SecLists.Org Security Mailing List Archive 天天看片高清观看Any hacker will tell you that the latest news and exploits are notfound on any web site—not even Insecure.Org.No, the cutting edgein security research is and will continue to be the fulldisclosure mailing lists such as Bugtraq.Here we provide webarchives and RSS feeds (now including message extracts), updated in real-time, for many of our favorite lists.Browse the individual lists below, or search them all: Nmap Development — Unmoderated technical development forum for debating ideas, patches, and suggestions regarding proposed changes to Nmap and related projects. Subscribe here. 天天看片高清观看Send dev mailing list submissions toHUMBERTO TOSCANO (Jun 23)
Re: How to interpret following nmap's traceroute output.Karel Gardas (Jun 23) Oh, that would be pretty hard indeed. Anyway, I'm not against it -- as a last resort.
So far I've tested nmap 7.80 release and it shows the same issue.
BTW: Do you have any idea of a tool which will allow me to create virtual networks using KVM more easily?
Thanks, Karel
Re: How to interpret following nmap's traceroute output.Arturo 'Buanzo' Busleiman (Jun 23) For the sake of experimentation, would you be willing/able to try the same environment and nmap tests using another hypervisor?
Re: How to interpret following nmap's traceroute output.Karel Gardas (Jun 23) VirtualBox 6.x
Host's route looks:
$ route Kernel IP routing table Destination Gateway Genmask Flags Metric RefUse Iface default _gateway0.0.0.0 UG10000 eno1 default _gateway0.0.0.0 UG10100 enp9s0 10.0.10.0 0.0.0.0 255.255.255.0 U 10100 enp9s0 10.0.30.0 0.0.0.0 255.255.255.0 U 1000...
Re: How to interpret following nmap's traceroute output.Robin Wood (Jun 23) I'll let others with more nmap and networking knowledge take over from here, I've reached my ceiling for remote debugging.
Re: How to interpret following nmap's traceroute output.Arturo 'Buanzo' Busleiman (Jun 23) What's the hypervisor?
Re: How to interpret following nmap's traceroute output.Karel Gardas (Jun 23) Yes, 10.0.10.14 is enter to virtual network and yes, it's routable directly from the host. But 10.111.0.99 is deep inside the virtual network and the 10.0.10.14 short-cut does not explain un-clear traceroute to 10.111.0.99 as reported by nmap IMHO.
Or am I missing anything here?
Thanks! Karel
Re: How to interpret following nmap's traceroute output.Robin Wood (Jun 23) Is 10.0.10.14 on the same box as you are scanning from, i.e. a VM? If so, then it may just be caused by the VM networking stack knowing about the second subnet and so short-cutting the routing.
Re: How to interpret following nmap's traceroute output.Karel Gardas (Jun 23) Indeed, I should consult traceroute, but well, then it looks like nmap tracerouting bug IMHO:
traceroute to 10.111.0.99 (10.111.0.99), 30 hops max, 60 byte packets 1_gateway (10.0.30.138)0.253 ms0.340 ms0.320 ms 210.0.10.14 (10.0.10.14)1.160 ms1.146 ms1.124 ms 310.1.0.12 (10.1.0.12)2.911 ms3.014 ms2.999 ms 410.11.0.26 (10.11.0.26)4.120 ms4.108 ms4.089 ms 510.111.0.99 (10.111.0.99)4.191 ms4.176 ms4.154...
Re: How to interpret following nmap's traceroute output.Robin Wood (Jun 23) I can't answer the nmap question but I'm curious, what does standard traceroute to the two IPs show?
What IP are you on and what is the subnet? Is 10.0.30.138 the default gateway defined on the host?
Robin
How to interpret following nmap's traceroute output.Karel Gardas (Jun 23) Hello,
I'm experimenting with nmap for network topology scanning and discovery and sometime it surprises me with what I find in its trace records. Currently I'm not able to interpret this record:
Nmap scan report for 10.111.0.99 [...] 1 0.89 ms _gateway (10.0.30.138) 2 1.47 ms 10.0.10.14 3 ... 4 5 2.26 ms 10.111.0.99 [...]
while record for 10.0.10.14 looks as: Nmap scan report for 10.0.10.14 [...] 1...
Re: Question regrading nmap installation as non-administratorDaniel Miller (Jun 19) Marjan,
Thanks for asking. Most of Nmap's advanced features require raw packet sending and sniffing, which is provided by Npcap. Npcap is a kernel-mode driver, and so it requires admin access to install. Some features of Nmap can still be used if Npcap is not present: -sT, -sV, reverse DNS, and most NSE scripts.
For users who want to install Nmap without Npcap, the best way is to download the ZIP file of Nmap binaries instead of the...
Re: Nmap ICMP Scan Technical QuestionDaniel Miller (Jun 18) Andrew,
Thanks for the question. Nmap is, at its heart, a port scanner. This means that unless you tell it otherwise, it will always perform a port scan. You have added several different -P* options to tell Nmap how to perform host discovery, but unless you add the -sn option to tell it to skip the port scan phase, it will act as though you have provided the -sS option. So it is not the ICMP probes that are determining port state, but actual TCP...
Re: Question regrading nmap installation as non-administratorKurt Buff - GSEC, GCIH (Jun 13) Likely not.
By default, nmap installs itself into "C:\Program Files (x86)", and npcap installs itself into "C:\Program Files".
Normally, installing files into those directories (and installing drivers, like npcap) requires administrative access.
I haven't looked hard, but I'm not aware of a portable version of nmap, and even if there were one, it would be severely handicapped by lack of npcap.
Kurt
Github PR #1953Simone Chiarelli (Jun 13) Hi nmap devs!
I’m writing to you as per what’s suggested in https://github.com/nmap/nmap/blob/master/CONTRIBUTING.md
I’ve posted a PR to the github repo to add a feature to nmap. The feature description is: "Allow settings source port through bind() for tcp connect scan for ipv4/ipv6, optionally in conjuction with -S. Ports under 1024 will usually fail if not root, but for what I could see on macOS 10.15.2 they will be set when...
Nmap Announce — Moderated list for the most important new releases and announcements regarding the Nmap Security Scanner and related projects. We recommend that all Nmap users subscribe. Nmap Defcon Release! 80+ improvements include new NSE scripts/libs, new Npcap, etc.Gordon Fyodor Lyon (Aug 10) Fellow hackers,
I'm here in Las Vegas for Defcon and delighted to release Nmap 7.80.It's the first formal Nmap release in more than a year, and I hope you find it worth the wait!
The main reason for the delay is that we've been working so hard on our Npcap Windows packet capturing driver.As many of you know, Windows Nmap traditionally depended on Winpcap for packet capture.That is great software, but it has been...
Nmap 7.70 released! Better service and OS detection, 9 new NSE scripts, new Npcap, and much more.Fyodor (Mar 20) Nmap Community,
We're excited to make our first Nmap release of 2018--version 7.70!It includes hundreds of new OS and service fingerprints, 9 new NSE scripts (for a total of 588), a much-improved version of our Npcap windows packet capturing library/driver, and service detection improvements to make -sV faster and more accurate.And those are just a few of the dozens of improvements described below.
Nmap 7.70 source code and binary...
Full Disclosure — A public, vendor-neutral forum for detailed discussion of vulnerabilities and exploitation techniques, as well as tools, papers, news, and events of interest to the community.The relaxed atmosphere of this quirky list provides some comic relief and certain industry gossip.More importantly, fresh vulnerabilities sometimes hit this list many hours or days before they pass through the Bugtraq moderation queue. DLL Hijacking at the Trend Micro Password Manager (CVE-2020–8469)Silton Renato Pereira dos Santos (Jun 23) =====[ Tempest Security Intelligence - 2020]==========================
Trend Password Manager Author: Silton Santos Tempest Security Intelligence - Recife, Pernambuco - Brazil
=====[ Table of Contents]=====================================================
* Vulnerability Information * Overview * Detailed description * Thanks & Acknowledgements * References
=====[ Vulnerability Information]=============================================
*...
GilaCMS - CVE-2019-13364 CVE-2019-13363Rodolfo Augusto do Nascimento Tavares (Jun 23) =====[ Tempest Security Intelligence - ADV-07/2020 ]==========================
GilaCMS - Version 1.11.5
Author: Rodolfo Tavares
Tempest Security Intelligence - Recife, Pernambuco - Brazil
=====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References
=====[ Vulnerability...
Keystone Assembler Engine 0.9.2 is out!Nguyen Anh Quynh (Jun 23) Greetings,
We are very happy to announce a stable release, version 0.9.2, of Keystone Assembler Engine!
This version fixes some important bugs inside the core of Keystone, added some new bindings, and made various improvements, without breaking compatibility. All users of Keystone are encouraged to upgrade to v0.9.2.
Find more information on this release at https://www.keystone-engine.org/Version-0.9.2
(In case you do not know, Keystone is an...
Re: Remote Code Execution in qmail (CVE-2005-1513)Qualys Security Advisory (Jun 23) Hi all,
Our Linux exploit for CVE-2005-1513 in qmail is attached to this email. Alternatively, it will be available at:
https://www.qualys.com/research/security-advisories/
A few notes about this exploit:
- It works as-is against a default, unpatched installation of qmail on Debian 10 (amd64). It requires roughly 4GB of disk space and 8GB of memory on the target machine, and creates a file in /tmp when successful.
- It can be ported to...
[SYSS_2020-014]: ABUS Secvest Wireless Control Device (FUBE50001) - Missing Encryption of Sensitive Data (CWE-311) (CVE-2020-14157)Matthias Deeg (Jun 23) Advisory ID: SYSS-2020-014 Product: ABUS Secvest Wireless Control Device (FUBE50001) Manufacturer: ABUS Affected Version(s): N/A Tested Version(s): N/A Vulnerability Type: Missing Encryption of Sensitive Data (CWE-311) Risk Level: High Solution Status: Open Manufacturer Notification: 2020-04-03 Solution Date: - Public Disclosure: 2020-06-17 CVE Reference: CVE-2020-14157 Authors of Advisory: Michael Rüttgers, Thomas Detert,...
Pulse Secure Client < 9.1R6 TOCTOU Privilege Escalation (CVE-2020-13162)Red Timmy Security (Jun 16) Pulse Secure is recognized among the top 10 Network Access Control (NAC) vendors by global revenue market share. The componay declares that "80% of Fortune 500 trust its VPN products by protecting over 20 million users".
At Red Timmy Security we have discovered that Pulse Secure Client for Windows suffers of a local privilege escalation vulnerability in the “PulseSecureService.exe” service. Exploiting this issue allows an...
TP-LINK Cloud Cameras NCXXX DelMultiUser Stack OverflowPietro Oliva (Jun 16) Vulnerability title: TP-LINK Cloud Cameras NCXXX DelMultiUser Stack Overflow Author: Pietro Oliva CVE: CVE-2020-13224 Vendor: TP-LINK Product: NC200, NC210, NC220, NC230, NC250, NC260, NC450 Affected versions: NC200 <= 2.1.10 build 200401, NC210 <= 1.0.10 build 200401, NC220 <= 1.3.1 build 200401, NC230 <= 1.3.1 build 200401, NC250 <= 1.3.1 build 200401, NC260 <= 1.5.3 build_200401,...
[CVE-2020-12827] MJML <= 4.6.2 mj-include "path" Path TraversalJulien Ahrens (RCE Security) (Jun 16) RCE Security Advisory https://www.rcesecurity.com
1. ADVISORY INFORMATION ======================= Product:MJML Vendor URL: https://github.com/mjmlio/mjml/ Type: Path Traversal [CWE-22] Date found: 2020-04-28 Date published: 2020-06-14 CVSSv3 Score: 7.2 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L) CVE:CVE-2020-12827
2. CREDITS ========== This vulnerability was discovered and researched by Julien Ahrens...
TheBigIndexer - Index services and leaks over the ipv4 internetGregory Boddin (Jun 12) Hi,
I'd like to share my new current project with you all :
https://leaks.nobody.run
It's a search engine indexing open hosts on the internet. It focuses on listing the databases and table names and keeps history of every successful connection.
New database software support is added on a regular basis.
It currently includes :
- mysql - redis - mongodb - elasticsearch - cassandra - kafka - couchdb - mssql
Open-Xchange Security Advisory 2020-06-12Open-Xchange GmbH via Fulldisclosure (Jun 12) Dear subscribers,
we're sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX AppSuite, Dovecot and PowerDNS at HackerOne.
Yours sincerely, Martin Heiland, Open-Xchange GmbH
Product: OX App Suite / OX Documents Vendor: OX Software GmbH
Internal reference: 68441, 68453, 68454 (Bug ID) Vulnerability type: Server-Side...
