Sidebar

Security

security
Security cypherpunks 4 hours ago 100%
Linux Kernel CVEs, What Has Caused So Many to Suddenly Show Up? - talk by Greg Kroah-Hartman (August 2024) https://www.youtube.com/watch?v=Rg_VPMT0XXw

here is the talk description, from its [page on the schedule](https://kccncossaidevchn2024.sched.com/event/1fAqj/linux-kernel-cves-what-has-caused-so-many-to-suddenly-show-up-linuxcvedaelsdi-jiong-bi-dyags-greg-kroah-hartman-kernel-maintainer-linux-fellow) for *[KubeCon + CloudNativeCon + Open Source Summit China 2024](https://events.linuxfoundation.org/kubecon-cloudnativecon-open-source-summit-ai-dev-china/)* (which Linux Foundation somehow neglected to put in their youtube upload's description): > In Febuary the Linux kernel community took charge of issuing CVEs for any found vulnerability in their codebase. By doing this, they took away the ability for any random company to assign CVEs in order to make their engineering processes run smoother, and instead have set up a structure for everyone to participate equally. > > This talk will go into how the Linux CVE team works, how CVEs are assigned, and how you can properly handle the huge number of new CVEs happening in a simple and secure way. > > 今年二月,Linux内核社区开始负责为其代码库中发现的任何漏洞发布CVE编号。通过这样做,他们剥夺了任何随机公司分配 CVE 的能力,以便使他们的工程流程更顺畅,取而代之的是建立了一个人人平等参与的结构。 > > 本次演讲将介绍 Linux CVE 团队的工作方式,CVE 的分配过程,以及如何以简单且安全的方式妥善处理大量新出现的 CVE。 [Here is a PDF of the slides](https://git.sr.ht/~gregkh/presentation-security/blob/main/security-stuff.pdf) from Greg's [git repo for this talk](https://git.sr.ht/~gregkh/presentation-security).

7
0
security
Security cedric 2 weeks ago 100%
Vulnerability Lookup 1.5.0

We released version 1.5.0 of the Vulnerability Lookup project! 🎉 (https://github.com/cve-search/vulnerability-lookup/) ![edit-comments-with-tags](https://github.com/user-attachments/assets/c6fc6f33-5708-4a1a-baf0-55de93a5107a) ![meta-field](https://github.com/user-attachments/assets/588100c7-61ae-4dc2-b363-3bf6ced27de0) ![Japanese source](https://github.com/user-attachments/assets/e0ddd657-59d6-47c8-bef3-67c66859dd4c) This update brings significant new features, improvements, and fixes. 🆕 Notable Changes We've integrated the Japan Database of Vulnerability Countermeasure Information (JVN DB), correlating security advisories from multiple sources (including NVD, GitHub, and CSAF, etc.) already available in Vulnerability Lookup. You can now assign tags to comments directly on the website. These tags are stored in the comment's meta field and utilize the MISP Project taxonomy for vulnerabilities. Explore the taxonomy [here](https://www.misp-project.org/taxonomies.html#_vulnerability_3). We've enhanced the API to allow users to filter comments and bundles based on data available in the meta JSON field of the objects. This paves the way for leveraging more taxonomies in the future. More details in the [release notes](https://github.com/cve-search/vulnerability-lookup/releases/tag/v1.5.0). Thank you very much to all the contributors and testers! 🙏 As always, feel free to create an account on the [main instance operated by CIRCL.](https://vulnerability.circl.lu) We eagerly await your contributions! 😊

21
0
security
Security wihkum 4 weeks ago 100%
Wihkum - Emergency Response App for Schools in 2024 https://wihkum.com/

Teacher assaults in schools are a growing concern, impacting both staff safety and the learning environment. These incidents can range from verbal confrontations to physical altercations, making it crucial for schools to have effective safety measures in place. One of the most effective tools to ensure a swift and coordinated response is an emergency response app. Wihkum, a cutting-edge emergency response app designed specifically for schools, offers a robust solution to this pressing issue. With its features including instant alerts, real-time communication with emergency services, and location tracking, Wihkum helps schools respond promptly to incidents of teacher assault and other emergencies. By integrating Wihkum into your school's safety protocol, you can enhance the security of your staff and create a safer learning environment for students. Explore how Wihkum can be a vital component in your school's emergency preparedness strategy and contribute to a safer school environment.

