cyberveille.decio.ch

cyberveille.decio.ch

5334 bookmarks
Custom sorting
Chrome Users Now Worth 30% Less Money Thanks to Google's Cookie Killing, Ad Firm Says
Chrome Users Now Worth 30% Less Money Thanks to Google's Cookie Killing, Ad Firm Says
A week into phase one of Google’s cookie killing project in Chrome, early tests show how it could hit the web’s bottom line.
·gizmodo.com·
Chrome Users Now Worth 30% Less Money Thanks to Google's Cookie Killing, Ad Firm Says
Welcome To 2024, The SSLVPN Chaos Continues - Ivanti CVE-2023-46805 & CVE-2024-21887
Welcome To 2024, The SSLVPN Chaos Continues - Ivanti CVE-2023-46805 & CVE-2024-21887
Did you have a good break? Have you had a chance to breathe? Wake up. It’s 2024, and the chaos continues - thanks to Volexity (Volexity’s writeup), the industry has been alerted to in-the-wild exploitation of 2 incredibly serious 0days (CVE-2023-46805 and CVE-2024-21887 - two bugs, Command Injection
·labs.watchtowr.com·
Welcome To 2024, The SSLVPN Chaos Continues - Ivanti CVE-2023-46805 & CVE-2024-21887
Further analysis of Denmark attacks leads to warning about unpatched network gear
Further analysis of Denmark attacks leads to warning about unpatched network gear
What happened in Denmark can also happen to you, cybersecurity researchers are warning in a new report that examines attacks against the country’s energy sector last year. Waves of incidents in May that seemed like a highly-targeted effort by a nation-state actor — perhaps Russia’s Sandworm hacking group — might have been less connected than originally thought, according to a new report by Forescout. The researchers say their analysis found two distinct waves against Danish energy providers, and evidence suggests they were unrelated.
·therecord.media·
Further analysis of Denmark attacks leads to warning about unpatched network gear
CVE-2024-21591 - Juniper J-Web OOB Write vulnerability
CVE-2024-21591 - Juniper J-Web OOB Write vulnerability
  • Juniper Networks recently patched a critical pre-authentication Remote Code Execution (RCE) vulnerability in the J-Web configuration interface across all versions of Junos OS on SRX firewalls and EX switches. Unauthenticated actors could exploit this vulnerability to gain root access or initiate Denial of Service (DoS) attacks on devices that have not been patched. Ensure your systems are updated promptly to mitigate this risk. Check for exposed J-Web configuration interfaces using this Censys Search query: services.software.uniform_resource_identifier: cpe:2.3:a:juniper:jweb:*:*:*:*:*:*:*:*. * As emphasized last year in CISA’s BOD 23-02 guidance, exposed network management interfaces continue to pose a significant risk. Restrict access to these interfaces from the public internet wherever possible.
·censys.com·
CVE-2024-21591 - Juniper J-Web OOB Write vulnerability
Cryptojacker arrested in Ukraine over EUR 1.8 million mining scheme
Cryptojacker arrested in Ukraine over EUR 1.8 million mining scheme
The 29-year-old individual was apprehended in Mykolaiv, Ukraine, on 9 January. Three properties were searched to gather evidence against the main suspect. The arrest comes after months of intensive collaboration between Ukrainian authorities, Europol and a cloud provider, who worked tirelessly to identify and locate the individual behind the widespread cryptojacking operation.The suspect is believed to have mined over USD...
·europol.europa.eu·
Cryptojacker arrested in Ukraine over EUR 1.8 million mining scheme
Attack of the week: Airdrop tracing – A Few Thoughts on Cryptographic Engineering
Attack of the week: Airdrop tracing – A Few Thoughts on Cryptographic Engineering
It's been a while since I wrote an "attack of the week" post, and the fault for this is entirely mine. I've been much too busy writing boring posts about Schnorr signatures! But this week's news brings an exciting story with both technical and political dimensions: new reports claim that Chinese security agencies have developed…
·blog.cryptographyengineering.com·
Attack of the week: Airdrop tracing – A Few Thoughts on Cryptographic Engineering
SharePoint Pre-Auth RCE chain (CVE-2023–29357 & CVE-2023–24955) | STAR Labs
SharePoint Pre-Auth RCE chain (CVE-2023–29357 & CVE-2023–24955) | STAR Labs
Brief I may have achieved successful exploitation of a SharePoint target during Pwn2Own Vancouver 2023. While the live demonstration lasted only approximately 30 seconds, it is noteworthy that the process of discovering and crafting the exploit chain consumed nearly a year of meticulous effort and research to complete the full exploit chain. This exploit chain leverages two vulnerabilities to achieve pre-auth remote code execution (RCE) on the SharePoint server: Authentication Bypass – An unauthenticated attacker can impersonate as any SharePoint user by spoofing valid JSON Web Tokens (JWTs), using the none signing algorithm to subvert signature validation checks when verifying JWT tokens used for OAuth authentication.
·starlabs.sg·
SharePoint Pre-Auth RCE chain (CVE-2023–29357 & CVE-2023–24955) | STAR Labs
Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN
Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN
Volexity has uncovered active in-the-wild exploitation of two vulnerabilities allowing unauthenticated remote code execution in Ivanti Connect Secure VPN appliances. An official security advisory and knowledge base article have been released by Ivanti that includes mitigation that should be applied immediately. However, a mitigation does not remedy a past or ongoing compromise. Systems should simultaneously be thoroughly analyzed per details in this post to look for signs of a breach.
·volexity.com·
Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN
Le service de renseignement suisse surveille aussi le trafic de données national
Le service de renseignement suisse surveille aussi le trafic de données national
Avec l'entrée en vigueur de la nouvelle loi sur le renseignement en 2017, le Service de renseignement de la Confédération (SRC) s'est vu doté de nouvelles capacités de surveillance. Contrairement aux promesses faites lors de la campagne électorale, celles-ci sont également utilisées pour surveiller le trafic de données en Suisse.
·ictjournal.ch·
Le service de renseignement suisse surveille aussi le trafic de données national