Open-Xchange Security Advisory 2020-06-12Open-Xchange GmbH via Fulldisclosure (Jun 12) Dear subscribers,
we're sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX AppSuite, Dovecot and PowerDNS at HackerOne.
Yours sincerely, Martin Heiland, Open-Xchange GmbH
Product: OX Guard Vendor: OX Software GmbH
Internal reference: GUARD-179 Vulnerability type: Cross-Site Scripting (CWE-80) Vulnerable version:...
New Release: UFONet v1.5 - [MLV] "MuLTi.V3rSe!"...psy (Jun 12) Hi Community,
I am glad to present a new release of this tool:
- https://ufonet.03c8.net
"UFONet is a free software, P2P and cryptographic -disruptive toolkit- that allows to perform DoS and DDoS attacks; on the Layer 7 (APP/HTTP) through the exploitation of Open Redirect vectors on third-party websites to act as a botnet and on the Layer3 (Network) abusing the protocol."
See these links for more info:
- UFONet schema (WebAbuse...
Web Application Firewall bypass - part 3Red Timmy Security (Jun 09) Hi we have published the part 3 of "How to hack a company by circumventing its WAF for fun and profit". We basically show how the usage of a single character can be abused to skip common checks performed at layer 7 by network devices and security appliances.
Also another case where F5 Big-IP WAF is bypassed by means of SSRF is shown.
Full story here:...
Pydio cells - New advisory publicationPablo Zurro via Fulldisclosure (Jun 09) https://www.coresecurity.com/core-labs/advisories/pydio-cells-204-multiple-vulnerabilities
Ciphermail - New advisory publlicationPablo Zurro via Fulldisclosure (Jun 09) https://www.coresecurity.com/core-labs/advisories/ciphermail-multiple-vulnerabilities
Bugtraq — The premier general security mailing list. Vulnerabilities are often announced here first, so check frequently! Defense in depth -- the Microsoft way (part 62): Windows shipped with end-of-life componentsStefan Kanthak (Feb 25) Hi @ll,
since Microsoft Server 2003 R2, Microsoft dares to ship and install the abomination known as .NET Framework with every new version of Windows.
Among other components current versions of Windows and .NET Framework include
C# compiler (C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe, C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe) J# compiler (C:\Windows\Microsoft.NET\Framework\v2.0.50727\jsc.exe,...
Local information disclosure in OpenSMTPD (CVE-2020-8793)Qualys Security Advisory (Feb 25) Qualys Security Advisory
Local information disclosure in OpenSMTPD (CVE-2020-8793)
============================================================================== Contents ==============================================================================
Summary Analysis Exploitation POKE 47196, 201 Acknowledgments
============================================================================== Summary...
LPE and RCE in OpenSMTPD's default install (CVE-2020-8794)Qualys Security Advisory (Feb 25) Qualys Security Advisory
LPE and RCE in OpenSMTPD's default install (CVE-2020-8794)
============================================================================== Contents ==============================================================================
Summary Analysis ... Acknowledgments
============================================================================== Summary...
[SECURITY] [DSA 4633-1] curl security updateAlessandro Ghedini (Feb 25) ------------------------------------------------------------------------- Debian Security Advisory DSA-4633-1 security () debian org https://www.debian.org/security/ Alessandro Ghedini February 22, 2020 https://www.debian.org/security/faq -------------------------------------------------------------------------
Package: curl CVE ID : CVE-2019-5436 CVE-2019-5481...
Cisco Unified Contact Center Express Privilege Escalation Vulnerability (CVE-2019-1888)Jamie R (Feb 25) I've quoted the Cisco summary below as it's pretty accurate.
tl;dr is an admin user on the web console can gain command execution and then escalate to root. If this is an issue in your environment, then please patch.
Thanks to Cisco PSIRT who were responsive and professional.
Shouts to Andrew, Dave and Senad, Pedro R - if that's still even a thing on advisories.
Ref:...
[TZO-22-2020] Qihoo360 | GDATA | Rising | Command Generic Malformed Archive BypassThierry Zoller (Feb 24)
[TZO-16-2020] - F-SECURE Generic Malformed Container bypass (GZIP)Thierry Zoller (Feb 24)
[slackware-security]proftpd (SSA:2020-051-01)Slackware Security Team (Feb 20) [slackware-security]proftpd (SSA:2020-051-01)
New proftpd packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.
Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/proftpd-1.3.6c-i586-1_slack14.2.txz:Upgraded. No CVEs assigned, but this sure looks like a security issue: Use-after-free vulnerability in memory pools during data transfer. (* Security...
[SECURITY] [DSA 4628-1] php7.0 security updateMoritz Muehlenhoff (Feb 19) ------------------------------------------------------------------------- Debian Security Advisory DSA-4628-1 security () debian org https://www.debian.org/security/ Moritz Muehlenhoff February 18, 2020 https://www.debian.org/security/faq -------------------------------------------------------------------------
Package: php7.0 CVE ID : CVE-2019-11045 CVE-2019-11046...
[SECURITY] [DSA 4629-1] python-django security updateSebastien Delafond (Feb 19) ------------------------------------------------------------------------- Debian Security Advisory DSA-4629-1 security () debian org https://www.debian.org/security/ Sebastien Delafond February 19, 2020 https://www.debian.org/security/faq -------------------------------------------------------------------------
Package: python-django CVE ID : CVE-2020-7471 Debian Bug...
[TZO-18-2020] - Bitdefender Malformed Archive bypass (GZIP)Thierry Zoller (Feb 18)
[TZO-17-2020] - Kaspersky Generic Archive Bypass (ZIP FLNMLEN)Thierry Zoller (Feb 18)
[SECURITY] [DSA 4626-1] php7.3 security updateMoritz Muehlenhoff (Feb 18) ------------------------------------------------------------------------- Debian Security Advisory DSA-4626-1 security () debian org https://www.debian.org/security/ Moritz Muehlenhoff February 17, 2020 https://www.debian.org/security/faq -------------------------------------------------------------------------
Package: php7.3 CVE ID : CVE-2019-11045 CVE-2019-11046...
[SECURITY] [DSA 4627-1] webkit2gtk security updateMoritz Muehlenhoff (Feb 18) ------------------------------------------------------------------------- Debian Security Advisory DSA-4627-1 security () debian org https://www.debian.org/security/ Alberto Garcia February 17, 2020 https://www.debian.org/security/faq -------------------------------------------------------------------------
Package: webkit2gtk CVE ID : CVE-2020-3862 CVE-2020-3864...
Web Application Firewall bypass via Bluecoat deviceRedTimmy Security (Feb 16) Hi, we have published a new post in our blog titled "How to hack a company by circumventing its WAF through the abuse of a different security appliance and win bug bounties".
We basically have [ab]used a Bluecoat device behaving as a request forwarder to mask our malicious payload, avoid WAF detection, hit an HTTP endpoint vulnerable to RCE and pop out a shell.
Full story is here:...
Security Basics — A high-volume list which permits people to ask "stupid questions" without being derided as "n00bs".I recommend this list to network security newbies, but be sure to read Bugtraq and other lists as well. CarolinaCon-15 is April 26-28, 2019 in Charlotte NC - Call For Papers/Presenters is now openVic Vandal (Feb 03) We are pleased to announce that CarolinaCon-15 will be on April 26th-28th 2019 in Charlotte NC at the Renaissance Charlotte Suites.All who are interested in speaking on any topic in the realm of hacking, cybersecurity, technology, science, robotics or any related field are invited to submit a proposal to present at the con.Full disclosure that technology or physical security exploitation type submissions are most desirable for this storied...
Penetration Testing — While this list is intended for "professionals", participants frequenly disclose techniques and strategies that would be useful to anyone with a practical interest in security and network auditing. 44CON 2018 - 12th-14th September, London (UK)Steve (Feb 28) 44CON 2018 is the UK's best annual Security Conference and Training event. The conference spans 2.5 days with training on the 10th and 11th of September, a free evening event on the 12th of September, and a full two-day conference on the 13th and 14th of September. The event takes place at the ILEC Conference Centre near Earls Court, London. 44CON 2018 includes catering, private bus bar and Gin O'Clock breaks. Early Bird discounted...
RootedCON Security Conference - 1-3 March, Madrid (Spain)omarbv (Feb 11) On the occasion of the ninth edition of RootedCON, the most important computer security conference in the country, around2,000 hackers will meet to discuss new questions and researchs about the cybersecurity world, with its risks and threats. National and international experts have included in their agendas this mandatory appointment to discuss new vulnerabilities, viruses, and other threats, they will also talk about countermeasures in order...
Info Security News — Carries news items (generally from mainstream sources) that relate to security. 'Off limits': Australia, US urged to name and shame cyber attackers targeting health researchInfoSec News (Jun 22) https://www.smh.com.au/politics/federal/off-limits-australia-us-urged-to-name-and-shame-cyber-attackers-targeting-health-research-20200622-p554xo.html
By Anthony Galloway Sydney Morning Herald June 23, 2020
Australia and the United States have been urged to jointly name and shame state-backed actors looking to steal health research during the coronavirus pandemic, as the Morrison government battles an escalation in cyber attacks on key...
Here's what John Bolton had to say about cybersecurity policy in his new bookInfoSec News (Jun 22) https://www.cyberscoop.com/john-bolton-book-cybersecurity-nspm-13-crowdstrike/
By Shannon Vavra CYBERSCOOP June 22, 2020
In his new book, former national security adviser John Bolton says that squabbling amongst Trump administration officials hobbled the White House’s efforts to issue new policies that shaped the U.S. government’s offensive and defense cyber-operations.
The book, “The Room Where It Happened: A White House Memoir,”...
House bill charges Guard, Reserve forces with defending the nation in cyberspaceInfoSec News (Jun 22) https://www.fifthdomain.com/congress/2020/06/22/house-bill-charges-guard-reserve-forces-with-defending-the-nation-in-cyberspace/
By Mark Pomerleau Fifth Domain June 22, 2020
A House Armed Services Committee draft of the annual defense policy bill calls for the National Guard and Reserve components to assist in defending the nation in cyberspace.
A provision in the bill’s markup from the Subcommittee on Intelligence and Emerging Threats...
Microsoft acquires industrial cybersecurity startup CyberX for $165MInfoSec News (Jun 22) https://siliconangle.com/2020/06/22/microsoft-acquires-industrial-cybersecurity-startup-cyberx-165m/
By Duncan Riley Silicon Angle June 22, 2020
Microsoft Corp. has acquired industrial cybersecurity startup CyberX Inc. for an undisclosed sum.
Various reports today suggest that the acquisition price was $165 million, following initial reports of the deal in May.
Founded in 2013, CyberX offers an industrial cybersecurity platform built by...
BlueLeaks: Data from 200 US police departments & fusion centers published onlineInfoSec News (Jun 22) https://www.zdnet.com/article/blueleaks-data-from-200-us-police-departments-fusion-centers-published-online/
By Catalin Cimpanu Zero Day ZDNet.com June 22, 2020
An activist group has published on Friday 296 GB of data they claim have been stolen from US law enforcement agencies and fusion centers.
The files, dubbed BlueLeaks, have been published by Distributed Denial of Secrets (DDoSecrets), a group that describes itself as a...
To evade detection, hackers are requiring targets to complete CAPTCHAsInfoSec News (Jun 19) https://arstechnica.com/information-technology/2020/06/to-evade-detection-hackers-are-requiring-targets-to-complete-captchas/
By Dan Goodin Ars Technica 06/18/2020
CAPTCHAs, those puzzles with muffled sounds or blurred or squiggly letters that websites use to filter out bots (often unsuccessfully), have been annoying end users for more than a decade. Now, the challenge-and-response tests are likely to vex targets in malware attacks....
The FBI used a Philly protester's Etsy profile, LinkedIn, and other internet history to charge her with setting police cars ablazeInfoSec News (Jun 19) https://www.inquirer.com/news/philly-protests-arrests-fbi-lore-elisabeth-blumenthal-george-floyd-20200617.html
By Jeremy Roebuck The Philadelphia Inquirer June 17, 2020
As demonstrators shouted, fires burned outside City Hall, and Philadelphia convulsed with outrage over the death of George Floyd, television news helicopters captured footage of a masked woman with a peace sign tattoo and wearing a light blue T-shirt setting a police SUV...
SDCC Halts Eisner Awards Voting Due to Weird Security Screw-UpInfoSec News (Jun 19) https://io9.gizmodo.com/sdcc-halts-eisner-awards-voting-due-to-weird-security-s-1844081497
By Charles Pulliam-Moore io9.gizmodo.com June 18, 2020
The ongoing novel coronavirus pandemic forced San Diego Comic-Con to go entirely digital this year. But voting for the annual Eisner Awards was meant to go rather smoothly as people could participate through an online portal put together with SDCC’s organizers. Just as the deadline for voting...
