September 21, 2021 at 11:53:56 AM UTC
VERIFY
Websites
Websites
Runtime: 6.7s
Share on Facebook or Twitter
On September 21, 2021 at 11:53:56 AM UTC, http://seclists.org/ was accessible when tested on AS36991 in Uganda.

Failures

HTTP Experiment
null
DNS Experiment
null
Control
null

DNS Queries

Resolver:
41.202.226.9
Query:
IN A seclists.org
Engine:
system
Name
Class
TTL
Type
DATA
Answer IP Info
@
IN
A
45.33.49.119
AS63949 (Linode, LLC)
Query:
IN AAAA seclists.org
Engine:
system
Name
Class
TTL
Type
DATA
Answer IP Info
@
IN
AAAA
2600:3c01:e000:3e6::6d4e:7061
AS63949 (Linode, LLC)

TCP Connections

2600:3c01:e000:3e6::6d4e:7061:80: failed (unknown_failure: dial tcp [scrubbed]: connect: no route to host)
45.33.49.119:80: succeeded

HTTP Requests

URL
GET https://seclists.org/
Response Headers
Accept-Ranges:
bytes
Content-Length:
207805
Content-Type:
text/html; charset=UTF-8
Date:
Tue, 21 Sep 2021 11:54:01 GMT
Etag:
"32bbd-5cc7fed9c3c54"
Last-Modified:
Tue, 21 Sep 2021 11:45:02 GMT
Server:
Apache/2.4.6 (CentOS)
Response Body
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<HTML>
<HEAD>

<TITLE>SecLists.Org Security Mailing List Archive</TITLE>
<META name="description" content="Security mailing list archive for the Nmap lists, Bugtraq, Full Disclosure, Security Basics, Pen-test, and dozens more. Search capabilities and RSS feeds with smart excerpts are available">
<META name="keywords" content="Security,Mailing Lists,nmap-dev,nmap-hackers,Bugtraq,Full Disclosure,Security Basics,Penetration Testing,Info Security News,Firewall Wizards,IDS Focus,Web App Security,Daily Dave,Honepots,MS Sec Notification,Funsec,CERT Advisories,Open Source Security,NANOG,Interesting People,RISKS,Metasploit,Wireshark,Snort">
<META http-equiv="Content-Type" content="text/html; charset=utf-8">

<script type="text/javascript">
<!--
function show_latest(name) {
	document.getElementById("show-" + name).style.display = "none";
	document.getElementById("hide-" + name).style.display = "inline";
	document.getElementById("latest-" + name).style.display = "block";
}
function hide_latest(name) {
	document.getElementById("show-" + name).style.display = "inline";
	document.getElementById("hide-" + name).style.display = "none";
	document.getElementById("latest-" + name).style.display = "none";
}
// Make the "Show latest posts" button visible if there's JavaScript.
document.write('<style type="text/css">\n\
.showbutton { display: inline !important };\n\
<\/style>');
-->
</script>
<link REL="SHORTCUT ICON" HREF="/shared/images/tiny-eyeicon.png" TYPE="image/png">
<META NAME="ROBOTS" CONTENT="NOARCHIVE">
<meta name="theme-color" content="#2A0D45">
<link rel="stylesheet" href="/shared/css/insecdb.css" type="text/css">
<!--Google Analytics Code-->
<script type="text/javascript">
  (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
  (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
  m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
  })(window,document,'script','//www.google-analytics.com/analytics.js','ga');

  ga('create', 'UA-11009417-1', 'auto');
  ga('send', 'pageview');

</script>
<!--END Google Analytics Code-->

<!--Google Custom Site Search boilerplate Javascript-->
<script type="text/javascript">
  (function() {
    var cx = 'partner-pub-0078565546631069:bx60rb-fytx';
    var gcse = document.createElement('script'); gcse.type = 'text/javascript'; gcse.async = true;
    gcse.src = (document.location.protocol == 'https:' ? 'https:' : 'http:') +
        '//www.google.com/cse/cse.js?cx=' + cx;
    var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(gcse, s);
  })();
</script>
<!--End Google Custom Site Search boilerplate Javascript-->

</HEAD>
<BODY BGCOLOR="#2A0D45" TEXT="#000000">

<TABLE CELLPADDING="0" WIDTH="100%" CELLSPACING="0">
<TR><TD ALIGN="left"><A HREF="/"><IMG BORDER=0 ALT="Home page logo"
SRC="/images/sitelogo.png" HEIGHT=90 WIDTH=168></A></TD>
<TD VALIGN="bottom" ALIGN="right">
  <!-- Begin TopBanner Code -->
  <script async src="//pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>
<!-- TopBanner728x90 -->
<ins class="adsbygoogle"
     style="display:inline-block;width:728px;height:90px"
     data-ad-client="ca-pub-0078565546631069"
     data-ad-slot="4776164010"></ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
<!-- AdSpeed.com Serving Code 7.9.6 for [Zone] TopBanner [Any Dimension] -->
<!-- <script type="text/javascript" src="//g.adspeed.net/ad.php?do=js&amp;zid=14678&amp;wd=-1&amp;ht=-1&amp;target=_blank"></script> -->
<!-- AdSpeed.com End -->
<!-- End Banner Code -->

</TD></TR></TABLE>
<TABLE WIDTH="100%" CELLPADDING="0" CELLSPACING="0"><TR>
<TD ALIGN="left" WIDTH="130" VALIGN="top" class="sidebar">

<!-- SECWIKI PORTAL INSERT -->

<ul>
<li><a href="https://nmap.org/">Nmap Security Scanner</a>
<ul>
<li><a href="https://nmap.org/">Intro</a></li>
<li><a href="https://nmap.org/book/man.html">Ref Guide</a></li>
<li><a href="https://nmap.org/book/install.html">Install Guide</a></li>
<li><a href="https://nmap.org/download.html">Download</a></li>
<li><a href="https://nmap.org/changelog.html">Changelog</a></li>
<li><a href="https://nmap.org/book/">Book</a></li>
<li><a href="https://nmap.org/docs.html">Docs</a></li>
</ul>
<li><a href="https://seclists.org/">Security Lists</a>
<ul>
<li><a href="https://seclists.org/nmap-announce/">Nmap Announce</a></li>
<li><a href="https://seclists.org/nmap-dev/">Nmap Dev</a></li>
<li><a href="https://seclists.org/bugtraq/">Bugtraq</a></li>
<li><a href="https://seclists.org/fulldisclosure/">Full Disclosure</a></li>
<li><a href="https://seclists.org/pen-test/">Pen Test</a></li>
<li><a href="https://seclists.org/basics/">Basics</a></li>
<li><a href="https://seclists.org/">More</a></li>
</ul>
<li><a href="https://sectools.org">Security Tools</a>
<ul>
<li><a href="https://sectools.org/tag/pass-audit/">Password audit</a></li>
<li><a href="https://sectools.org/tag/sniffers/">Sniffers</a></li>
<li><a href="https://sectools.org/tag/vuln-scanners/">Vuln scanners</a></li>
<li><a href="https://sectools.org/tag/web-scanners/">Web scanners</a></li>
<li><a href="https://sectools.org/tag/wireless/">Wireless</a></li>
<li><a href="https://sectools.org/tag/sploits/">Exploitation</a></li>
<li><a href="https://sectools.org/tag/packet-crafters/">Packet crafters</a></li>
<li><a href="https://sectools.org/">More</a></li>
</ul>
<li><a href="https://insecure.org/">Site News</a></li>
<li><a href="https://insecure.org/advertising.html">Advertising</a></li>
<li><a href="https://insecure.org/fyodor/">About/Contact</a></li>
<li>
<!-- SiteSearch Google -->
<form action="https://nmap.org/search.html" id="cse-search-box-sidebar">
  <div>
    <input type="hidden" name="cx" value="partner-pub-0078565546631069:bx60rb-fytx">
    <input type="hidden" name="cof" value="FORID:9">
    <input type="hidden" name="ie" value="ISO-8859-1">
    <input type="text" name="q" size="16">
    <input type="submit" name="sa" value="Site Search">
  </div>
</form>
<!-- End SiteSearch Google -->
</li>
<!-- These can come back if I ever update them ...
<li><a href="https://insecure.org/links.html">Exceptional Links</a></li>
<li><a href="https://insecure.org/reading.html">Good Reading</a></li>
<li><a href="https://insecure.org/sploits.html">Exploit World</a></li>
-->
<li><a href="https://insecure.org/advertising.html">Sponsors:</a>
  <br><br>
  
