br00t4c, to microsoft
@br00t4c@mastodon.social avatar
spideymang, to windows Spanish
@spideymang@mstdn.mx avatar

Este update del winbugs estuvo perro se dilato bastante pero ya andamos carretillando en la laboro

#patchtuesday #windows #win10

br00t4c, to microsoft
@br00t4c@mastodon.social avatar
br00t4c, to microsoft
@br00t4c@mastodon.social avatar
br00t4c, to apple
@br00t4c@mastodon.social avatar
msw, to infosec
@msw@mstdn.social avatar

#OMIGOD here we go again, CVE-2024-21334

#CVE202421334 #InfoSec #PatchTuesday

oblomov, to microsoft
@oblomov@sociale.network avatar
HelenG, to random
@HelenG@mastodon.social avatar

Oh good, it's Windows Updates day.


This month's update includes security updates for 73 flaws and two actively exploited zero-days. Full details at Bleeping Computer:

https://www.bleepingcomputer.com/news/microsoft/microsoft-february-2024-patch-tuesday-fixes-2-zero-days-73-flaws/

rfwaveio, to Cybersecurity
@rfwaveio@mstdn.ca avatar

Microsoft has released software updates as part of its February 2024 Patch Tuesday. The updates fix a total of 73 vulnerabilities, including five critical ones and two zero-days. Administrators are advised to test and patch ASAP.

https://www.bleepingcomputer.com/news/microsoft/microsoft-february-2024-patch-tuesday-fixes-2-zero-days-73-flaws/

br00t4c, to microsoft
@br00t4c@mastodon.social avatar
simontsui, to random

New Fortinet zero-day:
CVE-2024-21762 (9.6 critical) FortiOS - Out-of-bound Write in sslvpnd: A out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests.

Note: This is potentially being exploited in the wild.

🔗 https://www.fortiguard.com/psirt/FG-IR-24-015

#Fortinet #FortiOS #zeroday #activeexploitation #eitw #CVE_2024_21762

simontsui,

Other Fortinet security advisories:

  • FG-IR-23-357 FortiClientEMS - Improper privilege management for site super administrator
  • FG-IR-23-268 FortiManager - Informative error messages
  • FG-IR-23-063 FortiNAC - XSS in Show Audit Log
  • FG-IR-24-029 FortiOS - Format String Bug in fgfmd
  • FG-IR-23-301 FortiOS - Fortilink lack of certificate validation
  • FG-IR-23-397 FortiOS & FortiProxy - CVE-2023-44487 - Rapid Reset HTTP/2 vulnerability

Other than CVE-2024-21762 in the original post, the vulnerabilities in these advisories (EDIT: Grammar) were not exploited in the wild.

simontsui, to cisco

Cisco security advisories:

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in these advisories.

simontsui, to vmware

VMware security advisory for VMware Aria Operations for Networks. No mention of exploitation.

  • Local Privilege Escalation vulnerability CVE-2024-22237 (7.8 high)
  • Cross Site Scripting Vulnerability CVE-2024-22238 (6.4 medium)
  • Local Privilege Escalation vulnerability CVE-2024-22239 (5.3 medium)
  • Local File Read vulnerability CVE-2024-22240 (4.9 medium)
  • Cross Site Scripting vulnerability CVE-2024-22241 (4.3 medium)

:link: https://www.vmware.com/security/advisories/VMSA-2024-0002.html

simontsui, to random
simontsui, to Citrix

Citrix Hypervisor Security Bulletin for CVE-2023-46838. "An issue has been discovered that affects Citrix Hypervisor 8.2 CU1 LTSR and may allow malicious privileged code in a guest VM to cause the host to crash or become unresponsive." We have released a hotfix (NOTE: NOT A PROPER PATCH) to address this issue.
🔗 https://support.citrix.com/article/CTX587605/citrix-hypervisor-security-bulletin-for-cve202346838

simontsui, to random

Atlassian security advisory: 28 high-severity vulnerabilities which have been fixed. I want to call attention to CVE-2023-22527, which has a maximum CVSSv3 score of 10.0 RCE (Remote Code Execution) Vulnerability in Out-of-Date Versions of Confluence Data Center and Server.
🔗 https://confluence.atlassian.com/security/security-bulletin-january-16-2024-1333335615.html

simontsui, to Citrix

Citrix security advisory contains two zero-days: Two vulnerabilities have been discovered in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway):

  • CVE-2023-6548 (5.5 medium) Authenticated (low privileged) remote code execution on Management Interface
  • CVE-2023-6549 (8.2 high) Denial of Service

"Exploits of these CVEs on unmitigated appliances have been observed."
🔗 https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2024 is out! It includes the following and much more:

➝ 🔓 🎽 Halara probes breach after hacker leaks data for 950,000 people
➝ 🔓 💥 's X Account Was Hacked Using Brute-Force Attack
➝ 🔓 🇵🇾 warns of Black Hunt attacks after Tigo Business
➝ 🇺🇸 💸 US SEC’s X account hacked to announce fake ETF approval
➝ 🔓 🇨🇦 Toronto Zoo: Ransomware attack had no impact on animal
➝ 🔓 Mortgage firm loanDepot impacts IT systems, payment portal
➝ 🇫🇮 💸 warns of Akira ransomware wiping NAS and tape devices
➝ 🇩🇰 🇷🇺 probably wasn’t behind Danish critical infrastructure cyberattack, report says
➝ 🇺🇦 🇷🇺 Pro-Ukraine hackers breach Russian ISP in revenge for attack
➝ 🇫🇷 🇺🇸 French Computer Hacker Jailed in US
➝ 🇳🇬 ⚖️ Nigerian gets 10 years for laundering millions stolen from elderly
➝ 🇹🇷 Turkish Hackers Exploiting Poorly Secured Servers Across the Globe
➝ 🇹🇷 🇳🇱 Turkish Targeting Netherlands
➝ ☁️ 🇪🇺 Lets Cloud Users Keep Personal Data Within to Ease Fears
➝ 🇺🇸 🇨🇳 is helping US spies catch stealthy Chinese hacking ops, official says
➝ 🇱🇧 ✈️ Beirut Airport Screens Hacked with Anti-Hezbollah Message
➝ 🇸🇦 Saudi Ministry exposed sensitive data for 15 months
➝ 🇬🇷 to Establish New Authority to Counter Cyber-Attacks
➝ 🩹 , Release First Patch Tuesday Advisories of 2024
➝ 🐍 ☁️ New -based FBot Hacking Toolkit Aims at and Platforms
➝ 🦠 📺 Videos Promoting Cracked Software Distribute Lumma Stealer
➝ 🦠 🐧 devices are under attack by a never-before-seen worm
➝ 🦠 🇳🇱 Dutch Engineer Used Water Pump to Get Billion-Dollar Into Iranian Nuclear Facility
➝ 🐡 🔐 DSA removal from
➝ 🩹
➝ 🐛 🔓 Actively exploited 0-days in VPN are letting hackers networks
➝ 🔓 🔧 Hackers can infect network-connected wrenches to install ransomware
➝ 🇨🇳 🔓 cracked by , revealing phone number and email address of sender
➝ 🩹 Patches High-Severity Flaws in QTS, Video Station, QuMagie, Netatalk Products
➝ 🐛 🔓 KyberSlash attacks put projects at risk

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-022024

robpomeroy, to random

Windows Update error 0x80070643!

So Patch Tuesday is causing a nuisance for many PCs. All because the Windows recovery partition is too small. You can enlarge it (details here: https://support.microsoft.com/en-us/topic/kb5028997-instructions-to-manually-resize-your-partition-to-install-the-winre-update-400faa27-9343-461c-ada9-24c8229763bf) or just wait for MS to come up with a better fix.

br00t4c, to microsoft
@br00t4c@mastodon.social avatar
br00t4c, to microsoft
@br00t4c@mastodon.social avatar
TalosSecurity, to random
@TalosSecurity@mstdn.social avatar

Our coverage of is up now, including four critical vulnerabilities in what's a relatively light round of vulns https://blog.talosintelligence.com/microsoft-patch-tuesday-december-2023/

video/mp4

simontsui, to random

Zyxel security advisory for authentication bypass and command injection vulnerabilities in NAS products:

  • CVE-2023-35137 (7.5 high) improper authentication
  • CVE-2023-35138 (9.8 critical) command injection
  • CVE-2023-37927 (8.8 high) improper neutralization
  • CVE-2023-37928 (8.8 high) post-authentication command injection
  • CVE-2023-4473 (9.8 critical) command injection
  • CVE-2023-4474 (9.8 critical) improper neutralization of special elements

🔗 https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-authentication-bypass-and-command-injection-vulnerabilities-in-nas-products

simontsui, to random

Juniper security advisory: 9 vulnerabilities have been resolved in Juniper Secure Analytics in 7.5.0 UP7 IF02. Juniper SIRT is not aware of any malicious exploitation of these vulnerabilities. Highest severity vulnerability is local privilege escalation (LPE) CVE-2023-35788 (7.8 high) and CVE-2023-3899 (7.8 high) but don't just rely on the scores. Chinese state-sponsored actors target Juniper vulnerabilities.
Link: https://supportportal.juniper.net/s/article/2023-11-Security-Bulletin-JSA-Series-Multiple-vulnerabilities-resolved?language=en_US

simontsui, to cisco

Cisco is late with Patch Tuesday updates. They published five security advisories:

  1. Cisco Secure Client Software Denial of Service Vulnerabilities CVE-2023-20240 CVE-2023-20241 (5.5 medium)
  2. Cisco IP Phone Stored Cross-Site Scripting Vulnerability CVE-2023-20265 (5.5 medium)
  3. Cisco Secure Endpoint for Windows Scanning Evasion Vulnerability CVE-2023-20084 (5.0 medium)
  4. Cisco Identity Services Engine Vulnerabilities CVE-2023-20208 (4.8 medium) CVE-2023-20272 (6.7 medium)
  5. Cisco AppDynamics PHP Agent Privilege Escalation Vulnerability CVE-2023-20274 (6.3 medium)

Luckily for all 5 security advisoriies: "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • tacticalgear
  • khanakhh
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • everett
  • ngwrru68w68
  • Durango
  • megavids
  • InstantRegret
  • cubers
  • GTA5RPClips
  • cisconetworking
  • ethstaker
  • osvaldo12
  • modclub
  • normalnudes
  • provamag3
  • tester
  • anitta
  • Leos
  • lostlight
  • All magazines