New Zealand CERT issues advisory on ransomware campaignInfoSec News (Jun 19) https://www.infosecnews.org/new-zealand-cert-issues-advisory-on-ransomware-campaign/
By William Knowles Senior Editor InfoSec News June 18, 2020
The New Zealand Computer Emergency Response Team (CERT NZ) has released an advisory on a ransomware campaign leveraging remote access technologies.
Unknown malicious cyber bad actors are targeting organizations’ networks through remote access tools, such as Remote Desktop Protocol and virtual...
The NSA is piloting a secure DNS service for the defense industrial baseInfoSec News (Jun 19) https://www.cyberscoop.com/nsa-secure-dns-service-pilot-defense-industrial-base/
By Shannon Vavra CYBERSCOOP June 18, 2020
In an effort to better protect the U.S. defense industrial base from malware-based threats, the National Security Agency has launched a pilot program on securing Domain Name System use for U.S. defense contractors.
The NSA’s cybersecurity directorate has been working on the the pilot, called secure DNS, for six weeks,...
Businesswoman's computer hacking revenge 'ruined' firmInfoSec News (Jun 18) https://www.yorkpress.co.uk/news/18524143.businesswomans-computer-hacking-revenge-ruined-firm/
By Megi Rychlikova Court Reporter yorkpress.co.uk June 17, 2020
A WOMAN turned computer hacker to take revenge on a former business associate, a court heard.
Danielle Bulley, 58, spent five hours permanently deleting more than 5,000 employee and supplier files and company manuals when she got into Letterbox Productions Ltd’s cloud-based Dropbox,...
AWS said it mitigated a 2.3 Tbps DDoS attack, the largest everInfoSec News (Jun 18) https://www.zdnet.com/article/aws-said-it-mitigated-a-2-3-tbps-ddos-attack-the-largest-ever/
By Catalin Cimpanu Zero Day ZDNet.com June 17, 2020
Amazon said its AWS Shield service mitigated the largest DDoS attack ever recorded, stopping a 2.3 Tbps attack in mid-February this year.
The incident was disclosed in the company's AWS Shield Threat Landscape [PDF], a report detailing web attacks mitigated by Amazon's AWS Shield...
Cyber spies use LinkedIn to hack European defence firmsInfoSec News (Jun 18) https://www.itnews.com.au/news/cyber-spies-use-linkedin-to-hack-european-defence-firms-549385
By Jack Stubbs itnews.com.au June 18, 2020
Hackers posed as recruiters working for US defence giants Collins Aerospace and General Dynamics on LinkedIn to break into the networks of military contractors in Europe, cybersecurity researchers said.
The cyber spies were able to compromise the systems of at least two defence and aerospace firms in...
Mozilla CEO: India's lack of data protection laws has harmed its citizensInfoSec News (Jun 18) https://thenextweb.com/in/2020/06/18/mozilla-ceo-indias-lack-of-data-protection-laws-has-harmed-its-citizens/
By Ivan Mehta TheNextWeb.com 06/18/2020
Mozilla‘s CEO, Mitchell Baker, said yesterday that India’s lack of data protection bill has “increased the harm faced by ordinary Indians”. The country’s data protection bill is stuck in draft mode; last we heard of it was when the parliamentary committee invited comments on the...
Security researchers uncover Trump campaign app vulnerabilityInfoSec News (Jun 18) https://www.politico.com/news/2020/06/15/security-trump-campaign-app-vulnerability-319814
By Tim Starks politico.com 06/15/2020
A team of security researchers discovered a vulnerability in the mobile app of Donald Trump's campaign that might have allowed hackers to gain access to user data, they said in a Monday report.
The Website Planet researchers, led by Noam Rotem and Ran Locar, said they notified the campaign's information...
Firewall Wizards — Tips and tricks for firewall administrators Revival?Paul Robertson (Sep 11) Since the last few attempts to revive the list have failed, I'm going to attempt a Facebook group revival experiment. It'll be a bit broader in scope, but I'm hoping we can discuss technical security matters.The new group is Security-Wizards on Facebook.
Paul
Web App Security — Provides insights on the unique challenges which make web applications notoriously hard to secure, as well as attack methods including SQL injection, cross-site scripting (XSS), cross-site request forgery, and more. Faraday Beta V3.0 ReleasedFrancisco Amato (Jul 04) Faraday helps you to host your own vulnerability management platform now and streamline your team in one place.
We are pleased to announce the newest version of Faraday v3.0. In this new version we have made major architecture changes to adapt our software to the new challenges of cyber security. We focused on processing large data volumes and to making it easier for the user to interact with Faraday in its environment.
To install it you can...
Daily Dave — This technical discussion list covers vulnerability research, exploit development, and security events/gossip.It was started by ImmunitySec founder Dave Aitel and many security luminaries participate.Many posts simply advertise Immunity products, but you can't really fault Dave for being self-promotional on a list named DailyDave. DataDave Aitel via Dailydave (Jun 18) I wanted to highlight something that I find funny did not make a much bigger impact: DARPA's release of former INFILTRATE keynoter Bill Arbaugh's dataset of endpoint behavioral data. See here for more information: https://twitter.com/williamarbaugh/status/1273421101469753344?s=20
How else are you supposed to test if your Endpoint Protection DEEEEEEP LEARNING works or does not work, as advertised? My only complaints are: This is not as...
Code (library) economicsKonrads Smelkovs via Dailydave (Jun 16) When I want to code something from scratch, I will often look for libraries that help me achieve it best regardless of language they are written - for common situationsPython has a good ecosystem (but web interfaces don't look so great there anymore), if it's enterprise-y, most likely Java (which I'll use via Jython if I can help it), if it's Windows-ish - C# with WinApi calls. Weirdly RubyDNS/EventMachine is good for quick...
Primordial FireDave Aitel (Jun 15) I've moved to a part time contract with AppGate and I'm focused largely on INFILTRATE now, which gives me some time to attend cyber policy briefings. Most cyber policy briefings are the same 200 people, and they tend to be held under Chatham House rules, which means they are not recorded and you can't quote anyone directly. I'm not sure why, since getting someone in Cyber Policy to say anything controversial is as impossible...
The Amygdala, Cyberwar, and YouDave Aitel (Apr 27) Humans, like other hominids, are giant machines for social status relationships processing, which you're going to be reminded of every time Google news suggests some article on TMZ with people you ostensibly don't know, but enough forced exposure has convinced you they are *in your extended family*. I mean, this also explains the rise and fall of Facebook and Insta-Influencers and so much more about the modern techno-dystopia....
Re: The TreadmillKonrads Smelkovs (Apr 10) The fundamental problem with any laws is the enforcement problem, eg. People in rural areas don’t need to obey any quarantine orders because nobody will ever enforce it.
So, suppose that there is a market failure - people want secure software, but market fails to deliver for whatever reasons, such as, inability of Jo Public to distinguish between an insecure device and secure device, decay of security on server side due to change of personnel...
Re: The TreadmillDave Aitel (Apr 09) You're 100% right that software vendors enjoy a huge market distortion, much like oil companies, which allows them to shovel their expenses and risks down on everyone else. The downside is that that risk, rather than being something with fairly easy metrics is a non-Euclidian tangle of horrors, which makes addressing it via back-end liabilities probably the hardest possible answer, requiring strict process control of both supplier AND USER....
Re: BAH vs GRUtoby (Apr 09) Funny you should mention that. This is the latest article from the US Army mad scientist blog. It is analyzing recent articles by Chinese military analysts: https://madsciblog.tradoc.army.mil/225-the-pla-close-combat-in-the-information-age-and-the-blade-of-victory/
BAH vs GRUDave Aitel (Apr 08) So when I worked at the NSA I worked with some Booz Allen Hamilton people, and they were extremely helpful but wore suits all the time so it was a bit confusing. But I think that time has changed me in the sense that I kinda read and watch everything like it is SIGINT. For example, imagine if you could get access to the latest Russian government vulnerability research - you would definitely DO that right? You'd watch it and take notes even...
Re: The TreadmillThomas Dullien (Apr 08) Hey there,
just to argue a counterpoint - irrespective of the concrete proposal (software bill-of-materials etc.), the reality is that most huge software companies reap excess profits from incurring risk on behalf of society. The state of Android security was crappy *by management decision*; e.g. Andy Rubin deliberately incurred technical debt that exposed lots of customers; and with all the efforts Microsoft has done to shore up the security of...
The TreadmillDave Aitel (Apr 07) <https://medium.com/fraktal/cloud-waf-comparison-using-real-world-attacks-acb21d37805e>
I've been spending a lot of time reading policy papers on software liability <https://www.lawfareblog.com/challenge-software-liability> recently. The theory from the policy community is that you can get a software bill of materials as a vendor for every piece of code you include in your tiny home router, then if the router has a known...
Re: Command And ControlMoses Frost (Mar 26) As I sit here in my pseudo shelter in place status about 40 miles north of you, I am releasing all of my long held thoughts of the past as I mindly remote work in front of a WebEx/Zoom/Slack/GoToMeeting/etc hoping to contact with actual lifeforms one day outside of the few that I live with. While all this is happening I was mulling over the realization of a few things.
1. The biggest threat to an organization happened during the big migration...
Command And ControlDave Aitel (Mar 25) I just listened to a webinar on threat hunting. It's a thing you can do. Anyways, at one point the presenter talked about how he really preferred to threat hunt by looking at network protocols for threat hunting, and he focused on beaconing and C2.
Every time someone says that, I flash back to this amazing post from BitDefender, which is about how Flame did C2 over USB....
Re: The best bugclass is whatever the defender is most mentally invested inLaura (Mar 25) ESSAY: What if AI waged war?
The Fatal Flaw <https://jessicaanneeise.files.wordpress.com/2019/05/what-if-ai-waged-war_eise_creative-writing.pdf >, by Jessica Eise (Short Story)
For your ears!Dave Aitel (Mar 24) I don't even know how to promote this, because it seems narcissistic in the extreme. But if you want to make fun of me with gritty details, or hear a secret history of the NSA, you should peruse this podcast that Ryan Naraine did last week! :)
https://securityconversations.fireside.fm/dave-aitel-immunity
-dave
Hackers 2 Hackers Conference 17th Edition Call ForPapersRodrigo Rubira Branco (BSDaemon) (Mar 23) CALL FOR PAPERS - Hackers 2 Hackers Conference 17th edition
The call for papers for H2HC 17th edition is now open.? H2HC is a hacker conference taking place in Sao Paulo, Brazil, on 24th and 25th of October 2020.
[ - INTRODUCTION - ]
For another consecutive year and past success we have been having, the annual Hackers 2 Hackers Conference will be held again in Sao Paulo, on 24 and 25 of October of 2020 and aims to get together industry,...
PaulDotCom — General discussion of security news, research, vulnerabilities, and the PaulDotCom Security Weekly podcast. BHIS Sorta Top Used Tools of 2018John - Black Hills Information Security (Dec 06) Free Webcast
Hello all,
For our next webcast we will cover some of the core tools we use all the time at Black Hills Information Security. However, there will be a twist. We will not talk about Nessus, Nmap, or Metasploit. Why? Because there are a ton of new (and older) tools we use that fall outside of the standard tools you see in every security book/blog out there.
Basically, we are trying to be edgy and different.
You may want to come...
BHIS Webcast - Tues 10/2 @ 11am MDTJohn Strand - Black Hills Information Security (Sep 26) Hello All,
In this next webcast I want to cover what I am doing with the BHIS Systems team to create a C2/Implant/Malware test bed. Testing our C2/malware solutions is important because vendors tend to lie or over-hype their capabilities. I will cross reference some different malware specimens to the MITRE ATT&CK framework and we will cover how you can use these techniques to test your defensive solutions at both the endpoint and the...
BHIS Webcast: The PenTest Pyramid of Pain 9/4 - 11am MDTSierra - Black Hills Information Security (Aug 29) Hello!
How are you all? We had a fantastic webcast last week with John Strand and Chris Brenton and we're still working through some unexpected hiccups to get the recording up and posted. The podcast version is on our blog, and the YouTube version will be posted shortly on the Active Countermeasures channel and blog as well. Thanks for all of you who ventured over to attend!
Ready for another awesome BHIS webcast? Dakota is back and...
Webcast with CJ: Tues 7/24 at 11amSierra - Black Hills Information Security (Jul 19) Our upcoming webcast will be about POLICY...