<!-- Begin Google Sidebar Banner Code -->
<script async src="//pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>
<!-- SidebarSkyScraper -->
<ins class="adsbygoogle"
     style="display:inline-block;width:120px;height:600px"
     data-ad-client="ca-pub-0078565546631069"
     data-ad-slot="9829251079"></ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
<!-- End Google Sidebar Banner Code -->

</li>
</ul>

</TD>
<TD BGCOLOR="#FFFFFF" VALIGN="top" ALIGN="left"><IMG
SRC="/shared/images/topleftcurve.gif" alt="/"><TABLE CELLPADDING="4" WIDTH="100%" style="table-layout: fixed;"><TR><TD BGCOLOR="#FFFFFF">
<CENTER><FONT SIZE="+2"><B>SecLists.Org Security Mailing List Archive</B></FONT></CENTER>

<P>Any hacker will tell you that the latest news and exploits are not
found on any web site&mdash;not even <A HREF="http://insecure.org">Insecure.Org</A>.  No, the cutting edge
in security research is and will continue to be the full
disclosure mailing lists such as Bugtraq.  Here we provide web
archives and RSS feeds (now including message extracts), updated in real-time, for many of our favorite lists.  Browse the individual lists below, or search them all:

<CENTER>
<!-- Google Custom SiteSearch -->
<form action="http://insecure.org/search.html" id="cse-search-box-top">
  <div>
    <input type="hidden" name="cx" value="partner-pub-0078565546631069:bx60rb-fytx">
    <input type="hidden" name="cof" value="FORID:9">
    <input type="hidden" name="ie" value="ISO-8859-1">
    <input type="text" name="q" size="60">
    <input type="submit" name="sa" value="SecSearch">
  </div>
</form>
<script type="text/javascript">
if (window.location.protocol != "https:") {
  document.write("<script type='text/javascript' src='http://www.google.com/coop/cse/brand?form=cse-search-box-top&amp;lang=en'><\/script>");
} else {
// Static copy for HTTPS pages fetched 2011-03-25.
// Changed the watermark CSS to use https.
(function() {
var f = document.getElementById('cse-search-box-top');
if (!f) {
f = document.getElementById('searchbox_demo');
}
if (f && f.q) {
var q = f.q;
var n = navigator;
var l = location;
var su = function () {
var u = document.createElement('input');
var v = document.location.toString();
var existingSiteurl = /(?:[?&]siteurl=)([^&#]*)/.exec(v);
if (existingSiteurl) {
v = decodeURI(existingSiteurl[1]);
}
var delimIndex = v.indexOf('://');
if (delimIndex >= 0) {
v = v.substring(delimIndex + '://'.length, v.length);
}
u.name = 'siteurl';
u.value = v;
u.type = 'hidden';
f.appendChild(u);
};
if (n.appName == 'Microsoft Internet Explorer') {
var s = f.parentNode.childNodes;
for (var i = 0; i < s.length; i++) {
        if (s[i].nodeName == 'SCRIPT' &&
            s[i].attributes['src'] &&
            s[i].attributes['src'].nodeValue == unescape('http:\x2F\x2Fwww.google.com\x2Fcoop\x2Fcse\x2Fbrand?form=cse-search-box-top\x26lang=en')) {
          su();
          break;
        }
      }
    } else {
      su();
    }

    
    if (n.platform == 'Win32') {
      q.style.cssText = 'border: 1px solid #7e9db9; padding: 2px;';
    }

    
    if (window.history.navigationMode) {
      window.history.navigationMode = 'compatible';
    }

    var b = function() {
      if (q.value == '') {
        q.style.background = '#FFFFFF url(https:\x2F\x2Fwww.google.com\x2Fcse\x2Fintl\x2Fen\x2Fimages\x2Fgoogle_custom_search_watermark.gif) left no-repeat';
      }
    };

    var f = function() {
      q.style.background = '#ffffff';
    };

    q.onfocus = f;
    q.onblur = b;

    
    if (!/[&?]q=[^&]/.test(l.search)) {
      b();
    }
  }
})();
}
</script>
<!-- End Google Custom SiteSearch -->
</CENTER>

