[go: up one dir, main page]

SecLists.Org Security Mailing List Archive

Any hacker will tell you that the latest news and exploits are not found on any web site—not even Insecure.Org. No, the cutting edge in security research is and will continue to be the full disclosure mailing lists such as Bugtraq. Here we provide web archives and RSS feeds (now including message extracts), updated in real-time, for many of our favorite lists. Browse the individual lists below, or search them all using the Site Search box above.

Insecure.Org Lists

nmap-dev logo

Nmap Development — Unmoderated technical development forum for debating ideas, patches, and suggestions regarding proposed changes to Nmap and related projects. Subscribe to nmap-dev here.

Re: [PATCH] nping: bind to interface on Linux for IPv4 send-ip David Fifield (May 30)
I was going to ask if the same is needed for IPv6, but SO_BINDTODEVICE
is already being set for IPv6:
https://github.com/nmap/nmap/blob/b6e67f834c8cae6c91a33e13ded0c4936534c3df/nping/ProbeMode.cc#L723

There's a function socket_bindtodevice in Nbase that should perhaps be
used in both these places:
https://github.com/nmap/nmap/blob/b6e67f834c8cae6c91a33e13ded0c4936534c3df/nbase/nbase_misc.c#L264...

[PATCH] nping: bind to interface on Linux for IPv4 send-ip ValdikSS via dev (May 30)
Linux RAW sockets need to be bound to interface, if the interface is
L3 tunnel (OpenVPN TUN for example).
Otherwise the packet goes via default route, regardless of
`--interface` or `--source-ip` options.
---
nping/ProbeMode.cc | 11 +++++++++++
1 file changed, 11 insertions(+)

diff --git a/nping/ProbeMode.cc b/nping/ProbeMode.cc
index 199329b40..ba4c3f82d 100644
--- a/nping/ProbeMode.cc
+++ b/nping/ProbeMode.cc
@@ -807,6 +807,17 @@ int...

Missing host name Dave Close (May 14)
Running Nmap 7.92 on CentOS 8. Commands -sP, -sn, and -sL all behave
the same way. When scanning a local network with local name service,
forward and reverse, for all addresses within the network, not all
addresses are reported with their host names. Specifically, every third
report is missing the name. Since all addresses and names are available
from the same local name server (Bind 9), this doesn't seem reasonable.

For example, "nmap...

[NSE] Added the scripts bitcoin-testnets* Melo via dev (May 14)
hi,
I want to congratulate all of you on the nmap project.
I've always found it fabulous and I've used it a lot over time.
Often, because of this, I want to contribute to the project.

I studied the commit of Mr. Patrick 8a175d127d03e83f8c4c65f50c358daaa52b630d
with the description:

[NSE] Added the scripts bitcoin-info, bitcoin-getaddr and a supporting
Bitcoin library. The script bitcoin-info retrieves information about the
remote...

Re: ZenMap GUI no longer in Windows pre-compiled binaries? Ben via dev (May 08)
@Gisle Vanem

Hmm, thats not completely true.
Maybe running with pure Python is ONE way to use ZenMap GUI.

If I look on my current nmap installation v7.93 (on windows) then there IS a zenmap.exe in the installation directory.

I virus-checked the .exe, put it into *.zip file and attached it.

Since I plan to run nmap portable from USB flash drive and don't want to leave traces (like new, extra Python
installations)
I prefer to have as much...

Re: dev Digest, Vol 224, Issue 2 Prizrak (May 04)

Re: ZenMap GUI no longer in Windows pre-compiled binaries? Gisle Vanem via dev (May 03)
Ben wrote:

Zenmap is a Python 3 program; no .exe-file.
Should be run as 'py -3 <install_path>\zenmap' or
via some zenmap.bat file.

Here is mine:
@echo off
setlocal
set ZENMAP_PATH=f:\MinGW32\src\inet\network-scanners\nmap\zenmap
set ZENMAP_DEVELOPMENT=1
set GI_PATH=f:\gv\Python310\lib\site-packages\gi
set PYTHONPATH=%ZENMAP_PATH%;%GI_PATH%;%PYTHONPATH%
py -3 %ZENMAP_PATH%\zenmap %*

YMMV

ZenMap GUI no longer in Windows pre-compiled binaries? Ben via dev (May 03)
After a longer time of absence I downloaded the newest pre-compiled Windows nmap package nmap-7.95-setup.exe from

https://nmap.org/download

Much to my surprise I cannot find Zenmap GUI *.exe after extraction.

Where is it?

Thank you
Ben

New Error about NMap 7.94 sanshixiong via dev (Apr 25)
Version: 7.94
Traceback (most recent call last):
&nbsp; File "<string&gt;", line 1, in <module&gt;
&nbsp; File "D:\Program Files (x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\App.py", line 281, in run
&nbsp; &nbsp; window = new_window()
&nbsp; File "D:\Program Files (x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\App.py", line 124, in new_window
&nbsp;...

Bug Fix for SMB Version Formatting in Nmap 7.93+ Yam Mesicka (Apr 11)
Hi Nmap Developers,

I've identified a bug in Nmap in Nmap 7.93 and 7.94 related to inconsistent
formatting of SMB versions detected by Nmap's SMB scripts.

The issue:

* Nmap 7.94 outputs "3:1:1"
* Nmap 7.93 outputs "311"
* Expected format (as in Nmap 7.92) is "3.1.1"

This inconsistency can cause problems for scripts that rely on accurate SMB
version information. To address this, I've:

* Opened an...

Misconception about how pcap_getevent() is meant to be used Jan Danielsson (Mar 10)
Hello,

When browsing/reading about pcap_getevent(), I got the impression
that its intended use was roughly this (pseudo-code):

----------
cap = open_device(..);
hev = pcap_getevent(cap);

while(1) {
// block and wait for data to become available for reading
dw = WaitForMultipleObjects([hev]);
if(dw == FIRST_INDEX) {
// Enter a loop that calls pcap_next() until the buffer is empty
}
}
----------

I.e. pcap_getevent()...

nmap-announce logo

Nmap Announce — Moderated list for the most important new releases and announcements regarding the Nmap Security Scanner and related projects. We recommend that all Nmap users subscribe to stay informed.

Nmap 7.95 released: OS and service detection signatures galore! Gordon Fyodor Lyon (May 05)
Dear Nmap Community,

I just arrived in San Francisco for the RSA conference and am delighted to
announce our Nmap Version 7.95 release! I'm most excited that we finally
tackled our backlog of OS and service detection fingerprint submissions.
We're not talking about dozens or hundreds of them-we processed more than
6,500 fingerprints!

For OS detection, we added 336 signatures, bringing the new total to 6,036.
Additions include iOS 15...

