SecLists.Org Security Mailing List Archive

Any hacker will tell you that the latest news and exploits are not found on any web site—not even Insecure.Org. No, the cutting edge in security research is and will continue to be the full disclosure mailing lists such as Bugtraq. Here we provide web archives and RSS feeds (now including message extracts), updated in real-time, for many of our favorite lists. Browse the individual lists below, or search them all using the Site Search box above.

Insecure.Org Lists

nmap-dev logo

Nmap Development — Unmoderated technical development forum for debating ideas, patches, and suggestions regarding proposed changes to Nmap and related projects. Subscribe to nmap-dev here.

Misconception about how pcap_getevent() is meant to be used Jan Danielsson (Mar 10)
Hello,

When browsing/reading about pcap_getevent(), I got the impression
that its intended use was roughly this (pseudo-code):

----------
cap = open_device(..);
hev = pcap_getevent(cap);

while(1) {
// block and wait for data to become available for reading
dw = WaitForMultipleObjects([hev]);
if(dw == FIRST_INDEX) {
// Enter a loop that calls pcap_next() until the buffer is empty
}
}
----------

I.e. pcap_getevent()...

Wierd issue: nmap/nping misses (some) icmp replies John Robson via dev (Dec 14)
Hi all,

I'm running into a weird issue that I can't quite get my head around.
As part of monitoring devices we use nmap to issue icmp echo requests
to a list of target devices, and obviously the lack of a reply is
worthy of generating an event/alert/alarm.

I am currently seeing sporadic events from a variety of target
devices, which clear on the next polling cycle (i.e. we miss one
response but get the following one sixty seconds...

Re: dev Digest, Vol 220, Issue 1 Anthony Dibella (Nov 28)
Hi thank you for looking into this yes I had no idea what these files are I
don't know what is going on all I know is I have a Target on my back
because of my wife she's broken a lot of laws she doesn't want to go to
jail she's brought on drugs home from her job she does anesthesia she's
hitting me she's not going to jail you name it we've had a horrible
relationship I file for divorce February last year 13th 2...

Nmap error message Snake YUNA (Nov 28)
Error occurred when opening “Profile → Edit Selected Profile”、“New Profile or Command”

Version: Windows 10 Professional
Version number: 22H2
====================================================================

Version: 7.94
Traceback (most recent call last):
File "D:\Program Files (x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 261, in
script_list_timer_callback
callback(True,...

unexpected error Алёна Трунова (Nov 28)
Hello! When I'm trying to compare two files, after adding the second file
the error occurs:

Version: 7.94
Traceback (most recent call last):
File "C:\Program Files
(x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\DiffCompare.py",
line 379, in check_ndiff_process
stderr = self.ndiff_process.stderr.read()
AttributeError: 'NoneType' object has no attribute 'read'

Pr #2334 Jonathan P (Nov 27)
https://github.com/nmap/nmap/pull/2334
This script detects the existence of a  vulnerable sage X3 service. Related to CVE-2020-7387 and CVE-2020-7388.

Re: Pull request - Service probe for MSMQ (Microsoft Message Queuing) Gonçalo via dev (Nov 27)
Hello Nmap Team,

Have you had the opportunity to check this pull request? Do you need any help with it?

Regards,
Gonçalo Ribeiro 

18/10/2023, 08:22 por goncalor () tutanota com:

Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at https://seclists.org/nmap-dev/

Crash Report guanbo via dev (Oct 29)
When I click on Profile Editor, Crash Report pop up.

Version: 7.94

Traceback (most recent call last):

  File "D:\Software\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 261, in
script_list_timer_callback

    callback(True, process)

  File "D:\Software\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 270, in...

Crash report vgp (Oct 29)
Hello,
I tried to compare scans, I wasn't done when I got the crash message as
noted below. As notified, I am forwarding the message.
Have a nice day !
Version: 7.94
Traceback (most recent call last):
File "C:\Program Files
(x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\DiffCompare.py",
line 379, in check_ndiff_process
stderr = self.ndiff_process.stderr.read()
AttributeError: 'NoneType' object has no...

Zenmap crash ?????? via dev (Oct 29)
When open profile editor , crash happened.

Version: 7.94
Traceback (most recent call last):
  File "C:\Program Files (x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 261,
in script_list_timer_callback
    callback(True, process)
  File "C:\Program Files (x86)\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\ScriptInterface.py", line 270,
in...

Re: nmap to use with sudo (but prevent privilege escalation vectors) Robin Wood (Oct 29)
Hi
What about if you put nmap in a docker container and after each scan
threw the container away and built a new one for the next scan.

That way you could lock down as far as you can, but if the user
manages to read the shadow file or overwrite something important, they
would only destroy their instance and not affect the rest of the
system.

I will add though, my docker skills are very limited, so this is just
a vague idea that may be a load of...

Pullrequest #2720 Florian Schmitt via dev (Oct 29)
Hello nmap developers,

I added a pullrequest to the git repository #2720 concerning the version
name of zenmap.
see: https://github.com/nmap/nmap/pull/2720
The version name 7.94SVN in the current repository leads to an invalid
version error in dist-packages of debian 12, so I changed it to 7.94+svn
which dist-packages accepts. This is the first pull request to an open
source project so feel free to correct me or give me information how to...

New Addition Assistance In Nmap Script: http-extensive-domxss Haroon Ahmad Awan (Oct 29)
Dear Nmap Dev Team,

I would like to introduce you to the http-extensive-domxss script, which
offers advanced features for detecting DOM-based Cross-Site Scripting (XSS)
vulnerabilities. Below are the key features and improvements this script
can detect:

- Detection of DOM-based XSS vulnerabilities in HTML forms.
- Detection of DOM-based XSS in JavaScript code.
- Detection of DOM-based XSS in Java applets.
- Detection of DOM-based XSS in anchor...

I have a problem about comparing two different test results Skylar Note (Oct 29)
Version: 7.94

Traceback (most recent call last): File "C:\Program Files
(x86)\Nmap\zenmap\lib\python3.10\site- packages\zenmapGUNDiffCompare.py",
line 379, in check_ndiff_process stderr= self.ndiff_process.stderr.read()

AttributeError: 'None Type' object has no attribute 'read'

some zenmap bugs jack aa (Oct 29)
When I startup the zenmap gui,it noticed:
Version: 7.94
Traceback (most recent call last):
File "<string>", line 1, in <module>
File "D:\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\App.py", line 281, in run
window = new_window()
File "D:\Nmap\zenmap\lib\python3.10\site-packages\zenmapGUI\App.py", line 124, in new_window
from zenmapGUI.MainWindow import ScanWindow
File...

nmap-announce logo

Nmap Announce — Moderated list for the most important new releases and announcements regarding the Nmap Security Scanner and related projects. We recommend that all Nmap users subscribe to stay informed.

