HonkHase, to startup German
@HonkHase@chaos.social avatar

What a sh*t of a 🔥🔥🔥

Price of rises as companies harden products against hackers

"A startup is now offering millions of dollars for tools to hack iPhones, Android devices, WhatsApp, and iMessage"
https://techcrunch.com/2024/04/06/price-of-zero-day-exploits-rises-as-companies-harden-products-against-hackers/

dvzrv, to archlinux
PrivacyDigest, to windows
@PrivacyDigest@mas.to avatar
YourAnonRiots, to news Japanese
raptor, to random
simplenomad, to infosec
@simplenomad@rigor-mortis.nmrc.org avatar

I know I am in the minority of this, and the only people that will reply are the ones that agree with me, but the term "zeroday" aka "0day" applies to an exploitable bug that has been publicly known about for exactly zero days. If there is a known flaw in that the attack has been reversed engineered and the info has been made public, not a 0day. If a patch exists, not a 0day. No this isn't major, but I find it irritating when I hear it. I guess as an old schooler, I remember when 0days had value particularly if you were trading them with your hacker friends in some dark corner of the Internet, and if admins or the vendor knew about it, it had diminished value, and that influences my thinking.

One other point, that's a number at the beginning of the term 0day, not a letter, so don't pronounce it "oh day", show some respect and call it "zero day".

#infosec #rant #0day

christopherkunz, to random German
@christopherkunz@chaos.social avatar
volexity, to random

.@volexity recently detected an incident where it discovered a threat actor chained two vulnerabilities in Ivanti Connect Secure, CVE-2023-46805 & CVE-2024-21887, to achieve RCE, modifying components of the software to backdoor the device. Read more here: https://www.volexity.com/blog/2024/01/10/active-exploitation-of-two-zero-day-vulnerabilities-in-ivanti-connect-secure-vpn

ksaj, to infosec
thenewoil, to Cybersecurity
itnewsbot, to security

4-year campaign backdoored iPhones using possibly the most advanced exploit ever - Enlarge (credit: Tero Vesalainen)

Researchers on Wednesday pre... - https://arstechnica.com/?p=1992873

alien, to Software
@alien@fosstodon.org avatar

Google fixes the 8th zero-day in Chromium in 2023

Chromium 120.0.6099.129 for which the source code was released two days ago repairs a zero-day vulnerability.

Zero-day means that the vulnerability is already actively exploited in the wild. Hopefully the last time this year, but it is already the 8th zero-day which was reported and fixed in Chromium. The new

https://alien.slackbook.org/blog/google-fixes-the-8th-zero-day-in-chromium-in-2023/

kensims, to chrome

The Hacker News:
Urgent: New Chrome Zero-Day Vulnerability Exploited in the Wild - Update ASAP

https://thehackernews.com/2023/12/urgent-new-chrome-zero-day.html

thenewoil, to Cybersecurity
techhelpkb, to microsoft
@techhelpkb@mastodon.social avatar

Today is Microsoft's November 2023 Patch Tuesday, which includes security updates for a total of 58 flaws and five zero-day vulnerabilities.


https://tchlp.com/3QYDCb0

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🇺🇸 🎰 Hackers that breached Las Vegas casinos rely on violent threats, research shows
➝ 🔓 🇺🇸 University of Michigan employee, student data stolen in
➝ 🔓 discloses security incident linked to breach
➝ 🇺🇸 Cyber attacks hit NY state operation, two Hudson Valley hospitals
➝ 🇺🇸 🗳️ D.C. Board of Elections: Hackers may have breached entire voter roll
➝ 🔓 🇮🇪 Thousands of drivers have sensitive data exposed to hackers in major IT
➝ 🇷🇺 📨 Pro-Russia hackers target inboxes with in webmail app used by millions
➝ 🇫🇷 🇷🇺 says Russian state hackers breached numerous critical networks
➝ 🇳🇬 Nigerian Police dismantle recruitment, mentoring hub
➝ 🇵🇸 💸 donation scams emerge amid Israel-Hamas war
➝ 🇪🇸 👮🏻‍♂️ arrests 34 who stole data of 4 million people
➝ 🇨🇦 🇨🇳 : Lawmakers Targeted by China-Linked ‘’ Disinformation
➝ 🇺🇸 🇷🇺 Ex-NSA Employee Pleads Guilty to Leaking Classified Data to
➝ 🦠 🇰🇵 N. Korean Group Targets Software Vendor Using Known Flaws
➝ 🦠 🇮🇷 Iranian Group Launches New Wave of IMAPLoader Attacks
➝ 🦠 🪰 malware framework infects 1 million , hosts
➝ 🦠 📱 Zero-Day Attacks: Experts Uncover Deeper Insights into Operation Triangulation
➝ 🔓 📱 Galaxy S23 hacked two more times at Toronto
➝ 🔓 Critical Flaws Uncovered in , , and Platforms
➝ 🔓 🩺 Critical Flaw in NextGen's Mirth Connect Could Expose Data
➝ 🔓 Warns of Critical Remote Code Execution Vulnerability in BIG-IP
➝ 🔓 🍏 Hackers can force iOS and browsers to divulge and much more
➝ 🩹 warns admins to patch CVE-2023-4966 bug immediately
➝ 🔓 ✌🏻 Finds Second Zero-Day as Number of Hacked Devices Apparently Drops
➝ 🔓 Critical RCE flaws found in access audit solution

