Conti crew.

In a joint advisory [PDF] this week, the FBI, CISA and US Treasury
Department outlined technical details about how Karakurt operates, along
with actions to take,...

DOJ Seizes 3 Web Domains Used to Sell Stolen Data and DDoS Services Matthew Wheeler (Jun 02)
https://thehackernews.com/2022/06/doj-seizes-3-web-domains-used-to-sell.html

The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of
three domains used by cybercriminals to trade stolen personal information
and facilitate distributed denial-of-service (DDoS) attacks for hire.

This includes weleakinfo[.]to, ipstress[.]in, and ovh-booter[.]com, the
former of which allowed its users to traffic hacked personal data and
offered a...

Chinese Hackers Begin Exploiting Latest Microsoft Office Zero-Day Vulnerability Matthew Wheeler (Jun 02)
https://thehackernews.com/2022/05/chinese-hackers-begin-exploiting-latest.html

An advanced persistent threat (APT) actor aligned with Chinese state
interests has been observed weaponizing the new zero-day flaw in Microsoft
Office to achieve code execution on affected systems.

"TA413 CN APT spotted [in-the-wild] exploiting the Follina zero-day using
URLs to deliver ZIP archives which contain Word Documents that use the
technique,"...

US military hackers conducting offensive operations in support of Ukraine, says head of Cyber Command Matthew Wheeler (Jun 02)
https://www.three.fm/news/world-news/us-military-hackers-conducting-offensive-operations-in-support-of-ukraine-says-head-of-cyber-command/

US military hackers have conducted offensive operations in support of
Ukraine, the head of US Cyber Command has told Sky News.

In an exclusive interview, General Paul Nakasone also explained how "hunt
forward" operations were allowing the United States to search out foreign
hackers and identify...

SideWinder Hackers Launched Over a 1, 000 Cyber Attacks Over the Past 2 Years Matthew Wheeler (May 31)
https://thehackernews.com/2022/05/sidewinder-hackers-launched-over-1000.html

An "aggressive" advanced persistent threat (APT) group known as SideWinder
has been linked to over 1,000 new attacks since April 2020.

"Some of the main characteristics of this threat actor that make it stand
out among the others, are the sheer number, high frequency and persistence
of their attacks and the large collection of encrypted and obfuscated...

Hackers are Selling US University Credentials Online, FBI Says Matthew Wheeler (May 31)
https://tech.co/news/hackers-are-selling-us-university-credentials-online-fbi-says

The Federal Bureau of Investigation has warned US universities and colleges
that it has found banks of login credentials and other data relating to VPN
access circulating on cybercriminals forums.

The fear is that such data will be sold and subsequently used by malicious
actors to orchestrate attacks on other accounts owned by the same students,
in the hope...

Interpol Nabs 3 Nigerian Scammers Behind Malware-based Attacks Matthew Wheeler (May 31)
https://thehackernews.com/2022/05/interpol-nabs-3-nigerian-scammers.html

Interpol on Monday announced the arrest of three suspected global scammers
in Nigeria for using remote access trojans (RATs) such as Agent Tesla to
facilitate malware-enabled cyber fraud.

"The men are thought to have used the RAT to reroute financial
transactions, stealing confidential online connection details from
corporate organizations, including oil and gas...

U.S. Warns Against North Korean Hackers Posing as IT Freelancers Matthew Wheeler (May 18)
https://thehackernews.com/2022/05/us-warns-against-north-korean-hackers.html

Highly skilled software and mobile app developers from the Democratic
People's Republic of Korea (DPRK) are posing as "non-DPRK nationals" in
hopes of landing freelance employment in an attempt to enable the regime's
malicious cyber intrusions.

That's according to a joint advisory from the U.S. Department of State, the
Department of the...

FBI and NSA say: Stop doing these 10 things that let the hackers in Matthew Wheeler (May 18)
https://www.zdnet.com/article/fbi-and-nsa-say-stop-doing-these-10-things-that-let-the-hackers-in/

Cyber attackers regularly exploit unpatched software vulnerabilities, but
they "routinely" target security misconfigurations for initial access, so
the US Cybersecurity and Infrastructure Security Agency (CISA) and its
peers have created a to-do list for defenders in today's heightened threat
environment.

CISA, the FBI and National...

Fifth of Businesses Say Cyber-Attack Nearly Broke Them Matthew Wheeler (May 18)
https://www.infosecurity-magazine.com/news/fifth-of-businesses-cyber-attack/

A fifth of US and European businesses have warned that a serious
cyber-attack nearly rendered them insolvent, with most (87%) viewing
compromise as a bigger threat than an economic downturn, according to
Hiscox.

The insurer polled over 5000 businesses in the US, UK, Ireland, France,
Spain, Germany, the Netherlands and Belgium to compile its annual Hiscox
Cyber...