Npcap Celebrates its 10th Anniversary In Space! Gordon Fyodor Lyon (Oct 05)
Dear Nmap community,

Last month we celebrated Nmap's 26th birthday and today I'm happy to share
another big milestone: Our Npcap driver for capturing and sending raw
packets on Windows turned 10 this year! From humble beginnings as a
security and modernization patch for the discontinued WinPcap project,
Npcap has become an indispensable component for both Nmap and Wireshark.
And it's used by hundreds of other software products and...

Nmap 26th Birthday Announcement: Version 7.94 Gordon Fyodor Lyon (Sep 01)
Dear Nmap community,

Today is Nmap’s 26th birthday, which reminded me that I hadn’t yet
announced our Nmap 7.94 release from May. And it’s a great one! The biggest
improvement was the Zenmap and Ndiff upgrades from the obsolete Python 2
language to Python 3 on all platforms. Big thanks to Daniel Miller, Jakub
Kulík, Brian Quigley, Sam James, Eli Schwartz, Romain Leonard, Varunram
Ganesh, Pavel Zhukov, Carey Balboa, and Hasan Aliyev for...

Nmap 7.93 - 25th Anniversary Release! Gordon Fyodor Lyon (Sep 01)
Dear Nmap community,

Twenty five years ago today, I released the first version of Nmap in a
Phrack article named The Art of Port Scanning (https://nmap.org/p51-11.html).
I never thought I'd still be at it a quarter of a century later, but that's
because I also didn't anticipate such a wonderful community of users and
contributors spanning those decades. You've helped Nmap blossom from a
fairly simple port scanner to a...

Npcap Versions 1.70 and 1.71 improve Windows packet capturing performance, stability, security, and compatibility Gordon Fyodor Lyon (Sep 01)
Hello folks. While the Nmap Project has been quiet lately (this is my
first post of the year), I'm happy to share some great progress on both
Nmap and Npcap development. Starting with our Npcap Windows packet
capturing/sending library, I'm happy to report that we quietly released
Version 1.70 in June and then 1.71 on August 19. They include many key
improvements:

* Performance: A major overhaul of Packet.dll sped up routines that...

fulldisclosure logo

Full Disclosure — A public, vendor-neutral forum for detailed discussion of vulnerabilities and exploitation techniques, as well as tools, papers, news, and events of interest to the community. The relaxed atmosphere of this quirky list provides some comic relief and certain industry gossip. More importantly, fresh vulnerabilities sometimes hit this list many hours or days before they pass through the Bugtraq moderation queue.

MetaFox Remote Shell Upload Exploit j0ck1ng@tempr.email (Mar 13)
#!/usr/bin/env python3# Exploit Title: MetaFox Remote Shell Upload# Google Dork: "Social network for niche
communities"# Exploit Author: The Joker# Vendor Homepage: https://www.phpfox.com# Version: <= 5.1.8import jsonimport
requestsimport sysif len(sys.argv) != 4:   sys.exit("Usage: %s " % sys.argv[0])   
requests.packages.urllib3.disable_warnings()endpoint = sys.argv[1] + "/api/v1/user/login"response =...

SEC Consult SA-20240307-0 :: Local Privilege Escalation via writable files in Checkmk Agent (CVE-2024-0670) SEC Consult Vulnerability Lab, Research via Fulldisclosure (Mar 13)
SEC Consult Vulnerability Lab Security Advisory < 20240307-0 >
=======================================================================
title: Local Privilege Escalation via writable files
product: Checkmk Agent
vulnerable version: 2.0.0, 2.1.0, 2.2.0
fixed version: 2.1.0p40, 2.2.0p23, 2.3.0b1, 2.4.0b1
CVE number: CVE-2024-0670
impact: high
homepage: https://checkmk.com...

HNS-2024-05 - HN Security Advisory - Multiple vulnerabilities in RT-Thread RTOS Marco Ivaldi (Mar 13)
Hi,

Please find attached a security advisory that describes multiple
vulnerabilities we discovered in RT-Thread RTOS.

* Title: Multiple vulnerabilities in RT-Thread RTOS
* OS: RT-Thread <= 5.0.2
* Author: Marco Ivaldi <marco.ivaldi () hnsecurity it>
* Date: 2024-03-05
* CVE IDs and advisory URLs:
* CVE-2024-24334 - https://github.com/RT-Thread/rt-thread/issues/8282
* CVE-2024-24335 -...

APPLE-SA-03-12-2024-1 GarageBand 10.4.11 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-12-2024-1 GarageBand 10.4.11

GarageBand 10.4.11 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT214090.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

GarageBand
Available for: macOS Ventura and macOS Sonoma
Impact: Processing a maliciously crafted file may lead to...

APPLE-SA-03-07-2024-7 visionOS 1.1 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-07-2024-7 visionOS 1.1

visionOS 1.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214087.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Accessibility
Available for: Apple Vision Pro
Impact: An app may be able to spoof system notifications and UI
Description: This...

APPLE-SA-03-07-2024-6 tvOS 17.4 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-07-2024-6 tvOS 17.4

tvOS 17.4 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214086.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Accessibility
Available for: Apple TV HD and Apple TV 4K (all models)
Impact: A malicious app may be able to observe user data in log...

APPLE-SA-03-07-2024-5 watchOS 10.4 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-07-2024-5 watchOS 10.4

watchOS 10.4 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214088.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Accessibility
Available for: Apple Watch Series 4 and later
Impact: A malicious app may be able to observe user data in log...

APPLE-SA-03-07-2024-4 macOS Monterey 12.7.4 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-07-2024-4 macOS Monterey 12.7.4

macOS Monterey 12.7.4 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214083.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Admin Framework
Available for: macOS Monterey
Impact: An app may be able to elevate privileges
Description: A...

APPLE-SA-03-07-2024-3 macOS Ventura 13.6.5 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-07-2024-3 macOS Ventura 13.6.5

macOS Ventura 13.6.5 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214085.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Admin Framework
Available for: macOS Ventura
Impact: An app may be able to elevate privileges
Description: A...

APPLE-SA-03-07-2024-2 macOS Sonoma 14.4 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-07-2024-2 macOS Sonoma 14.4

macOS Sonoma 14.4 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214084.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Accessibility
Available for: macOS Sonoma
Impact: A malicious app may be able to observe user data in log entries...

APPLE-SA-03-07-2024-1 Safari 17.4 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-07-2024-1 Safari 17.4

Safari 17.4 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214089.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Safari Private Browsing
Available for: macOS Monterey and macOS Ventura
Impact: Private Browsing tabs may be accessed without...

APPLE-SA-03-05-2024-2 iOS 16.7.6 and iPadOS 16.7.6 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-05-2024-2 iOS 16.7.6 and iPadOS 16.7.6

iOS 16.7.6 and iPadOS 16.7.6 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214082.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Additional CVE entries coming soon.

Kernel
Available for: iPhone 8, iPhone 8 Plus, iPhone X,...

