SecLists.Org Security Mailing List Archive

Any hacker will tell you that the latest news and exploits are not found on any web site—not even Insecure.Org. No, the cutting edge in security research is and will continue to be the full disclosure mailing lists such as Bugtraq. Here we provide web archives and RSS feeds (now including message extracts), updated in real-time, for many of our favorite lists. Browse the individual lists below, or search them all using the Site Search box above.

Insecure.Org Lists

nmap-dev logo

Nmap Development — Unmoderated technical development forum for debating ideas, patches, and suggestions regarding proposed changes to Nmap and related projects. Subscribe to nmap-dev here.

Misconception about how pcap_getevent() is meant to be used Jan Danielsson (Mar 10)
Hello,

When browsing/reading about pcap_getevent(), I got the impression
that its intended use was roughly this (pseudo-code):

----------
cap = open_device(..);
hev = pcap_getevent(cap);

while(1) {
// block and wait for data to become available for reading
dw = WaitForMultipleObjects([hev]);
if(dw == FIRST_INDEX) {
// Enter a loop that calls pcap_next() until the buffer is empty
}
}
----------

I.e. pcap_getevent()...

Wierd issue: nmap/nping misses (some) icmp replies John Robson via dev (Dec 14)
Hi all,

I'm running into a weird issue that I can't quite get my head around.
As part of monitoring devices we use nmap to issue icmp echo requests
to a list of target devices, and obviously the lack of a reply is
worthy of generating an event/alert/alarm.

I am currently seeing sporadic events from a variety of target
devices, which clear on the next polling cycle (i.e. we miss one
response but get the following one sixty seconds...

Re: dev Digest, Vol 220, Issue 1 Anthony Dibella (Nov 28)
Hi thank you for looking into this yes I had no idea what these files are I
don't know what is going on all I know is I have a Target on my back
because of my wife she's broken a lot of laws she doesn't want to go to
jail she's brought on drugs home from her job she does anesthesia she's
hitting me she's not going to jail you name it we've had a horrible
relationship I file for divorce February last year 13th 2...

Nmap error message Snake YUNA (Nov 28)
Error occurred when opening “Profile → Edit Selected Profile”、“New Profile or Command”

Version: Windows 10 Professional
Version number: 22H2
====================================================================

Version: 7.94
Traceback (most recent call last):
File "D:\Program Files (x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 261, in
script_list_timer_callback
callback(True,...

unexpected error Алёна Трунова (Nov 28)
Hello! When I'm trying to compare two files, after adding the second file
the error occurs:

Version: 7.94
Traceback (most recent call last):
File "C:\Program Files
(x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\DiffCompare.py",
line 379, in check_ndiff_process
stderr = self.ndiff_process.stderr.read()
AttributeError: 'NoneType' object has no attribute 'read'

Pr #2334 Jonathan P (Nov 27)
https://github.com/nmap/nmap/pull/2334
This script detects the existence of a  vulnerable sage X3 service. Related to CVE-2020-7387 and CVE-2020-7388.

Re: Pull request - Service probe for MSMQ (Microsoft Message Queuing) Gonçalo via dev (Nov 27)
Hello Nmap Team,

Have you had the opportunity to check this pull request? Do you need any help with it?

Regards,
Gonçalo Ribeiro 

18/10/2023, 08:22 por goncalor () tutanota com:

Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at https://seclists.org/nmap-dev/

Crash Report guanbo via dev (Oct 29)
When I click on Profile Editor, Crash Report pop up.

Version: 7.94

Traceback (most recent call last):

  File "D:\Software\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 261, in
script_list_timer_callback

    callback(True, process)

  File "D:\Software\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 270, in...

Crash report vgp (Oct 29)
Hello,
I tried to compare scans, I wasn't done when I got the crash message as
noted below. As notified, I am forwarding the message.
Have a nice day !
Version: 7.94
Traceback (most recent call last):
File "C:\Program Files
(x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\DiffCompare.py",
line 379, in check_ndiff_process
stderr = self.ndiff_process.stderr.read()
AttributeError: 'NoneType' object has no...

Zenmap crash ?????? via dev (Oct 29)
When open profile editor , crash happened.

Version: 7.94
Traceback (most recent call last):
  File "C:\Program Files (x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 261,
in script_list_timer_callback
    callback(True, process)
  File "C:\Program Files (x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 270,
in...

Re: nmap to use with sudo (but prevent privilege escalation vectors) Robin Wood (Oct 29)
Hi
What about if you put nmap in a docker container and after each scan
threw the container away and built a new one for the next scan.

That way you could lock down as far as you can, but if the user
manages to read the shadow file or overwrite something important, they
would only destroy their instance and not affect the rest of the
system.

I will add though, my docker skills are very limited, so this is just
a vague idea that may be a load of...

Pullrequest #2720 Florian Schmitt via dev (Oct 29)
Hello nmap developers,

I added a pullrequest to the git repository #2720 concerning the version
name of zenmap.
see: https://github.com/nmap/nmap/pull/2720
The version name 7.94SVN in the current repository leads to an invalid
version error in dist-packages of debian 12, so I changed it to 7.94+svn
which dist-packages accepts. This is the first pull request to an open
source project so feel free to correct me or give me information how to...

New Addition Assistance In Nmap Script: http-extensive-domxss Haroon Ahmad Awan (Oct 29)
Dear Nmap Dev Team,

I would like to introduce you to the http-extensive-domxss script, which
offers advanced features for detecting DOM-based Cross-Site Scripting (XSS)
vulnerabilities. Below are the key features and improvements this script
can detect:

- Detection of DOM-based XSS vulnerabilities in HTML forms.
- Detection of DOM-based XSS in JavaScript code.
- Detection of DOM-based XSS in Java applets.
- Detection of DOM-based XSS in anchor...

I have a problem about comparing two different test results Skylar Note (Oct 29)
Version: 7.94

Traceback (most recent call last): File "C:\Program Files
(x86)\Nmap\zenmap\lib\python3.10\site- packages\zenmapGUNDiffCompare.py",
line 379, in check_ndiff_process stderr= self.ndiff_process.stderr.read()

AttributeError: 'None Type' object has no attribute 'read'

some zenmap bugs jack aa (Oct 29)
When I startup the zenmap gui,it noticed:
Version: 7.94
Traceback (most recent call last):
File "<string>", line 1, in <module>
File "D:\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\App.py", line 281, in run
window = new_window()
File "D:\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\App.py", line 124, in new_window
from zenmapGUI.MainWindow import ScanWindow
File...

nmap-announce logo

Nmap Announce — Moderated list for the most important new releases and announcements regarding the Nmap Security Scanner and related projects. We recommend that all Nmap users subscribe to stay informed.

Npcap Celebrates its 10th Anniversary In Space! Gordon Fyodor Lyon (Oct 05)
Dear Nmap community,

Last month we celebrated Nmap's 26th birthday and today I'm happy to share
another big milestone: Our Npcap driver for capturing and sending raw
packets on Windows turned 10 this year! From humble beginnings as a
security and modernization patch for the discontinued WinPcap project,
Npcap has become an indispensable component for both Nmap and Wireshark.
And it's used by hundreds of other software products and...