<A NAME="inseclists"></A><h2 class="purpleheader">Insecure.Org Lists</h2><A NAME="nmap-dev"></A>
<div style="clear: right">
<A HREF="/nmap-dev/"><img src="/images/nmap-dev-logo.png" border="0" width="80" align="right" alt="nmap-dev logo"></A><B><A HREF="/nmap-dev/">Nmap Development</A></B> &mdash; Unmoderated technical development forum for debating ideas, patches, and suggestions regarding proposed changes to <A HREF="https://nmap.org">Nmap</A> and related projects. Subscribe <a href="https://nmap.org/mailman/listinfo/dev">here</a>.<BR><ul class="inline"><li class="first"><A HREF="/nmap-dev/2021/q3/index.html"><img src="/images/current-icon-16x16.png" border=0 width=16 height=16 alt="->">Current Quarter</A></li>
<li>&nbsp;<A HREF="/nmap-dev/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/nmap-dev.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="https://nmap.org/mailman/listinfo/dev"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-nmap-dev" href="javascript:show_latest('nmap-dev')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-nmap-dev" style="display: none" href="javascript:hide_latest('nmap-dev')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-nmap-dev" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/9">How to set MTU for &quot;Adapter for loopback capture&quot; device?</a></strong>
<em>David Aldrich (Sep 16)</em><br>
Hi<br>
<br>
I am working on Windows and need to capture packets from a test app, using<br>
Wireshark, via a loopback device. The goal is to test my Wireshark<br>
dissector.<br>
<br>
I understand that Wireshark&apos;s recommendation is to use the &quot;Adapter for<br>
loopback capture&quot; device (\Device\NPF_Loopback). I am doing this and it<br>
works fine.<br>
<br>
I now need to test with large messages to see how my dissector handles<br>
fragmented messages (in TCP).<br>
<br>
To do this I need...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/8">TypeError: encoded string too long (589, maximum length 519) error</a></strong>
<em>javinzatwarniski (Sep 16)</em><br>
I am receiving this error every time I try to scan an IP with Zenmap on<br>
Windows.<br>
<br>
Version: 7.92<br>
<br>
Traceback (most recent call last):<br>
<br>
  File &quot;zenmapGUI\ScanInterface.pyo&quot;, line 389, in start_scan_cb<br>
<br>
  File &quot;zenmapGUI\ScanInterface.pyo&quot;, line 465, in execute_command<br>
<br>
  File &quot;zenmapCore\NmapCommand.pyo&quot;, line 173, in __init__<br>
<br>
  File &quot;tempfile.pyo&quot;, line 307, in mkstemp<br>
<br>
  File &quot;tempfile.pyo&quot;, line...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/7">Re: Ubiquiti routers now run nmap automatically causing an interesting situation</a></strong>
<em>Dario Ciccarone (dciccaro) via dev (Aug 25)</em><br>
Well . . . <br>
<br>
DISCLAIMER: the following is my *own personal opinion* and should in no way be interpreted as my employer&apos;s position or <br>
opinion. My statements here are my own.<br>
<br>
I recently bought a NETGEAR Orbi kit, to update my home network replacing both an Ubiquiti AP and an Ubiquiti <br>
&quot;router/firewall&quot;. If for no other reason than the Ubiquiti gear was just not able to keep up to my 1Gbps ATT Fiber <br>
connection to the Internet.<br>
<br>
I...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/6">Re: Ubiquiti routers now run nmap automatically causing an interesting situation</a></strong>
<em>James M. Scardelis, CISA, CIPP, CIPP/IT, MCT, MCSE, CTT+ (Aug 25)</em><br>
Running port scanners without permission from the user is, um, problematic. Strongly recommend reporting this &quot;bug&quot; to <br>
Ubiquiti.<br>
<br>
On 8/25/21, 8:09 PM, &quot;dev on behalf of Dario Ciccarone (dciccaro) via dev&quot; &lt;dev-bounces () nmap org on behalf of dev <br>
() nmap org&gt; wrote:<br>
<br>
    Hey, Nick:<br>
<br>
        One other option missing here is - contacting Ubiquiti and talk to them ? About the issues their default <br>
behavior is creating...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/5">Re: Ubiquiti routers now run nmap automatically causing an interesting situation</a></strong>
<em>Dario Ciccarone (dciccaro) via dev (Aug 25)</em><br>
Hey, Nick:<br>
<br>
        One other option missing here is - contacting Ubiquiti and talk to them ? About the issues their default <br>
behavior is creating ? And I assume they&apos;re not only scanning *your devices*, but probably the whole L3 subnet, so <br>
others may also experience similar issues. Or worse - if the device doesn&apos;t react properly to the scan . . . <br>
<br>
        So I would contact Ubiquiti, explain the situation, see what they say....<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/4">Ubiquiti routers now run nmap automatically causing an interesting situation</a></strong>
<em>Nick Kelsey (Aug 25)</em><br>
Interesting situation...<br>
<br>
At my day job (Silicondust) we have started getting support <br>
questions/complaints from customers who have Ubiquiti routers at home - <br>
it seems that Ubiquiti routers now run Nmap automatically, not sure if <br>
daily.<br>
<br>
When Nmap probes a Silicondust HDHomeRun tuner it works well - Nmap <br>
finds port 80 (device webpages) and port 5004 (http for video) and <br>
correctly identifies it as a HDHomeRun device.<br>
<br>
Likewise the HDHomeRun...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/3">ncat --ssl-alpn in listen mode</a></strong>
<em>David Timber (Jul 20)</em><br>
Hi,<br>
<br>
I&apos;d just like to know why I can&apos;t use --ssl-alpn with -l? I&apos;m trying to use<br>
ncat as a &quot;replay station&quot; to debug my program and I didn&apos;t want to write a<br>
new program when I can use ncat for the job.<br>
I&apos;m attempting to remove this restriction on ncat. I&apos;ll send you the patch<br>
if you&apos;re interested.<br>
<br>
Thanks,<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/2">Does nping connect without a full handshake?</a></strong>
<em>CoDDoC via dev (Jul 20)</em><br>
Hello to all!<br>
 <br>
I nping my test server to check iptables rules.<br>
My command is (from Windows host):<br>
nping --tcp --dest-ip x.x.x.x --dest-port xxxx --flags syn --count 1<br>
 <br>
I see only sent packet without answer:<br>
 <br>
Starting Nping 0.7.91 ( <a  rel="nofollow" href="https://nmap.org/nping">https://nmap.org/nping</a> ) at 2021-07-20 13:45 RTZ 2 (ceia)<br>
SENT (0.0470s) TCP y.y.y.y:yyyy &gt; x.x.x.x:xxxx S ttl=64 id=30211 iplen=40  seq=2267374717 win=1480<br>
Max rtt: N/A | Min rtt: N/A | Avg rtt: N/A<br>
Raw...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/1">Re: npcap 1.50 receiving too many packets.</a></strong>
<em>Daniel Miller (Jul 01)</em><br>
Michael,<br>
<br>
Thanks for pointing this out. I&apos;ll investigate and get back to you. The<br>
extra packets I believe are &quot;protocol unreachable&quot; errors that we had<br>
previously been stripping out within Npcap. We had removed the code that<br>
stripped them from the packet stream in the interest of transparency and<br>
simplicity, so the solution is likely to restore that code, but I will<br>
investigate other ways as well.<br>
<br>
Dan<br>
<br>
On Thu, Jun 24, 2021 at 4:37...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q3/0">Known issues with nmap and TOE?</a></strong>
<em>Brian Milliron (Jul 01)</em><br>
Recently I had an nmap scan (flags -n -A and -p 1-65535) DoS a<br>
customer&apos;s network. This is the first time I have encountered this so I<br>
did some digging to find out what went wrong. The scan logs stop on<br>
some network hardware from Chelsio Communications. I&apos;m not familiar<br>
with them, but they sell a line of products that seem to be involved<br>
in some kind of TCP offloading which they call Unified Wire and<br>
Protocol Acceleration. From what I...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q2/13">Italian translation revision</a></strong>
<em>Vincenzo Reale (Jun 30)</em><br>
Hi all,<br>
I spotted several typos in the current Italian translation, so I decided to<br>
provide an almost complete revision.<br>
A deeper revision will follow soon.<br>
Attached you&apos;ll find it.<br>
<br>
Best regards,<br>
Vincenzo<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q2/12">npcap 1.50 receiving too many packets.</a></strong>
<em>Michael D. Lawler (Jun 24)</em><br>
This worked fine with 1.31 as the number of sent and received packets <br>
were equal.  This is with Win 10 19043.1081.  Let me know what I can <br>
do to help.  Also notice the results are not always the same I show <br>
two runs below.<br>
<br>
Starting Nping 0.7.91 ( <a  rel="nofollow" href="https://nmap.org/nping">https://nmap.org/nping</a> ) at 2021-06-24 17:28 <br>
Eastern Daylight Time<br>
SENT (0.0460s) ICMP [127.0.0.1 &gt; 127.0.0.1 Echo request <br>
(type=8/code=0) id=6783 seq=1] IP [ttl=64 id=22972 iplen=28 ]<br>
SENT...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q2/11">Re: Error getting nmap to read hosts from file</a></strong>
<em>Robin Wood (Jun 08)</em><br>
Not with nmap, but I&apos;ve seen similar issues with other tools so recognised<br>
that type of error.<br>
<br>
Glad it is fixed.<br>
<br>
Robin<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q2/10">Re: Error getting nmap to read hosts from file</a></strong>
<em>Kurt Buff (Jun 08)</em><br>
Genius.<br>
<br>
Notepad said it was UTF-16 LE. I changed it to ASCII and it&apos;s working.<br>
<br>
This was an export from our SIEM as a CSV in UTF-8, from which I extracted<br>
