@deltatux@infosec.town
@deltatux@infosec.town avatar

deltatux

@deltatux@infosec.town

Welcome to my infosec & sysadmin-focused account! Posting news, memes, fails & thoughts on anything infosec, sysadmin, Linux, and opensource related things!

Interested in all things #Linux, #infosec, #cybersecurity & #sysadmin.

For unrelated thoughts, check out my personal account at @deltatux!

#fedi22

This profile is from a federated server and may be incomplete. Browse more on the original instance.

AAKL, to meta
@AAKL@noc.social avatar

deleted_by_author

  • Loading...
  • deltatux,
    @deltatux@infosec.town avatar

    @AAKL I know that this is mainly about AI, but Meta/Facebook have been in the open source game for a while now.

    One of their biggest contribution is the zstd compression algorithm that's used in Linux filesystems like btrfs & squashfs. It's also used in other file systems like OpenZFS as a compression option. Outside of file systems, it's used by Linux package managers for package compression. It's also implemented for HTTP compression alongside the venerable gzip.

    I know Facebook's reputation ain't great, but I'll give them some credit for contributing to the open source community.

    elduvelle, to linux
    @elduvelle@neuromatch.social avatar

    Why is it that there is no version / distribution of #Linux that does exactly what #Windows does? Well, without the bad aspects like spying on you.

    I wonder if Microsoft is somehow suppressing this possibility… otherwise everyone would be using Linux 🤷

    deltatux,
    @deltatux@infosec.town avatar

    @elduvelle is there a specific function that you couldn't replicate on Linux or are you referring to application compatibility?

    deltatux,
    @deltatux@infosec.town avatar

    @elduvelle hmmm... some of the items that you've listed like the login screen not showing up is definitely of concern, a basic user shouldn't need to deal with. Could be a configuration issue or a driver issue (not sure what your system specs are). Regarding the file system permission issue, are you trying to set permissions on an NTFS partition by chance?

    As for this part, I'm not sure what you're referring to:

    setting up a remote connection from or to Lin to a windows machine is a pain

    Are you referring to being able to connect to a Windows File Share on Linux or you're referring to remote desktop type scenario?

    I think some of the pain points that you've listed is trying to use Linux exactly like Windows. Linux is definitely a completely different operating system and I personally don't believe that one should expect Linux to work exactly like Windows because it was never meant to be. Linux can do much of what Windows can do, but in its own way.

    I use both Windows and Linux daily, Windows because my work mandates it but I use Linux on my personal computer and much prefer Linux, there are lots of things that annoys me very much with Windows and wished Windows adopt the way Linux does it because it takes a lot less steps on Linux but thing is, both of them are very different OSes with different design philosophy and I think expecting either OS to do it the way the other way the OS does it isn't going to work.

    deltatux, to linux
    @deltatux@infosec.town avatar

    A Microsoft engineer discovered a backdoor in the latest Linux release of xz, a popular compression format. Both Debian and Red Hat has issued security advisories for these and a 10/10 CVE was generated for this.

    As most stable Linux distributions tend to freeze library versions, most people are likely unaffected. However, this does affect development versions of distros, short release window distros like Fedora and rolling release distros like Arch.
    www.bleepingcomputer.com/news/security/red-hat-warns-of-backdoor-in-xz-tools-used-by-most-linux-distros/

    deltatux, to mastodon
    @deltatux@infosec.town avatar

    A new vulnerability in Mastodon was disclosed allowing attackers to perform account takeovers if they successfully exploit this vulnerability.

    This vulnerability is being tracked as CVE-2024-23832 & has a 9.4/10 CVSS3 score, so it's a critical vulnerability.

    As always, if you run a Mastodon instance, it's best if you can patch to the latest version as soon as possible.

    www.bleepingcomputer.com/news/security/mastodon-vulnerability-allows-attackers-to-take-over-accounts/

    #mastoadmin #mastodon #fediverse #patch #vulnerability #CVE_2024_23832

    deltatux, to infosec
    @deltatux@infosec.town avatar

    Global Affairs Canada, a federal government agency responsible for Canada's foreign relations & diplomatic service has suffered a massive cybersecurity breach.