APPLE-SA-03-05-2024-1 iOS 17.4 and iPadOS 17.4 Apple Product Security via Fulldisclosure (Mar 13)
APPLE-SA-03-05-2024-1 iOS 17.4 and iPadOS 17.4

iOS 17.4 and iPadOS 17.4 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214081.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Additional CVE entries coming soon.

Accessibility
Available for: iPhone XS and later, iPad Pro...

Backdoor.Win32.Beastdoor.oq / Unauthenticated Remote Command Execution malvuln (Mar 13)
Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024
Original source:
https://malvuln.com/advisory/6268df4c9c805c90725dde4fe5ef6fea.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Beastdoor.oq
Vulnerability: Unauthenticated Remote Command Execution
Description: The malware listens on TCP port 1332, makes outbound
connections to SMTP port 25 and executes a PE file named svchost.exe
dropped in...

StimulusReflex CVE-2024-28121 lixts via Fulldisclosure (Mar 13)
StimulusReflex CVE-2024-28121

Arbitrary code execution in StimulusReflex. This affects version 3.5.0 up to and including 3.5.0.rc2 and v3.5.0.pre10.

## Vulnerable code excerpt

stimulus_reflex/lib/stimulus_reflex/reflex.rb
```
# Invoke the reflex action specified by `name` and run all callbacks
def process(name, *args)
run_callbacks(:process) { public_send(name, *args) }
end
```

stimulus_reflex/app/channels/stimulus_reflex/channel.rb...

Other Excellent Security Lists

bugtraq logo

Bugtraq — The premier general security mailing list. Vulnerabilities are often announced here first, so check frequently!

basics logo

Security Basics — A high-volume list which permits people to ask "stupid questions" without being derided as "n00bs". I recommend this list to network security newbies, but be sure to read Bugtraq and other lists as well.

pen-test logo

Penetration Testing — While this list is intended for "professionals", participants frequenly disclose techniques and strategies that would be useful to anyone with a practical interest in security and network auditing.

isn logo

Info Security News — Carries news items (generally from mainstream sources) that relate to security.

firewall-wizards logo

Firewall Wizards — Tips and tricks for firewall administrators

focus-ids logo

IDS Focus — Technical discussion about Intrusion Detection Systems. You can also read the archives of a previous IDS list

webappsec logo

Web App Security — Provides insights on the unique challenges which make web applications notoriously hard to secure, as well as attack methods including SQL injection, cross-site scripting (XSS), cross-site request forgery, and more.

dailydave logo

Daily Dave — This technical discussion list covers vulnerability research, exploit development, and security events/gossip. It was started by ImmunitySec founder Dave Aitel and many security luminaries participate. Many posts simply advertise Immunity products, but you can't really fault Dave for being self-promotional on a list named DailyDave.

Re: Value of the [leaked] Windows source Michal Zalewski via Dailydave (Mar 06)
Not really different from prototyping on the Linux kernel or the
Chromium codebase - pick an old version if you want known bugs... you
don't see a whole lot of that either, and in contrast to Windows, that
wouldn't lead to all kinds of icky questions about ethics, IP, etc.

The thing about most of these tools is that they don't fare well in
large and exotic codebases. What makes sense for a web app is seldom
applicable to a kernel,...

Value of the [leaked] Windows source Konrads Klints via Dailydave (Mar 06)
Windows XP and Windows 2003 partial source code is out there on github. With such a rich corpus of known
vulnerabilities in those OS'es and source code availability, surely there should be an amazing amount of
SAST/semgrep/codeql rules that take as input existing known exploits and then do rules that find similar things, yet I
don't seem to be able to find such projects

Surely, these two code bases should be the foundation of most...

Re: 0xC15A: Secure By Design and Secure by Default Christian Heinrich via Dailydave (Jan 26)
Telsh,

The CISA responded to their draft deliverable on 29 November 2023
(Page 15) and have agreed to implement its recommendations by 31
October 2024, 30 May 2025 (Page 12) and 30 September 2025 (Page 13)

The page numbers above of
https://www.oig.dhs.gov/sites/default/files/assets/2024-01/OIG-24-09-Jan24.pdf

Secure By Default Part 2 Dave Aitel via Dailydave (Jan 19)
So I wrote a little draft essay on Secure By Default and opened it for
comment. I think one thing that we maybe forget in our community is that
some of the more fundamental basises of what we do never make it up to
policy-world. Langsec being the primary example. But also there's a huge
body of work in TAOSSA, Shellcoders, every offensive conference talk, etc.
that never gets put into context anywhere but in our clique.

Obviously feel free...

Re: 0xC15A: Secure By Design and Secure by Default telsh via Dailydave (Jan 19)
Hey everybody,

Please note the last sentence on page 3:
"The scope of our audit was efforts during fiscal years 2019 through 2022"

Not being a fanboy of CISA, I see that quite a lot of (positive) things
have happened in the last 2 years there.

And publishing a report for that timeframe in January 2024 puts the OIG
in a questionable light regarding agility and speed.

Just my 0.02 €...
telsh

Re: 0xC15A: Secure By Design and Secure by Default Christian Heinrich via Dailydave (Jan 19)
Dave,

https://www.oig.dhs.gov/sites/default/files/assets/2024-01/OIG-24-09-Jan24.pdf
reached a different conclusion.

0xC15A: Secure By Design and Secure by Default Dave Aitel via Dailydave (Jan 12)
So I have a ton of thoughts on the CISA Secure by Design and Secure by
Default push that is ongoing, as I am sure many of you do. And the first
thought is: This is not a bad way to go about business as a government
agency in general. I think it's easy to ignore how fast the USG has changed
its business practices, showing an agility that few large organizations can
match. In particular using Secure By Design as a case example.

1. Massive...

Re: Leverage Jason Syversen via Dailydave (Dec 27)
I’m in! I’ve spent a bunch of time on this topic, from the mechanical (donor advised funds, supporting organizations,
tax law, etc.), theoretical (“effective altruism”, 80,000 hours, books on giving strategy, etc.) and practical (served
at probably a dozen charities now in various roles, donor strategies, measuring impact, etc.) AMA!

It’s fun as a hacker to use that mindset to effect a different kind of system change. And much more...

Leverage Dave Aitel via Dailydave (Dec 27)
So we know a lot of people who've gone into Big Corpo or sold a company or
just worked hard and gotten lucky and happen to be richer than the average
bear. And while a lot of those people put their money into nice things,
nothing wrong with that, a lot of them also try to use that money to change
the world, and then they find out it's harder to change the world with
money than it is with an exploit. And I know a lot of people who say...

A holiday reflection on: Training. Dave Aitel via Dailydave (Dec 19)
I think one thing this community does really well, better than almost any
other community I've found, is training. It's amazing, in a way,
because this is a community of professional secret holders. And yet
everywhere you look, a hacker is putting their heart and soul into
iterating on lab exercises for their class in whatever sub-field they are
an expert in.