the hosts with PowerShell and lightly edited with Notepad++. I suppose<br>
somewhere in there it got converted, probably by PowerShell.<br>
<br>
Definitely something to keep in mind.<br>
<br>
Thank you very much.<br>
<br>
Kurt<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/nmap-dev/2021/q2/9">Re: Error getting nmap to read hosts from file</a></strong>
<em>Robin Wood (Jun 08)</em><br>
My money is on file encoding, can you check what encoding the file is using?<br>
<br>
Robin<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="nmap-announce"></A>
<div style="clear: right">
<A HREF="/nmap-announce/"><img src="/images/nmap-announce-logo.png" border="0" width="80" align="right" alt="nmap-announce logo"></A><B><A HREF="/nmap-announce/">Nmap Announce</A></B> &mdash; Moderated list for the most important new releases and announcements regarding the <A HREF="https://nmap.org">Nmap Security Scanner</A> and related projects. We recommend that all Nmap users <a href="https://nmap.org/mailman/listinfo/announce">subscribe</a>.<BR><ul class="inline"><li class="first"><A HREF="/nmap-announce/2021/index.html"><img src="/images/current-icon-16x16.png" border=0 width=16 height=16 alt="->">Current Year</A></li>
<li>&nbsp;<A HREF="/nmap-announce/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/nmap-announce.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="https://nmap.org/mailman/listinfo/announce"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-nmap-announce" href="javascript:show_latest('nmap-announce')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-nmap-announce" style="display: none" href="javascript:hide_latest('nmap-announce')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-nmap-announce" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/nmap-announce/2021/3">Nmap 7.92 Defcon Release!</a></strong>
<em>Gordon Fyodor Lyon (Aug 07)</em><br>
Hi folks. Many of us can&apos;t attend Defcon in person this year due to global<br>
pandemic, but we won&apos;t let that stop our traditional Defcon Nmap release!<br>
We just posted Nmap 7.92 to <a  rel="nofollow" href="https://nmap.org/download.html">https://nmap.org/download.html</a>.  It includes<br>
dozens of performance improvements, feature enhancements, and bug fixes<br>
that we&apos;ve made over the last 10 months.<br>
<br>
The biggest improvement (at least for Windows users) is the inclusion of<br>
version 1.50 of Npcap (...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-announce/2021/2">Npcap 1.50 Release Brings Nmap &amp; Wireshark to Windows ARM devices</a></strong>
<em>Gordon Fyodor Lyon (Jun 28)</em><br>
Hi folks.  The Nmap Project is pleased to release Npcap version 1.50 at<br>
<a  rel="nofollow" href="https://npcap.org">https://npcap.org</a>.  There are many improvements in  this release, but the<br>
one we&apos;re most excited about is support for the ARM architecture!  This<br>
allows apps like Nmap and Wireshark to run for the first time on a newer<br>
generation of hardware which often includes all-day battery life and<br>
always-on LTE/5G capabilities.  Devices vary from the $349 Samsung Galaxy<br>
Book Go...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-announce/2021/1">Npcap 1.30 Released: Raw WiFi + Better Performance</a></strong>
<em>Gordon Fyodor Lyon (Apr 12)</em><br>
Hi folks. The Nmap Project is pleased to release Npcap Version 1.30 at<br>
<a  rel="nofollow" href="https://npcap.org">https://npcap.org</a>. We hope Nmap and Wireshark users will be especially<br>
happy with the raw WiFi improvements, since you tend to be particularly<br>
savvy about low-level network inspection. It turns out that some of the<br>
issues we thought were caused by lower level hardware drivers were actually<br>
bugs in our driver. Oops! But at least that means we can fix them<br>
ourselves, and we did....<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-announce/2021/0">Npcap 1.20 released</a></strong>
<em>Gordon Fyodor Lyon (Mar 16)</em><br>
Nmap/Npcap Community:<br>
<br>
I&apos;m happy to report the release of version 1.20 of the Npcap Windows packet<br>
capturing/sending driver! It&apos;s the first release of 2021 and includes<br>
better capabilities for selecting timestamp methods as well as many other<br>
improvements and bug fixes. These include updating the underlying libpcap<br>
library to version 1.10 and building our installer now with NSIS 3.  More<br>
details on all this are available from the...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/nmap-announce/2020/2">Nmap 7.91 Bugfix Release</a></strong>
<em>Gordon Fyodor Lyon (Oct 14)</em><br>
Hello everyone.  I&apos;m glad Nmap 7.90 was so well received!  There were so<br>
many improvements that the official announcement (<br>
<a  rel="nofollow" href="https://seclists.org/nmap-announce/2020/1">https://seclists.org/nmap-announce/2020/1</a>) was a bit unwieldy.  So Daniel<br>
Miller (who made most of those changes) Tweeted his top highlights at<br>
<a  rel="nofollow" href="https://twitter.com/bonsaiviking/status/1313247253197393920">https://twitter.com/bonsaiviking/status/1313247253197393920</a><br>
<br>
While we do work hard to avoid bugs during development and to catch them<br>
pre-release through continuous integration...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-announce/2020/1">Nmap 7.90 Released! First release since August 2019.</a></strong>
<em>Gordon Fyodor Lyon (Oct 03)</em><br>
Hello everyone.  Hot on the heels of the big Npcap 1.00 release (<br>
<a  rel="nofollow" href="https://seclists.org/nmap-announce/2020/0">https://seclists.org/nmap-announce/2020/0</a>), we&apos;re delighted to announce a<br>
new Nmap--version 7.90! It&apos;s the first Nmap release since Defcon 2019, even<br>
though we&apos;ve made 16 Npcap releases since then. Raw packets are so<br>
fundamental to Nmap that we really wanted to get it right.  With the<br>
production-ready and highly performant Npcap 1.00 driver included, we can<br>
finally...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/nmap-announce/2020/0">Npcap 1.00 was just released and a new Nmap is on the way!</a></strong>
<em>Gordon Fyodor Lyon (Sep 28)</em><br>
Hello everyone. I hope you are all safe and well during this nasty<br>
pandemic. I obviously haven&apos;t been wearing my marketing hat enough given<br>
that this is my first mail to the Nmap Announcement list since last<br>
August&apos;s Nmap 7.80 release. But we&apos;ve been heads-down programming since<br>
then and have great news to report!<br>
<br>
The biggest news is that, after more than 7 years of development and 170<br>
previous public releases, we&apos;re...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="fulldisclosure"></A>
<div style="clear: right">
<A HREF="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" border="0" width="80" align="right" alt="fulldisclosure logo"></A><B><A HREF="/fulldisclosure/">Full Disclosure</A></B> &mdash; A public, vendor-neutral forum for detailed discussion of vulnerabilities and exploitation techniques, as well as tools, papers, news, and events of interest to the community.  The relaxed atmosphere of this quirky list provides some comic relief and certain industry gossip.  More importantly, fresh vulnerabilities sometimes hit this list many hours or days before they pass through the Bugtraq moderation queue.<BR><ul class="inline"><li class="first"><A HREF="/fulldisclosure/2021/Sep/index.html"><img src="/images/current-icon-16x16.png" border=0 width=16 height=16 alt="->">Current Month</A></li>
<li>&nbsp;<A HREF="/fulldisclosure/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/fulldisclosure.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="https://nmap.org/mailman/listinfo/fulldisclosure"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-fulldisclosure" href="javascript:show_latest('fulldisclosure')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-fulldisclosure" style="display: none" href="javascript:hide_latest('fulldisclosure')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-fulldisclosure" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/29">APPLE-SA-2021-09-13-5 Safari 14.1.2</a></strong>
<em>Apple Product Security via Fulldisclosure (Sep 17)</em><br>
APPLE-SA-2021-09-13-5 Safari 14.1.2<br>
<br>
Safari 14.1.2 addresses the following issues. Information about<br>
the security content is also available at<br>
<a  rel="nofollow" href="https://support.apple.com/HT212808">https://support.apple.com/HT212808</a>.<br>
<br>
WebKit<br>
Available for: macOS Catalina and macOS Mojave<br>
Impact: Processing maliciously crafted web content may lead to<br>
arbitrary code execution. Apple is aware of a report that this issue<br>
may have been actively exploited.<br>
Description: A use after free issue was addressed...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/28">APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina</a></strong>
<em>Apple Product Security via Fulldisclosure (Sep 17)</em><br>
APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina<br>
<br>
Security Update 2021-005 Catalina addresses the following issues.<br>
Information about the security content is also available at<br>
<a  rel="nofollow" href="https://support.apple.com/HT212805">https://support.apple.com/HT212805</a>.<br>
<br>
CoreGraphics<br>
Available for: macOS Catalina<br>
Impact: Processing a maliciously crafted PDF may lead to arbitrary<br>