    It has been said that the cause of the breach may have been a vulnerable VPN system. Currently what is known is that at least 2 shared drives and "many" employees' emails, calendar and contacts were affected. Shared Services Canada & the Canadian Centre for Cybersecurity are currently investigating to find out the full scope of the breach.

    www.cbc.ca/news/politics/global-affairs-security-breach-1.7099290?cmp=rss

    AAKL, to android
    @AAKL@noc.social avatar

    deleted_by_author

  • Loading...
  • deltatux,
    @deltatux@infosec.town avatar

    @AAKL @appleinsider @flargh

    The 404media article that this AppleInsider article cites doesn't actually say Apple users are safer. All the article said was: "For its part, Apple does alert iPhone users when an app is accessing the device’s microphone with a small icon in the UI." Well, so does Android, which also has a microphone usage indicator that works very similar to Apple's implementation.

    I'm not sure why this AppleInsider article makes it sound like Apple users are not potentially vulnerable to this and this only affects Android users based on that one line.

    While a microphone access indicator can be useful, a better way of protecting oneself for both Android & iPhone users is to go through your permissions list and disable microphone access to apps that have no reason to have access to them. When possible, for apps that need microphone access, set it so that it's only accessible when the app is active (not in background). Is this perfect? No. Aside from buying a phone with a physical kill switch to the microphone, you're just trusting that there's no way for the mic to be active based on the permissions you've set.

    mttaggart, to random

    There are basically two irreconcilable camps in the Threads debate here.

    • Camp 1, understandably, wants nothing to do with Meta and view them as an existential threat to the Fediverse for plenty of well-precedented reasons.

    • Camp 2, also understandably, sees potential in connecting a managed platform that appeals to entities like news outlets and other services to the Fediverse, enabling us to access that information without requiring an account on a Meta-owned platform.

    Camp 1 will not cede ground because they view the issue as existential.

    Camp 2 will, I dunno, deal with it or move to a server where they can see what they want to see?

    But given the scale of Threads already, widespread blocking of it will create a pretty noticeably weird gap in the federation graph, and make onboarding for new potential Fedi users even more confusing. That part, by itself, kinda sucks.

    deltatux,
    @deltatux@infosec.town avatar

    @mttaggart personally I find that there's still value in federation with Threads. Even if you make it a "limited" federation, at least it gives users the choice if they want to see content there or not.

    There are going to be government agencies, news agencies and other organizations would establish themselves on whatever platform that they believe is where the mainstream is. As much as we constantly make noise to have them come to the fediverse or "Mastodon", that's not where your average users are as much as we try to say otherwise. Most people are on either Threads or Twitter for microblogging, for the most part. Other platforms are still niche.

    These organizations still provide vital information about local communities and safety information, no matter how problematic the platforms themselves can be, there's still valuable information there.

    deltatux,
    @deltatux@infosec.town avatar

    @mttaggart ya, I get why they make their stance to oppose federation but at the same time, it's my understanding that a lot of flagship or "major" instances are open to federating. The main Mastodon instances (Mastodon.social & Mastodon.online) seems to signal in the past that they're open to federation. Right now I'm seeing that pixelfed's creator is actively playing with the only Threads account that's being federated right now (in its limited capacity).

    Not sure what Jerry's thoughts are regarding Threads federation. I know some regional instances are either open to federating or open to limiting/unlisting Threads so it won't flood the public/instance timeline but still give people the choice to see Threads content if they so choose to.

    Personally tried running my own instance, even with running Akkoma which is quite lightweight for single user instances, I can't even find the time to keep up with sysadmining these days because life lol. So I'm hoping the instances I'm on are open to federating with Threads (either fully open or even limited/unlisted is good too).

    deltatux, to random
    @deltatux@infosec.town avatar

    There is a new remote code execution vulnerability in Splunk that has been recently disclosed. It has a CVSS score of 8.8/10 and is currently tracked as CVE-2023-46214.

    Splunk recommends admins to upgrade to 9.0.7 or 9.1.2 depending on which branch you're currently on.
    www.helpnetsecurity.com/2023/11/27/cve-2023-46214-poc/

    #Splunk #RCE #vulnerability #patch #SIEM #CVE_2023_46214

    deltatux, to infosec
    @deltatux@infosec.town avatar

    The Canadian government has disclosed that two of their contractors: Brookfield Global Relocation Services (BGRS) & SIRVA Worldwide Relocation & Moving Services were breached. These two contractors were tasked to provide relocation services to the federal public service, Canadian Forces & RCMP. The disclosure notes that the breach involved employee data as far back as 1999.