📚 This week's recommended reading is: "Click Here to Kill Everybody: Security and Survival in a Hyper-connected World" by Bruce Schneier

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-432023

marcel, to twitter
@marcel@waldvogel.family avatar

PSA: @signalapp writes on (where there is fewer and fewer public to announce to) that «After responsible investigation we have no evidence that suggests this vulnerability is real»

h/t @sylkegruhnwald

harrysintonen, to advice

I would seriously consider disabling "Generate Link Previews" feature in any critical communication applications you use. Such feature typically leaks some information about your device (typically at least the IP address). Such features also increase the attack surface for little practical benefit.

harrysintonen, (edited )

UPDATE: According to Signal there is no 0-day vulnerability:

"After responsible investigation we have no evidence that suggests this vulnerability is real nor has any additional info been shared via our official reporting channels."
source: https://nitter.net/signalapp/status/1713789255359619171

-- Original message follows --

Okay the cat is out of the bag: Signal app is said to have 0day in "Generate Link Previews" feature. Disable this feature until the fix is available.

marcel, (edited ) to Signal German
@marcel@waldvogel.family avatar

[EDIT3: Signal hat keine Anzeichen für eine Lücke https://waldvogel.family/@marcel/111243323499637336 ]

[EDIT2: Vielleicht ist doch was dran. https://federate.social/@mattblaze/111239848889466659 ]

@cantences ]

Liebe -Nutzys: Deaktiviert doch bitte mal vorsichtshalber die Linkvorschau in den Chateinstellungen. Gerüchteweise gibt es da ein Sicherheitsproblem.
https://hax0rbana.social/@adam/111236822600142276

adam, to Signal

It's times like these, when there's allegedly a vulnerability is a popular secure messaging app when users might realize that having a software monoculture is probably not a good thing.

If different Signal clients were allowed to connect to the central Signal severs, it's possible at least some of their users might not be affected.

adam, to Signal

Word on the street is that there's a out there.

If you haven't already, disable generate link preview in Signal settings under chats.

thezdi, to random

No time to read the blog? Worried about the 0-days? Just out the Patch Report vlog for October. https://youtu.be/NM2FgYxT-AE

raptor,

@thezdi … or just learn how to stop worrying and love the 🚀

HonkHase, to random German
@HonkHase@chaos.social avatar

's for hacking are now worth millions of dollars

"Leaked documents seen by TechCrunch show that, as of 2021, a zero-day allowing its user to compromise a target’s WhatsApp on Android and read the content of messages can cost between $1.7 and $8 million..."
https://techcrunch.com/2023/10/05/zero-days-for-hacking-whatsapp-are-now-worth-millions-of-dollars/

techhelpkb, to apple
@techhelpkb@mastodon.social avatar

Apple released emergency security updates to patch a new zero-day security flaw exploited in attacks targeting iPhone and iPad users.

https://tchlp.com/45hQP2r

adulau, (edited ) to BugBounty

I suppose I won’t ask the silly question of Monday. If a bug bounty program paid security researchers at the time of disclosure, sit on the vulnerability with minimal effort to reach out the software authors during 12 months and finally disclose.

I let you guess their business model.

https://seclists.org/oss-sec/2023/q3/259

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • khanakhh
  • mdbf
  • ethstaker
  • magazineikmin
  • GTA5RPClips
  • rosin
  • thenastyranch
  • Youngstown
  • InstantRegret
  • slotface
  • osvaldo12
  • kavyap
  • DreamBathrooms
  • JUstTest
  • Durango
  • everett
  • cisconetworking
  • normalnudes
  • tester
  • ngwrru68w68
  • cubers
  • modclub
  • tacticalgear
  • provamag3
  • Leos
  • anitta
  • lostlight
  • All magazines