code execution. Apple is aware of a report that this issue may have<br>
been actively exploited.<br>
Description: An integer...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/27">APPLE-SA-2021-09-13-3 macOS Big Sur 11.6</a></strong>
<em>Apple Product Security via Fulldisclosure (Sep 17)</em><br>
APPLE-SA-2021-09-13-3 macOS Big Sur 11.6<br>
<br>
macOS Big Sur 11.6 addresses the following issues. Information about<br>
the security content is also available at<br>
<a  rel="nofollow" href="https://support.apple.com/HT212804">https://support.apple.com/HT212804</a>.<br>
<br>
CoreGraphics<br>
Available for: macOS Big Sur<br>
Impact: Processing a maliciously crafted PDF may lead to arbitrary<br>
code execution. Apple is aware of a report that this issue may have<br>
been actively exploited.<br>
Description: An integer overflow was addressed with...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/26">APPLE-SA-2021-09-13-2 watchOS 7.6.2</a></strong>
<em>Apple Product Security via Fulldisclosure (Sep 17)</em><br>
APPLE-SA-2021-09-13-2 watchOS 7.6.2<br>
<br>
watchOS 7.6.2 addresses the following issues. Information about<br>
the security content is also available at<br>
<a  rel="nofollow" href="https://support.apple.com/HT212806">https://support.apple.com/HT212806</a>.<br>
<br>
CoreGraphics<br>
Available for: Apple Watch Series 3 and later<br>
Impact: Processing a maliciously crafted PDF may lead to arbitrary<br>
code execution. Apple is aware of a report that this issue may have<br>
been actively exploited.<br>
Description: An integer overflow was addressed with...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/25">APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8</a></strong>
<em>Apple Product Security via Fulldisclosure (Sep 17)</em><br>
APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8<br>
<br>
iOS 14.8 and iPadOS 14.8 addresses the following issues. Information<br>
about the security content is also available at<br>
<a  rel="nofollow" href="https://support.apple.com/HT212807">https://support.apple.com/HT212807</a>.<br>
<br>
CoreGraphics<br>
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2<br>
and later, iPad 5th generation and later, iPad mini 4 and later, and<br>
iPod touch (7th generation)<br>
Impact: Processing a maliciously crafted PDF may lead to arbitrary...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/24">AMD Chipset Driver Information Disclosure Vulnerability	[CVE-2021-26333]</a></strong>
<em>disclosure (Sep 17)</em><br>
We recently discovered a critical information disclosure vulnerability that affected the AMD Platform Security <br>
Processor (PSP) chipset driver for multiple CPU architectures.<br>
<br>
The vulnerability allowed non-privileged users to read uninitialised physical memory pages, where the original data was <br>
either moved or paged out.<br>
<br>
<a  rel="nofollow" href="https://zeroperil.co.uk/cve-2021-26333/">https://zeroperil.co.uk/cve-2021-26333/</a><br>
<br>
Regards,<br>
<br>
 &lt;<a  rel="nofollow" href="https://zeroperil.com/">https://zeroperil.com/</a>&gt; <br>
<br>
Kyriakos Economou | Co-Founder<br>
<br>
kye ()...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/23">Microsoft Windows Command-line Interpreter &quot;cmd.exe&quot; / Stack	Buffer Overflow</a></strong>
<em>hyp3rlinx (Sep 17)</em><br>
[+] Credits: John Page (aka hyp3rlinx, malvuln)<br>
[+] Website: hyp3rlinx.altervista.org<br>
[+] Source:  <a  rel="nofollow" href="http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-CMD.EXE-STACK-BUFFER-OVERFLOW.txt">http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-CMD.EXE-STACK-BUFFER-OVERFLOW.txt</a><br>
[+] twitter.com/hyp3rlinx<br>
[+] ISR: ApparitionSec<br>
<br>
[Vendor]<br>
www.microsoft.com<br>
<br>
[Product]<br>
cmd.exe is the default command-line interpreter for the OS/2,<br>
eComStation, ArcaOS, Microsoft Windows (Windows NT family and Windows<br>
CE family), and ReactOS operating...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/22">Backdoor.Win32.WinterLove.i / Hardcoded Weak Password</a></strong>
<em>malvuln (Sep 14)</em><br>
Discovery / credits: Malvuln - malvuln.com (c) 2021<br>
Original source:<br>
<a  rel="nofollow" href="https://malvuln.com/advisory/c6c81e8ba0a7b9da6216a78dfeccec8d.txt">https://malvuln.com/advisory/c6c81e8ba0a7b9da6216a78dfeccec8d.txt</a><br>
Contact: malvuln13 () gmail com<br>
Media: twitter.com/malvuln<br>
<br>
Threat: Backdoor.Win32.WinterLove.i<br>
Vulnerability: Hardcoded Weak Password<br>
Description: The WinterLove malware requires authentication for remote user<br>
access. However, the password &quot;plunix&quot; is weak and hardcoded in plaintext<br>
within the...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/21">Backdoor.Win32.Wollf.h / Unauthenticated Remote Command	Execution</a></strong>
<em>malvuln (Sep 14)</em><br>
Discovery / credits: Malvuln - malvuln.com (c) 2021<br>
Original source:<br>
<a  rel="nofollow" href="https://malvuln.com/advisory/d0fd60516d53b2ad602c460351dbaa85.txt">https://malvuln.com/advisory/d0fd60516d53b2ad602c460351dbaa85.txt</a><br>
Contact: malvuln13 () gmail com<br>
Media: twitter.com/malvuln<br>
<br>
Threat: Backdoor.Win32.Wollf.h<br>
Vulnerability: Unauthenticated Remote Command Execution<br>
Description: The malware listens on TCP port 7614 installs a service named<br>
WRM. Third-party attackers who can reach the system can get a shell with<br>
SYSTEM integrity,...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/20">Backdoor.Win32.VB.awm / Authentication Bypass - Information	Leakage</a></strong>
<em>malvuln (Sep 14)</em><br>
Discovery / credits: Malvuln - malvuln.com (c) 2021<br>
Original source:<br>
<a  rel="nofollow" href="https://malvuln.com/advisory/2271d942a23a89d7adea524d4ac3c13f.txt">https://malvuln.com/advisory/2271d942a23a89d7adea524d4ac3c13f.txt</a><br>
Contact: malvuln13 () gmail com<br>
Media: twitter.com/malvuln<br>
<br>
Threat: Backdoor.Win32.VB.awm<br>
Vulnerability: Authentication Bypass - Information Leakage<br>
Description: The &quot;Cryptech Heat&quot; malware listens on TCP port 3786 and has<br>
an option to set an remote access password. The malware also runs a<br>
keylogger, we...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/19">HEUR.Trojan.Win32.Generic / Insecure Permissions</a></strong>
<em>malvuln (Sep 14)</em><br>
Discovery / credits: Malvuln - malvuln.com (c) 2021<br>
Original source:<br>
<a  rel="nofollow" href="https://malvuln.com/advisory/a6916fb9b824e3d2edfe46be69ca2501.txt">https://malvuln.com/advisory/a6916fb9b824e3d2edfe46be69ca2501.txt</a><br>
Contact: malvuln13 () gmail com<br>
Media: twitter.com/malvuln<br>
<br>
Threat: HEUR.Trojan.Win32.Generic<br>
Vulnerability: Insecure Permissions<br>
Description: The malware creates an dir with insecure permissions under c:\<br>
drive and grants change (C) permissions to the authenticated user group.<br>
Standard users can rename the...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/16">rencode 3-byte packet DoS</a></strong>
<em>Antoine Martin (Sep 07)</em><br>
1) About Rencode<br>
Rencode is a &quot;Python module for fast (basic) object serialization<br>
similar to bencode&quot;.<br>
<a  rel="nofollow" href="https://github.com/aresch/rencode">https://github.com/aresch/rencode</a><br>
This library is used as a faster and more efficient data encoder than<br>
bencode.<br>
There are implementations in other languages: Golang, Javascript, Java,<br>
Ruby, dart, etc<br>
Some of these ports carry the same bug, the Go port does.<br>
(as an aside - not all of these derived works have preserved the<br>
original...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/15">Dahua CVE-2021-33044, CVE-2021-33045</a></strong>
<em>bashis (Sep 07)</em><br>
Greetings,<br>
<br>
Two independent authentication bypass has been found in Dahua (and their OEMs) devices.<br>
Due to the very high potential of another &quot;Dahua mass hack&quot;, I will keep Full Disclosure details until October 6, 2021.<br>
Highly recommend upgrading the firmware until then.<br>
<br>
Dahua advisory: <a  rel="nofollow" href="https://www.dahuasecurity.com/support/cybersecurity/details/957">https://www.dahuasecurity.com/support/cybersecurity/details/957</a><br>
<br>
Have a nice day,<br>
<a  rel="nofollow" href="https://github.com/mcw0/PoC">https://github.com/mcw0/PoC</a><br>
/bashis<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/18">Backdoor.Win32.Small.vjt / Unauthenticated Remote Command	Execution</a></strong>
<em>malvuln (Sep 07)</em><br>
Discovery / credits: Malvuln - malvuln.com (c) 2021<br>
Original source:<br>
<a  rel="nofollow" href="https://malvuln.com/advisory/92ea873a2bbdaf0799d572bc4f30dc79.txt">https://malvuln.com/advisory/92ea873a2bbdaf0799d572bc4f30dc79.txt</a><br>
Contact: malvuln13 () gmail com<br>
Media: twitter.com/malvuln<br>
<br>
Threat: Backdoor.Win32.Small.vjt<br>
Vulnerability: Unauthenticated Remote Command Execution<br>
Description: The malware listens on TCP port 31337. Third-party attackers<br>
who can reach the system can execute OS commands or programs further<br>
compromising the...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/fulldisclosure/2021/Sep/17">Backdoor.Win32.Small.gs / Unauthenticated Remote Command	Execution</a></strong>
<em>malvuln (Sep 07)</em><br>
Discovery / credits: Malvuln - malvuln.com (c) 2021<br>
Original source:<br>