Nmap 26th Birthday Announcement: Version 7.94 Gordon Fyodor Lyon (Sep 01)
Dear Nmap community,

Today is Nmap’s 26th birthday, which reminded me that I hadn’t yet
announced our Nmap 7.94 release from May. And it’s a great one! The biggest
improvement was the Zenmap and Ndiff upgrades from the obsolete Python 2
language to Python 3 on all platforms. Big thanks to Daniel Miller, Jakub
Kulík, Brian Quigley, Sam James, Eli Schwartz, Romain Leonard, Varunram
Ganesh, Pavel Zhukov, Carey Balboa, and Hasan Aliyev for...

Nmap 7.93 - 25th Anniversary Release! Gordon Fyodor Lyon (Sep 01)
Dear Nmap community,

Twenty five years ago today, I released the first version of Nmap in a
Phrack article named The Art of Port Scanning (https://nmap.org/p51-11.html).
I never thought I'd still be at it a quarter of a century later, but that's
because I also didn't anticipate such a wonderful community of users and
contributors spanning those decades. You've helped Nmap blossom from a
fairly simple port scanner to a...

Npcap Versions 1.70 and 1.71 improve Windows packet capturing performance, stability, security, and compatibility Gordon Fyodor Lyon (Sep 01)
Hello folks. While the Nmap Project has been quiet lately (this is my
first post of the year), I'm happy to share some great progress on both
Nmap and Npcap development. Starting with our Npcap Windows packet
capturing/sending library, I'm happy to report that we quietly released
Version 1.70 in June and then 1.71 on August 19. They include many key
improvements:

* Performance: A major overhaul of Packet.dll sped up routines that...

fulldisclosure logo

Full Disclosure — A public, vendor-neutral forum for detailed discussion of vulnerabilities and exploitation techniques, as well as tools, papers, news, and events of interest to the community. The relaxed atmosphere of this quirky list provides some comic relief and certain industry gossip. More importantly, fresh vulnerabilities sometimes hit this list many hours or days before they pass through the Bugtraq moderation queue.

Intel PowerGadget 3.6 Local Privilege Escalation Julian Horoszkiewicz via Fulldisclosure (Mar 28)
Vulnerability summary: Local Privilege Escalation from regular user to SYSTEM, via conhost.exe hijacking triggered by
MSI installer in repair mode
Affected Products: Intel PowerGadget
Affected Versions: tested on PowerGadget_3.6.msi (a3834b2559c18e6797ba945d685bf174), file signed on ‎Monday, ‎February
‎1, ‎2021 9:43:20 PM (this seems to be the latest version), earlier versions might be affected as well.
Affected Platforms: Windows...

Application is Vulnerable to Session Fixation YOGESH BHANDAGE (Mar 27)
*Vulnerability Name - *Application is Vulnerable to Session Fixation

*Vulnerable URL: *www.fusionpbx.com

*Overview of the Vulnerability*
Session fixation is a security vulnerability that occurs when an attacker
sets or fixes a user's session identifier, manipulating the authentication
process. Typically exploited in web applications, this vulnerability allows
the attacker to force a user's session ID to a known value, granting...

APPLE-SA-03-25-2024-1 Safari 17.4.1 Apple Product Security via Fulldisclosure (Mar 27)
APPLE-SA-03-25-2024-1 Safari 17.4.1

Safari 17.4.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214094.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

WebRTC
Available for: macOS Monterey and macOS Ventura
Impact: Processing an image may lead to arbitrary code execution...

APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 Apple Product Security via Fulldisclosure (Mar 27)
APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1

macOS Sonoma 14.4.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214096.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

CoreMedia
Available for: macOS Sonoma
Impact: Processing an image may lead to arbitrary code execution...

APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 Apple Product Security via Fulldisclosure (Mar 27)
APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6

macOS Ventura 13.6.6 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214095.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

CoreMedia
Available for: macOS Ventura
Impact: Processing an image may lead to arbitrary code execution...

APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 Apple Product Security via Fulldisclosure (Mar 27)
APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1

iOS 17.4.1 and iPadOS 17.4.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214097.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

CoreMedia
Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation
and later, iPad...

APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 Apple Product Security via Fulldisclosure (Mar 27)
APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7

iOS 16.7.7 and iPadOS 16.7.7 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214098.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

CoreMedia
Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation,
iPad Pro...

APPLE-SA-03-25-2024-6 visionOS 1.1.1 Apple Product Security via Fulldisclosure (Mar 27)
APPLE-SA-03-25-2024-6 visionOS 1.1.1

visionOS 1.1.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214093.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

CoreMedia
Available for: Apple Vision Pro
Impact: Processing an image may lead to arbitrary code execution
Description: An...

Escape sequence injection in util-linux wall (CVE-2024-28085) Skyler Ferrante (RIT Student) via Fulldisclosure (Mar 27)
Wall-Escape (CVE-2024-28085)

Skyler Ferrante: Escape sequence injection in util-linux wall

=================================================================
Summary
=================================================================

The util-linux wall command does not filter escape sequences from
command line arguments. The vulnerable code was introduced in
commit cdd3cc7fa4 (2013). Every version since has been
vulnerable.

This allows...

Win32.STOP.Ransomware (smokeloader) / Remote Code Execution (MITM) malvuln (Mar 27)
Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024
Original source:
https://malvuln.com/advisory/3b9e9e130d52fe95c8be82aa4b8feb74.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Win32.STOP.Ransomware (smokeloader)
Vulnerability: Remote Code Execution (MITM)
Family: Stop
Type: PE32
MD5 3b9e9e130d52fe95c8be82aa4b8feb74
Vuln ID: MVID-2024-0676
Disclosure: 03/22/2024
Description:
There are two roads to...

Circontrol EV Charger vulnerabilities (CVE-2020-8006, CVE-2020-8007) Dariusz G (Mar 27)
Circontrol EV Charger vulnerabilities.

1. CVE-2020-8006 Pre-Auth Stack Based Buffer Overflow
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H (10)

The server in Circontrol Raption through 5.11.2 has a pre-authentication
stack-based buffer overflow that can be exploited to gain run-time control
of the device as root.

When the server parses the HTTP headers and finds the Basic-Authentication
tag it will call a base64 decode function. This function...

[IWCC 2024] CfP: 13th International Workshop on Cyber Crime - Vienna, Austria, July 30 - Aug 02, 2024 Artur Janicki via Fulldisclosure (Mar 27)
[APOLOGIES FOR CROSS-POSTING]

CALL FOR PAPERS
13th International Workshop on Cyber Crime (IWCC 2024 -
https://www.ares-conference.eu/iwcc/)
to be held in conjunction with the 19th International Conference on
Availability, Reliability and Security (ARES 2024 -
http://www.ares-conference.eu)

July 30 - August 02, 2024, Vienna, Austria

IMPORTANT DATES
Submission Deadline May 12, 2024
Author Notification May 29, 2024
Proceedings Version...

