Security News

Backdoor.Win32.WinShell.40 / Unauthenticated Remote Command Execution

Full Disclosure - 3 August, 2021 - 12:38

Posted by malvuln on Aug 03

Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source:
https://malvuln.com/advisory/c98e23742807f3cb5a095f34e0eb0e52.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.WinShell.40
Vulnerability: Unauthenticated Remote Command Execution
Description: The malware listens on TCP port 5277, third-party attackers
who can reach the system can execute OS commands further compromising the
already infected...

Stb_truetype library heap buffer overflows (many CVEs, no CVEs yet)

Full Disclosure - 3 August, 2021 - 12:38

Posted by Marcin Kozlowski on Aug 03

Hi list,

Posting here for transparency reasons. A 16k stars project, used in, I can
imagine game engines, UI, Android/iOS/embedded. Used in another 30k stars
project and 11k from even Google (also possibly not fixed). OpenCV 55k
stars seems to be also affected (new branch only). Attack vector through
malicious font. Buy me a beer if you will get bounty on it and initial
fuzzing person https://github.com/nothings/stb/issues/618

Should this have...

Spammers Using storage[.]googleapis[.]com ?!!?

Full Disclosure - 3 August, 2021 - 12:34

Posted by Nick Boyce on Aug 03

I notice that among the spam in my Gmail spam folder, there are a
number of "address-check" type messages (i.e. that just seek
confirmation my address exists), which attempt to get their response
by performing a scripted redirect via a web property belonging to
Google ...... and I tend to think "Huh? ... Surely Google wouldn't let
that happen ... is this redirect something that by some chance they
don't know about...

Re: Active Directory - a clear and present danger

Daily Dave - 26 July, 2021 - 21:31

Posted by Moses Frost via Dailydave on Jul 26

I am always in shock when people cannot see the forests from the tree's even when talking to peers. First things first,
Azure AD and many IdP's are not impervious to attack. Through Oauth2 and other privilege abuse angles in the IdP
itself, backdooring systems are (and will continue to be) a thing. For those on defense, I hope you are checking on
those MS Graph enabled Service Principals while I am waving at the other end (hello)....

Re: Active Directory - a clear and present danger

Daily Dave - 26 July, 2021 - 21:21

Posted by François Zöfel via Dailydave on Jul 26

Speaking for a heavily regulated EU business here: a US cloud based solution will most probably not fit our needs. Both
GDPR and rules about not being dependent on 3rd party businesses to conduct our own mean we’re stuck with an on-prem AD.

I’m very interested to hear about any potential alternative.

François

Le dim., juil. 25, 2021 à 07:50, Peter Bance via Dailydave <dailydave () lists aitelfoundation org> a écrit :

Dailydave...

Re: Active Directory - a clear and present danger

Daily Dave - 25 July, 2021 - 08:33

Posted by Peter Bance via Dailydave on Jul 25

Funnily enough, I’ve just decommissioned our last Domain Controller - as you rightly say, AD is just too much pain/risk
to keep in place. Azure AD for us - still not 100% ideal, but rapidly improving, and transfers a lot of the
infrastructure/config pain to Microsoft themselves.

Obviously admins can still make horrible mistakes, but that’s easier to monitor than all config across an on-prem
forest, and it’s far simpler to limit (or even...

Active Directory - a clear and present danger

Daily Dave - 24 July, 2021 - 13:54

Posted by Dave Aitel via Dailydave on Jul 24

So I definitely have a different mental history of active directory than
most people, and recently I was doing a Glasshouse podcast with Pablo Breuer
<https://www.linkedin.com/in/pablobreuer/> and here
<https://youtu.be/Z0d6qNLevUY?t=2714> he says basically the same thing
everyone says, which is that it's impossible to move off of technology even
when that technology has a history of severe flaws, or a design flaw that
means it...

Re: [SECURITY] [DSA 4628-1] php7.0 security update

Bug Traq - 16 January, 2021 - 20:37

Posted by Timesportsall on Jan 16

------------------------------------------------------------------------
-
Debian Security Advisory DSA-4628-1 security (at) debian (dot) org [email concealed]
https://www.debian.org/security/ Moritz Muehlenhoff
February 18, 2020 https://www.debian.org/security/faq
------------------------------------------------------------------------
-

Package : php7.0
CVE ID : CVE-2019-11045 CVE-2019-11046 CVE-2019-11047
CVE-2019-11050 CVE-2020-7059...

Re: BugTraq Shutdown

Bug Traq - 16 January, 2021 - 20:34

Posted by tommypickle on Jan 16

All old school hackers from UPT remember and want to show respect. Thanks for everything.

On Second Thought...

Bug Traq - 16 January, 2021 - 20:30

Posted by alias on Jan 16

Bugtraq has been a valuable institution within the Cyber Security community for
almost 30 years. Many of our own people entered the industry by subscribing to it
and learning from it. So, based on the feedback we’ve received both from the
community-at-large and internally, we’ve decided to keep the Bugtraq list running.
We’ll be working in the coming weeks to ensure that it can remain a valuable asset
to the community for years to...

BugTraq Shutdown

Bug Traq - 15 January, 2021 - 14:13

Posted by alias on Jan 15

2020 was quite the year, one that saw many changes. As we begin 2021, we wanted
to send one last note to our friends and supporters at the SecurityFocus BugTraq
mailing list. As many of you know, assets of Symantec were acquired by Broadcom
in late 2019, and some of those assets were then acquired by Accenture in 2020
(https://newsroom.accenture.com/news/accenture-completes-acquisition-of-broadco
ms-symantec-cyber-security-...
Syndicate content