And giving training is hard. It's hard in the way consulting is hard,...

t2'24: Call For Papers 2024 (Helsinki, Finland) Tomi Tuominen via Dailydave (Dec 19)
Call for Papers 2024

t2 infosec has been pushing the boundaries of security research for two decades and it don't stop. We're back April
18-19, 2024 - Helsinki, Finland.

CFP and registration are both open.

This is an event for newcomers, established merchants of dual use computer code, beginners of vulndev, cyber vagabonds,
retired or redacted, and hackers of all sorts.

If you have new original security research targeting old,...

what is reasoning? Dave Aitel via Dailydave (Oct 05)
There's not a huge paper I can find on the history of all the big bug
classes. I mean, there's probably not even a real definition of "bug class"
that would survive a drunken conversation between two CTF teams. But like,
screw it, "format strings" are a bug class. "Deserialization bugs" are a
bug class. "strcpy and friends" is a bug class. You know what I mean if
you're the type of person who...

pauldotcom logo

PaulDotCom — General discussion of security news, research, vulnerabilities, and the PaulDotCom Security Weekly podcast.

honeypots logo

Honeypots — Discussions about tracking attackers by setting up decoy honeypots or entire honeynet networks.

microsoft logo

Microsoft Sec Notification — Beware that MS often uses these security bulletins as marketing propaganda to downplay serious vulnerabilities in their products—note how most have a prominent and often-misleading "mitigating factors" section.

funsec logo

Funsec — While most security lists ban off-topic discussion, Funsec is a haven for free community discussion and enjoyment of the lighter, more humorous side of the security community

cert logo

CERT Advisories — The Computer Emergency Response Team has been responding to security incidents and sharing vulnerability information since the Morris Worm hit in 1986. This archive combines their technical security alerts, tips, and current activity lists.

Apple Releases Security Updates for Multiple Products CISA (Mar 28)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated and is now available.

Apple Releases Security Updates for Multiple Products [
https://www.cisa.gov/news-events/alerts/2023/03/28/apple-releases-security-updates-multiple-products ] 03/28/2023 01:00
PM EDT

Apple...

CISA Releases Six Industrial Control Systems Advisories CISA (Mar 23)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA Releases Six Industrial Control Systems Advisories [
https://www.cisa.gov/news-events/alerts/2023/03/23/cisa-releases-six-industrial-control-systems-advisories ] 03/23/2023
08:00 AM EDT...

CISA Releases Eight Industrial Control Systems Advisories CISA (Mar 21)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA Releases Eight Industrial Control Systems Advisories [
https://www.cisa.gov/news-events/alerts/2023/03/21/cisa-releases-eight-industrial-control-systems-advisories ]
03/21/2023 08:00 AM...

CISA and NSA Release Enduring Security Framework Guidance on Identity and Access Management CISA (Mar 21)
Cybersecurity and Infrastructure Security Agency (CISA) - Defend Today, Secure Tomorrow

You are subscribed to Cybersecurity Advisories for Cybersecurity and Infrastructure Security Agency. This information
has recently been updated, and is now available.

CISA and NSA Release Enduring Security Framework Guidance on Identity and Access Management [...

oss-sec logo

Open Source Security — Discussion of security flaws, concepts, and practices in the Open Source community

Re: 5 Linux kernel ksmbd vulnerabilities Alexander E. Patrakov (Mar 18)
I am personally worried about the situation with OpenWrt which would
need a new stable release to address this. However, they use a manual
backport of this to the 5.15.x kernel.

5 Linux kernel ksmbd vulnerabilities daniel (Mar 18)
Recently two batches of Linux kernel ksmbd vulnerabilities became public.

Please find here an overview, the attached ZDI information and the
corresponding links to the Linux kernel cve announce messages with
further information.

###
## batch one
###
CVE Link
--------------+---------------------------------------------------------+-----
CVE-2024-26594 https://www.zerodayinitiative.com/advisories/ZDI-24-194/
CVE-2024-26592...

CVE-2024-24683: Apache Hop Engine: ID isn't escaped when generating HTML Hans Van Akelyen (Mar 18)
Severity: low

Affected versions:

- Apache Hop Engine before 2.8.0

Description:

Improper Input Validation vulnerability in Apache Hop Engine.This issue affects Apache Hop Engine: before 2.8.0.

Users are recommended to upgrade to version 2.8.0, which fixes the issue.

When Hop Server writes links to the PrepareExecutionPipelineServlet page one of the parameters provided to the user was
not properly escaped.
The variable not properly escaped...

Expat 2.6.2 released, includes security fixes Alan Coopersmith (Mar 15)
https://blog.hartwork.org/posts/expat-2-6-2-released/ (published 2024-03-13)
announces the release of Expat 2.6.2, with security fixes:

Further details on CVE-2024-28757 and its fix can be seen at:
https://github.com/libexpat/libexpat/issues/839
https://github.com/libexpat/libexpat/pull/842
https://github.com/libexpat/libexpat/commit/1d50b80cf31de87750103656f6eb693746854aa8...

CVE-2024-28752: Apache CXF SSRF Vulnerability using the Aegis databinding Colm O hEigeartaigh (Mar 14)
Severity: important

Affected versions:

- Apache CXF before 4.0.4, 3.6.3, 3.5.8

Description:

A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an
attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data
bindings (including the default databinding) are not impacted.

Credit:

Tobias S. Fink (finder)

References:...

CVE-2024-23944: Apache ZooKeeper: Information disclosure in persistent watcher handling Andor Molnar (Mar 14)
Severity: critical

Affected versions:

- Apache ZooKeeper 3.9.0 through 3.9.1
- Apache ZooKeeper 3.8.0 through 3.8.3
- Apache ZooKeeper 3.6.0 through 3.7.2

Description:

Information disclosure in persistent watchers handling in Apache ZooKeeper due to missing ACL check. It allows an
attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker
has already access to. ZooKeeper server...

OSSN-0093: [OpenStack Murano] Unsafe Environment Handling in MuranoPL Jeremy Stanley (Mar 14)
OSSN-0093
Unsafe Environment Handling in MuranoPL

### Summary ###
The Murano service's MuranoPL extension to the YAQL language fails
to sanitize the supplied environment, leading to potential leakage
of sensitive service account information. Murano is an inactive
project[*], so no fix is currently under development for this
vulnerability. It is strongly recommended that any OpenStack
deployments disable or fully remove Murano, if installed,...

CVE-2024-28746: Apache Airflow: Ignored Airflow Permissions Ephraim Anierobi (Mar 13)
Severity: moderate

Affected versions:

- Apache Airflow 2.8.0 before 2.8.3

Description:

Apache Airflow, versions 2.8.0 through 2.8.2, has a vulnerability that allows an authenticated user with limited
permissions to access resources such as variables, connections, etc from the UI which they do not have permission to
access. 

Users of Apache Airflow are recommended to upgrade to version 2.8.3 or newer to mitigate the risk associated with...