Backdoor.Win32.Emegrab.b / Remote Stack Buffer Overflow (SEH) malvuln (Mar 19)
Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024
Original source:
https://malvuln.com/advisory/19a14d0414aec62ef38378de2e8b259d.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Emegrab.b
Vulnerability: Remote Stack Buffer Overflow (SEH)
Family: Emegrab
Type: PE32
MD5: 19a14d0414aec62ef38378de2e8b259d
Vuln ID: MVID-2024-0675
ASLR: False
DEP: False
CFG: False
Safe SEH: False
Disclosure:...

MetaFox Remote Shell Upload Exploit j0ck1ng@tempr.email (Mar 13)
#!/usr/bin/env python3# Exploit Title: MetaFox Remote Shell Upload# Google Dork: "Social network for niche
communities"# Exploit Author: The Joker# Vendor Homepage: https://www.phpfox.com# Version: <= 5.1.8import jsonimport
requestsimport sysif len(sys.argv) != 4:   sys.exit("Usage: %s " % sys.argv[0])   
requests.packages.urllib3.disable_warnings()endpoint = sys.argv[1] + "/api/v1/user/login"response =...

SEC Consult SA-20240307-0 :: Local Privilege Escalation via writable files in Checkmk Agent (CVE-2024-0670) SEC Consult Vulnerability Lab, Research via Fulldisclosure (Mar 13)
SEC Consult Vulnerability Lab Security Advisory < 20240307-0 >
=======================================================================
title: Local Privilege Escalation via writable files
product: Checkmk Agent
vulnerable version: 2.0.0, 2.1.0, 2.2.0
fixed version: 2.1.0p40, 2.2.0p23, 2.3.0b1, 2.4.0b1
CVE number: CVE-2024-0670
impact: high
homepage: https://checkmk.com...

Other Excellent Security Lists

bugtraq logo

Bugtraq — The premier general security mailing list. Vulnerabilities are often announced here first, so check frequently!

basics logo

Security Basics — A high-volume list which permits people to ask "stupid questions" without being derided as "n00bs". I recommend this list to network security newbies, but be sure to read Bugtraq and other lists as well.

pen-test logo

Penetration Testing — While this list is intended for "professionals", participants frequenly disclose techniques and strategies that would be useful to anyone with a practical interest in security and network auditing.

isn logo

Info Security News — Carries news items (generally from mainstream sources) that relate to security.

firewall-wizards logo

Firewall Wizards — Tips and tricks for firewall administrators

focus-ids logo

IDS Focus — Technical discussion about Intrusion Detection Systems. You can also read the archives of a previous IDS list

webappsec logo

Web App Security — Provides insights on the unique challenges which make web applications notoriously hard to secure, as well as attack methods including SQL injection, cross-site scripting (XSS), cross-site request forgery, and more.

dailydave logo

Daily Dave — This technical discussion list covers vulnerability research, exploit development, and security events/gossip. It was started by ImmunitySec founder Dave Aitel and many security luminaries participate. Many posts simply advertise Immunity products, but you can't really fault Dave for being self-promotional on a list named DailyDave.

t2'24: Last Dance Tomi Tuominen via Dailydave (Mar 28)
Dear Daily Dave,

For a hacker conference, twenty years is a huge achievement — for a small conference, even more so. Over these years
we’ve enjoyed speakers showcasing results from cutting-edge research, seen thought-provoking keynotes and bonded with
other like-minded people from all over the world.

If we had to summarize the experience with one word, it would be gratitude. The speakers, repeat speakers, first timers
or regular...

while True: Dave Aitel via Dailydave (Mar 24)
There seem to be a lot of people who think the problem with cyber security
is we aren't paying lawyers enough. This results in the current push for
software liabilities, or the need to click accept on cookies before we use
every website. It is natural for lawyers to want to feed the
next generation of associates, by regurgitating legal koans into their
mouths. These vomitous truisms pass for thought leadership when you go high
enough into...

Re: Value of the [leaked] Windows source Michal Zalewski via Dailydave (Mar 06)
Not really different from prototyping on the Linux kernel or the
Chromium codebase - pick an old version if you want known bugs... you
don't see a whole lot of that either, and in contrast to Windows, that
wouldn't lead to all kinds of icky questions about ethics, IP, etc.

The thing about most of these tools is that they don't fare well in
large and exotic codebases. What makes sense for a web app is seldom
applicable to a kernel,...

Value of the [leaked] Windows source Konrads Klints via Dailydave (Mar 06)
Windows XP and Windows 2003 partial source code is out there on github. With such a rich corpus of known
vulnerabilities in those OS'es and source code availability, surely there should be an amazing amount of
SAST/semgrep/codeql rules that take as input existing known exploits and then do rules that find similar things, yet I
don't seem to be able to find such projects

Surely, these two code bases should be the foundation of most...

Re: 0xC15A: Secure By Design and Secure by Default Christian Heinrich via Dailydave (Jan 26)
Telsh,

The CISA responded to their draft deliverable on 29 November 2023
(Page 15) and have agreed to implement its recommendations by 31
October 2024, 30 May 2025 (Page 12) and 30 September 2025 (Page 13)

The page numbers above of
https://www.oig.dhs.gov/sites/default/files/assets/2024-01/OIG-24-09-Jan24.pdf

Secure By Default Part 2 Dave Aitel via Dailydave (Jan 19)
So I wrote a little draft essay on Secure By Default and opened it for
comment. I think one thing that we maybe forget in our community is that
some of the more fundamental basises of what we do never make it up to
policy-world. Langsec being the primary example. But also there's a huge
body of work in TAOSSA, Shellcoders, every offensive conference talk, etc.
that never gets put into context anywhere but in our clique.

Obviously feel free...

Re: 0xC15A: Secure By Design and Secure by Default telsh via Dailydave (Jan 19)
Hey everybody,

Please note the last sentence on page 3:
"The scope of our audit was efforts during fiscal years 2019 through 2022"

Not being a fanboy of CISA, I see that quite a lot of (positive) things
have happened in the last 2 years there.

And publishing a report for that timeframe in January 2024 puts the OIG
in a questionable light regarding agility and speed.

Just my 0.02 €...
telsh

Re: 0xC15A: Secure By Design and Secure by Default Christian Heinrich via Dailydave (Jan 19)
Dave,

https://www.oig.dhs.gov/sites/default/files/assets/2024-01/OIG-24-09-Jan24.pdf
reached a different conclusion.

0xC15A: Secure By Design and Secure by Default Dave Aitel via Dailydave (Jan 12)
So I have a ton of thoughts on the CISA Secure by Design and Secure by
Default push that is ongoing, as I am sure many of you do. And the first
thought is: This is not a bad way to go about business as a government
agency in general. I think it's easy to ignore how fast the USG has changed
its business practices, showing an agility that few large organizations can
match. In particular using Secure By Design as a case example.

1. Massive...

Re: Leverage Jason Syversen via Dailydave (Dec 27)
I’m in! I’ve spent a bunch of time on this topic, from the mechanical (donor advised funds, supporting organizations,
tax law, etc.), theoretical (“effective altruism”, 80,000 hours, books on giving strategy, etc.) and practical (served
at probably a dozen charities now in various roles, donor strategies, measuring impact, etc.) AMA!