<a  rel="nofollow" href="https://malvuln.com/advisory/551674fec6add7117c4be7f6b357e7cb.txt">https://malvuln.com/advisory/551674fec6add7117c4be7f6b357e7cb.txt</a><br>
Contact: malvuln13 () gmail com<br>
Media: twitter.com/malvuln<br>
<br>
Threat: Backdoor.Win32.Small.gs<br>
Vulnerability: Unauthenticated Remote Command Execution<br>
Description: The malware listens on TCP port 1080. Third-party attackers<br>
who can reach infected systems can execute OS commands and or run arbitrary<br>
programs.<br>
Type:...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<h2 class="purpleheader">Other Excellent Security Lists</h2><A NAME="bugtraq"></A>
<div style="clear: right">
<A HREF="/bugtraq/"><img src="/images/bugtraq-logo.png" border="0" width="80" align="right" alt="bugtraq logo"></A><B><A HREF="/bugtraq/">Bugtraq</A></B> &mdash; The premier general security mailing list. Vulnerabilities are often announced here first, so check frequently!<BR><ul class="inline"><li class="first"><A HREF="/bugtraq/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/bugtraq.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.securityfocus.com/archive/1/description"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-bugtraq" href="javascript:show_latest('bugtraq')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-bugtraq" style="display: none" href="javascript:hide_latest('bugtraq')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-bugtraq" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/bugtraq/2021/Jan/3">Re: [SECURITY] [DSA 4628-1] php7.0 security update</a></strong>
<em>Timesportsall (Jan 16)</em><br>
------------------------------------------------------------------------<br>
-<br>
Debian Security Advisory DSA-4628-1 security (at) debian (dot) org [email concealed]<br>
<a  rel="nofollow" href="https://www.debian.org/security/">https://www.debian.org/security/</a> Moritz Muehlenhoff<br>
February 18, 2020 <a  rel="nofollow" href="https://www.debian.org/security/faq">https://www.debian.org/security/faq</a><br>
------------------------------------------------------------------------<br>
-<br>
<br>
Package : php7.0<br>
CVE ID : CVE-2019-11045 CVE-2019-11046 CVE-2019-11047<br>
CVE-2019-11050 CVE-2020-7059...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/bugtraq/2021/Jan/2">Re: BugTraq Shutdown</a></strong>
<em>tommypickle (Jan 16)</em><br>
All old school hackers from UPT remember and want to show respect. Thanks for everything. <br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/bugtraq/2021/Jan/1">On Second Thought...</a></strong>
<em>alias (Jan 16)</em><br>
Bugtraq has been a valuable institution within the Cyber Security community for <br>
almost 30 years. Many of our own people entered the industry by subscribing to it<br>
and learning from it. So, based on the feedback we’ve received both from the<br>
community-at-large and internally, we’ve decided to keep the Bugtraq list running.<br>
We’ll be working in the coming weeks to ensure that it can remain a valuable asset<br>
to the community for years to...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/bugtraq/2021/Jan/0">BugTraq Shutdown</a></strong>
<em>alias (Jan 15)</em><br>
2020 was quite the year, one that saw many changes. As we begin 2021, we wanted <br>
to send one last note to our friends and supporters at the SecurityFocus BugTraq<br>
mailing list. As many of you know, assets of Symantec were acquired by Broadcom<br>
in late 2019, and some of those assets were then acquired by Accenture in 2020<br>
(<a  rel="nofollow" href="https://newsroom.accenture.com/news/accenture-completes-acquisition-of-broadco">https://newsroom.accenture.com/news/accenture-completes-acquisition-of-broadco</a><br>
ms-symantec-cyber-security-...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="basics"></A>
<div style="clear: right">
<A HREF="/basics/"><img src="/images/basics-logo.png" border="0" width="80" align="right" alt="basics logo"></A><B><A HREF="/basics/">Security Basics</A></B> &mdash; A high-volume list which permits people to ask "stupid questions" without being derided as "n00bs".  I recommend this list to network security newbies, but be sure to read Bugtraq and other lists as well.<BR><ul class="inline"><li class="first"><A HREF="/basics/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/basics.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.securityfocus.com/archive/105/description"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-basics" href="javascript:show_latest('basics')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-basics" style="display: none" href="javascript:hide_latest('basics')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-basics" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/basics/2019/Feb/0">CarolinaCon-15 is April 26-28, 2019 in Charlotte NC - Call For Papers/Presenters is now open</a></strong>
<em>Vic Vandal (Feb 03)</em><br>
We are pleased to announce that CarolinaCon-15 will be on April 26th-28th 2019 in Charlotte NC at the Renaissance <br>
Charlotte Suites.  All who are interested in speaking on any topic in the realm of hacking, cybersecurity, technology, <br>
science, robotics or any related field are invited to submit a proposal to present at the con.  Full disclosure that <br>
technology or physical security exploitation type submissions are most desirable for this storied...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="pen-test"></A>
<div style="clear: right">
<A HREF="/pen-test/"><img src="/images/pen-test-logo.png" border="0" width="80" align="right" alt="pen-test logo"></A><B><A HREF="/pen-test/">Penetration Testing</A></B> &mdash; While this list is intended for "professionals", participants frequenly disclose techniques and strategies that would be useful to anyone with a practical interest in security and network auditing.<BR><ul class="inline"><li class="first"><A HREF="/pen-test/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/pen-test.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.securityfocus.com/archive/101/description"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-pen-test" href="javascript:show_latest('pen-test')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-pen-test" style="display: none" href="javascript:hide_latest('pen-test')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-pen-test" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/pen-test/2018/Feb/1">44CON 2018 - 12th-14th September, London (UK)</a></strong>
<em>Steve (Feb 28)</em><br>
44CON 2018 is the UK&apos;s best annual Security Conference and Training event. The conference spans 2.5 days with training <br>
on the 10th and 11th of September, a free evening event on the 12th of September, and a full two-day conference on the <br>
13th and 14th of September. The event takes place at the ILEC Conference Centre near Earls Court, London. 44CON 2018 <br>
includes catering, private bus bar and Gin O&apos;Clock breaks. Early Bird discounted...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/pen-test/2018/Feb/0">RootedCON Security Conference - 1-3 March, Madrid (Spain)</a></strong>
<em>omarbv (Feb 11)</em><br>
On the occasion of the ninth edition of RootedCON, the most important<br>
computer security conference in the country, around  2,000 hackers will<br>
meet to discuss new questions and researchs about the cybersecurity<br>
world, with its risks and threats. National and international experts<br>
have included in their agendas this mandatory appointment to discuss new<br>
vulnerabilities, viruses, and other threats, they will also talk about<br>
countermeasures in order...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="isn"></A>
<div style="clear: right">
<A HREF="/isn/"><img src="/images/isn-logo.png" border="0" width="80" align="right" alt="isn logo"></A><B><A HREF="/isn/">Info Security News</A></B> &mdash; Carries news items (generally from mainstream sources) that relate to security.<BR><ul class="inline"><li class="first"><A HREF="/isn/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/isn.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.infosecnews.org/"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-isn" href="javascript:show_latest('isn')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-isn" style="display: none" href="javascript:hide_latest('isn')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-isn" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/12">Ransomware: Why one city chose to the pay the ransom after falling victim</a></strong>
<em>InfoSec News (Aug 12)</em><br>
<a  rel="nofollow" href="https://www.zdnet.com/article/ransomware-why-one-city-chose-to-the-pay-the-ransom-after-falling-victim/">https://www.zdnet.com/article/ransomware-why-one-city-chose-to-the-pay-the-ransom-after-falling-victim/</a><br>
<br>
By Danny Palmer<br>
ZDNet.com<br>
August 12, 2020<br>
<br>
A US city has explained why it gave into the demands of cyber criminals <br>
and paid a ransom demand of $45,000 following a ransomware attack.<br>
<br>
Lafayette, Colorado fell victim to ransomware on July 27, which encrypted <br>
the city&apos;s computer networks and caused disruptions to phone services, <br>
email and...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/11">0-days, a failed patch, and a backdoor threat. Update Tuesday highlights</a></strong>
<em>InfoSec News (Aug 12)</em><br>
