Zum Inhalt der Seite gehen

Suche

Beiträge, die mit security getaggt sind


5 Vulnerabilities found in Ubuntu's Needrestart.

That could allow a local attacker to gain root privileges without requiring user interaction. Needrestart is a utility that scans a system to determine the services that need to be restarted after applying shared library updates.

https://blog.qualys.com/vulnerabilities-threat-research/2024/11/19/qualys-tru-uncovers-five-local-privilege-escalation-vulnerabilities-in-needrestart

#linux #ubuntu #it #security #privacy #engineer #tech #media #news
Multiple decade-old security vulnerabilities have been disclosed in the needrestart package.

The vulnerabilities are believed to have existed since the introduction of interpreter support in needrestart 0.8, which was released on April 27, 2014.

"These needrestart exploits allow Local Privilege Escalation (LPE) which means that a local attacker is able to gain root privileges," Ubuntu said in an advisory, noting they have been addressed in version 3.8.

<https://ubuntu.com/blog/needrestart-local-privilege-escalation>

The 5 flaws are listed below:

• CVE-2024-48990 [CVSS score: 7.8] - A vulnerability that allows local attackers to execute arbitrary code as root by tricking needrestart into running the Python interpreter with an attacker-controlled PYTHONPATH environment variable.
• CVE-2024-48991 [CVSS score: 7.8] - A vulnerability that allows local attackers to execute arbitrary code as root by winning a race condition & tricking needrestart into running their own, fake Python interpreter.
• CVE-2024-48992 [CVSS score: 7.8] - A vulnerability that allows local attackers to execute arbitrary code as root by tricking needrestart into running the Ruby interpreter with an attacker-controlled RUBYLIB environment variable.
• CVE-2024-11003 [CVSS score: 7.8] and CVE-2024-10224 [CVSS score: 5.3] - Two vulnerabilities that allows a local attacker to execute arbitrary shell commands as root by taking advantage of an issue in the libmodule-scandeps-perl package. (before version 1.36)


T-Mobile US monitoring China's 'Industry-wide Attack' amid fresh Security Breach Fears.

T-Mobile has joined a list of major organizations like AT&T, Verizon & Lumen Technologies that have been singled out as part of what appears to be a full-blown Chinese threat actors cyber espionage campaign.

https://www.wsj.com/politics/national-security/t-mobile-hacked-in-massive-chinese-breach-of-telecom-networks-4b2d7f92

#us #telecom #companies #breach #it #security #privacy #engineer #media #tech #news
U.S. telecoms giant T-Mobile has confirmed that it was also among the companies that were targeted by Chinese threat actors to gain access to valuable information.

The adversaries, tracked as Salt Typhoon, breached the company as part of a "monthslong campaign" designed to harvest cellphone communications of "high-value intelligence targets." It's not clear what information was taken, if any, during the malicious activity.

"T-Mobile is closely monitoring this industry-wide attack, and at this time, T-Mobile systems and data have not been impacted in any significant way, and we have no evidence of impacts to customer information," a spokesperson for the company was quoted as saying to The Wall Street Journal. "We will continue to monitor this closely, working with industry peers and the relevant authorities."
The FBI and CISA noted that the cyber-attacks the telecoms providers resulted in the "theft of customer call records data, the compromise of private communications of a limited number of individuals who are primarily involved in government or political activity, and the copying of certain information that was subject to US law enforcement requests pursuant to court orders."

Previous reports suggested that the Chinese snoops, after breaking into the telco’s networks, accessed the wiretapping backdoor-like systems used for court-ordered surveillance and targeted phones belonging to people affiliated with US Democratic presidential candidate Kamala Harris, as well as Republican president-elect Donald Trump and VP-elect JD Vance.

<https://www.fbi.gov/news/press-releases/joint-statement-from-fbi-and-cisa-on-the-peoples-republic-of-china-targeting-of-commercial-telecommunications-infrastructure>


Hmmm... the C-Lion1 fibre optic cable that connects Helsinki in Finland & Rostock in Germany has been cut.... with suspicions falling (immediately) on Russia... The night before a similar link between Sweden & Lithuania was also cut.

So on one hand this looks like a programme of communicative disruption... but one might wonder whether its a sign of the start of something else (my old IR training leads me to pose the Q. at least).