Npcap Celebrates its 10th Anniversary In Space! Gordon Fyodor Lyon (Oct 05)
Dear Nmap community,

Last month we celebrated Nmap's 26th birthday and today I'm happy to share
another big milestone: Our Npcap driver for capturing and sending raw
packets on Windows turned 10 this year! From humble beginnings as a
security and modernization patch for the discontinued WinPcap project,
Npcap has become an indispensable component for both Nmap and Wireshark.
And it's used by hundreds of other software products and...

Nmap 26th Birthday Announcement: Version 7.94 Gordon Fyodor Lyon (Sep 01)
Dear Nmap community,

Today is Nmap’s 26th birthday, which reminded me that I hadn’t yet
announced our Nmap 7.94 release from May. And it’s a great one! The biggest
improvement was the Zenmap and Ndiff upgrades from the obsolete Python 2
language to Python 3 on all platforms. Big thanks to Daniel Miller, Jakub
Kulík, Brian Quigley, Sam James, Eli Schwartz, Romain Leonard, Varunram
Ganesh, Pavel Zhukov, Carey Balboa, and Hasan Aliyev for...

fulldisclosure logo

Full Disclosure — A public, vendor-neutral forum for detailed discussion of vulnerabilities and exploitation techniques, as well as tools, papers, news, and events of interest to the community. The relaxed atmosphere of this quirky list provides some comic relief and certain industry gossip. More importantly, fresh vulnerabilities sometimes hit this list many hours or days before they pass through the Bugtraq moderation queue.

Business Logic Flaw and Username Enumeration in spa-cartcmsv1.9.0.6 Andrey Stoykov (Jun 15)
# Exploit Title: Business Logic Flaw and Username Enumeration in
spa-cartcmsv1.9.0.6
# Date: 6/2024
# Exploit Author: Andrey Stoykov
# Version: 1.9.0.6
# Tested on: Ubuntu 22.04
# Blog:
https://msecureltd.blogspot.com/2024/04/friday-fun-pentest-series-5-spa.html
<http://msecureltd.blogspot.com/>

Description

- It was found that the application suffers from business logic flaw

- Additionally the application is vulnerable to username...

APPLE-SA-06-10-2024-1 visionOS 1.2 Apple Product Security via Fulldisclosure (Jun 11)
APPLE-SA-06-10-2024-1 visionOS 1.2

visionOS 1.2 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT214108.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

CoreMedia
Available for: Apple Vision Pro
Impact: An app may be able to execute arbitrary code with kernel
privileges
Description:...

CyberDanube Security Research 20240604-0 | Multiple Vulnerabilities in utnserver Pro/ProMAX/INU-100 Thomas Weber via Fulldisclosure (Jun 09)
CyberDanube Security Research 20240604-0
-------------------------------------------------------------------------------
title| Multiple Vulnerabilities
product| SEH utnserver Pro/ProMAX / INU-100
vulnerable version| 20.1.22
fixed version| 20.1.28
CVE number| CVE-2024-5420, CVE-2024-5421, CVE-2024-5422
impact| High
homepage| https://www.seh-technology.com/...

SEC Consult SA-20240606-0 :: Multiple critical vulnerabilities in Kiuwan SAST on-premise (KOP) & cloud/SaaS & Kiuwan Local Analyzer (KLA) SEC Consult Vulnerability Lab via Fulldisclosure (Jun 09)
SEC Consult Vulnerability Lab Security Advisory < 20240606-0 >
=======================================================================
title: Multiple critical vulnerabilities
product: Kiuwan SAST on-premise (KOP) & cloud/SaaS
Kiuwan Local Analyzer (KLA)
vulnerable version: Kiuwan SAST <2.8.2402.3
Kiuwan Local Analyzer <master.1808.p685.q13371...

Blind SQL Injection - fengofficev3.11.1.2 Andrey Stoykov (Jun 09)
# Exploit Title: FengOffice - Blind SQL Injection
# Date: 06/2024
# Exploit Author: Andrey Stoykov
# Version: 3.11.1.2
# Tested on: Ubuntu 22.04
# Blog:
https://msecureltd.blogspot.com/2024/05/friday-fun-pentest-series-6.html

Steps to Reproduce:

1. Login to application
2. Click on "Workspaces"
3. Copy full URL
4. Paste the HTTP GET request into text file
5. Set the injection point to be in the "dim" parameter...

Trojan.Win32.DarkGateLoader (multi variants) / Arbitrary Code Execution malvuln (Jun 09)
Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024
Original source:
https://malvuln.com/advisory/afe012ed0d96abfe869b9e26ea375824.txt
Contact: malvuln13 () gmail com
Media: x.com/malvuln

Threat: Trojan.Win32.DarkGateLoader (multi variants)
Vulnerability: Arbitrary Code Execution
Description: Multiple variants of this malware look for and execute
x32-bit "urlmon.dll" PE file in its current directory. Therefore, we
can...

SQL Injection Vulnerability in Boelter Blue System Management (version 1.3) InfoSec-DB via Fulldisclosure (Jun 09)
Exploit Title: SQL Injection Vulnerability in Boelter Blue System Management (version 1.3)
Google Dork: inurl:"Powered by Boelter Blue"
Date: 2024-06-04
Exploit Author: CBKB (DeadlyData, R4d1x)
Vendor Homepage: https://www.boelterblue.com
Software Link: https://play.google.com/store/apps/details?id=com.anchor5digital.anchor5adminapp&hl=en_US
Version: 1.3
Tested on: Linux Debian 9 (stretch), Apache 2.4.25, MySQL >= 5.0.12
CVE:...

CyberDanube Security Research 20240528-0 | Multiple Vulnerabilities in ORing IAP-420 Thomas Weber via Fulldisclosure (May 29)
CyberDanube Security Research 20240528-0
-------------------------------------------------------------------------------
title| Multiple Vulnerabilities
product| ORing IAP-420
vulnerable version| 2.01e
fixed version| -
CVE number| CVE-2024-5410, CVE-2024-5411
impact| High
homepage| https://oringnet.com/
found| 2024-01-19
by| T. Weber...

HNS-2024-06 - HN Security Advisory - Multiple vulnerabilities in Eclipse ThreadX Marco Ivaldi (May 29)
Hi,

Please find attached a security advisory that describes multiple
vulnerabilities we discovered in Eclipse ThreadX (aka Azure RTOS).

* Title: Multiple vulnerabilities in Eclipse ThreadX
* OS: Eclipse ThreadX < 6.4.0
* Author: Marco Ivaldi <marco.ivaldi () hnsecurity it>
* Date: 2024-05-28
* CVE IDs and severity:
* CVE-2024-2214 - High - 7.0 - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-2212 - High - 7.3 -...

SEC Consult SA-20240527-0 :: Multiple vulnerabilities in HAWKI didactic interface SEC Consult Vulnerability Lab via Fulldisclosure (May 27)
SEC Consult Vulnerability Lab Security Advisory < 20240527-0 >
=======================================================================
title: Multiple vulnerabilities
product: HAWKI (Interaction Design Team at the University of Applied
Sciences and Arts in Hildesheim/Germany)
vulnerable version: 1.0.0-beta.1, versions before commit 146967f
    fixed version: Github commit 146967f...