Hacker And Ransomware Designer Charged For Use And Sale Of Ransomware, And Profit Sharing Arrangements With Cybercriminals Matthew Wheeler (May 18)
https://www.shorenewsnetwork.com/2022/05/16/hacker-and-ransomware-designer-charged-for-use-and-sale-of-ransomware-and-profit-sharing-arrangements-with-cybercriminals/

A criminal complaint was unsealed today in federal court in Brooklyn, New
York, charging Moises Luis Zagala Gonzalez (Zagala), also known as
“Nosophoros,” “Aesculapius” and “Nebuchadnezzar,” a citizen of France and
Venezuela who resides in Venezuela, with attempted...

State of Ransomware shows huge growth in threat and impacts Matthew Wheeler (May 04)
https://www.continuitycentral.com/index.php/news/technology/7275-state-of-ransomware-shows-huge-growth-in-threat-and-impacts

Sophos has released its annual survey and review of real-world ransomware
experiences in its ‘State of Ransomware 2022’ report. This shows that 66
percent of organizations surveyed were hit with ransomware in 2021, up from
37 percent in 2020.

The average ransom paid by organizations that had data encrypted in their...

Open Source Tool Development

metasploit logo

Metasploit — Development discussion for Metasploit, the premier open source remote exploitation tool

wireshark logo

Wireshark — Discussion of the free and open source Wireshark network sniffer. No other sniffer (commercial or otherwise) comes close. This archive combines the Wireshark announcement, users, and developers mailing lists.

snort logo

Snort — Everyone's favorite open source IDS, Snort. This archive combines the snort-announce, snort-devel, snort-users, and snort-sigs lists.

Snort Subscriber Rules Update 2024-11-19 Research via Snort-sigs (Nov 19)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the file-pdf,
malware-other and server-webapp rule sets to provide coverage for
emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-11-14 Research via Snort-sigs (Nov 14)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the browser-firefox,
protocol-scada and server-webapp rule sets to provide coverage for
emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Rules Vicente Millan via Snort-sigs (Nov 13)
Good afternoon, I need some support. I use Snort for Pfsense on AWS Cloud and in addition to the rules we have, I need
to add or create others that monitor, inspect and alert/prevent covert malware communication channels. This is in order
to comply with PCI-DSS Version 4.01. If you can guide me in some way with some documentation on which rules I should
apply,

Thank you all.

Vicente Millán

Gerencia de Infraestructura
Consultor Senior...

Snort Subscriber Rules Update 2024-11-12 Research via Snort-sigs (Nov 12)
Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2024-43451:
A coding deficiency exists in Microsoft Windows SmartScreen that may
lead to spoofing.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 62022 through 62023,
Snort 3: GID 1, SID 300612....

Snort Subscriber Rules Update 2024-11-07 Research via Snort-sigs (Nov 07)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the browser-plugins and
server-webapp rule sets to provide coverage for emerging threats from
these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-11-04 Research via Snort-sigs (Nov 04)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the and server-webapp
rule sets to provide coverage for emerging threats from these
technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-10-31 Research via Snort-sigs (Oct 31)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the malware-cnc,
malware-other and server-other rule sets to provide coverage for
emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

possible false positive for 'INDICATOR-SHELLCODE x86 setgid 0' can someone confirm John via Snort-sigs (Oct 29)
When I attempt to download the following xz file, my IPS blocks it with the below populating the snort log. I suspect
this is a false positive unless there is some code in the xz file that is truly malicious. Can someone with more
knowledge about the rule please comment?

Link to file that triggers the match:
http://fl.us.mirror.archlinuxarm.org/armv7h/extra/qt5-base-5.15.15%2Bkde%2Br136-1-armv7h.pkg.tar.xz

Entry from snort log:...

Snort Subscriber Rules Update 2024-10-29 Research via Snort-sigs (Oct 29)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the browser-firefox,
malware-cnc, malware-other, os-linux and server-webapp rule sets to
provide coverage for emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-10-24 Research via Snort-sigs (Oct 24)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the file-multimedia,
malware-cnc, protocol-snmp and server-webapp rule sets to provide
coverage for emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Re: Remove this email address Joel Esler via Snort-sigs (Oct 23)
Thank you for writing in.

Go to this URL to change user options or unsubscribe:
https://lists.snort.org/mailman/listinfo/snort-sigs

or by sending an email to snort-sigs-leave () lists snort org

Thanks!

Remove this email address Jose Dominguez via Snort-sigs (Oct 22)
Please remove this email address from future notifications

Snort Subscriber Rules Update 2024-10-22 Research via Snort-sigs (Oct 22)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the and server-webapp
rule sets to provide coverage for emerging threats from these
technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Questions about IPS-Policy Bestell_E-Mail via Snort-sigs (Oct 22)
Hello.

First of all, please excuse me if this question is asked a lot.

I am a beginner and currently using the IPS Policy with the Business License.

I am not sure if Personal or Business License is right for me. Are the IPS policies different in any way for these two
licenses?

Best regards

Waldemar Sager_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org...

Snort Subscriber Rules Update 2024-10-17 Research via Snort-sigs (Oct 17)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the policy-other and
server-webapp rule sets to provide coverage for emerging threats from
these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

More Lists

We also maintain archives for these lists (some are currently inactive):

Related Resources

Read some old-school private security digests such as Zardoz at SecurityDigest.Org

We're always looking for great network security related lists to archive. To suggest one, mail Fyodor.