CVE-2024-23672: Apache Tomcat: WebSocket DoS with incomplete closing handshake Mark Thomas (Mar 13)
Severity: important

Affected versions:

- Apache Tomcat 11.0.0-M1 through 11.0.0-M16
- Apache Tomcat 10.1.0-M1 through 10.1.18
- Apache Tomcat 9.0.0-M1 through 9.0.85
- Apache Tomcat 8.5.0 through 8.5.98

Description:

Denial of Service via incomplete cleanup vulnerability in Apache Tomcat.
It was possible for WebSocket clients to keep WebSocket connections open
leading to increased resource consumption.This issue affects Apache
Tomcat: from...

CVE-2024-24549: Apache Tomcat: HTTP/2 header handling DoS Mark Thomas (Mar 13)
Severity: important

Affected versions:

- Apache Tomcat 11.0.0-M1 through 11.0.0-M16
- Apache Tomcat 10.1.0-M1 through 10.1.18
- Apache Tomcat 9.0.0-M1 through 9.0.85
- Apache Tomcat 8.5.0 through 8.5.98

Description:

Denial of Service due to improper input validation vulnerability for
HTTP/2 requests in Apache Tomcat. When processing an HTTP/2 request, if
the request exceeded any of the configured limits for headers, the
associated HTTP/2...

Re: CVE-2021-31618: Apache httpd: NULL pointer dereference on specially crafted HTTP/2 request Christian Fischer (Mar 13)
Hello,

i'm usually not a fan of bumping such old threads but i'm recently
stumbled over this and it seems that this:

doesn't reflect what's currently getting stated on [1] which is:

> This issue affected *snip* Apache HTTP Server version 2.4.47 only
> *snip*
> Affects 2.4.47

Regards,

[1] https://httpd.apache.org/security/vulnerabilities_24.html

Re: CVEs issued by the Linux kernel CNA Vegard Nossum (Mar 13)
Related to this, I've submitted an RFC patch for a document (aimed at
distributions) describing how to assess kernel patches for security
impact and indirectly proposing a way to reduce the workload:

https://lore.kernel.org/all/20240311150054.2945210-2-vegard.nossum () oracle com/

I wanted to share the link here as 1) some distributions may not have
seen the original posting, and 2) it may be of some general interest to
others on here.

If...

Re: Certificate policy: OCSP becomes optional and CRLs mandatory for public CAs on Friday Steffen Nurpmeso (Mar 12)
Valtteri Vuorikoski wrote in
<avwrjlt7heiiq64iy56v6raowqilc7ldg4ona2khtbfcl6n4mg@ay3mbinzz3fm>:
|On Tue, Mar 12, 2024 at 12:28:49AM -0400, Demi Marie Obenour wrote:
|> macOS, iOS, Windows, and possibly Android have system certificate
|> verifiers that can handle this easily. For desktop and server Linux,
|> should a CRLite package be included in system package managers? Would
|> it be feasible for WebPKI and...

Public Review Period for CVE rules Alan Coopersmith (Mar 12)
Since discussions here occasionally touch on how CNA's assign CVE's,
those who are interested in the subject should be aware that updates
to those rules are currently posted for a public comment & review
period until next Wednesday, March 20. For details see:

https://medium.com/@cve_program/public-review-period-for-cna-operational-rules-document-open-march-6-20-8415d6857bed

(For those who like to see such announcements directly...

Xen Security Advisory 453 v1 (CVE-2024-2193) - GhostRace: Speculative Race Conditions Xen . org security team (Mar 12)
Xen Security Advisory CVE-2024-2193 / XSA-453

GhostRace: Speculative Race Conditions

ISSUE DESCRIPTION
=================

Researchers at VU Amsterdam and IBM Research have discovered GhostRace;
an analysis of the behaviour of synchronisation primitives under
speculative execution.

Synchronisation primitives are typically formed as an unbounded loop
which waits until a resource is available to be accessed. This...

securecoding logo

Secure Coding — The Secure Coding list (SC-L) is an open forum for the discussion on developing secure applications. It is moderated by the authors of Secure Coding: Principles and Practices.

educause logo

Educause Security Discussion — Securing networks and computers in an academic environment.

Internet Issues and Infrastructure

nanog logo

NANOG — The North American Network Operators' Group discusses fundamental Internet infrastructure issues such as routing, IP address allocation, and containing malicious activity.

Google's security.txt Marco Davids (Private) via NANOG (Mar 19)
Anyone from Google,

You might want to fix a tiny typo in your security.txt.

RFC9116 uses American spelling, not British spelling, like you did.

Check here:

https://www.uriports.com/tools?method=securitytxt&domain=google.com

It's only a small issue, but it might spread when people start using
Google's security.txt for inspiration.

Re: Consolidated Communications contact? Bryan Holloway (Mar 18)
We got it sorted out. Thank you very much to all who reached out!

Re: Claro Brazil contact Scott Q. (Mar 15)
Thanks, already got confirmation there is an issue.

For all others chasing this, there is a routing issue between Arelion
and Claro. Claro is aware and working on the issue.

Hey there,

It seems like Claro's NOC phone number is all good in PeeringDB
https://www.peeringdb.com/net/2680
Simply dial +552121212900, and a member of the NOC team will promptly
assist you.

Thanks, 

Re: Claro Brazil contact Alessandro Martins (Mar 15)
Hey there,

It seems like Claro's NOC phone number is all good in PeeringDB -
https://www.peeringdb.com/net/2680

Simply dial +552121212900, and a member of the NOC team will promptly
assist you.

Thanks,

Re: Claro Brazil contact Pedro Prado (Mar 15)
Glad to know!

Claro acquired Embratel, an operator whose code is 21 - their number is actually 21212900. Then you add Rio and Brazil
and get +55 21 21212900. But I have no idea about the extra digits…

Re: Claro Brazil contact Scott Q. (Mar 15)
Thanks, indeed Dany just got back to us via e-mail.

Are you sure the phone number is correct ? +55 is Brazil , 21 is Rio
but it's written 3 times in a row ( +5521212129004230100 ). In any
case, I tried calling the number and it gave an error.

Hey Scott, I validated those to be correct. They said Dany is the
right contact. Did you try e-mailing him?

Pedro

Anyone knows a direct contact for Claro Brazil ?

The phone number for their NOC on...

Re: DNSSEC & WIldcards Mark Andrews (Mar 15)
Yep. Look for an upgrade then file a bug report if not fixed by the upgrade. It should be < 10 minutes work to fix +
tests etc.

Re: Consolidated Communications contact? Bryan Holloway (Mar 15)
Thanks to all who have already responded ... probably should've
mentioned the AS number, since they appear to have many:

AS25660

Consolidated Communications contact? Bryan Holloway (Mar 15)
If anyone from Consolidated Communications is lurking, could you please
contact me off-list?

We have a mutual customer with a strange routing issue between our two
networks.