SEC Consult SA-20240524-0 :: Exposed Serial Shell on multiple PLCs in Siemens CP-XXXX Series SEC Consult Vulnerability Lab via Fulldisclosure (May 27)
SEC Consult Vulnerability Lab Security Advisory < 20240524-0 >
=======================================================================
title: Exposed Serial Shell on multiple PLCs
product: Siemens CP-XXXX Series (CP-2014, CP-2016, CP-2017, CP-2019, CP-5014)
vulnerable version: All hardware revisions
fixed version: Hardware is EOL, no fix
CVE number: -
impact: Low...

SEC Consult SA-20240522-0 :: Broken access control & API Information Exposure in 4BRO App SEC Consult Vulnerability Lab via Fulldisclosure (May 23)
SEC Consult Vulnerability Lab Security Advisory < 20240522-0 >
=======================================================================
title: Broken access control & API Information Exposure
product: 4BRO App
vulnerable version: before 2024-04-17
fixed version: 2024-04-17
CVE number: -
impact: Critical
homepage: https://www.4bro.de
found: 2023-05-07...

[CFP] Security BSides Ljubljana 0x7E8 | September 27, 2024 Andraz Sraka (May 23)
MMMMMMMMMMMMMMMMNmddmNMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
MMN..-..--+MMNy:...-.-/yNMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
MMy..ymd-.:Mm::-:osyo-..-mMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
MM:..---.:dM/..+NNyyMN/..:MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
Mm../dds.-oy.-.dMh--mMds++MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
My:::::/ydMmo..-hMMMmo//omMs/+Mm+++++shNMN+//+//+oMNy+///ohM
MMMs//yMNo+hMh---m:-:hy+sMN..+Mo..os+.-:Ny--ossssdN-.:yyo+mM...

asterisk release 20.8.1 Asterisk Development Team via Fulldisclosure (May 20)
The Asterisk Development Team would like to announce security release
Asterisk 20.8.1.

The release artifacts are available for immediate download at
https://github.com/asterisk/asterisk/releases/tag/20.8.1
and
https://downloads.asterisk.org/pub/telephony/asterisk

Repository: https://github.com/asterisk/asterisk
Tag: 20.8.1

## Change Log for Release asterisk-20.8.1

### Links:

- [Full ChangeLog](...

asterisk release 21.3.1 Asterisk Development Team via Fulldisclosure (May 20)
The Asterisk Development Team would like to announce security release
Asterisk 21.3.1.

The release artifacts are available for immediate download at
https://github.com/asterisk/asterisk/releases/tag/21.3.1
and
https://downloads.asterisk.org/pub/telephony/asterisk

Repository: https://github.com/asterisk/asterisk
Tag: 21.3.1

## Change Log for Release asterisk-21.3.1

### Links:

- [Full ChangeLog](...

Other Excellent Security Lists

bugtraq logo

Bugtraq — The premier general security mailing list. Vulnerabilities are often announced here first, so check frequently!

basics logo

Security Basics — A high-volume list which permits people to ask "stupid questions" without being derided as "n00bs". I recommend this list to network security newbies, but be sure to read Bugtraq and other lists as well.

pen-test logo

Penetration Testing — While this list is intended for "professionals", participants frequenly disclose techniques and strategies that would be useful to anyone with a practical interest in security and network auditing.

isn logo

Info Security News — Carries news items (generally from mainstream sources) that relate to security.

firewall-wizards logo

Firewall Wizards — Tips and tricks for firewall administrators

focus-ids logo

IDS Focus — Technical discussion about Intrusion Detection Systems. You can also read the archives of a previous IDS list

webappsec logo

Web App Security — Provides insights on the unique challenges which make web applications notoriously hard to secure, as well as attack methods including SQL injection, cross-site scripting (XSS), cross-site request forgery, and more.

dailydave logo

Daily Dave — This technical discussion list covers vulnerability research, exploit development, and security events/gossip. It was started by ImmunitySec founder Dave Aitel and many security luminaries participate. Many posts simply advertise Immunity products, but you can't really fault Dave for being self-promotional on a list named DailyDave.

Felt Vampires in Policy World And You Dave Aitel via Dailydave (Jun 12)
Can a hamster do interprocedural analysis? What size of hamster can turn a
tier-2 geopolitical adversary's cyber force into a tier-1 adversary? Is the
best use of a hamster finding 0day or orchestrating the offensive
operations themselves? These are all great questions for policy teams to
ponder and they pontificate over how to properly regulate AI.

On one hand, as a technologist, your tendency will be to try to explain to
policy teams what...

GDB Dances and the Moon Dave Aitel via Dailydave (Jun 08)
People occasionally read my blogposts
<https://cybersecpolitics.blogspot.com/2024/04/what-open-source-projects-are.html>on
Jia Tan
<https://cybersecpolitics.blogspot.com/2024/04/the-open-source-problem.html>and
then ask me about open source development in general, and you can only, in
your darkest heart of hearts (your only heart) laugh.

The other day I was contributing to a project that I am one of several
developers on. In...

Re: What a failure of Secure by Design looks like: Web Browsers Tom Ritter via Dailydave (Jun 04)
Speaking about (but not for - this is just how I interpreted it) Firefox -
mostly sausage making and org pains. Fennec (the old mobile architecture)
supported extensions, although I don't remember to what extent/how well. In
2016 it got WebExtension support - before that it was supporting extensions
in the old style of "Just let them do whatever they want in the browser,
I'm sure it will be fine.[0]" And in late 2017 we...

Re: What a failure of Secure by Design looks like: Web Browsers Andre Gironda via Dailydave (Jun 04)
The problem of ads or things-in things is in a poor state. It's bad on
every stack, every ecosystem. Ads or SEO poisoning bubbled up this
crimeware-to ransomware via "Bing AI Chat" --
https://www.bleepingcomputer.com/news/security/bing-chat-responses-infiltrated-by-ads-pushing-malware/
Try asking your AI buddy a download link for Advanced IP Scanner

and there's been other strange stories such as this one --...

Re: What a failure of Secure by Design looks like: Web Browsers Michal Zalewski via Dailydave (Jun 03)
The security argument is fairly good in the sense that the extension
security model is broken. It's not even about ad blockers: far too many
extensions request overly broad permissions and then either do sneaky
things (e.g., "monetizing" users by stealing browsing histories) or put
users at risk. It doesn't help that if you pop a developer's account, you
can essentially deploy a backdoored extension to all users...

Re: What a failure of Secure by Design looks like: Web Browsers Dave Aitel via Dailydave (Jun 03)
[image: image.png]
So on one hand, a net completely controlled by Facebook and Apple and every
other walled off application "garden" would be a terrible thing. And yet,
did we not get just that in a manner of speaking? How healthy would we say
the net is right now?

