outreachy, to cisco
@outreachy@hachyderm.io avatar

Outreachy is grateful for the support of our Promoter sponsors.
Thank you for your continued support of humanity!
, @tarides , (@fedora), .

We appreciate you!

And we thank our Includer sponsors:
@@wikimediafoundation, , , @gnome, and (CNCF).

Your support to the program is invaluable.

Outreachy appreciates and thanks the program's May 2024 Includer sponsors.
Outreachy appreciates and thanks the program's May 2024 sponsors.

geekymalcolm, to cisco
@geekymalcolm@ioc.exchange avatar
kubikpixel, (edited ) to opensource German
@kubikpixel@chaos.social avatar

Was dies genau bedeutet und wie man es verhindert mit Updates oder Alternative 's gibt muss ich mir noch ansehen.

»Fluent Bit – Schwere Sicherheitslücke bei vielen -Anbietern entdeckt:
Das -Programm wird unter anderem von allen großen Cloud-Anbietern wie und genutzt. Bei der - wurde jetzt eine kritische entdeckt, die mehrere Angriffe () erlaubt. Ein wird dringend empfohlen.«

🔓 https://winfuture.de/news/142955

kubikpixel,
@kubikpixel@chaos.social avatar

🧵 …anscheinend ist die Sicherheitslücke ein Teil der Einstellungen vom Internet-Server, so wie ich es nun verstanden habe:

»DoS-Lücke in Loggingtool Fluent Bit mit 13 Milliarden Downloads geschlossen«

🔓 https://www.heise.de/news/DoS-Luecke-in-Loggingtool-Fluent-Bit-mit-13-Milliarden-Downloads-geschlossen-9726542.html


#DoS #internet #server #fluentbit #aws #amazon #azure #microsoft #adobe #cisco #dell #itsecurity #itsicherheit #it

br00t4c, to cisco
@br00t4c@mastodon.social avatar

Nissan infosec in the spotlight again after breach affecting more than 50K US employees

https://go.theregister.com/feed/www.theregister.com/2024/05/20/in_brief_security/

geekymalcolm, to cisco
@geekymalcolm@ioc.exchange avatar
br00t4c, to cisco
@br00t4c@mastodon.social avatar

Counterfeit Cisco gear ended up in US military bases, used in combat operations

https://arstechnica.com/?p=2021747

br00t4c, to cisco
@br00t4c@mastodon.social avatar
conansysadmin, to linux
@conansysadmin@mstdn.social avatar

A network warrior, the same as a crafty bandit, must know the languages of the trading routes. Silk road, spice road, , , ... https://cromwell-intl.com/networking/commands.html?s=mc

cs, to cisco
@cs@mastodon.sdf.org avatar

Was fiddling with email from my health insurance company that came "secure" via secure email of some sort. I followed all the instructions and could not get it to open. Finally, tried Chrome and it worked. So the problem appeared to be some compatibility w Cisco's system of encryption/authentication and . I googled it, and found this: https://www.cisco.com/c/en/us/td/docs/security/email_encryption/CRES/recipient_guide/b_Recipient/b_Recipient_chapter_0101.pdf
Scroll down and you'll find that in order to use the thing, you have to turn on cross site scripting.

br00t4c, to cisco
@br00t4c@mastodon.social avatar
AAKL, to infosec
@AAKL@noc.social avatar

deleted_by_author

  • Loading...
  • PC_Fluesterer,
    @PC_Fluesterer@social.tchncs.de avatar

    @AAKL @thehackernews
    Up to now I thought that this was the standard procedure? If I look at or (to name just two) it seems true for me.
    SCNR

    geekymalcolm, to cisco
    @geekymalcolm@ioc.exchange avatar
    mttaggart, to cisco

    Just a reminder that while we are up to 3 CVEs for the #Cisco #ArcaneDoor attack, we still don't know what the initial access to these devices was.

    If I were a very strategic purchaser, I'd be thinking about what it would look like to replace any Cisco gear on my perimeter. Just in case.

    blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/

    #CVE_2024_20353 #CVE_2024_20358 #CVE_2024_20359

    br00t4c, to cisco
    @br00t4c@mastodon.social avatar
    mttaggart, to cisco

    The #Cisco vulns today smack a little of the Barracuda ones last year.

    I really hope we don't end at "Toss these ASAs into a volcano."

    #CVE_2024_20353 #CVE_2024_20359

    br00t4c, to cisco
    @br00t4c@mastodon.social avatar

    'ArcaneDoor' Cyberspies Hacked Cisco Firewalls to Access Government Networks

    #cisco #sources

    https://www.wired.com/story/arcanedoor-cyberspies-hacked-cisco-firewalls-to-access-government-networks/

    jwildeboer, to cisco
    @jwildeboer@social.wildeboer.net avatar

    Simple things I fail to understand: why do undocumented hardcoded user accounts and passwords still exist in your products, dear ?