Thanks!
- bryan

Re: DNSSEC & WIldcards Bjørn Mork (Mar 15)
Dennis Burgess <dmburgess () linktechs net> writes:

Glad to hear that. But do note that Mark is right, of course. The real
problem is a bug in your name server. What you have now is a workaround
as solid as a house made of straw.

Bjørn

RE: DNSSEC & WIldcards Dennis Burgess via NANOG (Mar 15)
Looks like Bjorn was correct, one two many signatures ☹ Removed one and its all fixed! Thanks too all that replied!!

-----Original Message-----
From: Bjørn Mork <bjorn () mork no>
Sent: Friday, March 15, 2024 12:59 PM
To: Dennis Burgess via NANOG <nanog () nanog org>
Cc: Dennis Burgess <dmburgess () linktechs net>
Subject: Re: DNSSEC & WIldcards

Looks like your DNS server correctly queues up the RRs, but erronously...

Re: Claro Brazil contact Pedro Prado (Mar 15)
Hey Scott, I validated those to be correct. They said Dany is the right contact. Did you try e-mailing him?

Pedro

Re: DNSSEC & WIldcards Mark Andrews (Mar 15)
Wildcards and DNSSEC work fine as long as the nameserver vendor has not stuffed up. Too many vendors play fast and
loose with the DNS protocol. Getting this correct is not hard but you do need to test before shipping. Additionally
OS vendors tend to be way behind current releases from the nameserver vendors.

Weekly Global IPv4 Routing Table Report Routing Table Analysis Role Account (Mar 15)
This is an automated weekly mailing describing the state of the Global
IPv4 Routing Table as seen from APNIC's router in Japan.

The posting is sent to APOPS, NANOG, AfNOG, SANOG, PacNOG, SAFNOG
UKNOF, TZNOG, MENOG, BJNOG, SDNOG, CMNOG, LACNOG and the RIPE Routing WG.

Daily listings are sent to bgp-stats () lists apnic net.

For historical data, please see https://thyme.apnic.net.

If you have any comments please contact Philip Smith...

Re: DNSSEC & WIldcards Bjørn Mork (Mar 15)
Looks like your DNS server correctly queues up the RRs, but erronously
believes it can drop data from the Authority section without setting the
TC bit.

Reducing the bufsize so the answer doesn't fit makes trucation work:

bjorn@miraculix:~$ dig a www.app.linktechs.net. +dnssec +multiline +norecur @139.60.210.20 +bufsize=512
;; Truncated, retrying in TCP mode.

; <<>> DiG 9.18.24-1-Debian <<>> a www.app.linktechs.net....

interesting-people logo

Interesting People — David Farber moderates this list for discussion involving internet governance, infrastructure, and any other topics he finds fascinating

risks logo

The RISKS Forum — Peter G. Neumann moderates this regular digest of current events which demonstrate risks to the public in computers and related systems. Security risks are often discussed.

Risks Digest 34.10 RISKS List Owner (Mar 16)
RISKS-LIST: Risks-Forum Digest Saturday 16 March 2024 Volume 34 : Issue 10

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.10>
The current issue can also be found at
<...

Risks Digest 34.09 RISKS List Owner (Mar 06)
RISKS-LIST: Risks-Forum Digest Wednesday 6 March 2024 Volume 34 : Issue 09

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.09>
The current issue can also be found at
<...

Risks Digest 34.08 RISKS List Owner (Feb 20)
RISKS-LIST: Risks-Forum Digest Tuesday 20 February 2024 Volume 34 : Issue 08

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.08>
The current issue can also be found at
<...

Risks Digest 34.07 RISKS List Owner (Feb 15)
RISKS-LIST: Risks-Forum Digest Thursday 15 February 2024 Volume 34 : Issue 07

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.0xy>
The current issue can also be found at
<...

Risks Digest 34.06 RISKS List Owner (Feb 12)
RISKS-LIST: Risks-Forum Digest Monday 12 February 2024 Volume 34 : Issue 06

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.06>
The current issue can also be found at
<...

Risks Digest 34.05 RISKS List Owner (Jan 31)
RISKS-LIST: Risks-Forum Digest Wednesday 31 January 2024 Volume 34 : Issue 05

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.05>
The current issue can also be found at
<...

Risks Digest 34.04 RISKS List Owner (Jan 20)
RISKS-LIST: Risks-Forum Digest Saturday 20 January 2024 Volume 34 : Issue 04

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.04>
The current issue can also be found at
<...

Risks Digest 34.03 RISKS List Owner (Jan 13)
RISKS-LIST: Risks-Forum Digest Saturday 13 January 2024 Volume 34 : Issue 03

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.03>
The current issue can also be found at
<...

Risks Digest 34.02 RISKS List Owner (Jan 06)
RISKS-LIST: Risks-Forum Digest Saturday 6 December 2023 Volume 34 : Issue 02

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.02>
The current issue can also be found at
<...

Risks Digest 34.01 RISKS List Owner (Dec 30)
RISKS-LIST: Risks-Forum Digest Saturday 30 December 2023 Volume 34 : Issue 01

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/34.01>
The current issue can also be found at
<...

Risks Digest 33.97 RISKS List Owner (Dec 17)
RISKS-LIST: Risks-Forum Digest Sunday 17 December 2023 Volume 33 : Issue 97

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/33.97>
The current issue can also be found at
<...

Risks Digest 33.96 RISKS List Owner (Dec 09)
RISKS-LIST: Risks-Forum Digest Saturday 9 December 2023 Volume 33 : Issue 96

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/33.96>
The current issue can also be found at
<...

Risks Digest 33.95 RISKS List Owner (Dec 02)
RISKS-LIST: Risks-Forum Digest Saturday 2 December 2023 Volume 33 : Issue 95

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/33.95>
The current issue can also be found at
<...

Risks Digest 33.94 RISKS List Owner (Nov 18)
RISKS-LIST: Risks-Forum Digest Saturday 18 November 2023 Volume 33 : Issue 94

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/33.94>
The current issue can also be found at
<...

Risks Digest 33.93 RISKS List Owner (Nov 11)
RISKS-LIST: Risks-Forum Digest Saturday 11 November 2023 Volume 33 : Issue 93

ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks)
Peter G. Neumann, founder and still moderator

***** See last item for further information, disclaimers, caveats, etc. *****
This issue is archived at <http://www.risks.org> as
<http://catless.ncl.ac.uk/Risks/33.93>
The current issue can also be found at
<...

dataloss logo

BreachExchange — BreachExchange focuses on all things data breach. Topics include actual data breaches, cyber insurance, risk management, metrics and more. This archive includes its predecessor, the Data Loss news and discussion lists.

Healthcare organizations face rising ransomware attacks – and are paying up Matthew Wheeler (Jun 03)
https://www.theregister.com/2022/06/03/healthcare-ransomware-pay-sophos/

Healthcare organizations, already an attractive target for ransomware given
the highly sensitive data they hold, saw such attacks almost double between
2020 and 2021, according to a survey released this week by Sophos.