Did you check out when you heard “policy”? Policy can often seem like a drudgery, but it’s also an important and potentially overlooked part of business and procedure; it’s the framework on which security is really built!
CJ, our COO and Head of Sales has experience writing, assessing and implementing policies for many different kinds of companies. And if you are worried it will be dry and...
Honeypots — Discussions about tracking attackers by setting up decoy honeypots or entire honeynet networks. Honeypot malware archivesMatteo Cantoni (Feb 14) Hello everyone,
I would like share with you for educational purposes and without any commercial purpose, data collected by the my homemade honeypot. Nothing new, nothing shocking, nothing sensational... but I think can be of interest to newcomers to the world of analysis of malware, botnets, etc... maybe for a thesis.
The files collected are divided into zip archives, in alphabetical order, with password (which must be request via email). Some...
Microsoft Sec Notification — Beware that MS often uses these security bulletins as marketing propaganda to downplay serious vulnerabilities in their products—note how most have a prominent and often-misleading "mitigating factors" section. Microsoft Security Update Minor RevisionsMicrosoft (Dec 11) ******************************************************************** Title: Microsoft Security Update Minor Revisions Issued: December 11, 2018 ********************************************************************
Summary =======
The following CVE has undergone a minor revision increment:
* CVE-2018-8172
Revision Information: =====================
- CVE-2018-8172 | Visual Studio Remote Code Execution Vulnerability -...
Microsoft Security Update Minor RevisionsMicrosoft (Nov 14) ******************************************************************** Title: Microsoft Security Update Minor Revisions Issued: November 14, 2018 ********************************************************************
Summary =======
The following CVEs and advisory have undergone a minor revision increment:
* CVE-2018-8454 * CVE-2018-8552 * ADV990001
Revision Information: =====================
- CVE-2018-8454 | Windows Audio Service...
Microsoft Security Update Minor RevisionsMicrosoft (Oct 24) ******************************************************************** Title: Microsoft Security Update Minor Revisions Issued: October 24, 2018 ********************************************************************
Summary =======
The following CVE has undergone a minor revision increment:
* CVE-2018-8512
Revision Information: =====================
- CVE-2018-8512 | Microsoft Edge Security Feature Bypass Vulnerability -...
Microsoft Security Update ReleasesMicrosoft (Oct 19) ******************************************************************** Title: Microsoft Security Update Releases Issued: October 19, 2018 ********************************************************************
Summary =======
The following CVE been added to the October 2018 Security updates:
* CVE-2018-8569 Revision Information: =====================
- CVE-2018-8569 | Yammer Desktop Application Remote Code Execution Vulnerability -...
Microsoft Security Update ReleasesMicrosoft (Oct 17) ******************************************************************** Title: Microsoft Security Update Releases Issued: October 17, 2018 ********************************************************************
Summary =======
The following CVEs have undergone a major revision increment:
* CVE-2010-3190
Revision Information: =====================
- CVE-2010-3190 | MFC Insecure Library Loading Vulnerability -...
Microsoft Security Update Minor RevisionsMicrosoft (Oct 09) ******************************************************************** Title: Microsoft Security Update Minor Revisions Issued: October 9, 2018 ********************************************************************
Summary =======
The following CVE has undergone a minor revision increment:
* CVE-2018-8531
Revision Information: =====================
- CVE-2018-8531 | Azure IoT Device Client SDK Memory Corruption Vulnerability -...
Microsoft Security Update ReleasesMicrosoft (Oct 09) ******************************************************************** Title: Microsoft Security Update Releases Issued: October 9, 2018 ********************************************************************
Summary =======
The following CVE been added to the October 2018 Security updates:
* CVE-2018-8292 Revision Information: =====================
- CVE-2018-8292 | .NET Core Information Disclosure Vulnerability -...
Microsoft Security Update ReleasesMicrosoft (Oct 09) ******************************************************************** Title: Microsoft Security Update Releases Issued: October 9, 2018 ********************************************************************
Summary =======
The following bulletin has undergone a major revision increment:
* MS11-025 Revision Information: =====================
- https://docs.microsoft.com/en-us/security-updates/ SecurityBulletins/2011/ms11-025:...
Microsoft Security Update Summary for October 9, 2018Microsoft (Oct 09) ******************************************************************** Microsoft Security Update Summary for October 9, 2018 Issued: October 9, 2018 ********************************************************************
This summary lists security updates released for October 9, 2018.
Complete information for the October 2018 security update release can Be found at <https://portal.msrc.microsoft.com/en-us/security-guidance>.
Please note the...
Microsoft Security Update ReleasesMicrosoft (Oct 02) ******************************************************************** Title: Microsoft Security Update Releases Issued: October 2, 2018 ********************************************************************
Summary =======
The following CVE has undergone a major revision increment:
* CVE-2018-0952 Revision Information: =====================
- CVE-2018-0952 | Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability -...
Microsoft Security Advisory NotificationMicrosoft (Sep 12) ******************************************************************** Title: Microsoft Security Advisory Notification Issued: September 12, 2018 ********************************************************************
Security Advisories Released or Updated on September 12, 2018 ===================================================================
* Microsoft Security Advisory ADV180022
- Title: Windows Denial of Service Vulnerability -...
Microsoft Security Update Minor RevisionsMicrosoft (Sep 12) ******************************************************************** Title: Microsoft Security Update Minor Revisions Issued: September 12, 2018 ********************************************************************
Summary =======
The following CVEs have undergone a minor revision increment:
* CVE-2018-8421 * CVE-2018-8468
Revision Information: =====================
- CVE-2018-8421 | .NET Framework Remote Code Execution Vulnerability...
Microsoft Security Update Summary for September 11, 2018Microsoft (Sep 11) ******************************************************************** Microsoft Security Update Summary for September 11, 2018 Issued: September 11, 2018 ********************************************************************
This summary lists security updates released for September 11, 2018.
Complete information for the September 2018 security update release can Be found at <https://portal.msrc.microsoft.com/en-us/security-guidance>....
Microsoft Security Update ReleasesMicrosoft (Sep 11) ******************************************************************** Title: Microsoft Security Update Releases Issued: September 11, 2018 ********************************************************************
Summary =======
The following CVE has undergone a major revision increment:
* CVE-2018-8154 Revision Information: =====================
- CVE-2018-8154 | Microsoft Exchange Memory Corruption Vulnerability -...
Microsoft Security Advisory NotificationMicrosoft (Sep 11) ******************************************************************** Title: Microsoft Security Advisory Notification Issued: September 11, 2018 ********************************************************************
Security Advisories Released or Updated on September 11, 2018 ===================================================================
* Microsoft Security Advisory ADV180002
- Title: Guidance to mitigate speculative execution...
Funsec — While most security lists ban off-topic discussion, Funsec is a haven for free community discussion and enjoyment of the lighter, more humorous side of the security community Verizon: 1.5M of Contact Records Stolen, Now on SaleJeffrey Walton (Mar 26) http://www.mobipicker.com/verizon-1-5m-contact-records-stolen-now-sale/:
A business to business telecommunication giant, Verizon Enterprise Solutions, a Basking Ridge, New Jersey-based company, has been the latest victim of a cyber crime that stole 1.5 million contact records of the customers of Verizon...
I don't quite understand this double talk. Could someone explain to me:
A spokesperson from Verizon said that...
Statement on Lavabit Citation in Apple CaseJeffrey Walton (Mar 16) (From John Young on another list): http://www.facebook.com/KingLadar/posts/10156714933135038
As many of you already know, the government cited the Lavabit case in a footnote. The problem is their description insinuates a precedent that was never created. Obviously I was somewhat disturbed by their misrepresentation. So I decided to draft a statement. And keep in mind, these are the same people who say "trust us." Click continue to read...
The NSA's back door has given every US secret to ourenemiesJeffrey Walton (Feb 29) http://www.businessinsider.com/john-mcafee-nsa-back-door-gives-every-us-secret-to-enemies-2016-2
Deng Xiaoping, in 1979 - his second year as supreme leader of China - perceived a fundamental truth that has yet to be fully grasped by most Western leaders: Software, if properly weaponized, could be far more destructive than any nuclear arsenal.
Under Deng’s leadership, China began one of the most ambitious and sophisticated meta- software...
Can Spies Break Apple Crypto?Jeffrey Walton (Feb 27) Here's an interesting exchange between Cryptome and Michael Froomkin, Law Professor at University of Miami, on the All Writs Act (http://cryptome.org/2016/02/can-spies-break-apple-crypto.htm):
-----
A. Michael Froomkin:
The factual posture in the key Supreme Court precedent, New York Telephone, involved a situation where only the subject of the order was capable of providing the assistance at issue. This is the basis for Apple's...
The FBI's iPhone Problem: Tactical vs. Strategic ThinkingJeffrey Walton (Feb 23) http://www.technewsworld.com/story/83130.html
I'm an ex-sheriff, and I've been in and out of security jobs for much of my life, so I've got some familiarity with the issues underlying the drama between the FBI and Apple. FBI officials -- and likely those in every other three-letter agency and their counterparts all over the world -- would like an easier way to do their jobs. Wouldn't we all?
If they could put cameras in...
Wanted: Cryptography Products for Worldwide SurveyJeffrey Walton (Jan 01) (http://www.schneier.com/crypto-gram/archives/2015/1215.html):
In 1999, Lance Hoffman, David Balenson, and others published a survey of non-US cryptographic products. The point of the survey was to illustrate that there was a robust international market in these products, and that US-only export restrictions on strong encryption did nothing to prevent its adoption and everything to disadvantage US corporations. This was an important contribution...
CERT Advisories — The Computer Emergency Response Team has been responding to security incidents and sharing vulnerability information since the Morris Worm hit in 1986. This archive combines their technical security alerts, tips, and current activity lists. VMware Releases Security Updates for Multiple ProductsUS-CERT (Jun 24) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
VMware Releases Security Updates for Multiple Products [ https://www.us-cert.gov/ncas/current-activity/2020/06/24/vmware-releases-security-updates-multiple-products ] 06/24/2020 11:05 AM EDT Original release date: June 24, 2020
VMware has released security updates to address multiple vulnerabilities in VMware ESXi, Workstation, Fusion, and Cloud...
Google Releases Security Updates for ChromeUS-CERT (Jun 23) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
Google Releases Security Updates for Chrome [ https://www.us-cert.gov/ncas/current-activity/2020/06/23/google-releases-security-updates-chrome ] 06/23/2020 09:33 AM EDT Original release date: June 23, 2020
Google has released Chrome version 83.0.4103.116 for Windows, Mac, and Linux. This version addresses a vulnerability that a remote attacker could...
Adobe Releases Security Updates for MagentoUS-CERT (Jun 23) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
Adobe Releases Security Updates for Magento [ https://www.us-cert.gov/ncas/current-activity/2020/06/23/adobe-releases-security-updates-magento ] 06/23/2020 09:35 AM EDT Original release date: June 23, 2020
Adobe has released security updates to address vulnerabilities in Magento Commerce 1 and Magento Open Source 1. An attacker could exploit one of these...
ACSC Releases Advisory on Cyber Campaign using Copy-Paste CompromisesUS-CERT (Jun 22) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
ACSC Releases Advisory on Cyber Campaign using Copy-Paste Compromises [ https://www.us-cert.gov/ncas/current-activity/2020/06/22/acsc-releases-advisory-cyber-campaign-using-copy-paste-compromises ] 06/22/2020 09:00 AM EDT Original release date: June 22, 2020
The Australian Cyber Security Centre (ACSC) has released an advisory regarding an ongoing cyber...
Microsoft Releases Security Updates for WindowsUS-CERT (Jun 19) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
Microsoft Releases Security Updates for Windows [ https://www.us-cert.gov/ncas/current-activity/2020/06/19/microsoft-releases-security-updates-windows ] 06/19/2020 09:27 AM EDT Original release date: June 19, 2020
Microsoft has released security updates to address a vulnerability in Windows 10 version 1903. An attacker could exploit this vulnerability to...
CERT NZ Releases Advisory on Ransomware CampaignUS-CERT (Jun 18) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
CERT NZ Releases Advisory on Ransomware Campaign [ https://www.us-cert.gov/ncas/current-activity/2020/06/18/cert-nz-releases-advisory-ransomware-campaign ] 06/18/2020 10:10 AM EDT Original release date: June 18, 2020
The New Zealand Computer Emergency Response Team (CERT NZ) has released an advisory on a ransomware campaign leveraging remote access...