Also, I find the security argument against extensions
<...

Re: What a failure of Secure by Design looks like: Web Browsers Michal Zalewski via Dailydave (May 16)
As you note, the list is much longer than JIT - web fonts, WebGL, and so on.

But I was there, and many of these decisions weren't about not
grasping the risk, or prioritizing performance for the sake of it.

Rather, they came from a place of terror: look at mobile applications
cannibalizing the browser market share! If we don't give people the
ability to build applications with as much flexibility as they have
natively, the web will...

What a failure of Secure by Design looks like: Web Browsers Dave Aitel via Dailydave (May 16)
I know it's in vogue to pick on enterprise hardware marketed to "Secure
your OT Environment" but actually written in crayon in a language made of
all sharp edges like C or PHP, with some modules in Cobol for spice. This
is the "Critical Infrastructure" risk du jour, on a thousand podcasts and
panels, with *Volt Typhoon* in the canary seat, where once only the
"sophisticated threat" Mirai had root permissions....

Re: Excellent piece by Chris Rohlf - " No, LLM Agents can not Autonomously Exploit One-day Vulnerabilities " Arun Koshy via Dailydave (Apr 24)
This is probably an independent issue ( imvho ).

Re LLMs and present AI / ML regime, my only public comment is that
we're in the Hindenburg [1] era .. caveat emptor. Another insightful
paper that probably will be ignored this summer:

https://arxiv.org/abs/2308.03762 ( author :
https://people.csail.mit.edu/kostas/ )

[1] - https://en.wikipedia.org/wiki/LZ_129_Hindenburg

Excellent piece by Chris Rohlf - " No, LLM Agents can not Autonomously Exploit One-day Vulnerabilities " Arun Koshy via Dailydave (Apr 24)
check:

https://struct.github.io/auto_agents_1_day.html

A Familiar World of Chaos Dave Aitel via Dailydave (Apr 21)
After spending some time looking at "Secure by Design/Default" I have no
doubt many of you feel like something is missing - something that's hard to
put your finger on. So you go back to the treadmill of reading about bugs
in Palo Alto devices, or the latest Project Zero blogpost, or something the
Microsoft Threat Team is naming RidonculousBreeze, or whatever.

For those of you who chose to read the latest Project Zero post, one...

Sophia D'Antoine Dave Aitel via Dailydave (Apr 17)
On Monday, I and 400 other people, including many on this mailing list,
attended Sophia's funeral in a huge church in the upper east side of NYC.
Although I grew up in a Jewish household, I am not religious, and the last
time I went to a church was also with Sophia, in Jerusalem, where we
wandered through various landmarks until we ended up at the Church of the
Holy Sepulcher, one of the holiest sites for Christianity.

We waited in a line...

do androids dream of electric sheep in JSON or XML? Dave Aitel via Dailydave (Apr 02)
[image: image.png]

Like everyone I know, I've been spending a lot of time neck deep in LLMs.
As released, they are fascinating and useless toys. I feel like actually
using an LLM to do anything real is your basic nightmare still. At the very
minimum, you need structured output, and OpenAI has led the way in offering
a JSON-based calling format which allows you to extend it with functions
that cover the things an LLM can't really do...

Bugdoor vs Backdoor Dave Aitel via Dailydave (Apr 01)
[image: image.png]

The security community (aka, all of us on this list) still rages with the
impact of Jia Tan putting a sophisticated backdoor into the XV package, and
all of the associated HUMINT effort that went into it. And I realized from
talking to people, especially people in the cyber policy realm but also
technical experts, about it that there's a pretty big gap when it comes to
understanding why someone would put in a backdoor at...

t2'24: Last Dance Tomi Tuominen via Dailydave (Mar 28)
Dear Daily Dave,

For a hacker conference, twenty years is a huge achievement — for a small conference, even more so. Over these years
we’ve enjoyed speakers showcasing results from cutting-edge research, seen thought-provoking keynotes and bonded with
other like-minded people from all over the world.

If we had to summarize the experience with one word, it would be gratitude. The speakers, repeat speakers, first timers
or regular...

pauldotcom logo

PaulDotCom — General discussion of security news, research, vulnerabilities, and the PaulDotCom Security Weekly podcast.

honeypots logo

Honeypots — Discussions about tracking attackers by setting up decoy honeypots or entire honeynet networks.

microsoft logo

Microsoft Sec Notification — Beware that MS often uses these security bulletins as marketing propaganda to downplay serious vulnerabilities in their products—note how most have a prominent and often-misleading "mitigating factors" section.

funsec logo

Funsec — While most security lists ban off-topic discussion, Funsec is a haven for free community discussion and enjoyment of the lighter, more humorous side of the security community

cert logo

CERT Advisories — The Computer Emergency Response Team has been responding to security incidents and sharing vulnerability information since the Morris Worm hit in 1986. This archive combines their technical security alerts, tips, and current activity lists.

Apple Releases Security Updates for Multiple Products CISA (Mar 28)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated and is now available.

Apple Releases Security Updates for Multiple Products [
https://www.cisa.gov/news-events/alerts/2023/03/28/apple-releases-security-updates-multiple-products ] 03/28/2023 01:00
PM EDT

Apple...

CISA Releases Six Industrial Control Systems Advisories CISA (Mar 23)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA Releases Six Industrial Control Systems Advisories [
https://www.cisa.gov/news-events/alerts/2023/03/23/cisa-releases-six-industrial-control-systems-advisories ] 03/23/2023
08:00 AM EDT...

CISA Releases Eight Industrial Control Systems Advisories CISA (Mar 21)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA Releases Eight Industrial Control Systems Advisories [
https://www.cisa.gov/news-events/alerts/2023/03/21/cisa-releases-eight-industrial-control-systems-advisories ]
03/21/2023 08:00 AM...

CISA and NSA Release Enduring Security Framework Guidance on Identity and Access Management CISA (Mar 21)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA and NSA Release Enduring Security Framework Guidance on Identity and Access Management [...

oss-sec logo

Open Source Security — Discussion of security flaws, concepts, and practices in the Open Source community

iTerm2 3.5.x title reporting bug David Leadbeater (Jun 15)
Hi,

I discovered iTerm2 versions 3.5.0 and 3.5.1 (and some beta versions)
have a bug where the preference for whether title reporting is enabled
is not respected -- the result is title reporting is always enabled*.

This is fixed by iTerm2 3.5.2, available from
https://iterm2.com/downloads.html -- automatic updates should prompt
you to install this version. There is no CVE yet, this is essentially
another variant of CVE-2003-0063...

To test if...

Re: Security vulnerability in fprintd Mark Esler (Jun 14)
MITRE responded:

I asked in reply:

I'll share the outcome when this is sorted out.