    83r71n, to Cybersecurity
    @83r71n@ioc.exchange avatar

    A critical vulnerability, identified as CVE-2024-20356, has been found in Cisco's Integrated Management Controller (IMC). This flaw allows for command injection, potentially giving attackers the ability to gain root access to systems. The vulnerability is located in the web-based management interface of the IMC, which is used for remotely managing Cisco hardware. The issue arises from insufficient user input validation in the IMC interface, allowing an authenticated, remote attacker with administrative privileges to inject malicious commands.

    Security researchers from Nettitude have developed a Proof of Concept (PoC) exploit, named "CISCown," to demonstrate this vulnerability. The exploit involves sending crafted commands through the web interface, enabling attackers to execute arbitrary code with root privileges on the underlying operating system of Cisco hardware. This PoC exploit is part of a toolkit developed by Nettitude and is available on GitHub. It uses parameters such as target IP, username, and password to automate the exploitation process and deploy a telnetd root shell service on compromised devices.

    The release of this PoC exploit signifies a critical threat level for organizations using affected Cisco products. Gaining root access can lead to data theft, system downtime, and further network compromise. Cisco has responded by releasing software updates to address this vulnerability. It is strongly recommended that all affected organizations apply these updates immediately, as no known workaround mitigates this vulnerability.

    The affected products include a range of Cisco servers and computing systems, such as the 5000 Series Enterprise Network Compute Systems (ENCS), Catalyst 8300 Series Edge uCPE, UCS C-Series M5, M6, and M7 Rack Servers in standalone mode, UCS E-Series Servers, and UCS S-Series Storage Servers. Users and administrators are advised to visit Cisco’s official security advisory page and the Nettitude GitHub repository hosting the exploitation toolkit for more detailed information and access to the updates.

    https://labs.nettitude.com/blog/cve-2024-20356-jailbreaking-a-cisco-appliance-to-run-doom/

    mattotcha, to Cybersecurity
    @mattotcha@mastodon.social avatar

    Cisco: Hacker breached multifactor authentication message provider on April 1
    https://therecord.media/cisco-duo-data-breach-mfa-telephony-provider #cybersecurity #hacker #Cisco #MFA #Duo

    br00t4c, to cisco
    @br00t4c@mastodon.social avatar

    Cisco creates architecture to improve security and sell you new switches

    #cisco

    https://go.theregister.com/feed/www.theregister.com/2024/04/18/cisco_hypershield/

    aeveltstra, to cisco
    @aeveltstra@mastodon.social avatar
    br00t4c, to cisco
    @br00t4c@mastodon.social avatar

    Microsoft squashes SmartScreen security bypass bug exploited in the wild

    https://go.theregister.com/feed/www.theregister.com/2024/04/10/april_patch_tuesday/

    Karlitschek, to random
    @Karlitschek@mastodon.social avatar

    Really impressive. The german state Schleswig Holstein is rolling out their Open Source strategy. https://www.schleswig-holstein.de/DE/landesregierung/ministerien-behoerden/I/Presse/PI/2024/CdS/240403_cds_it-arbeitsplatz.html

    alex_mastodon,
    @alex_mastodon@troet.cafe avatar

    @Karlitschek
    TL;DR "It's only the start to migrate 30000 municipal and state computers from #MSoffice to #LibreOffice.
    It will be followed by switching from #Windows to #Linux, from #SharePoint to the collaboration platform #Nextcloud, from proprietary #Exchange to #OpenXchange and from #Outlook to #Thunderbird with #Univention AD-Connector.
    A libre service like #ActiveDirectory will be implemented and #FLOSS telephone systems instead of #Cisco bought. Governmental office software will follow."

    mfeilner, to opensource German
    @mfeilner@mastodon.cloud avatar

    ... Wow. Four weeks to notice, only hours to fix and a day(?) to deploy. , , , , : You Rock! We Rock! Dont tell that to or the like, they will cry.

    shantini, to random
    @shantini@techhub.social avatar

    Yo fuck this, caste discrimination is not and should not be covered under religious protections https://calmatters.org/politics/2023/10/caste-discrimination-newsom/

    nf3xn,
    @nf3xn@mastodon.social avatar

    @shantini The #Cisco clown show

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • everett
  • thenastyranch
  • InstantRegret
  • mdbf
  • Durango
  • rosin
  • khanakhh
  • DreamBathrooms
  • magazineikmin
  • Youngstown
  • ngwrru68w68
  • slotface
  • Leos
  • JUstTest
  • kavyap
  • tacticalgear
  • cubers
  • modclub
  • osvaldo12
  • ethstaker
  • normalnudes
  • anitta
  • cisconetworking
  • tester
  • GTA5RPClips
  • provamag3
  • lostlight
  • All magazines