Cisco Releases Multiple Security UpdatesUS-CERT (Jun 18) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
Cisco Releases Multiple Security Updates [ https://www.us-cert.gov/ncas/current-activity/2020/06/18/cisco-releases-multiple-security-updates ] 06/18/2020 10:20 AM EDT Original release date: June 18, 2020
Cisco has released security updates to address vulnerabilities affecting multiple products. A remote attacker could exploit some of these...
Drupal Releases Security UpdatesUS-CERT (Jun 18) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
Drupal Releases Security Updates [ https://www.us-cert.gov/ncas/current-activity/2020/06/18/drupal-releases-security-updates ] 06/18/2020 10:15 AM EDT Original release date: June 18, 2020
Drupal has released security updates to address vulnerabilities affecting Drupal 7, 8.8, 8.9, and 9.0. A remote attacker could exploit one of these vulnerabilities to...
ISC Releases Security Advisories for BINDUS-CERT (Jun 18) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
ISC Releases Security Advisories for BIND [ https://www.us-cert.gov/ncas/current-activity/2020/06/18/isc-releases-security-advisories-bind ] 06/18/2020 10:18 AM EDT Original release date: June 18, 2020
The Internet Systems Consortium (ISC) has released security advisories that address vulnerabilities affecting multiple versions of ISC Berkeley Internet...
Adobe Releases Security Updates for Multiple ProductsUS-CERT (Jun 17) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
Adobe Releases Security Updates for Multiple Products [ https://www.us-cert.gov/ncas/current-activity/2020/06/17/adobe-releases-security-updates-multiple-products ] 06/17/2020 10:32 AM EDT Original release date: June 17, 2020
Adobe has released security updates to address vulnerabilities in multiple products. An attacker could exploit some of these...
Ripple20 Vulnerabilities Affecting Treck IP StacksUS-CERT (Jun 16) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
Ripple20 Vulnerabilities Affecting Treck IP Stacks [ https://www.us-cert.gov/ncas/current-activity/2020/06/16/ripple20-vulnerabilities-affecting-treck-ip-stacks ] 06/16/2020 08:09 PM EDT Original release date: June 16, 2020
The Cybersecurity and Infrastructure Security Agency (CISA) is aware of multiple vulnerabilities, known as Ripple20, affecting Treck...
Google Releases Security Updates for ChromeUS-CERT (Jun 16) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
Google Releases Security Updates for Chrome [ https://www.us-cert.gov/ncas/current-activity/2020/06/16/google-releases-security-updates-chrome ] 06/16/2020 10:52 AM EDT Original release date: June 16, 2020
Google has released Chrome version 83.0.4103.106 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to...
WordPress Releases Security and Maintenance UpdateUS-CERT (Jun 11) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
WordPress Releases Security and Maintenance Update [ https://www.us-cert.gov/ncas/current-activity/2020/06/11/wordpress-releases-security-and-maintenance-update ] 06/11/2020 11:13 AM EDT Original release date: June 11, 2020
WordPress 5.4.1 and prior versions are affected by multiple vulnerabilities. An attacker could exploit some of these vulnerabilities...
IC3 Releases Alert on Mobile Banking AppsUS-CERT (Jun 11) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
IC3 Releases Alert on Mobile Banking Apps [ https://www.us-cert.gov/ncas/current-activity/2020/06/11/ic3-releases-alert-mobile-banking-apps ] 06/11/2020 10:41 AM EDT Original release date: June 11, 2020
The Internet Crime Complaint Center (IC3) has released an alert warning consumers of cyber risks associated with mobile banking apps. As more consumers...
VMware Releases Security Update for Horizon Client for WindowsUS-CERT (Jun 10) Cybersecurity and Infrastructure Security Agency Logo
National Cyber Awareness System:
VMware Releases Security Update for Horizon Client for Windows [ https://www.us-cert.gov/ncas/current-activity/2020/06/10/vmware-releases-security-update-horizon-client-windows ] 06/10/2020 10:06 AM EDT Original release date: June 10, 2020
VMware has released a security update to address a vulnerability in Horizon Client for Windows. An attacker could...
Open Source Security — Discussion of security flaws, concepts, and practices in the Open Source community [SECURITY ADVISORY] curl: overwrite local file with -JDaniel Stenberg (Jun 23) curl overwrite local file with -J =================================
Project curl Security Advisory, June 24th 2020 - [Permalink](https://curl.haxx.se/docs/CVE-2020-8177.html)
VULNERABILITY -------------
curl can be tricked my a malicious server to overwrite a local file when using `-J` (`--remote-header-name`) and `-i` (`--head`) in the same command line.
The command line tool offers the `-J` option that saves a remote file using the file...
[SECURITY ADVISORY] curl: Partial password leak over DNS on HTTP redirectDaniel Stenberg (Jun 23) Partial password leak over DNS on HTTP redirect ===============================================
Project curl Security Advisory, June 24th 2020 - [Permalink](https://curl.haxx.se/docs/CVE-2020-8169.html)
VULNERABILITY -------------
libcurl can be tricked to prepend a part of the password to the host name before it resolves it, potentially leaking the partial password over the network and to the DNS server(s).
libcurl can be given a username...
Re: CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.Eric Biggers (Jun 23) Note that the Linux kernel community maintains LTS (Long Term Support) kernels which already have most bug fixes backported -- including hundreds of bug fixes that, like this one, were not assigned CVEs.This bug was already fixed in the Linux LTS kernels 17 months ago:
Linux v4.4.172: 2019-01-26 (https://lkml.kernel.org/lkml/20190126092938.GA23417 () kroah com/) Linux v4.9.152: 2019-01-23 (https://lkml.kernel.org/lkml/20190123140846.GA27512 ()...
CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.Rohit Keshri (Jun 23) Hello Team,
Red Hats kernel has a flaw in Authenticated Encryption with Associated Data (AEAD), a form of encryption technique which simultaneously assures the confidentiality and authenticity of data with below details.
A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.cinthe IPsec Cryptographicalgorithm’s module, authenc. When a payload is longer than 4 bytes, and is not following 4-byte alignment...
CVE-2020-9480: Apache Spark RCE vulnerability in auth-enabled standalone masterSean Owen (Jun 22) Severity: Important
Vendor: The Apache Software Foundation
Versions Affected: Apache Spark 2.4.5 and earlier
Description: In Apache Spark 2.4.5 and earlier, a standalone resource manager's master may be configured to require authentication (spark.authenticate) via a shared secret. When enabled, however, a specially-crafted RPC to the master can succeed in starting an application's resources on the Spark cluster, even without the...
[CVE-2020-11989] Apache Shiro authentication bypass vulnerabilityBrian Demers (Jun 22) [CVEID]:CVE-2020-11989 [PRODUCT]:Apache Shiro [VERSION]:Apache Shiro 1.5.2 - 1.5.3 [PROBLEMTYPE]:Authentication Bypass by Primary Weakness [REFERENCES]: https://lists.apache.org/thread.html/r72815a124a119c450b86189767d06848e0d380b1795c6c511d54a675%40%3Cuser.shiro.apache.org%3E [DESCRIPTION]:Apache Shiro before 1.5.3, when using Apache Shiro with Spring dynamic controllers, a specially crafted request may cause an authentication...
Squirrelmail: Use of unserialize() on user dataHanno B?ck (Jun 20) Hi,
The PHP-based webmail tool Squirrelmail uses unserialize() for untrusted data.
unserialize() is generally not considered safe for this, PHP does not treat memory safety issues in unserialize as security bugs since a while and there are other attacks.
In compose.php [1] you can see that squirrelmail uses unserialize on $mailtodata, which directly comes from a GET variable.
This data usually comes from the mailto.php script which opens a...
[SECURITY] CVE-2020-9495: Apache Archiva login service is vulnerable to LDAP injectionMartin (Jun 19) CVE-2020-9495: Apache Archiva login service is vulnerable to LDAP injection
Severity: Medium
Vendor: The Apache Software Foundation
Versions Affected:
Apache Archiva all versions before 2.2.5
By providing special values to the archiva login form a attacker is able to retrieve user attribute data from the connected LDAP server. With certain characters it is possible to modify the LDAP filter used to query the users on the connected LDAP...
CVE-2020-10781 kernel: zram sysfs resource consumptionWade Mealing (Jun 17) Gday,
A user with a local account and the ability to read the /sys/class/zram-control/hot_add file which on each read will create a zram device node in the /dev/ directory.This allocates kernel memory and is not allocated to a user.
Continually reading this file may consume a large amount of system memory and cause the system OOM killer to activate, terminating userspace processes possibly making the system inoperable.
Acknowledgement: Luca...
ISC announces two medium-severity vulnerabilities, CVE-2020-8618 and CVE-2020-8619Michael McNally (Jun 17) ISC has posted the announcement below to our public "bind-announce" list, completing the disclosure of two medium-severity vulnerabilities, CVE-2020-8618 and CVE-2020-8619.
Package maintainers and distributors who have been holding updated packages in anticipation of our disclosure are free to proceed now that this information has been made public.
Thank you to all those who received the information in advance for your cooperation...
Re: Remote Code Execution in qmail (CVE-2005-1513)Qualys Security Advisory (Jun 16) Hi all,
Our Linux exploit for CVE-2005-1513 in qmail is attached to this email. Alternatively, it will be available at:
https://www.qualys.com/research/security-advisories/
A few notes about this exploit:
- It works as-is against a default, unpatched installation of qmail on Debian 10 (amd64). It requires roughly 4GB of disk space and 8GB of memory on the target machine, and creates a file in /tmp when successful.
- It can be ported to...
Re: Re: lockdown bypass on ubuntu 18.04's 4.15 kernel for loading unsigned modulesReed Loden (Jun 15) Please use https://cveform.mitre.org/ to request a CVE directly from MITRE. That’s your quickest and best way. :-)
~reed
Re: lockdown bypass on mainline kernel for loading unsigned modulesJason A. Donenfeld (Jun 15) Hi Mitre,
People are requesting a CVE to track this and are poking me to poke you to assign one. Note that this would be for a *different* CVE than the one I requested for the Ubuntu vulnerability a minute ago. This vulnerability here affects a different set of kernels and uses a different vector.
Jason
Re: lockdown bypass on ubuntu 18.04's 4.15 kernel for loading unsigned modulesJason A. Donenfeld (Jun 15) Hi Mitre,
People are requesting a CVE to track this and are poking me to poke you to assign one.
Jason
Re: CVE-2020-13754 QEMU: msix: OOB access during mmio operations may lead to DoSP J P (Jun 15) +-- On Mon, 1 Jun 2020, P J P wrote --+ | An OOB access issue was found in the Message Signalled Interrupt (MSI-X) | device support of QEMU. It could occur while performing MSI-X mmio | operations when a guest sent address goes beyond the mmio region. A guest | user/process may use this flaw to crash the QEMU process resulting in DoS | scenario.
Revised upstream patch: ->...
Secure Coding — The Secure Coding list (SC-L) is an open forum for the discussion on developing secure applications. It is moderated by the authors of Secure Coding: Principles and Practices. Silver Bullet 123: Yanek KorffGary McGraw (Jul 06) hi sc-l,
The latest installment of Silver Bullet was posted this morning.Silver Bullet episode 123 features a conversation with Yanek Korff.Yanek worked for many years at Cigital as a system administrator back in the early days.He then moved on to operational security work at AOL and running managed security services at Mandiant.
We talk about managing technical people in this episode.We also discuss operational security.Have a...
Educause Security Discussion — Securing networks and computers in an academic environment. POSTPONED: vRIMM Session—Investigating Malware with Joey MunizStarzynski Coddens, Amy Catherine (Jun 24) Good afternoon,
We regret to inform you that due to an unavoidable conflict Joey Muniz will not be able to present “Investigating and Dissecting Malware for The Network Engineer” today at 3 PM ET. We are working to reschedule this presentation as a Techburst to take place in July. We will email you soon with the details.
We apologize for any inconvenience this may have caused, and we look forward hosting a discussion with Joey Muniz next...
Re: Email BannerAyala, Daniel (Jun 24) In previous organisations, we ended up with “[External Email]” as the eventual banner to accommodate the subject line visibility concerns, and not impede the mail too much itself. We changed the colour on a 3x/year basis to keep the eyes fresh in seeing the banner over time. It was very successful both in increasing reported phishing emails by users, reduced the overall number of cases of successful phishing, but also improved the...
Re: Email BannerDouglas R. Lomsdalen (Jun 24) Today was “Day 1” of enabling [EXTERNAL] in the subject line within our IT organization for testing/tuning (before rolling out campus-wide).The timing of this email topic was perfect.
The downside is long subject lines; here’s the subject line before I edited it:Re: [EXTERNAL] Re: [SECURITY] Email Banner
We chose not to use the Banner inside the email. Doug Douglas R. Lomsdalen Information Security Officer Information Technology...