[0] https://www.cve.org/ResourcesSupport/AllResources/CNARules#section_4-1_Vulnerability_Determination
[1] https://www.cve.org/ResourcesSupport/AllResources/CNARules#section_4-2_CVE_ID_Assignment

Re: Security vulnerability in fprintd Benjamin Cance (Jun 14)
This seems to be a system administration and configuration problem rather
than a built in issue.

Re: Security vulnerability in fprintd Yaron Shahrabani (Jun 14)
Thank you all for your response and care.

I would like to point out that although I managed to demonstrate this
vulnerability with a virtual terminal in a graphical interface it also
applies to TTY, so even if I don't have any graphical interface I can still
exploit this vulnerability.

Adding a graphical awareness mechanism will solve the vulnerability for
graphical interface but not entirely (unless there's a way to switch to the...

Re: Security vulnerability in fprintd Mark Esler (Jun 13)
At Marco's request, I am asking MITRE to either revoke CVE-2024-37408 or for
MITRE to transfer CVE ownership to Canonical's CNA for revocation.

Re: Security vulnerability in fprintd Marco Trevisan (Jun 13)
Hi Yaron,

Thanks for taking time to look into this issue.

We appreciate the analysis you did, although, as we already shared
privately, we don't think that this is a fprintd issue but rather an
architectural issue of how PAM modules interact with sudo that, by
design, does not permit an additional attention mechanism beyond
displaying a prompt in the terminal.

It's important to note that no graphical PAM front-end (that we are
aware...

CVE-2024-25142: Apache Airflow: Cache Control - Storage of Sensitive Data in Browser Cache Jarek Potiuk (Jun 13)
Severity: low

Affected versions:

- Apache Airflow before 2.9.2

Description:

Use of Web Browser Cache Containing Sensitive Information vulnerability in Apache Airflow. 

Airflow did not return "Cache-Control" header for dynamic content, which in case of some browsers could result in
potentially storing sensitive data in local cache of the browser.

This issue affects Apache Airflow: before 2.9.2.

Users are recommended to upgrade...

Re: Re: CVE-2024-35235 cups: Cupsd Listen arbitrary chmod 0140777 Matthew Fernandez (Jun 12)
Also with debug printing enabled `DEBUG_printf` does not
save-and-restore `errno` and then does numerous things that can
overwrite it. So presumably the `errno == ENOENT` branch is not reliable
in this scenario.

Re: CVE-2024-35235 cups: Cupsd Listen arbitrary chmod 0140777 Tavis Ormandy (Jun 12)
This is a pretty confusing description... if we accept the premise that an
attacker can somehow get root to run cupsd with a modified configuration
file (how???), then this patch doesn't seem sufficient. They can still
get root to unlink() an arbitrary file, no?

I guess someone from CUPS has seen a working Ubuntu exploit that did
this, but this really feels like fixing the bug in the wrong place?

Tavis.

CVE-2024-36265: Apache Submarine Server Core: authorization bypass Arnout Engelen (Jun 12)
Severity: important

Affected versions:

- Apache Submarine Server Core 0.8.0 or later

Description:

** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Submarine Server Core.

This issue affects Apache Submarine Server Core: from 0.8.0.

As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an
alternative or restrict access to the instance to trusted...

CVE-2024-36264: Apache Submarine Commons Utils: default secret Arnout Engelen (Jun 12)
Severity: low

Affected versions:

- Apache Submarine Commons Utils 0.8.0 or later

Description:

** UNSUPPORTED WHEN ASSIGNED ** Improper Authentication vulnerability in Apache Submarine Commons Utils.

This issue affects Apache Submarine Commons Utils: from 0.8.0.

As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an
alternative or restrict access to the instance to trusted...

CVE-2024-36263: Apache Submarine Server Core: SQL injection Arnout Engelen (Jun 12)
Severity: important

Affected versions:

- Apache Submarine Server Core: all versions

Description:

** UNSUPPORTED WHEN ASSIGNED ** Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
vulnerability in Apache Submarine Server Core.

This issue affects Apache Submarine Server Core: all versions.

As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended...

CVE-2024-35235 cups: Cupsd Listen arbitrary chmod 0140777 Zdenek Dohnal (Jun 11)
Hi all,

there is vulnerability CVE-2024-35235 in cups project:

   Description

     Summary

When starting the cupsd server with a Listen configuration item pointing
to a symbolic link, the cupsd process can be caused to perform an
arbitrary chmod of the provided argument, providing world-writable
access to the target.

     Details

This is an excerpt from a larger chain of vulnerabilities reported in
Ubuntu 24.04. There is an...

CVE-2024-36471: Apache Allura: sensitive information exposure via DNS rebinding David Philip Brondsema (Jun 10)
Severity: important

Affected versions:

- Apache Allura 1.0.1 through 1.16.0

Description:

Import functionality is vulnerable to DNS rebinding attacks between verification and processing of the URL.  Project
administrators can run these imports, which could cause Allura to read from internal services and expose them.

This issue affects Apache Allura from 1.0.1 through 1.16.0.

Users are recommended to upgrade to version 1.17.0, which fixes...

Re: vte 0.76.3 released with fix for CVE-2024-37535 Solar Designer (Jun 09)
The above command is missing its backslash. This triggers a crash:

printf '\e[4;65535;65535t'

and so does this:

printf '\e[8;65535;65535t'

The latter is a different escape sequence that accepts the sizes in
different units. I hope the fix covers both, but I didn't review nor
test it - I hope someone does and posts in here.

Alexander

securecoding logo

Secure Coding — The Secure Coding list (SC-L) is an open forum for the discussion on developing secure applications. It is moderated by the authors of Secure Coding: Principles and Practices.

educause logo

Educause Security Discussion — Securing networks and computers in an academic environment.

Internet Issues and Infrastructure

nanog logo

NANOG — The North American Network Operators' Group discusses fundamental Internet infrastructure issues such as routing, IP address allocation, and containing malicious activity.

OARC 43 - Call for Contribution (location and date changs) John Todd (Jun 15)
The DNS-OARC Programme Committee is seeking contributions from the
community.

This workshop will be a hybrid event.

Date - likely in the week of 26-27 October 2024, details will be
confirmed later
Location - Prague, CZ
Time zone - approximately 09:00-17:00 UTC +5 (TBC)
Partnered/co-located with - RIPE NCC

Submission requirements
- Topic must be related to DNS
- 10 or 20 minutes (there will be additional 5 min of Q&A following
each...

Weekly Global IPv4 Routing Table Report Routing Table Analysis Role Account (Jun 14)
This is an automated weekly mailing describing the state of the Global
IPv4 Routing Table as seen from APNIC's router in Japan.

The posting is sent to APOPS, NANOG, AfNOG, SANOG, PacNOG, SAFNOG
UKNOF, TZNOG, MENOG, BJNOG, SDNOG, CMNOG, LACNOG and the RIPE Routing WG.

Daily listings are sent to bgp-stats () lists apnic net.

For historical data, please see https://thyme.apnic.net.