#internet #communications #security

h/t FT


https://www.europesays.com/1619935/ Israeli Strikes Reportedly Destroy Iran’s Covert Nuclear Facility #défense #Iran #Israel #military #nuclear #NuclearWeapons #security
Israeli Strikes Reportedly Destroy Iran’s Covert Nuclear Facility


eSIM security vs. a physical SIM: An eSIM is safer


A graphic depicting a hand holding a phone. The phone has a blue ribbon tie down which is secured around it, and on the screen it shows an image of a computer IC chip.
Apart from, the convenience of being able to easily enable an eSIM (without waiting for a physical SIM delivery), the ease of switching SIM profiles when travelling, and not having a physical card that gets damaged, these eSIMs also have some security advantages too.

eSIM (embedded subscriber identity module) technology employs various additional security measures that make it less prone to hacking than physical SIMs. Those measures include a secure element, which stores sensitive data and protects it from unauthorized access or tampering, adding an extra layer of protection against hacking attempts.

They cannot be cloned, as they cannot be physically accessed from outside the phone. Also, if your phone is stolen, it is not like a physical SIM where a thief can just remove the SIM card (the eSIM is always active inside the phone).

In other aspects they are quite similar to physical SIM cards, for example, with SIM swapping, as SIM swapping is done virtually on the network side and has little to do with the SIM in your phone.

But remember that no online device is ever fully immune to hacking. So whilst eSIMs are a step up from physical SIM cards, they may not be fully immune.

See https://nordvpn.com/blog/is-esim-safe
#Blog, #eSIM, #security, #technology


Microsoft fixes 91 Vulnerabilities & 4 Zero-Days.

Microsoft’s November Patch Update fixes 91 Windows security vulnerabilities, including 4 zero-days. The critical fixes address actively exploited flaws in Windows. It is strongly recommended that users apply these updates as soon as possible to mitigate possible security risks. Updates can be installed via Windows Update.

https://msrc.microsoft.com/update-guide/

#microsoft #windows #update #it #security #privacy #engineer #media #tech #news
It is worth noting that, four vulnerabilities are rated as critical, including two remote code executions and two elevations of privilege flaws.

The two actively exploited zero-day vulnerabilities are:

• CVE-2024-43451: An NTLM Hash Disclosure Spoofing Vulnerability that exposes NTLMv2 hashes to remote attackers with minimal user interaction, such as selecting or right-clicking a malicious file.
• CVE-2024-49039: A Windows Task Scheduler Elevation of Privilege Vulnerability allowing attackers to execute RPC functions typically restricted to privileged accounts, potentially leading to unauthorized code execution or resource access.

Additionally, two publicly disclosed but not actively exploited vulnerabilities were addressed:

• CVE-2024-49040: A Microsoft Exchange Server Spoofing Vulnerability enabling threat actors to spoof sender email addresses to local recipients.
• CVE-2024-49041: A Windows MSHTML Platform Spoofing Vulnerability that could be leveraged to deceive users into interacting with malicious content.

The 91 vulnerabilities fixed in this update are categorized as follows:

• 3 Spoofing vulnerabilities
• 4 Denial of Service vulnerabilities
• 1 Information Disclosure vulnerability
• 26 Elevation of Privilege vulnerabilities
• 2 Security Feature Bypass vulnerabilities
• 52 Remote Code Execution vulnerabilities.


Wenn du über aktuelle Beiträge informiert werden möchtest, kannst du dem Blog auf verschiedenen Kanälen folgen, dich mit uns austauschen und aktiv am Diskurs teilnehmen. 👇

• Folgen: https://www.kuketz-blog.de/bleib-aktuell/
• Forum: https://www.kuketz-forum.de/
• Chat: https://www.kuketz-blog.de/chat/

Bleib informiert und diskutiere mit!

#blog #sicherheit #security #datenschutz #privacy #mastodon #newsletter #rss #matrix #signal #discourse #forum


Q. is the world heading towards a new nuclear arms race?

The focus of civil society has been taken up with climate change as an existential threat, so the build up of nukes in the US, China & Russia has (perhaps) escaped out notice.... Now Jessica Matthews (Carnegie) sees a revival of the sorts of nuclear politics that for those around my age (now in our 50s/60s) will be both familiar from our past & likely unwelcome.... it doesn't look good.

#NuclearWeapons #security
https://www.theguardian.com/world/2024/nov/14/nuclear-weapons-war-new-arms-race-russia-china-us


#Strikes in #Palestine:
Amid an economic crisis caused by Israeli policies and Palestinian Authority corruption, teachers are bringing #schools and streets to a standstill until their demands are met: https://www.972mag.com/palestinian-teachers-strike-pa-repression/ #WestBank #Gaza #occupation #education #security


https://www.wired.com/story/the-wired-guide-to-protecting-yourself-from-government-surveillance/

Wired has published a guide to protecting yourself from surveillance by the US government

The guide discusses the potential increase in government surveillance under a second Trump administration and offers advice on upgrading personal privacy protections, including using end-to-end encrypted messengers and securing devices.