5
1
security
Security cedric 2 months ago 100%
Vulnerability Lookup facilitates quick correlation of vulnerabilities from various sources, independent of vulnerability IDs, and streamlines the management of Coordinated Vulnerability Disclosure. github.com

cross-posted from: https://lemmy.ml/post/18049618 > [Vulnerability Lookup](https://github.com/cve-search/vulnerability-lookup/) facilitates quick correlation of vulnerabilities from various sources (NIST, GitHub, CSAF-Siemens, CSAF-CISCO, CSAF-CERT-Bund, PySec, VARIoT, etc.), > independent of vulnerability IDs, and streamlines the management of Coordinated Vulnerability Disclosure (CVD). > Vulnerability Lookup is also a collaborative platform where users can comment on security advisories and create bundles. > > A Vulnerability Lookup instance operated by [CIRCL](https://www.circl.lu/) > is available at [https://vulnerability.circl.lu](https://vulnerability.circl.lu/).

11
0
security
Security hetzlemmingsworld 3 months ago 87%
How to avoid phishing fraud scam

Reposted from: https://lemmings.world/post/10865023 > **1. Recognize the common signs** > > • Urgent or emotionally appealing language > • Requests to send personal or financial information > • Unexpected attachments > • Untrusted shortened URLs > • Email addresses that do not match the supposed sender > • Poor writing/misspellings (less common) > > **2. Resist and report** > Report suspicious messages by using the “report spam” feature. > If the message is designed to resemble an organization you trust, report the message by alerting the organization using their contact information found on their webpage. > > I have found also these phishing reporting pages: > > SITE: https://safebrowsing.google.com/safebrowsing/report_phish/ > > SITE: https://www.ncsc.gov.uk/section/about-this-website/report-scam-website > > SITE: https://www.scamwatcher.com/scam/add?type=fraudulent_website > > SITE/EMAIL: https://report.netcraft.com/report ( scam [\*AT\*] netcraft [\*D0T\*] com - for a phishing/fraud mail forwarding ) > > EMAIL: https://www.ncsc.gov.uk/collection/phishing-scams/report-scam-email#section_1 - forward phish mail to report [\*AT\*] phishing [\*D0T\*] gov [\*D0T\*] uk > > EMAIL: https://apwg.org/reportphishing/ ( reportphishing [\*AT\*] apwg [\*D0T\*] org - forward phishing mail as attachment if possible ) > > EMAIL: phishing-report [\*AT\*] us-cert [\*D0T\*] gov (phishing message should be sent as attachment possibly or its full source code in a message BODY.) > > OTHER: https://www.knowbe4.com/free-phish-alert (email client extension) > > feedback or new additions are welcome > > **3. Delete** > Delete the message. Don’t reply or click on any attachment or link, including any “unsubscribe” link. > The unsubscribe button could also carry a link used for phishing. Just delete > > _________________________________________________ > > Source: https://www.cisa.gov/secure-our-world/recognize-and-report-phishing > > Send this to your friends, especially internet beginners.

6
0
security
Security buskill 3 months ago 57%
BusKill Warrant Canary for 2024 H2 🕵️ www.buskill.in