If you have any comments please contact Philip Smith...

Re: HE.net outage / status page ? Scott Q. (Jun 14)
Do you know if they have a status page or some other place where
they write post-mortems ?

HE is one of our upstreams for our hosting in Seattle.

Looking back at some internal monitoring, the IPv4 connectivity
problems
started around 09:42Z. Problems appear to have been limited to v4
only.

While we were announcing via them, our incoming traffic was
significantly reduced (and we received complaints) from the Eastern NA

and a good chunk of...

Re: HE.net outage / status page ? Michael Brown via NANOG (Jun 14)
HE is one of our upstreams for our hosting in Seattle.

Looking back at some internal monitoring, the IPv4 connectivity problems
started around 09:42Z. Problems appear to have been limited to v4 only.

While we were announcing via them, our incoming traffic was
significantly reduced (and we received complaints) from the Eastern NA
and a good chunk of Europe.

Our impression is they were starting to look at the problem around
10:30Z when we...

Re: HE.net outage / status page ? John Von Essen (Jun 14)
Could be related or coincidence, but at the same time as this HE issue, we've been seeing inbound connectivity issues
to Azure US Central. Azure’s ASN does have a peer to HE….

-John

Re: HE.net outage / status page ? Michael Brown via NANOG (Jun 14)
Yes they are, seems to be a regional problem that started ~9:42Z.

We just had to deactivate our sessions with them in Seattle due to this,
but San Jose / Dublin / Toronto are fine

M.

Re: HE.net outage / status page ? Scott Q. (Jun 14)
I'm not sure what the issue was, Anurag showed some packet traces
from their network that were reaching the destination, but it is
mostly fixed now ( still seeing ~5% packet loss ).

There was an issue for sure because a few blocks from
Thailand/Singapore/Indonesia were not reachable at all even through
random locations from HE's LG. 

EST.

It would be far more helpful to have the discussion on the list as I
assume others are affected...

Re: HE.net outage / status page ? Andy Ringsmuth (Jun 14)
<<< text/html: EXCLUDED >>>

Re: Looking for anycast DNS services.. Elmar K. Bins (Jun 14)
Hey Christian,

lists () packetflux com (Forrest Christian (List Account)) wrote:

Well... there's a difference between what's on paper and what actually works;
also, many hosting providers charge quite a bit for the privilege, while others
offer it included and with great service to boot.

During my "shopping spree" half a year ago, I found vultr and ifog to be among
the best, to be affordable, and also having decent global...

Re: Looking for anycast DNS services.. Tore Anderson (Jun 14)
* Carlos Kamtha

Something like Netnod DNSNODE? We're using them, so far they've been
rock solid.

https://www.netnod.se/dns/netnod-dns-services

Tore

Re: HE.net outage / status page ? Anurag Bhatia (Jun 14)
Hi Scott

Anurag @ AS6939 here. Will take this discussion off list.

Thanks.

HE.net outage / status page ? Scott Q. (Jun 14)
Anyone knows if Hurricane Electric is having an outage ? I also
can't seem to find a status page for them.

Tracerouting to 118.172.248.120 for example through their network is
impossible, but many other blocks are affected as well.

Verified through: https://lg.he.net/  but there's no status page
anywhere...

Thanks!

Re: Looking for anycast DNS services.. Forrest Christian (List Account) (Jun 13)
Many, if not most, modern hosting providers will give you a bgp session.
I've used vultr in the past but it's not nearly as hard to find a provider
which accepts bgp anymore. It seems like every time I'm looking for a new
provider that's on the list of features.

Looking for anycast DNS services.. Carlos Kamtha (Jun 13)
Hello.

Looking for upstream provider where I can locate DNS servers with global anycast service.

We have our own CIDR to announce and would prefer physical presence starting with South Asia and Europe.

Commemts and suggestions welcome.

-C

Re: Cogent BGP session more than 1 router ipv6 Andrew Hoyos (Jun 12)
We’ve had success with multiple VLAN tagged handoffs/BGP sessions w/ Cogent with various customers of ours in similar
scenarios.
Perhaps you can ask for multiple VLANs each with a /31 + /127 + BGP sessions.

interesting-people logo

Interesting People — David Farber moderates this list for discussion involving internet governance, infrastructure, and any other topics he finds fascinating

risks logo

The RISKS Forum — Peter G. Neumann moderates this regular digest of current events which demonstrate risks to the public in computers and related systems. Security risks are often discussed.

Risks Digest 34.30 RISKS List Owner (Jun 09)
RISKS-LIST: Risks-Forum Digest Sunday 9 Jun 2024 Volume 34 : Issue 30

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.30>
The current issue can also be found at
<...

Risks Digest 34.29 RISKS List Owner (Jun 05)
RISKS-LIST: Risks-Forum Digest Wednesday 5 Jun 2024 Volume 34 : Issue 29

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.29>
The current issue can also be found at
<...

Risks Digest 34.28 RISKS List Owner (May 31)
RISKS-LIST: Risks-Forum Digest Friday 30 May 2024 Volume 34 : Issue 28

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.28>
The current issue can also be found at
<...

Risks Digest 34.27 RISKS List Owner (May 28)
RISKS-LIST: Risks-Forum Digest Tuesday 28 May 2024 Volume 34 : Issue 27

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.27>
The current issue can also be found at
<...

Risks Digest 34.26 RISKS List Owner (May 26)
RISKS-LIST: Risks-Forum Digest Sunday 26 May 2024 Volume 34 : Issue 26

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.26>
The current issue can also be found at
<...

Risks Digest 34.25 RISKS List Owner (May 19)
RISKS-LIST: Risks-Forum Digest Sunday 19 May 2024 Volume 34 : Issue 25

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.25>
The current issue can also be found at
<...

Risks Digest 34.24 RISKS List Owner (May 11)
RISKS-LIST: Risks-Forum Digest Saturday 11 May 2024 Volume 34 : Issue 24

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.24>
The current issue can also be found at
<...

Risks Digest 34.23 RISKS List Owner (May 06)
RISKS-LIST: Risks-Forum Digest Monday 6 May 2024 Volume 34 : Issue 23

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.23>
The current issue can also be found at
<...

Risks Digest 34.22 RISKS List Owner (May 04)
RISKS-LIST: Risks-Forum Digest Saturday 4 May 2024 Volume 34 : Issue 22

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.22>
The current issue can also be found at
<...

Risks Digest 34.21 RISKS List Owner (Apr 27)
RISKS-LIST: Risks-Forum Digest Saturday 27 April 2024 Volume 34 : Issue 21

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.21>
The current issue can also be found at
<...

Risks Digest 34.20 RISKS List Owner (Apr 25)
RISKS-LIST: Risks-Forum Digest Thursday 25 April 2024 Volume 34 : Issue 20

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.20>
The current issue can also be found at
<...