<a  rel="nofollow" href="https://arstechnica.com/information-technology/2020/08/update-tuesday-fixes-2-0days-and-botched-patch-for-a-backdoor-threat/">https://arstechnica.com/information-technology/2020/08/update-tuesday-fixes-2-0days-and-botched-patch-for-a-backdoor-threat/</a><br>
<br>
By Dan Goodin<br>
Ars Technica<br>
08/12/2020<br>
<br>
Microsoft on Tuesday patched 120 vulnerabilities, two that are notable <br>
because they’re under active attack and a third because it fixes a <br>
previous patch for a security flaw that allowed attackers to gain a <br>
backdoor that persisted even after a machine was updated.<br>
<br>
Zero-day...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/10">OCR warns hospitals of HIPAA compliance scams</a></strong>
<em>InfoSec News (Aug 12)</em><br>
<a  rel="nofollow" href="https://www.healthcareitnews.com/news/ocr-warns-hospitals-apparent-hipaa-compliance-scams">https://www.healthcareitnews.com/news/ocr-warns-hospitals-apparent-hipaa-compliance-scams</a><br>
<br>
By Mike Miliard<br>
Healthcare IT News<br>
August 11, 2020<br>
<br>
The Office for Civil Rights at the U.S. Department of Health and Human <br>
Services has warned health systems about what appears to be something of <br>
an old-fashioned and low-tech phishing attempt: fraudulent postcards, most <br>
addressed to hospital privacy officers, that warn of noncompliance with a <br>
mandatory...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/9">The Secret SIMs Used By Criminals to Spoof Any Number</a></strong>
<em>InfoSec News (Aug 12)</em><br>
<a  rel="nofollow" href="https://www.vice.com/en_us/article/n7w9pw/russian-sims-encrypted">https://www.vice.com/en_us/article/n7w9pw/russian-sims-encrypted</a><br>
<br>
By Joseph Cox<br>
Vice.com<br>
August 12, 2020<br>
<br>
The unsolicited call came from France. Or at least that&apos;s what my phone <br>
said. When I picked up, a man asked if I worked with the National Crime <br>
Agency, the UK&apos;s version of the FBI. When I explained, no, as a journalist <br>
I don&apos;t give information to the police, he said why he had contacted me.<br>
<br>
&quot;There are these special SIM...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/8">North Korean Hacking Group Attacks Israeli Defense Industry</a></strong>
<em>InfoSec News (Aug 12)</em><br>
<a  rel="nofollow" href="https://www.nytimes.com/2020/08/12/world/middleeast/north-korea-hackers-israel.html">https://www.nytimes.com/2020/08/12/world/middleeast/north-korea-hackers-israel.html</a><br>
<br>
By Ronen Bergman and Nicole Perlroth<br>
nytimes.com<br>
Aug. 12, 2020<br>
<br>
TEL AVIV -- Israel claimed Wednesday that it had thwarted a cyberattack by <br>
a North Korea-linked hacking group on its classified defense industry.<br>
<br>
The Defense Ministry said the attack was deflected “in real time” and that <br>
there was no “harm or disruption” to its computer systems.<br>
<br>
However,...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/7">FBI says an Iranian hacking group is attacking F5 networking devices</a></strong>
<em>InfoSec News (Aug 11)</em><br>
<a  rel="nofollow" href="https://www.zdnet.com/article/fbi-says-an-iranian-hacking-group-is-attacking-f5-networking-devices/">https://www.zdnet.com/article/fbi-says-an-iranian-hacking-group-is-attacking-f5-networking-devices/</a><br>
<br>
By Catalin Cimpanu<br>
Zero Day<br>
ZDNet.com<br>
August 10, 2020<br>
<br>
A group of elite hackers associated with the Iranian government has been <br>
detected attacking the US private and government sector, according to a <br>
security alert sent by the FBI last week.<br>
<br>
While the alert, called a Private Industry Notification, didn&apos;t identify <br>
the hackers by name,...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/6">Pen Test Partners: Boeing 747s receive critical software updates over 3.5&quot; floppy disks</a></strong>
<em>InfoSec News (Aug 11)</em><br>
<a  rel="nofollow" href="https://www.theregister.com/2020/08/10/boeing_747_floppy_drive_updates_walkthrough/">https://www.theregister.com/2020/08/10/boeing_747_floppy_drive_updates_walkthrough/</a><br>
<br>
By Gareth Corfield<br>
The Register<br>
08/10/2020<br>
<br>
DEF CON -- Boeing 747-400s still use floppy disks for loading critical <br>
navigation databases, Pen Test Partners has revealed to the infosec <br>
community after poking about one of the recently abandoned aircraft.<br>
<br>
The eye-catching factoid emerged during a DEF CON video interview of PTP&apos;s <br>
Alex Lomas, where the man...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/5">US Cyber Command is using unclassified networks to fight election interference</a></strong>
<em>InfoSec News (Aug 10)</em><br>
<a  rel="nofollow" href="https://www.c4isrnet.com/cyber/2020/08/10/us-cyber-command-is-using-unclassified-networks-to-fight-election-interference/">https://www.c4isrnet.com/cyber/2020/08/10/us-cyber-command-is-using-unclassified-networks-to-fight-election-interference/</a><br>
<br>
By Mark Pomerleau<br>
C4ISRNET.com<br>
08/10/2020<br>
<br>
WASHINGTON -- U.S. Cyber Command is using unclassified networks and <br>
publicly available communication platforms as it works to prevent foreign <br>
interference in the next presidential election, a CYBERCOM official has <br>
revealed.<br>
<br>
“From a CYBERCOM standpoint, one of the big changes...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/4">New England guardsmen test their skills in Cyber Yankee 2020</a></strong>
<em>InfoSec News (Aug 03)</em><br>
<a  rel="nofollow" href="https://www.c4isrnet.com/cyber/2020/08/03/new-england-guardsmen-test-their-skills-in-cyber-yankee-2020/">https://www.c4isrnet.com/cyber/2020/08/03/new-england-guardsmen-test-their-skills-in-cyber-yankee-2020/</a><br>
<br>
By Mark Pomerleau<br>
C4ISRNET.com<br>
08/03/2020<br>
<br>
Members of the National Guard from New England states concluded a two-week <br>
cyber exercise that sought to test the cyber skills of guardsmen and <br>
critical infrastructure operators.<br>
<br>
Cyber Yankee 2020, which took place July 21-31 in New Hampshire, involved <br>
more than 200 National Guard members and...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/3">Travel management company CWT hands over $4.5M following ransomware attack</a></strong>
<em>InfoSec News (Aug 03)</em><br>
<a  rel="nofollow" href="https://siliconangle.com/2020/08/02/travel-management-company-cwt-hands-4-5m-following-ransomware-attack/">https://siliconangle.com/2020/08/02/travel-management-company-cwt-hands-4-5m-following-ransomware-attack/</a><br>
<br>
By Duncan Riley<br>
SiliconAngle.com<br>
08/02/2020<br>
<br>
Business travel management company CWT Global B.V. is the latest company <br>
to pay a ransom demand following a ransomware attack.<br>
<br>
According to report Friday by Reuters, the company paid $4.5 million to <br>
those behind the ransomware after the attack knocked some 30,000 of the <br>
company’s computers...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/2">DOD, FBI, DHS release info on malware used in Chinese government-led hacking campaigns</a></strong>
<em>InfoSec News (Aug 03)</em><br>
<a  rel="nofollow" href="https://www.cyberscoop.com/taidoor-malware-report-china-cisa-dod-fbi/">https://www.cyberscoop.com/taidoor-malware-report-china-cisa-dod-fbi/</a><br>
<br>
By Shannon Vavra<br>
CYBERSCOOP<br>
August 3, 2020<br>
<br>
The U.S. government publicly put forth information Monday that exposed <br>
malware used in Chinese government hacking efforts for more than a decade.<br>
<br>
The Chinese government has been using malware, referred to as Taidoor, to <br>
target government agencies, entities in the private sector, and think <br>
tanks since 2008, according to a joint...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/1">Leaky S3 buckets have gotten so common that they&apos;re being found by the thousands now, with lots of buried secrets</a></strong>
<em>InfoSec News (Aug 03)</em><br>
<a  rel="nofollow" href="https://www.theregister.com/2020/08/03/leaky_s3_buckets/">https://www.theregister.com/2020/08/03/leaky_s3_buckets/</a><br>
<br>
By Shaun Nichols in San Francisco<br>
The Register<br>
3 Aug 2020<br>
<br>
The massive amounts of exposed data on misconfigured AWS S3 storage <br>
buckets is a catastrophic network breach just waiting to happen, say <br>
experts.<br>
<br>
The team at Truffle Security says its automated search tools were able to <br>
stumble across some 4,000 open Amazon S3 buckets that included data <br>
companies would not want public, things...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Aug/0">House Republicans introduce legislation to give states $400 million for elections</a></strong>
<em>InfoSec News (Aug 03)</em><br>
<a  rel="nofollow" href="https://thehill.com/policy/cybersecurity/510362-house-republicans-introduce-legislation-to-give-states-400-million-for">https://thehill.com/policy/cybersecurity/510362-house-republicans-introduce-legislation-to-give-states-400-million-for</a><br>
<br>
By Maggie Miller<br>
The Hill<br>
08/03/2020<br>
<br>
A group of House Republicans on Monday introduced legislation that would <br>
appropriate $400 million to states to address election challenges stemming <br>
from the COVID-19 pandemic.<br>
<br>
The Emergency Assistance for Safe Elections (EASE) Act would designate <br>
$200 million to assist with sanitizing...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Jul/78">Zoom private meeting passwords were easily crackable</a></strong>
<em>InfoSec News (Jul 30)</em><br>