This post contains a canary message that's cryptographically signed by the [official BusKill PGP release key](https://docs.buskill.in/buskill-app/en/stable/security/pgpkeys.html) | [![BusKill Canary #008](https://www.buskill.in/wp-content/uploads/sites/8/buskill-canary-008_featuredImage1.jpg)](https://www.buskill.in/canary-008/) | |:--:| | The BusKill project just [published](https://www.buskill.in/canary-008/) their Warrant Canary #008 | For more information about BusKill canaries, see: - <https://buskill.in/canary> ``` -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Status: All good Release: 2024-06-11 Period: 2024-06-01 to 2024-12-31 Expiry: 2025-01-31 Statements ========== The BusKill Team who have digitally signed this file [1] state the following: 1. The date of issue of this canary is June 11, 2024. 2. The current BusKill Signing Key (2020.07) is E0AF FF57 DC00 FBE0 5635 8761 4AE2 1E19 36CE 786A 3. We positively confirm, to the best of our knowledge, that the integrity of our systems are sound: all our infrastructure is in our control, we have not been compromised or suffered a data breach, we have not disclosed any private keys, we have not introduced any backdoors, and we have not been forced to modify our system to allow access or information leakage to a third party in any way. 4. We plan to publish the next of these canary statements before the Expiry date listed above. Special note should be taken if no new canary is published by that time or if the list of statements changes without plausible explanation. Special announcements ===================== None. Disclaimers and notes ===================== This canary scheme is not infallible. Although signing the declaration makes it very difficult for a third party to produce arbitrary declarations, it does not prevent them from using force or other means, like blackmail or compromising the signers' laptops, to coerce us to produce false declarations. The news feeds quoted below (Proof of freshness) serves to demonstrate that this canary could not have been created prior to the date stated. It shows that a series of canaries was not created in advance. This declaration is merely a best effort and is provided without any guarantee or warranty. It is not legally binding in any way to anybody. None of the signers should be ever held legally responsible for any of the statements made here. Proof of freshness ================== 04 Jun 24 14:10:16 UTC Source: DER SPIEGEL - International (https://www.spiegel.de/international/index.rss) Fortress Europe: Migrants Abandoned on the Edge of the Sahara Israel-Gaza-Krieg: Menschenrechtler Aryeh Neier über Schuldfrage und Strafverfolgung (Kopie) Source: NYT > World News (https://rss.nytimes.com/services/xml/rss/nyt/World.xml) Middle East Crisis: Israeli Airstrikes Kill Iranian General in Syria Live Updates: India’s Election Results Suggest a Setback for Modi Source: BBC News - World (https://feeds.bbci.co.uk/news/world/rss.xml) Shock for India's Modi as opposition set to slash majority Gaza ceasefire plan turns into deadly game of survival Source: Bitcoin Blockchain (https://blockchain.info/q/latesthash) 000000000000000000014cd79802b29c1dcd7fc6debee1e3968cfc216b59bf16 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEeY3BEB897EKK3hJNaLi8sMUCOQUFAmZfIwgACgkQaLi8sMUC OQXZYA/9ElVoUy3Um3IXFSwUGO+ctkvKd6idD7RuOBjqZyfadr4emrDrfQKYbCpa Gik4M1H/GWobO/RaDjeSjQtGUmlPn8anhoFzmI6pPz7fBSfg5VGemllyHI2ypPpf cJ1jLrmzpDGxLqPd/R/WsoE8dY9E7q20JgNESAqEYyjmjxqOjx6EnIjBjy8u+xL3 YWBw5BQn/1XbLXw4X7WJNH1cNIIZDgePdIb8Wq6wEDTzFzAvfw5BPhJ2rVaChV9P 6d25htXLy5FU/qvomiy1C+ZskzbZPKGDNgr8lC/MPeNgLi0d/ps2Rgut/CGjKreW UiBmp3xslizR2/WhpRrcz0VLYxdNolfPY0odpgXkvQSEqGiZ1gOw5OQIN0f8HMiL nOXnnxFVgdO/I/x9X2DwKAGwuts/GSeWOHdeNxvflyDGEYJHt9YMT7kXcJ0/dl6z QSNHDoCMzMkxBCX23mlgY8pDSjw0Lqud0HDIChi1DFuNk7m1SfMIKGOn0ZAPsNqX RuMiLCMOPzdE8BBBpKFwZFtx0zyC78xAOBK1M8DqlUexT3CBGFjOwCmGY27dLFZe 6ygdrqptb5uDOXFsw63cWSOilCnEcx7M8FDX7QjuV6EUQwvsxpeKvHZIFVlJNQCX L5F8Lig/y4Q9iCjGiu3oT5zPuuEXPhKkyPsIeM9lC+zP/eC8rL4= =E7lp -----END PGP SIGNATURE----- ``` To view all past canaries, see: - <https://www.buskill.in/category/Canary/> # What is BusKill? BusKill is a laptop kill-cord. It's a USB cable with a magnetic breakaway that you attach to your body and connect to your computer. | [![What is BusKill? (Explainer Video)](https://github.com/BusKill/buskill-app/raw/master/docs/images/buskill_explainer_video_20211210.gif?raw=true)](https://www.buskill.in/#demo) | |:--:| | *Watch the [BusKill Explainer Video](https://www.buskill.in/#demo) for more info [youtube.com/v/qPwyoD_cQR4](https://www.youtube.com/v/qPwyoD_cQR4)* | If the connection between you to your computer is severed, then your device will lock, shutdown, or shred its encryption keys -- thus keeping your encrypted data safe from thieves that steal your device.