It’s fun as a hacker to use that mindset to effect a different kind of system change. And much more...

Leverage Dave Aitel via Dailydave (Dec 27)
So we know a lot of people who've gone into Big Corpo or sold a company or
just worked hard and gotten lucky and happen to be richer than the average
bear. And while a lot of those people put their money into nice things,
nothing wrong with that, a lot of them also try to use that money to change
the world, and then they find out it's harder to change the world with
money than it is with an exploit. And I know a lot of people who say...

A holiday reflection on: Training. Dave Aitel via Dailydave (Dec 19)
I think one thing this community does really well, better than almost any
other community I've found, is training. It's amazing, in a way,
because this is a community of professional secret holders. And yet
everywhere you look, a hacker is putting their heart and soul into
iterating on lab exercises for their class in whatever sub-field they are
an expert in.

And giving training is hard. It's hard in the way consulting is hard,...

t2'24: Call For Papers 2024 (Helsinki, Finland) Tomi Tuominen via Dailydave (Dec 19)
Call for Papers 2024

t2 infosec has been pushing the boundaries of security research for two decades and it don't stop. We're back April
18-19, 2024 - Helsinki, Finland.

CFP and registration are both open.

This is an event for newcomers, established merchants of dual use computer code, beginners of vulndev, cyber vagabonds,
retired or redacted, and hackers of all sorts.

If you have new original security research targeting old,...

what is reasoning? Dave Aitel via Dailydave (Oct 05)
There's not a huge paper I can find on the history of all the big bug
classes. I mean, there's probably not even a real definition of "bug class"
that would survive a drunken conversation between two CTF teams. But like,
screw it, "format strings" are a bug class. "Deserialization bugs" are a
bug class. "strcpy and friends" is a bug class. You know what I mean if
you're the type of person who...

pauldotcom logo

PaulDotCom — General discussion of security news, research, vulnerabilities, and the PaulDotCom Security Weekly podcast.

honeypots logo

Honeypots — Discussions about tracking attackers by setting up decoy honeypots or entire honeynet networks.

microsoft logo

Microsoft Sec Notification — Beware that MS often uses these security bulletins as marketing propaganda to downplay serious vulnerabilities in their products—note how most have a prominent and often-misleading "mitigating factors" section.

funsec logo

Funsec — While most security lists ban off-topic discussion, Funsec is a haven for free community discussion and enjoyment of the lighter, more humorous side of the security community

cert logo

CERT Advisories — The Computer Emergency Response Team has been responding to security incidents and sharing vulnerability information since the Morris Worm hit in 1986. This archive combines their technical security alerts, tips, and current activity lists.

Apple Releases Security Updates for Multiple Products CISA (Mar 28)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated and is now available.

Apple Releases Security Updates for Multiple Products [
https://www.cisa.gov/news-events/alerts/2023/03/28/apple-releases-security-updates-multiple-products ] 03/28/2023 01:00
PM EDT

Apple...

CISA Releases Six Industrial Control Systems Advisories CISA (Mar 23)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA Releases Six Industrial Control Systems Advisories [
https://www.cisa.gov/news-events/alerts/2023/03/23/cisa-releases-six-industrial-control-systems-advisories ] 03/23/2023
08:00 AM EDT...

CISA Releases Eight Industrial Control Systems Advisories CISA (Mar 21)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA Releases Eight Industrial Control Systems Advisories [
https://www.cisa.gov/news-events/alerts/2023/03/21/cisa-releases-eight-industrial-control-systems-advisories ]
03/21/2023 08:00 AM...

CISA and NSA Release Enduring Security Framework Guidance on Identity and Access Management CISA (Mar 21)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA and NSA Release Enduring Security Framework Guidance on Identity and Access Management [...

oss-sec logo

Open Source Security — Discussion of security flaws, concepts, and practices in the Open Source community

Re: CVE-2024-28085: Escape sequence injection in util-linux wall Karel Zak (Mar 28)
There is only one real solution: do not allow non-root users to write
to foreign file descriptors. Do not install wall(1) with suid. That's
all.

For now, it is enabled by default in the upstream tree, but I will
disable it in the next releases and explicit --enable-* will be
required. We also need to add more information to the man pages.

Karel

I'm currently not aware of a safe way to allow

Re: Re: CVE-2024-28085: Escape sequence injection in util-linux wall Jakub Wilk (Mar 28)
* nightmare.yeah27 () aceecat org, 2024-03-27 13:57:

This file is used by sysvinit when mounting /dev/pts.

systemd doesn't use it. It mounts /dev/pts with mode=620 by default.

As far as I can see, TTYPERM from login.defs is used only by login(1)
and sometimes¹ by su(1). If you log in through SSH, or run xterm(1) or
screen(1) or... it won't have any effect.

It's all awful and undocumented.

¹...

Re: CVE-2024-28085: Escape sequence injection in util-linux wall Alexander E. Patrakov (Mar 28)
No, as UTF-8 validation does not make sense in non-UTF-8 locales.
Enforcing ASCII for non-UTF-8 locales and UTF-8 for UTF-8 locales
would help.

Re: CVE-2024-28085: Escape sequence injection in util-linux wall Solar Designer (Mar 27)
Hi,

CC's added for upstream and reporter of the original issue, neither of
whom appears subscribed.

Not a complete solution. I'm currently not aware of a safe way to allow
multi-byte characters coming from concurrent writers, see:

https://www.openwall.com/lists/oss-security/2015/09/20/1

and the next message in that thread.

In fact, even plain ASCII isn't entirely safe if it just happens to be
injected into the middle of a...

Re: CVE-2024-28085: Escape sequence injection in util-linux wall Demi Marie Obenour (Mar 27)
Would enforcing UTF-8 validity (regardless of user locale) be a
solution?

Re: CVE-2024-28085: Escape sequence injection in util-linux wall Jakub Wilk (Mar 27)
While looking through upstream git for a fix for this¹, I stumbled upon
another write(1)/wall(1) control character injection vulnerability,
introduced last year in util-linux v2.39.

The offending commits are:

* https://github.com/util-linux/util-linux/commit/8a7b8456d1dc0e7c
("write: correctly handle wide characters")
* https://github.com/util-linux/util-linux/commit/aa13246a1bf1be9e
("wall: use fputs_careful()")...

Re: CVE-2024-28085: Escape sequence injection in util-linux wall nightmare . yeah27 (Mar 27)
I wonder how this comes about? I have looked around for a bit,
but the places that seemed relevant -- mostly /etc/default/devpts
and /etc/login.defs -- seem to show it should be 0600 by default.

Something somewhere overrides these, but I can't find that
something anywhere.

CVE-2024-28085: Escape sequence injection in util-linux wall Skyler Ferrante (RIT Student) (Mar 27)
Wall-Escape (CVE-2024-28085)

Skyler Ferrante: Escape sequence injection in util-linux wall

=================================================================
Summary
=================================================================

The util-linux wall command does not filter escape sequences from
command line arguments. The vulnerable code was introduced in
commit cdd3cc7fa4 (2013). Every version since has been
vulnerable.