Risks Digest 34.19 RISKS List Owner (Apr 22)
RISKS-LIST: Risks-Forum Digest Monday 22 April 2024 Volume 34 : Issue 19

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.19>
The current issue can also be found at
<...

Risks Digest 34.18 RISKS List Owner (Apr 19)
RISKS-LIST: Risks-Forum Digest Friday 19 April 2024 Volume 34 : Issue 18

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.18>
The current issue can also be found at
<...

(no subject) RISKS List Owner (Apr 19)

Risks Digest 34.17 RISKS List Owner (Apr 14)
RISKS-LIST: Risks-Forum Digest Sunday 14 April 2024 Volume 34 : Issue 17

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.17>
The current issue can also be found at
<...

dataloss logo

BreachExchange — BreachExchange focuses on all things data breach. Topics include actual data breaches, cyber insurance, risk management, metrics and more. This archive includes its predecessor, the Data Loss news and discussion lists.

Healthcare organizations face rising ransomware attacks – and are paying up Matthew Wheeler (Jun 03)
https://www.theregister.com/2022/06/03/healthcare-ransomware-pay-sophos/

Healthcare organizations, already an attractive target for ransomware given
the highly sensitive data they hold, saw such attacks almost double between
2020 and 2021, according to a survey released this week by Sophos.

The outfit's team also found that while polled healthcare orgs are quite
likely to pay ransoms, they rarely get all of their data returned if they
do...

A digital conflict between Russia and Ukraine rages on behind the scenes of war Matthew Wheeler (Jun 03)
https://wskg.org/npr_story_post/a-digital-conflict-between-russia-and-ukraine-rages-on-behind-the-scenes-of-war/

SEATTLE — On the sidelines of a conference in Estonia on Wednesday, a
senior U.S. intelligence official told British outlet Sky News that the
U.S. is running offensive cyber operations in support of Ukraine.

“My job is to provide a series of options to the secretary of defense and
the president, and so that’s what I do,” said...

Researchers Uncover Malware Controlling Thousands of Sites in Parrot TDS Network Matthew Wheeler (Jun 03)
https://thehackernews.com/2022/06/researchers-uncover-malware-controlling.html

The Parrot traffic direction system (TDS) that came to light earlier this
year has had a larger impact than previously thought, according to new
research.

Sucuri, which has been tracking the same campaign since February 2019 under
the name "NDSW/NDSX," said that "the malware was one of the top infections"
detected in 2021, accounting for more than...

FBI, CISA: Don't get caught in Karakurt's extortion web Matthew Wheeler (Jun 03)
https://www.theregister.com/2022/06/03/fbi_cisa_warn_karakurt_extortion/

The Feds have warned organizations about a lesser-known extortion gang
Karakurt, which demands ransoms as high as $13 million and, some
cybersecurity folks say, may be linked to the notorious Conti crew.

In a joint advisory [PDF] this week, the FBI, CISA and US Treasury
Department outlined technical details about how Karakurt operates, along
with actions to take,...

DOJ Seizes 3 Web Domains Used to Sell Stolen Data and DDoS Services Matthew Wheeler (Jun 02)
https://thehackernews.com/2022/06/doj-seizes-3-web-domains-used-to-sell.html

The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of
three domains used by cybercriminals to trade stolen personal information
and facilitate distributed denial-of-service (DDoS) attacks for hire.

This includes weleakinfo[.]to, ipstress[.]in, and ovh-booter[.]com, the
former of which allowed its users to traffic hacked personal data and
offered a...

Chinese Hackers Begin Exploiting Latest Microsoft Office Zero-Day Vulnerability Matthew Wheeler (Jun 02)
https://thehackernews.com/2022/05/chinese-hackers-begin-exploiting-latest.html

An advanced persistent threat (APT) actor aligned with Chinese state
interests has been observed weaponizing the new zero-day flaw in Microsoft
Office to achieve code execution on affected systems.

"TA413 CN APT spotted [in-the-wild] exploiting the Follina zero-day using
URLs to deliver ZIP archives which contain Word Documents that use the
technique,"...

US military hackers conducting offensive operations in support of Ukraine, says head of Cyber Command Matthew Wheeler (Jun 02)
https://www.three.fm/news/world-news/us-military-hackers-conducting-offensive-operations-in-support-of-ukraine-says-head-of-cyber-command/

US military hackers have conducted offensive operations in support of
Ukraine, the head of US Cyber Command has told Sky News.

In an exclusive interview, General Paul Nakasone also explained how "hunt
forward" operations were allowing the United States to search out foreign
hackers and identify...

SideWinder Hackers Launched Over a 1, 000 Cyber Attacks Over the Past 2 Years Matthew Wheeler (May 31)
https://thehackernews.com/2022/05/sidewinder-hackers-launched-over-1000.html

An "aggressive" advanced persistent threat (APT) group known as SideWinder
has been linked to over 1,000 new attacks since April 2020.

"Some of the main characteristics of this threat actor that make it stand
out among the others, are the sheer number, high frequency and persistence
of their attacks and the large collection of encrypted and obfuscated...

Hackers are Selling US University Credentials Online, FBI Says Matthew Wheeler (May 31)
https://tech.co/news/hackers-are-selling-us-university-credentials-online-fbi-says

The Federal Bureau of Investigation has warned US universities and colleges
that it has found banks of login credentials and other data relating to VPN
access circulating on cybercriminals forums.

The fear is that such data will be sold and subsequently used by malicious
actors to orchestrate attacks on other accounts owned by the same students,
in the hope...

Interpol Nabs 3 Nigerian Scammers Behind Malware-based Attacks Matthew Wheeler (May 31)
https://thehackernews.com/2022/05/interpol-nabs-3-nigerian-scammers.html

Interpol on Monday announced the arrest of three suspected global scammers
in Nigeria for using remote access trojans (RATs) such as Agent Tesla to
facilitate malware-enabled cyber fraud.

"The men are thought to have used the RAT to reroute financial
transactions, stealing confidential online connection details from
corporate organizations, including oil and gas...

U.S. Warns Against North Korean Hackers Posing as IT Freelancers Matthew Wheeler (May 18)
https://thehackernews.com/2022/05/us-warns-against-north-korean-hackers.html

Highly skilled software and mobile app developers from the Democratic
People's Republic of Korea (DPRK) are posing as "non-DPRK nationals" in
hopes of landing freelance employment in an attempt to enable the regime's
malicious cyber intrusions.

That's according to a joint advisory from the U.S. Department of State, the
Department of the...

FBI and NSA say: Stop doing these 10 things that let the hackers in Matthew Wheeler (May 18)
https://www.zdnet.com/article/fbi-and-nsa-say-stop-doing-these-10-things-that-let-the-hackers-in/

Cyber attackers regularly exploit unpatched software vulnerabilities, but
they "routinely" target security misconfigurations for initial access, so
the US Cybersecurity and Infrastructure Security Agency (CISA) and its
peers have created a to-do list for defenders in today's heightened threat
environment.