    The Treasury Board of Canada Secretariat says that credit monitoring or reissuing passports will be made available to those who have been impacted by this data breach.

    https://www.ctvnews.ca/canada/current-and-former-public-service-rcmp-military-members-affected-by-data-breach-federal-government-warns-1.6651343

    deltatux, to infosec
    @deltatux@infosec.town avatar

    Toronto Public Library has confirmed that during the cyberattack back on October 27 resulted in the loss of personal data of their staff dating as far back as 1998.

    The library system confirmed that the attackers made off with personal information such as names, birthdates, social insurance numbers and home addresses.

    For more: https://www.cbc.ca/news/canada/toronto/toronto-public-library-ransomware-employee-data-1.7028982

    #infosec #cybersecurity #ransomware #databreach #TorontoPublicLibrary #PublicLibrary #Toronto #Ontario #Canada

    deltatux, to infosec
    @deltatux@infosec.town avatar

    In the recent case where 5 hospitals in southwestern Ontario suffered a cybersecurity attack, they have confirmed today that it was due to ransomware and that certain employee & patient data was leaked by the ransomware operators.

    The affected hospitals and their non-profit IT provider are still trying to figure out the full extent of the breach and are also working with law enforcement & cyber-breach experts as well.

    https://globalnews.ca/news/10067601/ontario-hospitals-data-published-ransomware-attack/

    #infosec #cybersecurity #healthsec #hospital #healthcare #pii #databreach #ransomware #Ontario #Canada

    deltatux, to infosec
    @deltatux@infosec.town avatar

    5 southwestern Ontario hospitals have shut down online services including their patient record and email systems after a cyberattack on Monday. The nonprofit service provider that these hospital relies on stated that they’re still determining the scope and impact of the attack, and trying to determine if patient data were accessed.

    There’s currently no word on when services will be restored. Hospital officials advise that patients will be contacted to have their appointments rescheduled.

    https://www.cbc.ca/news/canada/windsor/windsor-hospital-system-1.7005158

    #infosec #cybersecurity #cyberattack #hospital #Ontario #Canada

    MishaalRahman, to random
    @MishaalRahman@androiddev.social avatar

    The Pixel 8 series are the first Android phones to enable the Linux kernel's MGLRU feature by default!

    MGLRU, which is short for multi-generational least recently used, improves Linux's page reclaim strategy. Google's benchmarks have shown that with MGLRU enabled, overall app launch times improve, there are fewer overall process kills, kswapd CPU use decreases, and more.

    (1/3)

    deltatux,
    @deltatux@infosec.town avatar

    @MishaalRahman if it's enabled by default in Android 14 kernels, would this mean that this is a default only for devices launched on Android 14 or it's for all devices running Android 14?

    deltatux, to infosec
    @deltatux@infosec.town avatar

    Looks like Microsoft has released patches against CVE-2023-4863 and CVE-2023-5217 vulnerabilities for Microsoft Edge, Teams and Skype. The patches revolve around the vulnerable the libvpx & libwebp open source libraries used by these products. Update now!

    https://www.bleepingcomputer.com/news/microsoft/microsoft-edge-teams-get-fixes-for-zero-days-in-open-source-libraries/

    #infosec #cybersecurity #Microsoft #Edge #Skype #MSTeams #patchnow #CVE_2023_4863 #CVE_2023_5217

    mttaggart, to random

    Is there yet a list of Electron apps and whether they've updated to patch for CVE-2023-5129?

    deltatux,
    @deltatux@infosec.town avatar

    @mttaggart

    One annoying thing is that Microsoft doesn't state if this CVE was resolved for Microsoft Teams. It appears that Microsoft Teams uses an outdated version of Electron (19.1.8) which EOL back in 2022 but the app did receive an update also on September 15th along with Edge but they don't say if it includes patches for the CVE or not...

    https://learn.microsoft.com/en-us/officeupdates/teams-app-versioning

    As Teams is heavily used in enterprise environments, I wished they added more details in their Teams release notes like they do with Microsoft Edge which does say that it patched CVE-2023-4863 (which was replaced by CVE-2023-5129): https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security

    deltatux,
    @deltatux@infosec.town avatar

    @dangoodin @mttaggart

    Thanks @dangoodin for the confirmation, much appreciated. Hopefully Microsoft will respond soon & that you can update us if/when you do hear back from them.

    Again, much appreciated!

    BleepingComputer, to random

    Google has assigned a new CVE ID (CVE-2023-5129) to a libwebp security vulnerability exploited as a zero-day in attacks and patched two weeks ago.

    https://www.bleepingcomputer.com/news/security/google-assigns-new-maximum-rated-cve-to-libwebp-bug-exploited-in-attacks/

    deltatux,
    @deltatux@infosec.town avatar

    @BleepingComputer It appears that Microsoft has patched CVE-2023-4863 which was the original CVE Google reported 2 weeks ago. I'm guessing this means it should also resolve CVE-2023-5129 if I'm not mistaken.