This allows...

[SECURITY ADVISORY] curl: CVE-2024-2466: TLS certificate check bypass with mbedTLS Daniel Stenberg (Mar 27)
TLS certificate check bypass with mbedTLS
=========================================

Project curl Security Advisory, March 27th 2024 -
[Permalink](https://curl.se/docs/CVE-2024-2466.html)

VULNERABILITY
-------------

libcurl did not check the server certificate of TLS connections done to a host
specified as an IP address, when built to use mbedTLS.

libcurl would wrongly avoid using the set hostname function when the specified
hostname was given...

[SECURITY ADVISORY] curl: CVE-2024-2398: HTTP/2 push headers memory-leak Daniel Stenberg (Mar 27)
HTTP/2 push headers memory-leak
===============================

Project curl Security Advisory, March 27 2024 -
[Permalink](https://curl.se/docs/CVE-2024-2398.html)

VULNERABILITY
-------------

When an application tells libcurl it wants to allow HTTP/2 server push, and
the amount of received headers for the push surpasses the maximum allowed
limit (1000), libcurl aborts the server push. When aborting, libcurl
inadvertently does not free all the...

[SECURITY ADVISORY] curl: CVE-2024-2379: QUIC certificate check bypass with wolfSSL Daniel Stenberg (Mar 27)
QUIC certificate check bypass with wolfSSL
==========================================

Project curl Security Advisory, March 27 2024 -
[Permalink](https://curl.se/docs/CVE-2024-2379.html)

VULNERABILITY
-------------

libcurl skips the certificate verification for a QUIC connection under certain
conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or
curve, the error path accidentally skips the verification and returns OK,...

[SECURITY ADVISORY] curl: CVE-2024-2004: Usage of disabled protocol Daniel Stenberg (Mar 26)
Usage of disabled protocol
==========================

Project curl Security Advisory, March 27 2024 -
[Permalink](https://curl.se/docs/CVE-2024-2004.html)

VULNERABILITY
-------------

When a protocol selection parameter option disables all protocols without
adding any then the default set of protocols would remain in the allowed set
due to an error in the logic for removing protocols. The below command would
perform a request to curl.se with a...

CVE-2024-29735: Apache Airflow: Potentially harmful permission changing by log task handler Jarek Potiuk (Mar 26)
Severity: important

Affected versions:

- Apache Airflow 2.8.2 through 2.8.3

Description:

Improper Preservation of Permissions vulnerability in Apache Airflow.This issue affects Apache Airflow from 2.8.2
through 2.8.3.

Airflow's local file task handler in Airflow incorrectly set permissions for all parent folders of log folder, in
default configuration adding write access to Unix group of the folders. In the case Airflow is run with...

WebKitGTK and WPE WebKit Security Advisory WSA-2024-0002 Adrian Perez de Castro (Mar 25)
------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory WSA-2024-0002
------------------------------------------------------------------------

Date reported : March 26, 2024
Advisory ID : WSA-2024-0002
WebKitGTK Advisory URL : https://webkitgtk.org/security/WSA-2024-0002.html
WPE WebKit Advisory URL :...

Re: GNU emacs 29.3 released to fix security issues Salvatore Bonaccorso (Mar 25)
CVEs are now assigned for the emacs and org-mode issues:

CVE-2024-30205:
- https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-29&id=2bc865ace050ff118db43f01457f95f95112b877
- https://git.savannah.gnu.org/cgit/emacs/org-mode.git/commit/?id=4255d5dcc0657915f90e4fba7e0a5514cced514d
CVE-2024-30204:
- https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-29&id=6f9ea396f49cbe38c2173e0a72ba6af3e03b271c
CVE-2024-30203:
-...

securecoding logo

Secure Coding — The Secure Coding list (SC-L) is an open forum for the discussion on developing secure applications. It is moderated by the authors of Secure Coding: Principles and Practices.

educause logo

Educause Security Discussion — Securing networks and computers in an academic environment.

Internet Issues and Infrastructure

nanog logo

NANOG — The North American Network Operators' Group discusses fundamental Internet infrastructure issues such as routing, IP address allocation, and containing malicious activity.

Re: N91 Women mixer on Sunday? Mark Tinka (Mar 28)
On 3/28/24 21:08, Tom Beecher wrote

Typical constraints such as scheduling and resources notwithstanding,
100% participation is not often guaranteed in most things. It's about
planning for as many as can make it. With some luck, it would be the
majority.

Mark.

Re: N91 Women mixer on Sunday? Anne P. Mitchell, Esq. (Mar 28)
Having been the chair of the Asilomar Microcomputer workshop, and the founder and chair of the original Email
Deliverability Summits, as well as organizing many legal conferences, I have to say "^^^ this, 1000%."

Furthermore:

..and you haven't here, either. Pointing fingers and griping about things is not constructive. If you really care
about this issue, then get involved and help change it.

Anne

---
Anne P. Mitchell,...

WiT Mixer to Occur Before N91 Conference, Sponsorships, Talk of the Week + More Nanog News (Mar 28)
*Women in Tech Mixer to Occur Before Conference*

*Plan your Travel to Arrive Early to NANOG 91*
*The NANOG 91 Women in Tech Mixer will take place Sunday, 09, June in
Kansas City, MO.*

The Women In Tech Mixer welcomes all attendees that identify as female with
she/her pronouns.Take advantage of this incredible opportunity to make
career-changing relationships with other women in the industry.

*MORE INFO <...

Re: N91 Women mixer on Sunday? Morris, Tina via NANOG (Mar 28)
Illissa,
The mixer is at 5pm Sunday, this allows people to network and prepare for the week. Sunday also has a hackathon,
registration, and often a welcome social. NANOG has a very compressed schedule and another time would actually mean
that the women participating would have to pick between this event and another event or talk that may be critical to
their job function, which is also unfair.

We are advertising this mixer to make sure all...

Re: N91 Women mixer on Sunday? Tom Beecher (Mar 28)
There was a Women in Tech Mixer on Sunday in Charlotte as well. As I recall
there was a pretty decent attendance.

During my time on the PC, we always got a lot of feedback about Sunday when
the topic came up. Some members were strongly opposed to anything on Sunday
and didn't even like the Hackathon there. Others wanted expansion, and more
things slotted in. There certainly wasn't anything remotely close to a
consensus. Sometimes...

Re: N91 Women mixer on Sunday? Mark Tinka (Mar 28)
Minds are hard to read, so asking the question before being offended is
not an unproductive endeavour. That said, we are here now.

If you have a better suggestion on what would work best, I'd be keen to
hear it.

Mark.

Re: Open source Netflow analysis for monitoring AS-to-AS traffic Peter Phaal (Mar 28)
The documentation for IOS-XR suggests that enabling extended-router in the
sFlow configuration should export "Autonomous system path to the
destination", at least on the 8000 series routers:

https://www.cisco.com/c/en/us/td/docs/iosxr/cisco8000/netflow/command/reference/b-netflow-cr-cisco8k/m-sflow-commands.html

I couldn't find a similar option in the NetFlow/IPFIX configuration guide,
but I might have missed it.