The outfit's team also found that while polled healthcare orgs are quite
likely to pay ransoms, they rarely get all of their data returned if they
do...

A digital conflict between Russia and Ukraine rages on behind the scenes of war Matthew Wheeler (Jun 03)
https://wskg.org/npr_story_post/a-digital-conflict-between-russia-and-ukraine-rages-on-behind-the-scenes-of-war/

SEATTLE — On the sidelines of a conference in Estonia on Wednesday, a
senior U.S. intelligence official told British outlet Sky News that the
U.S. is running offensive cyber operations in support of Ukraine.

“My job is to provide a series of options to the secretary of defense and
the president, and so that’s what I do,” said...

Researchers Uncover Malware Controlling Thousands of Sites in Parrot TDS Network Matthew Wheeler (Jun 03)
https://thehackernews.com/2022/06/researchers-uncover-malware-controlling.html

The Parrot traffic direction system (TDS) that came to light earlier this
year has had a larger impact than previously thought, according to new
research.

Sucuri, which has been tracking the same campaign since February 2019 under
the name "NDSW/NDSX," said that "the malware was one of the top infections"
detected in 2021, accounting for more than...

FBI, CISA: Don't get caught in Karakurt's extortion web Matthew Wheeler (Jun 03)
https://www.theregister.com/2022/06/03/fbi_cisa_warn_karakurt_extortion/

The Feds have warned organizations about a lesser-known extortion gang
Karakurt, which demands ransoms as high as $13 million and, some
cybersecurity folks say, may be linked to the notorious Conti crew.

In a joint advisory [PDF] this week, the FBI, CISA and US Treasury
Department outlined technical details about how Karakurt operates, along
with actions to take,...

DOJ Seizes 3 Web Domains Used to Sell Stolen Data and DDoS Services Matthew Wheeler (Jun 02)
https://thehackernews.com/2022/06/doj-seizes-3-web-domains-used-to-sell.html

The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of
three domains used by cybercriminals to trade stolen personal information
and facilitate distributed denial-of-service (DDoS) attacks for hire.

This includes weleakinfo[.]to, ipstress[.]in, and ovh-booter[.]com, the
former of which allowed its users to traffic hacked personal data and
offered a...

Chinese Hackers Begin Exploiting Latest Microsoft Office Zero-Day Vulnerability Matthew Wheeler (Jun 02)
https://thehackernews.com/2022/05/chinese-hackers-begin-exploiting-latest.html

An advanced persistent threat (APT) actor aligned with Chinese state
interests has been observed weaponizing the new zero-day flaw in Microsoft
Office to achieve code execution on affected systems.

"TA413 CN APT spotted [in-the-wild] exploiting the Follina zero-day using
URLs to deliver ZIP archives which contain Word Documents that use the
technique,"...

US military hackers conducting offensive operations in support of Ukraine, says head of Cyber Command Matthew Wheeler (Jun 02)
https://www.three.fm/news/world-news/us-military-hackers-conducting-offensive-operations-in-support-of-ukraine-says-head-of-cyber-command/

US military hackers have conducted offensive operations in support of
Ukraine, the head of US Cyber Command has told Sky News.

In an exclusive interview, General Paul Nakasone also explained how "hunt
forward" operations were allowing the United States to search out foreign
hackers and identify...

SideWinder Hackers Launched Over a 1, 000 Cyber Attacks Over the Past 2 Years Matthew Wheeler (May 31)
https://thehackernews.com/2022/05/sidewinder-hackers-launched-over-1000.html

An "aggressive" advanced persistent threat (APT) group known as SideWinder
has been linked to over 1,000 new attacks since April 2020.

"Some of the main characteristics of this threat actor that make it stand
out among the others, are the sheer number, high frequency and persistence
of their attacks and the large collection of encrypted and obfuscated...

Hackers are Selling US University Credentials Online, FBI Says Matthew Wheeler (May 31)
https://tech.co/news/hackers-are-selling-us-university-credentials-online-fbi-says

The Federal Bureau of Investigation has warned US universities and colleges
that it has found banks of login credentials and other data relating to VPN
access circulating on cybercriminals forums.

The fear is that such data will be sold and subsequently used by malicious
actors to orchestrate attacks on other accounts owned by the same students,
in the hope...

Interpol Nabs 3 Nigerian Scammers Behind Malware-based Attacks Matthew Wheeler (May 31)
https://thehackernews.com/2022/05/interpol-nabs-3-nigerian-scammers.html

Interpol on Monday announced the arrest of three suspected global scammers
in Nigeria for using remote access trojans (RATs) such as Agent Tesla to
facilitate malware-enabled cyber fraud.

"The men are thought to have used the RAT to reroute financial
transactions, stealing confidential online connection details from
corporate organizations, including oil and gas...

U.S. Warns Against North Korean Hackers Posing as IT Freelancers Matthew Wheeler (May 18)
https://thehackernews.com/2022/05/us-warns-against-north-korean-hackers.html

Highly skilled software and mobile app developers from the Democratic
People's Republic of Korea (DPRK) are posing as "non-DPRK nationals" in
hopes of landing freelance employment in an attempt to enable the regime's
malicious cyber intrusions.

That's according to a joint advisory from the U.S. Department of State, the
Department of the...

FBI and NSA say: Stop doing these 10 things that let the hackers in Matthew Wheeler (May 18)
https://www.zdnet.com/article/fbi-and-nsa-say-stop-doing-these-10-things-that-let-the-hackers-in/

Cyber attackers regularly exploit unpatched software vulnerabilities, but
they "routinely" target security misconfigurations for initial access, so
the US Cybersecurity and Infrastructure Security Agency (CISA) and its
peers have created a to-do list for defenders in today's heightened threat
environment.

CISA, the FBI and National...

Fifth of Businesses Say Cyber-Attack Nearly Broke Them Matthew Wheeler (May 18)
https://www.infosecurity-magazine.com/news/fifth-of-businesses-cyber-attack/

A fifth of US and European businesses have warned that a serious
cyber-attack nearly rendered them insolvent, with most (87%) viewing
compromise as a bigger threat than an economic downturn, according to
Hiscox.

The insurer polled over 5000 businesses in the US, UK, Ireland, France,
Spain, Germany, the Netherlands and Belgium to compile its annual Hiscox
Cyber...

Hacker And Ransomware Designer Charged For Use And Sale Of Ransomware, And Profit Sharing Arrangements With Cybercriminals Matthew Wheeler (May 18)
https://www.shorenewsnetwork.com/2022/05/16/hacker-and-ransomware-designer-charged-for-use-and-sale-of-ransomware-and-profit-sharing-arrangements-with-cybercriminals/

A criminal complaint was unsealed today in federal court in Brooklyn, New
York, charging Moises Luis Zagala Gonzalez (Zagala), also known as
“Nosophoros,” “Aesculapius” and “Nebuchadnezzar,” a citizen of France and
Venezuela who resides in Venezuela, with attempted...