#privacy #security #civilrights


[Important Update] Google patches two Android Zero-Days used in targeted Attacks. :android:

Google fixed two actively exploited Android zero-day flaws as part of its November security updates, addressing a total of 51 vulnerabilities. Tracked as CVE-2024-43047 & CVE-2024-43093, the two issues are marked as exploited in limited, targeted attacks.

https://source.android.com/docs/security/bulletin/2024-11-01

#google #android #update #zerodays #it #security #privacy #engineer #media #tech #news
The security issues fixed this month impact Android versions between 12 and 15.

• The CVE-2024-43047 flaw is a high-severity use-after-free issue in closed-source Qualcomm components within the Android kernel that elevates privileges. The flaw was first disclosed in early October 2024 by Qualcomm as a problem in its Digital Signal Processor (DSP) service.

• CVE-2024-43093 is also a high-severity elevation of privilege flaw, this time impacting the Android Framework component and Google Play system updates, specifically in the Documents UI. Google did not disclose who discovered the CVE-2024-43093 vulnerability.

To apply the latest update, head to Settings > System > Software updates > System update. Alternatively, go to Settings > Security & privacy > System & updates > Security update. A restart will be required to apply the update.


If you’re looking for an EU-based alternative to AzireVPN since they’ve now sold to a US company (why, hello, Trump presidency, how goes?), see Mullvad VPN (@mullvadnet).

https://mullvad.net

#privacy #security #VPN #AzireVPN #MullvadVPN


If one considers everything well, one will find something appears to be virtue, which if pursued would be one's ruin, and something else appears to be vice, which if pursued results in one's security and well-being.
-- Niccolo Machiavelli

⬆ #Wisdom #Quotes #NiccoloMachiavelli #Security #Vice #Virtue

⬇ #Photography #Panorama #Palms #Florida
photo by richard rathe


Fuck your Olympic #security cameras.

"In July 2024, ahead of the Summer Olympics in France, the threat actor hacked a French commercial dynamic display provider in an effort to show photo montages denouncing the participation of Israeli athletes in the #Olympics.

In addition, ASA has conducted IP camera hacking, mainly targeting devices in #Israel, but also in #Gaza and #Iran.

ASA made images and content from Israeli cameras available for clients to access via several servers beginning in October 2023...”
https://www.securityweek.com/us-israel-describe-iranian-hackers-targeting-of-olympics-surveillance-cameras/


Checking your own phone for signs of compromise is easy using Amnesty International Security Lab's Mobile Verification Toolkit. Here's how iPhone users can do it now:

https://scidsg.medium.com/how-to-check-your-iphone-for-pegasus-338bafb2358e

#threatmodel #security #iPhone #hacking #phishing #amnesty #journalism #opensource #press #law


Weekly Update 📰

▶️ We published a new article: "The New German #Security Package: #Digital #Surveillance and #DataProtection". More in our #blog: https://www.vioffice.de/blog/sicherheitspaket-digitale-ueberwachung/ 🇬🇧🇩🇪

▶️ ViOffice Cloud for free! Use our full ViOffice #Cloud with up to 3GB storage including all functions (storage, chat, videocall, groupware, taskboard, polls and more) for free. Register at: https://cloud01.vioffice.de/apps/registration/ 🚀


LiteSpeed Cache Plugin Vulnerability poses significant Risk to WordPress Websites.

The free version of the popular WordPress plugin LiteSpeed Cache has fixed a dangerous privilege elevation flaw on its latest release that could allow unauthenticated actors to gain admin rights.

[CVE-2024-50550 CVSS score: 8.1]

https://patchstack.com/articles/rare-case-of-privilege-escalation-patched-in-litespeed-cache-plugin/

#wordpress #litespeed #flaw #it #security #privacy #engineer #media #tech #news
LiteSpeed Cache is a popular site acceleration plugin for WordPress that, as the name implies, comes with advanced caching functionality and optimization features. It's installed on over six million sites.

The newly identified issue, per Patchstack, is rooted in a function named is_role_simulation and is similar to an earlier flaw that was publicly documented back in August 2024 (CVE-2024-28000, CVSS score: 9.8).

It stems from the use of a weak security hash check that could be brute-forced by a bad actor, thus allowing for the crawler feature to be abused to simulate a logged-in user, including an administrator.

The vulnerability, tracked as CVE-2024-50550 (CVSS score: 8.1), has been addressed in version 6.5.2 of the plugin.

<https://wordpress.org/plugins/litespeed-cache/>