    According to the release notes, 117.0.2045.31 should resolve this...

    deltatux, to infosec
    @deltatux@infosec.town avatar

    The Citizen Lab (@citizenlab) & Google Threat Analysis Group has disclosed a new targeted spy campaign that utilizes newly disclosed zero day in iOS. These zero days contain a privilege escalation flaw in the OS kernel along with a WebKit flaw allows attackers to install spyware & snoop on victim devices.

    Citizen Lab & Google urges iPhone & iPad users to update to iOS 17.0.1 as soon as possible.

    https://citizenlab.ca/2023/09/predator-in-the-wires-ahmed-eltantawy-targeted-with-predator-spyware-after-announcing-presidential-ambitions/

    https://support.apple.com/en-us/HT213926

    #infosec #cybersecurity #cyberespionage #spyware #ios #zeroday #citizenlab #Google

    deltatux, to privacy
    @deltatux@infosec.town avatar

    The Privacy Commissioner of Canada finds that Canada Post violated the Privacy Act after collecting data from its postal operations, they used it to create marketing mailing lists & then selling that data to third parties without consent.

    The Commissioner's report shows that Canada Post collected data on people's names, postal addresses & what kind of online shopping they do.

    https://globalnews.ca/news/9977124/canada-post-privacy-law-violation/

    #privacy #privacylaw #CanadaPost #Canada

    deltatux,
    @deltatux@infosec.town avatar

    @rylancole ya I'm pretty surprised at the fact that Canada Post can opt to not comply. Yes they dispute it but it doesn't sound like this case is going to the courts. I would have expected that Privacy Commissioner to lay charged & enforce compliance and if the offending party disagrees, it goes to trial.

    As it stands, sounds like the Privacy Act has no teeth.

    AAKL, to microsoft
    @AAKL@noc.social avatar

    deleted_by_author

  • Loading...
  • deltatux,
    @deltatux@infosec.town avatar

    @AAKL Apparently Sony has been doing a PlayStation Visa card in the US for a while now... Guess Microsoft wanted to jump into the frey now lol.

    https://www.rewards.sony.com/creditcardoffers?offerlink=PSC100SC&pcc=1811U3LJ

    deltatux, to infosec
    @deltatux@infosec.town avatar

    Pass-it-on organization, Freecycle discloses data breach affecting all users. The organization stated that the malicious attacker stole usernames, emails and hashed passwords.

    At this time, Freecycle urges its members to change their passwords immediately as they're now considered insecure.

    https://newswire.freecycle.org/2023/09/01/freecycle-data-breach/

    #infosec #cybersecurity #databreach #Freecycle

    nekohayo, (edited ) to Philippines
    @nekohayo@mastodon.social avatar

    East- #Asian techies, is there a #Linux / #GNOME / #Wayland compatible character recognition input method system that would allow someone to use a #Wacom tablet or touchscreen-capable laptop (or some Linux-compatible device) to write traditional #Chinese "as if writing on paper"?

    #Cantonese mom has been stuck on Android for the past 8 years because learning phonetics-based / shape-based keyboard IMs on a computer seems way too complex.
    https://en.wikipedia.org/wiki/Chinese_input_methods_for_computers#Shape-based would give anyone a panic attack.

    deltatux,
    @deltatux@infosec.town avatar

    @nekohayo

    You can use pinyin to type traditional characters, it isn't just for simplified characters. Yes, the downside is that you need to know Mandarin.

    However, because it is the most spoken dialect, it does explain why it's the most "mature" option.

    Another option is Tegaki, it has a Chinese module as well.

    Unfortunately Chinese handwriting IME isn't well developed on Linux. Google does have a really good handwriting IME for ChromeOS though...

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • kavyap
  • DreamBathrooms
  • cisconetworking
  • magazineikmin
  • InstantRegret
  • Durango
  • thenastyranch
  • Youngstown
  • rosin
  • slotface
  • mdbf
  • khanakhh
  • tacticalgear
  • JUstTest
  • everett
  • modclub
  • Leos
  • cubers
  • ngwrru68w68
  • ethstaker
  • osvaldo12
  • GTA5RPClips
  • anitta
  • megavids
  • normalnudes
  • tester
  • lostlight
  • All magazines