CISA, the FBI and National...

Fifth of Businesses Say Cyber-Attack Nearly Broke Them Matthew Wheeler (May 18)
https://www.infosecurity-magazine.com/news/fifth-of-businesses-cyber-attack/

A fifth of US and European businesses have warned that a serious
cyber-attack nearly rendered them insolvent, with most (87%) viewing
compromise as a bigger threat than an economic downturn, according to
Hiscox.

The insurer polled over 5000 businesses in the US, UK, Ireland, France,
Spain, Germany, the Netherlands and Belgium to compile its annual Hiscox
Cyber...

Hacker And Ransomware Designer Charged For Use And Sale Of Ransomware, And Profit Sharing Arrangements With Cybercriminals Matthew Wheeler (May 18)
https://www.shorenewsnetwork.com/2022/05/16/hacker-and-ransomware-designer-charged-for-use-and-sale-of-ransomware-and-profit-sharing-arrangements-with-cybercriminals/

A criminal complaint was unsealed today in federal court in Brooklyn, New
York, charging Moises Luis Zagala Gonzalez (Zagala), also known as
“Nosophoros,” “Aesculapius” and “Nebuchadnezzar,” a citizen of France and
Venezuela who resides in Venezuela, with attempted...

State of Ransomware shows huge growth in threat and impacts Matthew Wheeler (May 04)
https://www.continuitycentral.com/index.php/news/technology/7275-state-of-ransomware-shows-huge-growth-in-threat-and-impacts

Sophos has released its annual survey and review of real-world ransomware
experiences in its ‘State of Ransomware 2022’ report. This shows that 66
percent of organizations surveyed were hit with ransomware in 2021, up from
37 percent in 2020.

The average ransom paid by organizations that had data encrypted in their...

Open Source Tool Development

metasploit logo

Metasploit — Development discussion for Metasploit, the premier open source remote exploitation tool

wireshark logo

Wireshark — Discussion of the free and open source Wireshark network sniffer. No other sniffer (commercial or otherwise) comes close. This archive combines the Wireshark announcement, users, and developers mailing lists.

snort logo

Snort — Everyone's favorite open source IDS, Snort. This archive combines the snort-announce, snort-devel, snort-users, and snort-sigs lists.

Snort Subscriber Rules Update 2024-06-13 Research via Snort-sigs (Jun 13)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the and server-webapp
rule sets to provide coverage for emerging threats from these
technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-06-11 Research via Snort-sigs (Jun 11)
Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2024-30080:
A coding deficiency exists in Microsoft Message Queuing (MSMQ) that may
lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SID 63587,
Snort 3: GID 1, SID 63587....

Pfsense + Snort Pass List Daniel Reuben via Snort-sigs (Jun 06)
Hello,

I am emailing to confirm whether this does the job as intended because the wording is quite confusing.

Ive reviewed the document below on the netgate website and the instructions seems fairly easy to implement. But why is
it involving external net. Can you please explain to me the wording for this description below. (The part I circled)

I would like to confirm whether if I add IPs to this passlist, it will ignore/exclude this...

Snort Subscriber Rules Update 2024-06-06 Research via Snort-sigs (Jun 06)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the browser-chrome,
browser-ie, file-java, file-office, file-pdf, malware-other and
server-webapp rule sets to provide coverage for emerging threats from
these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-06-04 Research via Snort-sigs (Jun 04)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the browser-ie,
malware-cnc, malware-tools, policy-other, server-oracle and
server-webapp rule sets to provide coverage for emerging threats from
these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-05-30 Research via Snort-sigs (May 30)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the browser-ie,
file-image, file-other, malware-cnc, malware-other and server-webapp
rule sets to provide coverage for emerging threats from these
technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-05-23 Research via Snort-sigs (May 23)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the server-apache and
server-webapp rule sets to provide coverage for emerging threats from
these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-05-21 Research via Snort-sigs (May 21)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the os-windows,
policy-other and server-webapp rule sets to provide coverage for
emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Re: How can i solve this problem? Zackary McKay via Snort-devel (May 17)
Thank you

Sent via the Samsung Galaxy S22 Ultra 5G, an AT&T 5G smartphone
Get Outlook for Android<https://aka.ms/AAb9ysg>
________________________________
From: Snort-devel <snort-devel-bounces () lists snort org> on behalf of OK via Snort-devel <snort-devel () lists snort
org>
Sent: Thursday, May 16, 2024 7:11:01 PM
To: snort-devel () lists snort org <snort-devel () lists snort org>
Subject: [Snort-devel] How can i...

Re: How can i solve this problem? Oleksii Shumeiko -X (oshumeik - SOFTSERVE INC at Cisco) via Snort-devel (May 17)
3.1.0.0 version is pretty old.
Many bugs have been fixed since then.

I think, updating to the latest version will fix the problem.

Regards,
Alexey

How can i solve this problem? OK via Snort-devel (May 16)
,,_ -*> Snort++ <*-
o" )~ Version 3.1.0.0
'''' By Martin Roesch & The Snort Team
http://snort.org/contact#team
Copyright (C) 2014-2020 Cisco and/or its affiliates. All rights reserved.
Copyright (C) 1998-2013 Sourcefire, Inc., et al.
Using DAQ version 3.0.0
Using LuaJIT version 2.1.0-beta3
Using OpenSSL 1.1.1f 31 Mar 2020...

Snort Subscriber Rules Update 2024-05-16 Research via Snort-sigs (May 16)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the file-image and
server-webapp rule sets to provide coverage for emerging threats from
these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-05-14 Research via Snort-sigs (May 14)
Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2024-29996:
A coding deficiency exists in Microsoft Windows Common Log File System
Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 63427 through...

Rules issue with 3.1.84.0 Norbert Furlani via Snort-sigs (May 13)
Hi,

There seems to be no ruleset snortrules-snapshot-3180 which I presume is needed to work with the latest snort Version
3.1.84.0?

I've tried subscription ruleset 3.1.47.0 but when I launch snort I get
errors in trying to load the rules .

e.g

ERROR: ./rules/snort.rules:22223 SO rule 58573 not loaded

Community rules work and load with no issue.

Do I need to compile an older rev. of snort? Or is there some way to get latest version...

Pfsense + snort Daniel Reuben via Snort-sigs (May 13)
Hello,

We currently have two IPS/IDS setup, both on LAN side with snort rules applied. We are noticing that inbound traffic is
coming from internal IPs exclusively. We would like to be able to receive internal and external IPs, what would be the
best course of action?

Would we have to create 4 ids/ips interfaces in total? LAN and WAN on one side of the network, and LAN and WAN on the
other side? If we were to do this, can we have independent...

More Lists

We also maintain archives for these lists (some are currently inactive):

Related Resources

Read some old-school private security digests such as Zardoz at SecurityDigest.Org

We're always looking for great network security related lists to archive. To suggest one, mail Fyodor.