State of Ransomware shows huge growth in threat and impacts Matthew Wheeler (May 04)
https://www.continuitycentral.com/index.php/news/technology/7275-state-of-ransomware-shows-huge-growth-in-threat-and-impacts

Sophos has released its annual survey and review of real-world ransomware
experiences in its ‘State of Ransomware 2022’ report. This shows that 66
percent of organizations surveyed were hit with ransomware in 2021, up from
37 percent in 2020.

The average ransom paid by organizations that had data encrypted in their...

Open Source Tool Development

metasploit logo

Metasploit — Development discussion for Metasploit, the premier open source remote exploitation tool

wireshark logo

Wireshark — Discussion of the free and open source Wireshark network sniffer. No other sniffer (commercial or otherwise) comes close. This archive combines the Wireshark announcement, users, and developers mailing lists.

snort logo

Snort — Everyone's favorite open source IDS, Snort. This archive combines the snort-announce, snort-devel, snort-users, and snort-sigs lists.

Inquiry about configuration file Mohamed Sayed (Mar 18)
Hi snort Team,

I hope you are doing well.
Kindly, could any one help me where I can put these two lines in the configuration file step-by-step and if I
downloaded the subscription rules how I can add these two lines to show CVE number when running Snort 3 Over a PCAP.
These are the Lines:
search_engine.detect_raw_tcp = true
alerts.log_references = true

Best Regards,

Mohamed Sayed

OT/ICS Cybersecurity Engineer

OT/ICS Services | Invictux...

Re: Multi Pattern Search Engine Plugin Vlad Ulmeanu via Snort-devel (Mar 18)
Thank you very much for your answer!

I called build_tree for each pattern, and passed the current pattern's
associated tree object to the match function. The unit test passes now.

I have some follow-up questions:
* What are the literal, multi_match and flags variables from the
PatternDescriptor
<https://github.com/snort3/snort3/blob/bd6cbf1bbd3dcad9cd09261786b664d819357d94/src/framework/mpse.h#L65>
supposed to do? lowmem ignores...

Snort Subscriber Rules Update 2024-03-14 Research via Snort-sigs (Mar 14)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the file-java,
malware-cnc, server-apache and server-webapp rule sets to provide
coverage for emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Re: Multi Pattern Search Engine Plugin Russ Combs (rucombs) via Snort-devel (Mar 14)
Vlad,

rule_tree_queue is the only implementation of MpseMatch, which is a call back provided so that your MPSE can report
matches to the detection engine. It is not a side-effect and it is not intended to be overridden.

If you break in rule_tree_queue, you will see that KTriePrefixMatch is calling rule_tree_queue on the match via the
match callback which was set in fp_partial (called by fp_full).

There is scant documentation on this so we...

Snort Subscriber Rules Update 2024-03-12 Research via Snort-sigs (Mar 12)
Talos Snort Subscriber Rules Update

Synopsis:
Talos is aware of vulnerabilities affecting products from Microsoft
Corporation.

Details:
Microsoft Vulnerability CVE-2024-21433:
A coding deficiency exists in Microsoft Windows Print Spooler that may
lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in
this release and are identified with:
Snort 2: GID 1, SIDs 63169 through 63170,
Snort 3: GID...

Re: Request for CVE Number Information Russ Combs (rucombs) via Snort-sigs (Mar 12)
You can do this with Snort 3 but only for raw packets by adding these lines to your config:

search_engine.detect_raw_tcp = true
alerts.log_references = true

and running with snort -A full. It will give output like this:

[**] [1:1:0] "message" [**]
[Priority: 0]
06/17-16:01:09.780413 10.1.2.3:10001 -> 10.9.8.7:80
TCP TTL:64 TOS:0x0 ID:3 IpLen:20 DgmLen:249
***A**** Seq: 0x2 Ack: 0x2 Win: 0x8000 TcpLen: 20
[Xref =>...

Request for CVE Number Information Mohamed Sayed (Mar 12)
Hello Snort Team,

I have an important question regarding whether Snort rules can provide the CVE number if an alert is raised from
detecting malicious patterns or activities. Additionally, I'm curious if there are any settings or features available
to display related CVEs for these malicious activities, as I will be running this on PCAP files.

Best Regards,

Mohamed Sayed

OT/ICS Cybersecurity Engineer

OT/ICS Services | Invictux

Your...

Multi Pattern Search Engine Plugin Vlad Ulmeanu via Snort-devel (Mar 11)
Hi all,

I'm trying to plug in my Multi Pattern Search Engine
<https://github.com/vlad-ulmeanu01/ExpoSizeStringSearch> into snort3 and
run some benchmarks. I have run into some problems
<https://stackoverflow.com/questions/78121441/snort3-where-is-the-default-implementation-for-mpsematch>
with
the setup: tried to rewrite the lowmem
<https://github.com/snort3/snort3_extra/tree/master/src/search_engines/lowmem>
example
in...

Snort Subscriber Rules Update 2024-03-07 Research via Snort-sigs (Mar 07)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the and server-webapp
rule sets to provide coverage for emerging threats from these
technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-03-07 Research via Snort-sigs (Mar 07)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the browser-other,
file-image, file-other, malware-other, policy-other and server-webapp
rule sets to provide coverage for emerging threats from these
technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-03-05 Research via Snort-sigs (Mar 05)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the file-other,
malware-cnc, os-mobile and server-webapp rule sets to provide coverage
for emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-02-29 Research via Snort-sigs (Feb 29)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the file-other and
server-webapp rule sets to provide coverage for emerging threats from
these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-02-27 Research (Feb 27)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the file-other,
indicator-compromise, malware-cnc, policy-other, protocol-scada,
server-apache, server-iis and server-webapp rule sets to provide
coverage for emerging threats from these technologies.

For a complete list of new and modified rules please see:...

Snort Subscriber Rules Update 2024-02-22 Research (Feb 22)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos has added and modified multiple rules in the file-other,
malware-cnc, malware-other and server-webapp rule sets to provide
coverage for emerging threats from these technologies.

For a complete list of new and modified rules please see:

https://www.snort.org/advisories

Snort Subscriber Rules Update 2024-02-20 Research (Feb 20)
Talos Snort Subscriber Rules Update

Synopsis:
This release adds and modifies rules in several categories.

Details:
Talos is releasing coverage for a Microsoft Outlook vulnerability,
CVE-2024-21413, that could allow a leak of NTLM credentials,
potentially leading to remote code execution.
Snort 2: GID 1, SID 63053,
Snort 3: GID 1, SID 63053.

Talos also has added and modified multiple rules in the file-office,
malware-cnc and policy-other rule...

More Lists

We also maintain archives for these lists (some are currently inactive):

Related Resources

Read some old-school private security digests such as Zardoz at SecurityDigest.Org

We're always looking for great network security related lists to archive. To suggest one, mail Fyodor.