1
0
security
Security lemmyreader 4 months ago 100%
Hacking Millions of Modems (and Investigating Who Hacked My Modem) samcurry.net

cross-posted from: https://reddthat.com/post/20097432 > Unbelievable...

19
0
security
Security rando895 4 months ago 100%
Securing a computer?

So I have a situation where I would like to keep data secure. In my mind if I'm working on a computer that has no network connection, this is the safest. However, I may from time to time need to transfer data to this machine, which introduces a vulnerability. Any thoughts on how I could minimize the risk in this case?

2
3
security
Security yogthos 4 months ago 94%
How I upgraded my water heater and discovered how bad smart home security can be arstechnica.com

I continue to be amazed that anybody connects their appliances to the internet.

17
4
security
Security lemmyreader 4 months ago 95%
16 years of CVE-2008-0166 - Debian OpenSSL Bug 16years.secvuln.info

Today, 16 years ago, Debian published a security advisory announcing CVE-2008-0166, a severe bug in their OpenSSL package that effectively broke the random number generator and limited the key space to a few ten thousand keys. The vulnerability affected Debian+Ubuntu between 2006 and 2008. In 2007, an email signature system called DKIM was introduced. Is it possible that people configured DKIM in 2007, never changed their key, and are still vulnerable to CVE-2008-0166? https://mastodon.social/@hanno/112427156548148984

22
0
security
Security maegul 5 months ago 94%
How well can an employer be certain of a remote employee's geographical location?

cross-posted from: https://lemmy.ml/post/15178977 > *FWIW, this isn't to do with me personally at all, I'm not looking to do anything dodgy here, but this came up as a theoretical question about remote work and geographical security, and I realised I didn't know enough about this (as an infosec noob)* > > Presuming: > * an employer provides the employee with their laptop > * with security software installed that enables snooping and wiping etc and, > * said employer does not want their employee to work remotely from within some undesirable geographical locations > > **How hard would it be for the employee to fool their employer and work from an undesirable location?** > > I personally figured that it's rather plausible. Use a personal VPN configured on a personal router and then manually switch off wifi, bluetooth and automatic time zone detection. I'd presume latency analysis could be used to some extent?? But also figure two VPNs, where the second one is that provided by/for the employer, would disrupt that enough depending on the geographies involved? > > What else could be done on the laptop itself? Surreptitiously turn on wiki and scan? Can there be secret GPSs? Genuinely curious!

16
3
security
Security t0mri 5 months ago 79%
A doubt in encryption

There’s a server, a client, and a hacker in a network. For encryption, the client and the server need to share their private keys. Wouldn’t the hacker be able to grab those during their transmission and decrypt further messages as they please?

32
28
security
Security lemmyreader 5 months ago 100%
Computer scientists unveil novel attacks on cybersecurity https://www.sciencedaily.com/releases/2024/04/240426165229.htm

cross-posted from: https://infosec.pub/post/11554206 > Researchers have found two novel types of attacks that target the conditional branch predictor found in high-end Intel processors, which could be exploited to compromise billions of processors currently in use.

19
1
security
Security lemmyreader 5 months ago 100%
After XZ Utils, More Open-Source Maintainers Under Attack www.bankinfosecurity.com

cross-posted from: https://infosec.pub/post/11143989 > Fresh Social Engineering Attacks Resemble Tactics Used Against XZ Utils MaintainerMajor open-source software projects are warning that more pieces of code than XZ Utils may have been backdoored by attackers, based on ongoing supply-chain attack attempts that have targeted "popular JavaScript projects," apparently seeking to trick them into sharing code maintainer rights.

11
1
security
Security lemmyreader 5 months ago 94%
New Spectre v2 attack impacts Linux systems on Intel CPUs www.bleepingcomputer.com

cross-posted from: https://infosec.pub/post/10912691 > Researchers have demonstrated the "first native Spectre v2 exploit" for a new speculative execution side-channel flaw that impacts Linux systems running on many modern Intel processors. [...]

16
0