Re: Open source Netflow analysis for monitoring AS-to-AS traffic Tom Beecher (Mar 28)
Yeah, cost to implement dst_as_path lookups far outweighs the usefulness
IMO. If you really want that it's much better to get it via BMP. ( Same
with communities and localpref in the extended gateway definition of
sflow. )

Fundamentally I've always disagreed with how sFlow aggregates flow data
with network state data. IMO you collect the two things separately, and
join them off-device should you need to for analysis.

Re: N91 Women mixer on Sunday? Thomas Scott (Mar 28)
for families and this will require them to desert their families a day
early. I find it offensive personally and feel like you may have missed
the mark.

The hackathon has for (as far as I’ve known about it) been on Sunday. I
don’t work on Sundays - it’s a day for my family (unless the almighty pager
goes off), so I’ve never gone - even though it’s one of the parts of NANOG
I’d enjoy, and would benefit from the most.

There are...

Re: Open source Netflow analysis for monitoring AS-to-AS traffic Saku Ytti (Mar 28)
Hey,

Exporting AS information is wire-format agnostic feature, if it's
supported or not, it can equally be injected into sFlow, NetflowV5
(src and dst only), NetflowV9 and IPFIX. The cost is that you need to
program in FIB entries the information, so that the information
becomes available at look-up time for record creation.

In OP's case (IOS-XR) this means enabling 'attribute-download' for
BGP, and I believe IOS-XR will...

N91 Women mixer on Sunday? Ilissa Miller (Mar 28)
For those that know me, I rarely provide constructive input about NANOG
matters due to my past affiliation, however, I just saw that NANOG
announced the Women mixer on Sunday before NANOG 91 and am outraged for all
of the young professional women who would like to participate in NANOG.
While the times are changing, women continue to remain primary caregivers
for families and this will require them to desert their families a day
early. I find it...

Re: Open source Netflow analysis for monitoring AS-to-AS traffic Peter Phaal (Mar 28)
I hope my comments were useful. I was trying to raise awareness that bgp
as-path information is an option and might be helpful in addressing Brian's
requirements, "I want to see with which ASes I am exchanging the most
traffic across my transits and IX links. I want to look for opportunities
to peer so I can better sell expansion of peering to upper management."

Possible reports that could be of interest are:
1. destination AS...

Re: Open source Netflow analysis for monitoring AS-to-AS traffic Nick Plunkett (Mar 28)
In the same vein, if you can get your devices exporting sFlow, or for
others reading that do have sFlow capable devices: the sFlow-RT team has
built ready to deploy, all in one docker containers using Grafana and
Prometheus that you can stand up within minutes to start visualizing and
easily querying/processing sFlow data from your routers, with no prior
experience with the underlying software needed....

Re: Open source Netflow analysis for monitoring AS-to-AS traffic Tore Anderson (Mar 28)


pmacct will do what you want and it's not particularly difficult to set
it up.

For example, you can aggregate data into a database using:

aggregate[in]: src_as,src_net,src_mask
aggregate[out]: dst_as,dst_net,dst_mask

Now you can issue SQL queries that tell you which ASes or prefixes you
send/receive the most bits or packets to/from.

Tore

Re: Open source Netflow analysis for monitoring AS-to-AS traffic Saku Ytti (Mar 27)
Why is this a solution, what does it solve for OP? Why is it
meaningful what the wire-format of the records are? I read OP's
question at a much higher level, about how to interact and reason
about data, rather than how to emit it.

Ultimately sFlow is a perfect subset of IPFIX, when you run IPFIX
without caching you get the functional equivalent of sFlow (there is
an IPFIX entity for emitting n bytes from frame as well as data).

interesting-people logo

Interesting People — David Farber moderates this list for discussion involving internet governance, infrastructure, and any other topics he finds fascinating

risks logo

The RISKS Forum — Peter G. Neumann moderates this regular digest of current events which demonstrate risks to the public in computers and related systems. Security risks are often discussed.

Risks Digest 34.11 RISKS List Owner (Mar 24)
RISKS-LIST: Risks-Forum Digest Sunday 24 March 2024 Volume 34 : Issue 11

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.11>
The current issue can also be found at
<...

Risks Digest 34.10 RISKS List Owner (Mar 16)
RISKS-LIST: Risks-Forum Digest Saturday 16 March 2024 Volume 34 : Issue 10

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.10>
The current issue can also be found at
<...

Risks Digest 34.09 RISKS List Owner (Mar 06)
RISKS-LIST: Risks-Forum Digest Wednesday 6 March 2024 Volume 34 : Issue 09

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.09>
The current issue can also be found at
<...

Risks Digest 34.08 RISKS List Owner (Feb 20)
RISKS-LIST: Risks-Forum Digest Tuesday 20 February 2024 Volume 34 : Issue 08

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.08>
The current issue can also be found at
<...

Risks Digest 34.07 RISKS List Owner (Feb 15)
RISKS-LIST: Risks-Forum Digest Thursday 15 February 2024 Volume 34 : Issue 07

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.0xy>
The current issue can also be found at
<...

Risks Digest 34.06 RISKS List Owner (Feb 12)
RISKS-LIST: Risks-Forum Digest Monday 12 February 2024 Volume 34 : Issue 06

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.06>
The current issue can also be found at
<...

Risks Digest 34.05 RISKS List Owner (Jan 31)
RISKS-LIST: Risks-Forum Digest Wednesday 31 January 2024 Volume 34 : Issue 05

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.05>
The current issue can also be found at
<...

Risks Digest 34.04 RISKS List Owner (Jan 20)
RISKS-LIST: Risks-Forum Digest Saturday 20 January 2024 Volume 34 : Issue 04

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.04>
The current issue can also be found at
<...

Risks Digest 34.03 RISKS List Owner (Jan 13)
RISKS-LIST: Risks-Forum Digest Saturday 13 January 2024 Volume 34 : Issue 03

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.03>
The current issue can also be found at
<...

Risks Digest 34.02 RISKS List Owner (Jan 06)
RISKS-LIST: Risks-Forum Digest Saturday 6 December 2023 Volume 34 : Issue 02

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.02>
The current issue can also be found at
<...

Risks Digest 34.01 RISKS List Owner (Dec 30)
RISKS-LIST: Risks-Forum Digest Saturday 30 December 2023 Volume 34 : Issue 01

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.01>
The current issue can also be found at
<...

Risks Digest 33.97 RISKS List Owner (Dec 17)
RISKS-LIST: Risks-Forum Digest Sunday 17 December 2023 Volume 33 : Issue 97

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/33.97>
The current issue can also be found at
<...

Risks Digest 33.96 RISKS List Owner (Dec 09)
RISKS-LIST: Risks-Forum Digest Saturday 9 December 2023 Volume 33 : Issue 96

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/33.96>
The current issue can also be found at
<...

Risks Digest 33.95 RISKS List Owner (Dec 02)
RISKS-LIST: Risks-Forum Digest Saturday 2 December 2023 Volume 33 : Issue 95

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/33.95>
The current issue can also be found at
<...