Re: Email BannerFowler, Becky Thurmond (Jun 24) We just did this last week and it's been really difficult.End users hate it because our banner takes up all of the preview space on mobile devices and in mail clients.They also quibble with our wording.And we had a number of requests to whitelist external senders that are clearly external but are in some kind of business relationship with us, so now we're in the middle of exception request hell.
Our current banner is this:...
Re: Email BannerRick Haugerud (Jun 24) When we implemented in our environment a while back some of the feedback was that our message was too long and interfered with the subject line on mobile devices.
We shortened ours to what you see below in response to that feedback.
Rick
From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU> on behalf of "Boyd, Daniel" <dboyd () BERRY EDU> Reply-To: The EDUCAUSE Security Community Group...
Re: Email BannerMark Rogowski (Jun 24) Yes, and it has had a major improvement on how people view incoming mail - especially attempted phishing attacks.
Mark RogowskiCISSP, CISM IT Security University of Winnipeg 204-786-9034
From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU> On Behalf Of Ballister, Mark Sent: Wednesday, June 24, 2020 9:53 AM To: SECURITY () LISTSERV EDUCAUSE EDU Subject: [SECURITY] Email Banner
External: This email...
Re: Email BannerKing, Ronald A. (Jun 24) Our banner is just below. We started it a few months ago. I do believe we had an uptick in reports of spoofed email, but, no metrics to prove it. Now the question is whitelisting all the authorized externally generated email.
Ronald King Director of OIT Security
Office of Information Technology (757) 823-2916 (Office) raking () nsu edu<mailto:raking () nsu edu> www.nsu.edu<http://www.nsu.edu/> @NSUCISO (Twitter)...
Re: Email BannerTodd Watson (Jun 24) Hi Mark,
We implemented the banner below. We change the background color periodically to reduce a level of complacency. For certain types of phishing, the banner has been somewhat helpful to reduce successful phishing. The banner is one layer of a suite of technology and training we use to minimize successful phishing attempts.
There are considerations for implementing. The banner supplants message previews, particularly on mobile devices,...
Re: Email BannerMark Reboli (Jun 24) We have added the banner below, it has been helpful overall.As stated by others, it is just another piece to hopefully make users think twice but by no means is a "cure all" for phishing etc.
M Mark Reboli Network/Telecom/IT Security Manager Misericordia University (570) 674-6753
This e-mail and accompanying attachments are confidential.The information is intended solely for the use of the individual to whom it is addressed. Any...
Re: Email BannerBlake Brown (Jun 24) We implemented this last year along with follow up communications on the how and why of it. This small change has provided a noticeable improvement with end user security and reduced link clicking on external emails. Like others we had a small group who did not like it but the net effect was positive.
~Blake
________________________________ From: The EDUCAUSE Security Community Group Listserv <SECURITY () LISTSERV EDUCAUSE EDU> on...
Re: Email BannerBoyd, Daniel (Jun 24) We have implemented an external email banner, as you can see below. While it has not made huge improvements in user behavior (and some users will just never "get it") it has made a positive impact and I have (non-OIT) users who mention the fact that "that email had the big yellow banner on it" when discussing the validity of a given email.
I see it as another layer, but definitely not a silver bullet and there of course...
Re: Email BannerBandy, John (Jun 24) We implemented it about 6 months ago.I am sure there is some banner fatigue but for the most part our customers use it as a first line of defense when they get the spoofed email representing a Sr. Leader.
We implemented it by putting [EXTERNAL] at the beginning of the subject line.We have whitelisted trusted partners (like Canvas, Hiretouch, mailing lists sending email on our behalf, etc).
I can tell you we have had fewer people fall for...
Email BannerBallister, Mark (Jun 24) Good afternoon,
I am looking for information on who has implemented an external email banner and who has not.For those that have, have you seen an improvement in user behavior around phishing?Thank you for your time.
Thank you, Mark
Mark J. Ballister, CPP | CISM | CISSP Chief Information Security Officer (CISO) University of Rochester (585) 276-6200 (Office) (585) 472-2361 (mobile)
[UR.4col.v2]
********** Replies to EDUCAUSE Community...
Job Opportunity: VP of Information Security at University of Maryland Global CampusAmin Qazi (Jun 24) UMGC is looking for a Vice President of Information Security. The ideal candidate is and experienced individual who is excited for the opportunity to lead the information security function for UMGC. This individual must be able to apply operational excellence to information security in a fast-paced and complex environment.
Women and minorities are encouraged to apply....
vRIMM Event Today: Wednesday, June 24Sarah Bigham (Jun 24) Hello Educause?colleagues,?
?
Join REN-ISAC and fellow information security professionals at today’s?vRIMM?sessions. All sessions are?FREE,?and registration is not required.?
?
Risk Assessment and Using FAIR approach to Quantify the Risks??
Veysel?Erdag?(University of Arkansas at Little Rock)?
1?–?2?PM EST?
Open to?the Public?
?
Investigating and Dissecting Malware for The Network Engineer?
Joey Muniz...
NANOG — The North American Network Operators' Group discusses fundamental Internet infrastructure issues such as routing, IP address allocation, and containing malicious activity. Re: why am i in this handbasket? (was Devil's Advocate - Segment Routing, Why?)Masataka Ohta (Jun 24) Owen DeLong wrote:
As I wrote:
: But, it should be noted that a single class B routing table entry : often serves for an organization with 10000s of users, which is : at least our case here at titech.ac.jp.
the number of remaining bits save the first 16 matters, which depends on IP version.
Masataka Ohta
FCC Seeks Comment on Effects of June 15 T-Mobile OutageSean Donelan (Jun 23) FCC Public Safety and Homeland Security Bureau Seeks Comment on Effects of June 15, 2020 T-Mobile Outage on Public Safety Entities, Government Entities, and Consumers
https://www.fcc.gov/document/fcc-seeks-comment-effects-june-15-t-mobile-outage
https://www.t-mobile.com/news/update-for-customers-on-network-issues
"The trigger event is known to be a leased fiber circuit failure from a third party provider in the Southeast. This is...
Re: why am i in this handbasket? (was Devil's Advocate - Segment Routing, Why?)Owen DeLong (Jun 23) Not really… A /16 in IPv6 is a lot more addresses, but it’s still using the first 16 bits to specify the prefix, same as IPv4.
Owen
Fiber in the power spaceFletcher Kittredge (Jun 23) We are looking for an engineering firm with significant experience in FTTX in the power space. Extra points if you have worked with Co-ops.
Re: why am i in this handbasket? (was Devil's Advocate - Segment Routing, Why?)Fletcher Kittredge (Jun 23) Though its release slipped by three years, by 1995 ATM had started to replace IP as the protocol of choice. By 1999, IP was used only by a small number of academic networks.
Nah, I don't think there is anywhere in the multiverse where fat pipes and dumb switches doesn't win.
BGP floodingRobert Raszuk (Jun 23) That is long gone I am afraid ... Hint RFC 4684. Now applicable to more and more AFI/SAFIs.
Also from day one of L3VPNs, PEs even if receiving all routes were dropping on inbound (cheap operation) those routes which contained no locally intersecting RTs.
Thx, R.
Re: why am i in this handbasket? (was Devil's Advocate - Segment Routing, Why?)Masataka Ohta (Jun 23) adamv0025 () netconsultings com wrote:
Flooding nature of BGP requires all the related entities treat everything, regardless of whether they need it entirely or not.
Masataka Ohta
Re: why am i in this handbasket? (was Devil's Advocate - Segment Routing, Why?)Masataka Ohta (Jun 23) Masataka Ohta wrote:
I don't know, either, as it's Adam who said:
> But MPLS can be made flow driven (it can be made whatever the > policy dictates), for instance DSCP driven…
Masataka Ohta
Re: why am i in this handbasket? (was Devil's Advocate - Segment Routing, Why?)Masataka Ohta (Jun 23) Mark Tinka wrote:
Once upon a time in Japan, NTT proudly announced to have developed and actually deployed telephone exchangers to be able to offer complex calculator service including trigonometric/exponential/logarithmic functions, which was impossible by handheld calculators at that time.
My favorite example when I explain the E2E principle.
Masataka Ohta
Re: why am i in this handbasket? (was Devil's Advocate - Segment Routing, Why?)Masataka Ohta (Jun 23) Mark Tinka wrote:
Saying /16 is ambiguous depends on IP version.
The amount of flooded traffic is not so different.
I know, though I didn't know ISP's are not offering SLA for it.
The condition to offer SLA beyond a network of an ISP should not "trusted NNI" but policing by the ISP with ISP's own equipment, which prevent too much traffic enter the network.
It is like telco was making money by expensive telephone...
Re: Is there any data on packet duplication?Yang Yu (Jun 23) bugs like https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn71311 where both hw forwarded and punted packet are sent to destination?
Re: 60 ms cross-continentRod Beck (Jun 23) Many of the traders have set up their short wave radio transmitters for use across the Atlantic. Bandwidth is only 4 kliobits, but that is enough to send a message saying "buy the SPY Option contracts". It is quite a bit faster than fiber.
Regards,
Roderick.
________________________________ From: NANOG <nanog-bounces+rod.beck=unitedcablecompany.com () nanog org> on behalf of adamv0025 () netconsultings com <adamv0025 ()...
RE: 60 ms cross-continentadamv0025 (Jun 23) Yep, why to go around the planet chasing a perfect geodesic with as few relay towers or drones if you can go through (shortest distance is always a straight line as opposed to an arc). While maintaining the speed of light in vacuum since neutrinos don't seem interact with regular matter, that's why they are so darn hard to detect. All you need is an extremely powerful neutrino detector to get you above the 51:49 success ratio. (49%...
Re: Is there any data on packet duplication?Hal Murray via NANOG (Jun 23) bill () herrin us said:
How does it work, or how should it work?1/2 :)
NTP has been around for a long time.It looks very simple, so anybody thinks they can toss off an implementation without much thought.It will probably work, mostly.
The response from an NTP server includes a timestamp that the client put into the request.The client can use that to reject delayed responses to a previous request.
When I first started looking for...
Re: Is there any data on packet duplication?Karsten Thomann via NANOG (Jun 23) Am Montag, 22. Juni 2020, 23:53:44 schrieb William Herrin:
They don't have to break anything or get creative , just assume vrrp between the PE Routers. Not sure how many vendors drop by default if they are not the active router.
Regards Karsten
Interesting People — David Farber moderates this list for discussion involving internet governance, infrastructure, and any other topics he finds fascinating Boost seclists.org Domain AuthorityMiles Molina ? (Jun 22) Boost Domain Authority with our Moz DA SEO Plan http://www.mgdots.co/detail.php?id=215
Unsubscribe in footer
re: Google Organic traffic for seclists.orgMichale Millwood ? (Jun 18) hi Highly Targeted keywords based organic traffic with high engaging rate, thus the low bounce rate http://www.str8-creative.io/product/organic-traffic/
More details and pricelist attached
Regards Michale Millwood ?
http://www.str8-creative.io/unsubscribe/ 001 (516) 926-1772, 18 Richmond St, Albany, New York str8creativecom () gmail com
re: Rank 1st in google with Content Marketing StrategyHedwig Shingler ? (Jun 15) hi Get your business to the next level with a solid Content Marketing strategy http://www.str8-creative.io/product/content-marketing/
Regards Hedwig Shingler ?
Unsubscribe option is available on the footer of our website
traffic invoice seclists.orgLurlene Lampron ? (Jun 11) Increase sales and ranks with our targeted traffic http://bulkwebtraffic.io
Check the pricelist attached
Regards Lurlene Lampron ?
Unsubscribe option is available on the footer of our website
Backlink requestRuslank (Jun 08) Hi,
We would like to advertise banners/text links on your website with a do-follow link back to us to escortrankings.uk
Possibly it might be an article or blogging.
Please let me know if this is something you guys would be open to.
Looking forward to your reply.
Regards,
Ross
ruslank () interclick com ar
fw: put ranks down for any websiteNegative SEO (Jun 07) negative seo that works http://www.liftmyrank.co/negative-seo-services/index.html
Backlink requestRuslank (Jun 04) Hi,
We would like to advertise banners/text links on your website with a do-follow link back to us to Back2thewind.com
Possibly it might be an article or blogging.
Please let me know if this is something you guys would be open to.
Looking forward to your reply.
Regards,
Ross
+5491162272926 (International calls+Whatsapp)
ruslank () interclick com ar
Ross
+5491162272926 (International calls+Whatsapp)
ruslank () interclick com ar
re: I need social traffic fastLesley Lastinger ? (Jun 03) hi lists-ip-jhof
here it is, social website traffic: http://www.mgdots.co/detail.php?id=113
Full details attached
Regards Lesley Lastinger ?
Unsubscribe option is available on the footer of our website
re: experts SEOJacquetta Levan (Jun 02) www.liftmyrank.co
re: Whitehat SEO plansStepanie Souders ? (Jun 01) hi
After checking seclists.org we strongly advise you take any of our services here
http://www.liftmyrank.co/affordable-seo-services-small-businesses/
Pricelist attached
Regards Stepanie Souders ?
http://www.liftmyrank.co/unsubscribe/
re: I need specific ranks to go down fastLesley Lastinger ? (May 28) hi lists-ip-jhof
here it is, make ranks drop instantly http://www.mgdots.co/detail.php?id=66
Checkout the pricelist attached
NEW: Option to delete domain
Regards Lesley Lastinger ?
Unsubscribe option is available on the footer of our website
1500 google maps citations cheapStr8 Creative (May 24) Rank the google maps top 5 for your money keywords, guaranteed
http://www.str8-creative.io/product/1500-gmaps-citations/
regards, Str8 Creative
Boost seclists.org Domain AuthorityDarryl Seaton ? (May 21) Boost Domain Authority with our Moz DA SEO Plan http://www.mgdots.co/detail.php?id=215
Unsubscribe in footer
Invitation to Join FDCJULY 2020 Online Training'sFoscore Development Center (May 18)
traffic invoice seclists.orgTheron Traverso ? (May 16) Increase sales and ranks with our targeted traffic http://bulkwebtraffic.io
Check the pricelist attached
Regards Theron Traverso ?
Unsubscribe option is available on the footer of our website
The RISKS Forum — Peter G. Neumann moderates this regular digest of current events which demonstrate risks to the public in computers and related systems.Security risks are often discussed. Risks Digest 32.02RISKS List Owner (Jun 21) RISKS-LIST: Risks-Forum DigestSunday 21 June 2020Volume 32 : Issue 02
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/32.02> The current issue can also be found at <...
Risks Digest 32.01RISKS List Owner (Jun 16) RISKS-LIST: Risks-Forum DigestTuesday 16 June 2020Volume 32 : Issue 01
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/32.01> The current issue can also be found at <...
Risks Digest 31.98RISKS List Owner (Jun 12) RISKS-LIST: Risks-Forum DigestFriday 12 June 2020Volume 31 : Issue 98
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.98> The current issue can also be found at <...
Risks Digest 31.97RISKS List Owner (Jun 09) RISKS-LIST: Risks-Forum DigestTuesday 9 June 2020Volume 31 : Issue 97
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.97> The current issue can also be found at <...
Risks Digest 31.96RISKS List Owner (Jun 07) RISKS-LIST: Risks-Forum DigestSunday 7 June 2020Volume 31 : Issue 96
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.96> The current issue can also be found at <...
Risks Digest 31.95RISKS List Owner (Jun 05) RISKS-LIST: Risks-Forum DigestFriday 5 June 2020Volume 31 : Issue 95
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.95> The current issue can also be found at <...
Risks Digest 31.94RISKS List Owner (Jun 03) RISKS-LIST: Risks-Forum DigestWednesday 3 June 2020Volume 31 : Issue 94
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.94> The current issue can also be found at <...
Risks Digest 31.93RISKS List Owner (Jun 01) RISKS-LIST: Risks-Forum DigestMonday 1 May 2020Volume 31 : Issue 93
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.93> The current issue can also be found at <...
Risks Digest 31.92RISKS List Owner (May 30) RISKS-LIST: Risks-Forum DigestSaturday 30 May 2020Volume 31 : Issue 92
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.92> The current issue can also be found at <...
Risks Digest 31.91RISKS List Owner (May 29) RISKS-LIST: Risks-Forum DigestFriday 29 May 2020Volume 31 : Issue 91
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.91> The current issue can also be found at <...
Risks Digest 31.90RISKS List Owner (May 28) RISKS-LIST: Risks-Forum DigestThursday 28 May 2020Volume 31 : Issue 90
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.90> The current issue can also be found at <...
Risks Digest 31.89RISKS List Owner (May 27) RISKS-LIST: Risks-Forum DigestWednesday 27 May 2020Volume 31 : Issue 89
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.89> The current issue can also be found at <...
Risks Digest 31.88RISKS List Owner (May 26) RISKS-LIST: Risks-Forum DigestTuesday 26 May 2020Volume 31 : Issue 88
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.88> The current issue can also be found at <...
Risks Digest 31.87RISKS List Owner (May 25) RISKS-LIST: Risks-Forum DigestMonday 25 May 2020Volume 31 : Issue 87
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.87> The current issue can also be found at <...
Risks Digest 31.86RISKS List Owner (May 24) RISKS-LIST: Risks-Forum DigestSunday 24 May 2020Volume 31 : Issue 86
ACM FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS (comp.risks) Peter G. Neumann, founder and still moderator
***** See last item for further information, disclaimers, caveats, etc. ***** This issue is archived at <http://www.risks.org> as <http://catless.ncl.ac.uk/Risks/31.86> The current issue can also be found at <...
BreachExchange — BreachExchange focuses on all things data breach. Topics include actual data breaches, cyber insurance, risk management, metrics and more. This archive includes its predecessor, the Data Loss news and discussion lists. Ransomware group auctions Crozer-Keystone HealthSystem data on darknetDestry Winant (Jun 24) https://www.beckershospitalreview.com/cybersecurity/ransomware-group-auctions-crozer-keystone-health-system-data-on-darknet.html
Netwalker, a ransomware operator that threatens to publish data online if ransoms aren't paid, hacked Springfield, Pa.-based Crozer-Keystone Health System and is auctioning off its data online, according to Cointelegraph.
The ransomware gang is selling the stolen data from Crozer-Keystone through its darknet...
'Work pressure' sees Maze ransomware gang demandpayoff from wrong companyDestry Winant (Jun 24) https://www.theregister.com/2020/06/18/maze_ransomware_gang_name_screwup/
The Maze ransomware gang has screwed up by targeting a New York design and construction firm instead of the Canadian Standards Association it was intending to hit.
While Google returns plenty of hits for the search term "csa group", almost all of which refer to Canada's answer to the British Standards Institute, there is one exception: an architectural...
5 areas IT leaders should be followersDestry Winant (Jun 24) https://www.csoonline.com/article/3563415/5-areas-it-leaders-should-be-followers.html#tk.rss_news
Enterprise leadership is not only knowing how to lead, but when to follow.
Recent events have demonstrated that sometimes, to lead is to follow. Here are five key areas when following is the path to great leadership.
1. Mobile security
The single richest target for mobile cyberattacks is the c-suite, according to a report from MobileIron called...
Web-skimming scam infected e-commerce sites onthree continentsDestry Winant (Jun 24) https://www.scmagazine.com/home/security-news/web-skimming-scam-infected-e-commerce-sites-on-three-continents/
About two dozen e-commerce websites in North America, South America and Europe were recently “web-skimmed” through a ruse pretending to be Google Analytics.
Despite differences in merchandise sold, including digital equipment, cosmetics, food products and spare parts, what the web store victims had in common was not picking up a...
Authorities Arrest Suspect in 2014 UPMC Data BreachDestry Winant (Jun 23) https://www.databreachtoday.com/authorities-arrest-suspect-in-2014-upmc-data-breach-a-14473
Authorities have arrested a suspect accused of hacking the University of Pittsburgh Medical Center's human resources database in 2014 and stealing personally identifiable information from 65,000 employees. UPMC owns 40 hospitals plus other facilities.
Justin Sean Johnson, a/k/a "TDS" or "DS", was indicted May 20 on 43 counts,...
Oracle's BlueKai tracks you across the web. Thatdata spilled onlineDestry Winant (Jun 23) https://techcrunch.com/2020/06/19/oracle-bluekai-web-tracking/
Have you ever wondered why online ads appear for things that you were just thinking about?
There’s no big conspiracy. Ad tech can be creepily accurate.
Tech giant Oracle is one of a few companies in Silicon Valley that has near-perfected the art of tracking people across the internet. The company has spent a decade and billions of dollars buying startups to build its very own...
'Distributed Denial of Secrets' publishes 'Blue Leaks, ' a trove of law enforcement recordsDestry Winant (Jun 23) https://www.cyberscoop.com/blue-leaks-police-database-ddosecrets/
An anonymous hacktivist group says it’s published a trove of sensitive law enforcement data that originated with hundreds of police departments in an apparent effort to expose police abuses amid ongoing demonstrations through the U.S.
The “Distributed Denial of Secrets” group marked Juneteenth, the June 19 holiday marking the end of slavery in the U.S., by publishing a...
Hackers Compromise A Grey Market That Trades InRoblox ItemsDestry Winant (Jun 23) https://www.techworm.net/2020/06/hackers-grey-market-trade-roblox-items.html
Hackers have compromised a grey marketplace called “RBX.Place” that has exposed the personal data of its users, according to the database obtained by Motherboard.
For those unaware, RBX.Place is a website where players of the hugely popular online game, Roblox, can buy and sell in-game items in exchange for real money. However, RBX.Place is a site independent of...
If a Cyber Security Report Falls in a Forest,Is Anyone Listening?Destry Winant (Jun 23) https://www.hackread.com/cyber-security-report-falls-in-forest-is-anyone-listening/
This article started off as an extended conversation between me and a close colleague about a report. But it was not just any report – it was a report from US-CERT no less and the conversation quickly turned into one of my classic, assertive and insightful analyses – some may call it a “rant” – of shameful Cyber Security failures.
What is odd to me, is...
Nigerian entrepreneur pleaded guilty to $11MCaterpillar fraudDestry Winant (Jun 22) https://www.bleepingcomputer.com/news/security/nigerian-entrepreneur-pleaded-guilty-to-11m-caterpillar-fraud/
Nigerian entrepreneur Obinwanne Okeke is facing 20 years in prison after pleading to conspiracy to commit wire fraud that caused US Fortune 100 corporation Caterpillar $11 million in losses as part of a business email compromise (BEC) fraud scheme.
The defendant, also known as 'Invictus Obi', was listed by Forbes on a list of...
Maze Ransomware Gang Continues Data-Leaking SpreeDestry Winant (Jun 22) https://www.databreachtoday.com/blogs/maze-ransomware-gang-continues-data-leaking-spree-p-2908
The Maze ransomware gang is continuing to exfiltrate data from victims before crypto-locking their systems, then leaking the data to try to force non-payers to accede to its ransom demands.
Don't want to play ransomware gangs' latest games? Then ensure your firm has a solid ransomware response plan in place, including the ability to wipe and...
Businesswoman's computer hacking revenge 'ruined'firmDestry Winant (Jun 22) https://www.yorkpress.co.uk/news/18524143.businesswomans-computer-hacking-revenge-ruined-firm/
A WOMAN turned computer hacker to take revenge on a former business associate, a court heard.
Danielle Bulley, 58, spent five hours permanently deleting more than 5,000 employee and supplier files and company manuals when she got into Letterbox Productions Ltd’s cloud-based Dropbox, said Alistair Campbell, prosecuting at York Crown Court, sitting in...
Business Associate Incidents Added to Breach TallyDestry Winant (Jun 22) https://www.databreachtoday.com/business-associate-incidents-added-to-breach-tally-a-14456
Several major health data breaches that have been added to the federal tally in recent weeks serve as stark reminders of the security and privacy risks posed by business associates.
Among the incidents recently added to the Department of Health and Human Services' HIPAA Breach Reporting Tool website are breaches involving the improper disposal of...
U.S. Semiconductor Maker MaxLinear DisclosesRansomware AttackDestry Winant (Jun 22) https://www.securityweek.com/us-semiconductor-maker-maxlinear-discloses-ransomware-attack
United States-based broadband and networking semiconductor maker MaxLinear this week revealed that some of its operational systems were infected with the Maze ransomware.
In an 8-K filing with the U.S. Securities and Exchange Commission (SEC), the company revealed that, although systems within its IT infrastructure were impacted, no interruptions were...
3 Things Wilderness Survival Can Teach Us AboutEmail SecurityDestry Winant (Jun 22) https://www.darkreading.com/endpoint/3-things-wilderness-survival-can-teach-us-about-email-security/a/d-id/1338048
It's a short hop from shows like 'Naked and Afraid' and 'Alone' to your email server and how you secure it
Predators are opportunists. This is true whether the predators are wild animals, like the lions, bears, and wolverines on survival reality TV shows like Naked and Afraid and Alone, or are...