Risks Digest 33.94 RISKS List Owner (Nov 18)
RISKS-LIST: Risks-Forum Digest Saturday 18 November 2023 Volume 33 : Issue 94

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/33.94>
The current issue can also be found at
<...

dataloss logo

BreachExchange — BreachExchange focuses on all things data breach. Topics include actual data breaches, cyber insurance, risk management, metrics and more. This archive includes its predecessor, the Data Loss news and discussion lists.

Healthcare organizations face rising ransomware attacks – and are paying up Matthew Wheeler (Jun 03)
https://www.theregister.com/2022/06/03/healthcare-ransomware-pay-sophos/

Healthcare organizations, already an attractive target for ransomware given
the highly sensitive data they hold, saw such attacks almost double between
2020 and 2021, according to a survey released this week by Sophos.

The outfit's team also found that while polled healthcare orgs are quite
likely to pay ransoms, they rarely get all of their data returned if they
do...

A digital conflict between Russia and Ukraine rages on behind the scenes of war Matthew Wheeler (Jun 03)
https://wskg.org/npr_story_post/a-digital-conflict-between-russia-and-ukraine-rages-on-behind-the-scenes-of-war/

SEATTLE — On the sidelines of a conference in Estonia on Wednesday, a
senior U.S. intelligence official told British outlet Sky News that the
U.S. is running offensive cyber operations in support of Ukraine.

“My job is to provide a series of options to the secretary of defense and
the president, and so that’s what I do,” said...

Researchers Uncover Malware Controlling Thousands of Sites in Parrot TDS Network Matthew Wheeler (Jun 03)
https://thehackernews.com/2022/06/researchers-uncover-malware-controlling.html

The Parrot traffic direction system (TDS) that came to light earlier this
year has had a larger impact than previously thought, according to new
research.

Sucuri, which has been tracking the same campaign since February 2019 under
the name "NDSW/NDSX," said that "the malware was one of the top infections"
detected in 2021, accounting for more than...

FBI, CISA: Don't get caught in Karakurt's extortion web Matthew Wheeler (Jun 03)
https://www.theregister.com/2022/06/03/fbi_cisa_warn_karakurt_extortion/

The Feds have warned organizations about a lesser-known extortion gang
Karakurt, which demands ransoms as high as $13 million and, some
cybersecurity folks say, may be linked to the notorious Conti crew.

In a joint advisory [PDF] this week, the FBI, CISA and US Treasury
Department outlined technical details about how Karakurt operates, along
with actions to take,...

DOJ Seizes 3 Web Domains Used to Sell Stolen Data and DDoS Services Matthew Wheeler (Jun 02)
https://thehackernews.com/2022/06/doj-seizes-3-web-domains-used-to-sell.html

The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of
three domains used by cybercriminals to trade stolen personal information
and facilitate distributed denial-of-service (DDoS) attacks for hire.

This includes weleakinfo[.]to, ipstress[.]in, and ovh-booter[.]com, the
former of which allowed its users to traffic hacked personal data and
offered a...

Chinese Hackers Begin Exploiting Latest Microsoft Office Zero-Day Vulnerability Matthew Wheeler (Jun 02)
https://thehackernews.com/2022/05/chinese-hackers-begin-exploiting-latest.html

An advanced persistent threat (APT) actor aligned with Chinese state
interests has been observed weaponizing the new zero-day flaw in Microsoft
Office to achieve code execution on affected systems.

"TA413 CN APT spotted [in-the-wild] exploiting the Follina zero-day using
URLs to deliver ZIP archives which contain Word Documents that use the
technique,"...

US military hackers conducting offensive operations in support of Ukraine, says head of Cyber Command Matthew Wheeler (Jun 02)
https://www.three.fm/news/world-news/us-military-hackers-conducting-offensive-operations-in-support-of-ukraine-says-head-of-cyber-command/

US military hackers have conducted offensive operations in support of
Ukraine, the head of US Cyber Command has told Sky News.

In an exclusive interview, General Paul Nakasone also explained how "hunt
forward" operations were allowing the United States to search out foreign
hackers and identify...

SideWinder Hackers Launched Over a 1, 000 Cyber Attacks Over the Past 2 Years Matthew Wheeler (May 31)
https://thehackernews.com/2022/05/sidewinder-hackers-launched-over-1000.html

An "aggressive" advanced persistent threat (APT) group known as SideWinder
has been linked to over 1,000 new attacks since April 2020.

"Some of the main characteristics of this threat actor that make it stand
out among the others, are the sheer number, high frequency and persistence
of their attacks and the large collection of encrypted and obfuscated...

Hackers are Selling US University Credentials Online, FBI Says Matthew Wheeler (May 31)
https://tech.co/news/hackers-are-selling-us-university-credentials-online-fbi-says

The Federal Bureau of Investigation has warned US universities and colleges
that it has found banks of login credentials and other data relating to VPN
access circulating on cybercriminals forums.

The fear is that such data will be sold and subsequently used by malicious
actors to orchestrate attacks on other accounts owned by the same students,
in the hope...

Interpol Nabs 3 Nigerian Scammers Behind Malware-based Attacks Matthew Wheeler (May 31)
https://thehackernews.com/2022/05/interpol-nabs-3-nigerian-scammers.html

Interpol on Monday announced the arrest of three suspected global scammers
in Nigeria for using remote access trojans (RATs) such as Agent Tesla to
facilitate malware-enabled cyber fraud.

"The men are thought to have used the RAT to reroute financial
transactions, stealing confidential online connection details from
corporate organizations, including oil and gas...

U.S. Warns Against North Korean Hackers Posing as IT Freelancers Matthew Wheeler (May 18)
https://thehackernews.com/2022/05/us-warns-against-north-korean-hackers.html

Highly skilled software and mobile app developers from the Democratic
People's Republic of Korea (DPRK) are posing as "non-DPRK nationals" in
hopes of landing freelance employment in an attempt to enable the regime's
malicious cyber intrusions.

That's according to a joint advisory from the U.S. Department of State, the
Department of the...

FBI and NSA say: Stop doing these 10 things that let the hackers in Matthew Wheeler (May 18)
https://www.zdnet.com/article/fbi-and-nsa-say-stop-doing-these-10-things-that-let-the-hackers-in/

Cyber attackers regularly exploit unpatched software vulnerabilities, but
they "routinely" target security misconfigurations for initial access, so
the US Cybersecurity and Infrastructure Security Agency (CISA) and its
peers have created a to-do list for defenders in today's heightened threat
environment.

CISA, the FBI and National...

Fifth of Businesses Say Cyber-Attack Nearly Broke Them Matthew Wheeler (May 18)
https://www.infosecurity-magazine.com/news/fifth-of-businesses-cyber-attack/

A fifth of US and European businesses have warned that a serious
cyber-attack nearly rendered them insolvent, with most (87%) viewing
compromise as a bigger threat than an economic downturn, according to
Hiscox.

The insurer polled over 5000 businesses in the US, UK, Ireland, France,
Spain, Germany, the Netherlands and Belgium to compile its annual Hiscox
Cyber...

Hacker And Ransomware Designer Charged For Use And Sale Of Ransomware, And Profit Sharing Arrangements With Cybercriminals Matthew Wheeler (May 18)
https://www.shorenewsnetwork.com/2022/05/16/hacker-and-ransomware-designer-charged-for-use-and-sale-of-ransomware-and-profit-sharing-arrangements-with-cybercriminals/

A criminal complaint was unsealed today in federal court in Brooklyn, New
York, charging Moises Luis Zagala Gonzalez (Zagala), also known as
“Nosophoros,” “Aesculapius” and “Nebuchadnezzar,” a citizen of France and
Venezuela who resides in Venezuela, with attempted...

State of Ransomware shows huge growth in threat and impacts Matthew Wheeler (May 04)
https://www.continuitycentral.com/index.php/news/technology/7275-state-of-ransomware-shows-huge-growth-in-threat-and-impacts

Sophos has released its annual survey and review of real-world ransomware
experiences in its ‘State of Ransomware 2022’ report. This shows that 66
percent of organizations surveyed were hit with ransomware in 2021, up from
37 percent in 2020.

The average ransom paid by organizations that had data encrypted in their...

Open Source Tool Development

metasploit logo

Metasploit — Development discussion for Metasploit, the premier open source remote exploitation tool

wireshark logo

Wireshark — Discussion of the free and open source Wireshark network sniffer. No other sniffer (commercial or otherwise) comes close. This archive combines the Wireshark announcement, users, and developers mailing lists.

snort logo

Snort — Everyone's favorite open source IDS, Snort. This archive combines the snort-announce, snort-devel, snort-users, and snort-sigs lists.

Snort Subscriber Rules Update 2024-03-28 Research via Snort-sigs (Mar 28)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the malware-cnc,
malware-other, policy-other and server-other rule sets to provide
coverage for emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-03-26 Research via Snort-sigs (Mar 26)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the and server-other
rule sets to provide coverage for emerging threats from these
technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Prioritization of the local rules against the default one. dom via Snort-sigs (Mar 25)
That how it looks like. Unfortunately, this device has no settings
available of any adjustment, or modification whatsoever. It could be on,
or off. Between the unit and snort protection is no barrier that I can
stop the messy broadcast, so I disable all built it and additional rules
in snort, but no luck, so far. It seems like snort itself doesn't like
any aggressive broadcast of any kind. It makes sense at some point, but
the question...

Re: Prioritization of the local rules against the default one. Jonathan Lee via Snort-sigs (Mar 25)
That is a multicast address turn it off on the device, it is searching for other speakers or iot items.
Sent from my iPhone

Re: Understanding usage to LightSPD rules Patrick Mullen (pamullen) via Snort-sigs (Mar 22)
Dheeraj,

Thank you for your query. It’s great seeing someone asking about using lightSPD! It’s much better than the old-style
single-use packages in my opinion, as it’s intended to handle everything all at once and be easier to manage.

There’s a blog post about its usage here: https://blog.snort.org/2020/12/soft-release-lightspd-new-rules-package.html
but I’ll also address your questions directly here.

Regarding the “old...

Prioritization of the local rules against the default one. dom via Snort-sigs (Mar 22)
Override basic rules.
I have got snort version:3+ runs on my system. If works fine and classy,
however I have a small configuration problem.
One of the local music streaming device attached to the local network.
When is on it jeopardize the all local system, by regular sending tons
of discovery request following form:
/...
192.168.1.170:3483 -> 255.255.255.255:3483
.../
As you can expect, it triggers snort responds on the udp filter and...

Snort Subscriber Rules Update 2024-03-21 Research via Snort-sigs (Mar 21)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the browser-chrome,
file-image, indicator-compromise and server-webapp rule sets to provide
coverage for emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Understanding usage to LightSPD rules Dheeraj Gupta via Snort-sigs (Mar 20)
Hi,

We have been using the snapshot ruleset for Snort since last many years
with pulledpork (the original perl script which has been patched to support
Snort3). With Snort3 and its accelerated release cycle, snapshots are no
longer generated for each version. So these days we download the latest
snapshot and just rename it to whatever version we are using for pulledpork
to pick it up.

The available guidance on official site points to using the...

Snort Subscriber Rules Update 2024-03-19 Research via Snort-sigs (Mar 19)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the browser-chrome and
policy-other rule sets to provide coverage for emerging threats from
these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Inquiry about configuration file Mohamed Sayed (Mar 18)
Hi snort Team,

I hope you are doing well.
Kindly, could any one help me where I can put these two lines in the configuration file step-by-step and if I
downloaded the subscription rules how I can add these two lines to show CVE number when running Snort 3 Over a PCAP.
These are the Lines:
search_engine.detect_raw_tcp = true
alerts.log_references = true

Best Regards,

Mohamed Sayed

OT/ICS Cybersecurity Engineer

OT/ICS Services | Invictux...

Re: Multi Pattern Search Engine Plugin Vlad Ulmeanu via Snort-devel (Mar 18)
Thank you very much for your answer!

I called build_tree for each pattern, and passed the current pattern's
associated tree object to the match function. The unit test passes now.

I have some follow-up questions:
* What are the literal, multi_match and flags variables from the
PatternDescriptor
<https://github.com/snort3/snort3/blob/bd6cbf1bbd3dcad9cd09261786b664d819357d94/src/framework/mpse.h#L65>
supposed to do? lowmem ignores...

Snort Subscriber Rules Update 2024-03-14 Research via Snort-sigs (Mar 14)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the file-java,
malware-cnc, server-apache and server-webapp rule sets to provide
coverage for emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Re: Multi Pattern Search Engine Plugin Russ Combs (rucombs) via Snort-devel (Mar 14)
Vlad,

rule_tree_queue is the only implementation of MpseMatch, which is a call back provided so that your MPSE can report
matches to the detection engine. It is not a side-effect and it is not intended to be overridden.

If you break in rule_tree_queue, you will see that KTriePrefixMatch is calling rule_tree_queue on the match via the
match callback which was set in fp_partial (called by fp_full).

There is scant documentation on this so we...

Snort Subscriber Rules Update 2024-03-12 Research via Snort-sigs (Mar 12)
Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2024-21433:
A coding deficiency exists in Microsoft Windows Print Spooler that may
lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 63169 through 63170,
Snort 3: GID...

Re: Request for CVE Number Information Russ Combs (rucombs) via Snort-sigs (Mar 12)
You can do this with Snort 3 but only for raw packets by adding these lines to your config:

search_engine.detect_raw_tcp = true
alerts.log_references = true

and running with snort -A full. It will give output like this:

[**] [1:1:0] "message" [**]
[Priority: 0]
06/17-16:01:09.780413 10.1.2.3:10001 -> 10.9.8.7:80
TCP TTL:64 TOS:0x0 ID:3 IpLen:20 DgmLen:249
***A**** Seq: 0x2 Ack: 0x2 Win: 0x8000 TcpLen: 20
[Xref =>...

More Lists

We also maintain archives for these lists (some are currently inactive):

Related Resources

Read some old-school private security digests such as Zardoz at SecurityDigest.Org

We're always looking for great network security related lists to archive. To suggest one, mail Fyodor.