Metasploit — Development discussion for Metasploit, the premier open source remote exploitation tool nullcon se7en CFP is opennullcon (Aug 25) Dear Friends,
Welcome to nullcon se7en!
$git commit -a <sin>
<sin> := wrath | pride | lust | envy | greed | gluttony | sloth
nullcon is an annual security conference held in Goa, India. The focus of the conference is to showcase the next generation of offensive and defensive security technology. We happily open doors to researchers and hackers around the world working on the next big thing in security and request...
Ruxcon 2015 Final Call For Presentationscfp (Jul 05) Ruxcon 2015 Final Call For Presentations Melbourne, Australia, October 24-25 CQ Function Centre
http://www.ruxcon.org.au
The Ruxcon team is pleased to announce the first round of Call For Presentations for Ruxcon 2015.
This year the conference will take place over the weekend of the 24th and 25th of October at the CQ Function Centre, Melbourne, Australia.
The deadline for submissions is the 15th of September, 2015.
.[x]. About Ruxcon .[x]....
Wireshark — Discussion of the free and open source Wireshark network sniffer.No other sniffer (commercial or otherwise) comes close. This archive combines the Wireshark announcement, users, and developers mailing lists. ?Proposal for the Google Season of Docs.Alex Nik (Jun 24) Hello,
I’m Alexandra Nikandrova. Currently based in Czech Republic. I’m eligible for participating in the GSoD 20. I have higher education in both IT and Linguistics. My previous experience is devops automation (perl). Currently I’m working as technical writer. Following IBM style guide and minimalism principal. I would like to help improving Wireshark docs as I know some of my friends are spending time to google instructions instead of...
Re: the Fragment offset field in IP packet should follow the Raw bitstream?Jaap Keuter (Jun 23) Hi,
Oh, wasn’t expecting that. Digging further in the 3.0 branch I found that the bitfield was re-introduced, in 2.4.
commit 558fe23226b69665dd66ee15bed2f7492653aa09 Author: Anders Broman <anders.broman () ericsson com> Date: Thu Jul 20 16:02:54 2017 +0200
[IP] Simplify paring of flags field by using proto_tree_add_bitmask_with_flags().
which was changed again and subsequently fixed:
commit...
Re: [Wireshark-users]the Fragment offset field in IP packet should follow the Raw bitstream?damker (Jun 20) my version was 3.0.6. when i upgrade to 3.0.11, it shows like this "Fragment offset: 856".
damker 发件人: Jaap Keuter 发送时间: 2020-06-19 23:10 收件人: Community support list for Wireshark 主题: Re: [Wireshark-users]the Fragment offset field in IP packet should follow the Raw bitstream? That was a nice bit of source code archeology, but I’ve found that this format was changed in commit 7f6d5c04a86 with the...
Re: Name resolve a custom columnMaynard, Chris via Wireshark-users (Jun 20) From: Wireshark-users <wireshark-users-bounces () wireshark org> On Behalf Of Sri Sent: Saturday, June 20, 2020 12:27 PM To: wireshark-users () wireshark org Subject: Re: [Wireshark-users] Name resolve a custom column
No, there isn't.
What field are you referring to, exactly?Please provide a very small capture file - even 1 single packet will do – that contains that field. - Chris
---
CONFIDENTIALITY NOTICE: This message is...
Re: Name resolve a custom columnSri (Jun 20) No, there isn't.
Re: the Fragment offset field in IP packet should follow the Raw bitstream?Jaap Keuter (Jun 19) That was a nice bit of source code archeology, but I’ve found that this format was changed in commit 7f6d5c04a86 with the comment:
commit 7f6d5c04a869525d31e8d6e260d5195857481031 Author: Martin Mathieson <martin.r.mathieson () googlemail com> Date: Wed Aug 29 15:35:27 2007 +0000
Don't show fragment offset as a bit field, but note number of bits used in long text.
svn path=/trunk/; revision=22727
Note the date, that...
the Fragment offset field in IP packet should follow the Raw bitstream?damker (Jun 19) an IP packet decode As follows: ... Flags: 0x006b 0... .... .... .... = Reserved bit: Not set .0.. .... .... .... = Don't fragment: Not set ..0. .... .... .... = More fragments: Not set ...0 0011 0101 1000 = Fragment offset: 856 Time to live: 128
I know that it says "The fragment offset is measured in units of 8 octets (64 bits)" in RFC 791. my question is: Flags = 0x006b, the "...0...
Re: Support for TLS1.2 decryption using derived keysPeter Wu (Jun 18) Hi George,
That sounds reasonable. The session_hash (hash over all handshake messages) can indeed easily be implemented in the current form. In fact, it appears that this is currently unconditionally calculated when the secret is not yet available.
It could potentially be useful when the Client Random collides (in the Go crypto/tls test suite it is all zeroes).
Based on these two docs, I was not able to see where the session_hash is available....
Wireshark and Kerberos keytabs?Richard Sharpe (Jun 18) Hi folks,
I am trying to look inside kerberos blobs, so I followed the instructions at:
https://wiki.samba.org/index.php/Keytab_Extraction
and ran this command to extract the keytab for the user involved:
ktpass.exe /out my.keytab /pass <password> /princ <user>@<realm> /ptype KRB5_NT_PRINCIPAL /crypto all
However, the enc part is not being busted out for me.
Does anyone know how to do this?
Re: Code discussion - Extcap help files on WindowsDario Lombardo (Jun 18) Hi Chuck There are no written rules for that, but basically the discussions take place on gerrit when they are related to the code review itself. They are moved or are started on -dev when they need more thoughts, more people or simply when they become too long. Unless you have a working solution for the issue, that you want to propose, I guess you are in the right place.
Re: Support for TLS1.2 decryption using derived keyswebpentest (Jun 18) Hello again, Peter and wireshark-dev!
While testing and extending my schannel-sslkeylog tool that I previously mentioned in the list ([1]), I found that in some cases I'm currently not able to reliably tie extracted master secret to a client random, because of the TLS Session Hash being in use (a.k.a "Extended Master Secret", see RFC 7627). In these cases I can only currenty reliably get a pair of session_hash, master_secret, but...
Code discussion - Extcap help files on Windowschuck c (Jun 18) I'm looking to answer two questions: - where do these type discussions typically take place? Email? Code review comments? - suggestions on how to fix the Extcap help on Windows.
thanks chuck
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ https://www.wireshark.org/docs/wsdg_html_chunked/ChCaptureExtcap.html --------------------------------------------------------------------- "There should only be extcap programs...
Re: Contribution in Wireshark during GSoDTomasz Moń (Jun 18) GSoD is targeted towards Technical Writers. Programmer and Technical Writer are not quite the same. That being said, there's nothing preventing a person from doing both.
Most likely Wireshark will receive one GSoD slot. GSoD is currently in the technical writer application period. The applications must be submitted via official GSoD form. We do not have access to the applications before the application submission deadline.
I am not sure...
Contribution in Wireshark during GSoDSanyam Jain (Jun 18) Hello,
This is Sanyam from India. I'm currently an undergraduate student pursuing my course in computer science. Being a programmer I was looking for some interesting projects to contribute to. While going through organisations in "Google Season of Docs" I came to your organisation.
Since I am new to the community I would like to ask if any of your projects are not taken up by someone then I am willing to work on that project or...
Re: Tie code change to release versionRoland Knall (Jun 17) What you can do on the command-line is the following:
git log origin/master-2.4 | grep 'extcap: set help'
this will give you an indication, if the patch was in 2.4 (for instance here). Coincidentally this is actually the version this patch was first released in.
kind regards Roland
Am Do., 18. Juni 2020 um 06:27 Uhr schrieb chuck c <bubbasnmp () gmail com>:
Snort — Everyone's favorite open source IDS, Snort. This archive combines the snort-announce, snort-devel, snort-users, and snort-sigs lists. Re: Is there a notification on a rate_filter threshold being reached?Joel Esler (jesler) via Snort-sigs (Jun 24) Hello roni,
There is not a notification that the rate_filter has been reached, other than you receiving an alert on the rule where the rate filter has been reached.
Is there a notification on a rate_filter threshold being reached?roni gur via Snort-sigs (Jun 24) Hi, I implemented a rate_filter threshold, but is there a way to generate an alert for that rate_filter actually being reached, so I would know that I need to look into that?
I should note that I'm using rate_filter primarily because I don't want to track my events by src or dst, and hence use the by_rule option.
10x, Roni.
Lljoe ayers via Snort-sigs (Jun 23) I Sent from Outlook Mobile<https://aka.ms/blhgte>
Snort Subscriber Rules Update 2020-06-23Research (Jun 23) Talos Snort Subscriber Rules Update
Synopsis: This release adds and modifies rules in several categories.
Details: Talos has added and modified multiple rules in the browser-firefox, malware-cnc and policy-other rule sets to provide coverage for emerging threats from these technologies.
For a complete list of new and modified rules please see:
https://www.snort.org/advisories
Boost seclists.org Domain AuthorityFlorance Hu ? (Jun 23) Boost Domain Authority with our Moz DA SEO Plan http://www.mgdots.co/detail.php?id=215
Unsubscribe in footer
How to set the priority of new preprocessor written for layer 2 traffic in SNORT2?Awais Ali via Snort-devel (Jun 19) Hello all, I have written a decoder for layer 2 and have written a preprocessor on top of it to generate some required alerts. Its working perfectly as expected but it gives following assertion failed message on TCP/UDP stream (stream6 preprocessor) traffic:
*snort: snort_stream_tcp.c:3407: StreamUpdatePerfBaseState: Assertion `sf_base->iSessionsInitializing' failed.Aborted (core dumped) * It should not give this error as i am not...
re: Google Organic traffic for seclists.orgAmada Wiechmann ? (Jun 19) hi Highly Targeted keywords based organic traffic with high engaging rate, thus the low bounce rate http://www.str8-creative.io/product/organic-traffic/
More details and pricelist attached
Regards Amada Wiechmann ?
http://www.str8-creative.io/unsubscribe/ 001 (516) 926-1772, 18 Richmond St, Albany, New York str8creativecom () gmail com
Social SEOTheron Schebler (Jun 18) The new Social SEO is here realsocialsignals.co
Where to put new protocol header object in Packet structure given in decode.hAwais Ali via Snort-devel (Jun 18) Hello all, I wrote a new decoder function for layer 2 protocol in decode.c file and defined the header of that protocol as structure in decode.h. To use the same Packet as given by snort, i declared the header object in "struct _Packet"at the end of structure like this:
typedef struct _Packet { const DAQ_PktHdr_t *pkth;// packet meta data const uint8_t *pkt; // raw packet data...
Snort Subscriber Rules Update 2020-06-18Research (Jun 18) Talos Snort Subscriber Rules Update
Synopsis: This release adds and modifies rules in several categories.
Details: Talos has added and modified multiple rules in the browser-other, malware-cnc, malware-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.
For a complete list of new and modified rules please see:
https://www.snort.org/advisories
Snort Subscriber Rules Update 2020-06-16Research (Jun 16) Talos Snort Subscriber Rules Update
Synopsis: This release adds and modifies rules in several categories.
Details: Talos has added and modified multiple rules in the file-other, malware-other, policy-other, pua-adware and server-webapp rule sets to provide coverage for emerging threats from these technologies.
For a complete list of new and modified rules please see:
https://www.snort.org/advisories
re: Rank 1st in google with Content Marketing StrategyRefugio Allshouse ? (Jun 15) hi Get your business to the next level with a solid Content Marketing strategy http://www.str8-creative.io/product/content-marketing/
Regards Refugio Allshouse ?
Unsubscribe option is available on the footer of our website
Snort Subscriber Rules Update 2020-06-12Research (Jun 12) Talos Snort Subscriber Rules Update
Synopsis: This release adds and modifies rules in several categories.
Details: Talos has added and modified multiple rules in theand os-windows rule sets to provide coverage for emerging threats from these technologies.
For a complete list of new and modified rules please see:
https://www.snort.org/advisories
Get organic visits from your Country seclists.orgVertie Scalzo ? (Jun 12) Increase sales and ranks with our targeted traffic http://bulkwebtraffic.io
Check the pricelist attached
Regards Vertie Scalzo ?
Unsubscribe option is available on the footer of our website
Re: Koadic signaturesMatthew Mickel (Jun 12) Hi, Yaser-
Thanks for your submission.We’ll test these rules and get back to you once we’ve finished.Any PCAPs you can provide are greatly appreciated.I hope that you are well.Best,
Matt Mickel
We also maintain archives for these lists (some are currently inactive): Read some old-school private security digests such as Zardoz at SecurityDigest.Org
We're always looking for great network security related lists to archive.To suggest one, mail Fyodor.
|