<a  rel="nofollow" href="https://www.itnews.com.au/news/zoom-private-meeting-passwords-were-easily-crackable-551095">https://www.itnews.com.au/news/zoom-private-meeting-passwords-were-easily-crackable-551095</a><br>
<br>
By Juha Saarinen<br>
itnews.com.au<br>
July 31, 2020<br>
<br>
The automatically generated passwords protecting private Zoom meetings <br>
could be cracked with relative ease, allowing access to sensitive <br>
conferences, a researcher has discovered.<br>
<br>
Web site developer Tom Anthony decided on March 31 this year to see if he <br>
could crack the password for private Zoom meetings....<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/isn/2020/Jul/77">Pentagon needs access to defense companies&apos; networks to hunt cyberthreats, says commission</a></strong>
<em>InfoSec News (Jul 30)</em><br>
<a  rel="nofollow" href="https://www.c4isrnet.com/cyber/2020/07/30/pentagon-needs-access-to-defense-companies-networks-to-hunt-cyberthreats-says-commission/">https://www.c4isrnet.com/cyber/2020/07/30/pentagon-needs-access-to-defense-companies-networks-to-hunt-cyberthreats-says-commission/</a><br>
<br>
By Mark Pomerleau<br>
C4ISRNET.com<br>
July 30, 2020<br>
<br>
WASHINGTON -- The Pentagon must be able to hunt cyberthreats on the <br>
private networks of defense companies in order to strengthen national <br>
cybersecurity, according to one of the leaders of the Cyber Solarium <br>
Commission.<br>
<br>
Rep. Mike Gallagher, R-Wis., who co-chairs the...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="firewall-wizards"></A>
<div style="clear: right">
<A HREF="/firewall-wizards/"><img src="/images/firewall-wizards-logo.png" border="0" width="80" align="right" alt="firewall-wizards logo"></A><B><A HREF="/firewall-wizards/">Firewall Wizards</A></B> &mdash; Tips and tricks for firewall administrators<BR><ul class="inline"><li class="first"><A HREF="/firewall-wizards/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/firewall-wizards.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="https://listserv.icsalabs.com/mailman/listinfo/firewall-wizards"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-firewall-wizards" href="javascript:show_latest('firewall-wizards')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-firewall-wizards" style="display: none" href="javascript:hide_latest('firewall-wizards')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-firewall-wizards" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/firewall-wizards/2016/Sep/0">Revival?</a></strong>
<em>Paul Robertson (Sep 11)</em><br>
Since the last few attempts to revive the list have failed, I&apos;m going to attempt a Facebook group revival experiment.  <br>
It&apos;ll be a bit broader in scope, but I&apos;m hoping we can discuss technical security matters.  The new group is <br>
Security-Wizards on Facebook. <br>
<br>
Paul<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="focus-ids"></A>
<div style="clear: right">
<A HREF="/focus-ids/"><img src="/images/focus-ids-logo.png" border="0" width="80" align="right" alt="focus-ids logo"></A><B><A HREF="/focus-ids/">IDS Focus</A></B> &mdash; Technical discussion about Intrusion Detection Systems.  You can also read the archives of a <A HREF="http://seclists.org/ids/">previous IDS list</A><BR><ul class="inline"><li class="first"><A HREF="/focus-ids/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/focus-ids.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.securityfocus.com/archive/96/description"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
</ul>
</div>
<BR>
<A NAME="webappsec"></A>
<div style="clear: right">
<A HREF="/webappsec/"><img src="/images/webappsec-logo.png" border="0" width="80" align="right" alt="webappsec logo"></A><B><A HREF="/webappsec/">Web App Security</A></B> &mdash; Provides insights on the unique challenges which make web applications notoriously hard to secure, as well as attack methods including SQL injection, cross-site scripting (XSS), cross-site request forgery, and more.<BR><ul class="inline"><li class="first"><A HREF="/webappsec/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/webappsec.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.securityfocus.com/archive/107/description"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-webappsec" href="javascript:show_latest('webappsec')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-webappsec" style="display: none" href="javascript:hide_latest('webappsec')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-webappsec" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/webappsec/2018/q3/0">Faraday Beta V3.0 Released</a></strong>
<em>Francisco Amato (Jul 04)</em><br>
Faraday helps you to host your own vulnerability management platform<br>
now and streamline your team in one place.<br>
<br>
We are pleased to announce the newest version of Faraday v3.0. In this<br>
new version we have made major architecture changes to adapt our<br>
software to the new challenges of cyber security. We focused on<br>
processing large data volumes and to making it easier for the user to<br>
interact with Faraday in its environment.<br>
<br>
To install it you can...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="dailydave"></A>
<div style="clear: right">
<A HREF="/dailydave/"><img src="/images/dailydave-logo.png" border="0" width="80" align="right" alt="dailydave logo"></A><B><A HREF="/dailydave/">Daily Dave</A></B> &mdash; This technical discussion list covers vulnerability research, exploit development, and security events/gossip.  It was started by <a href="http://www.immunitysec.com/">ImmunitySec</a> founder Dave Aitel and many security luminaries participate.  Many posts simply advertise Immunity products, but you can't really fault Dave for being self-promotional on a list named DailyDave.<BR><ul class="inline"><li class="first"><A HREF="/dailydave/2021/q3/index.html"><img src="/images/current-icon-16x16.png" border=0 width=16 height=16 alt="->">Current Quarter</A></li>
<li>&nbsp;<A HREF="/dailydave/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/dailydave.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="https://lists.immunityinc.com/mailman/listinfo/dailydave"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-dailydave" href="javascript:show_latest('dailydave')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-dailydave" style="display: none" href="javascript:hide_latest('dailydave')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-dailydave" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/dailydave/2021/q3/3">Re: Active Directory - a clear and present danger</a></strong>
<em>Moses Frost via Dailydave (Jul 26)</em><br>
I am always in shock when people cannot see the forests from the tree&apos;s even when talking to peers. First things first, <br>
Azure AD and many IdP&apos;s are not impervious to attack. Through Oauth2 and other privilege abuse angles in the IdP <br>
itself, backdooring systems are (and will continue to be) a thing. For those on defense, I hope you are checking on <br>
those MS Graph enabled Service Principals while I am waving at the other end (hello)....<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/dailydave/2021/q3/2">Re: Active Directory - a clear and present danger</a></strong>
<em>François Zöfel via Dailydave (Jul 26)</em><br>
Speaking for a heavily regulated EU business here: a US cloud based solution will most probably not fit our needs. Both <br>
GDPR and rules about not being dependent on 3rd party businesses to conduct our own mean we’re stuck with an on-prem AD.<br>
<br>
I’m very interested to hear about any potential alternative.<br>
<br>
François<br>
<br>
Le dim., juil. 25, 2021 à 07:50, Peter Bance via Dailydave &lt;dailydave () lists aitelfoundation org&gt; a écrit :<br>
<br>
Dailydave...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/dailydave/2021/q3/1">Re: Active Directory - a clear and present danger</a></strong>
<em>Peter Bance via Dailydave (Jul 25)</em><br>
Funnily enough, I’ve just decommissioned our last Domain Controller - as you rightly say, AD is just too much pain/risk <br>
to keep in place. Azure AD for us - still not 100% ideal, but rapidly improving, and transfers a lot of the <br>
infrastructure/config pain to Microsoft themselves.<br>
<br>
Obviously admins can still make horrible mistakes, but that’s easier to monitor than all config across an on-prem <br>
forest, and it’s far simpler to limit (or even...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/dailydave/2021/q3/0">Active Directory - a clear and present danger</a></strong>
<em>Dave Aitel via Dailydave (Jul 24)</em><br>
So I definitely have a different mental history of active directory than<br>
most people, and recently I was doing a Glasshouse podcast with Pablo Breuer<br>
&lt;<a  rel="nofollow" href="https://www.linkedin.com/in/pablobreuer/">https://www.linkedin.com/in/pablobreuer/</a>&gt; and here<br>
&lt;<a  rel="nofollow" href="https://youtu.be/Z0d6qNLevUY?t=2714">https://youtu.be/Z0d6qNLevUY?t=2714</a>&gt; he says basically the same thing<br>
everyone says, which is that it&apos;s impossible to move off of technology even<br>
when that technology has a history of severe flaws, or a design flaw that<br>
means it...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/dailydave/2021/q2/1">&quot;Hack the Planet&quot;</a></strong>
<em>Dave Aitel via Dailydave (May 20)</em><br>
[image: image.png]<br>
<br>
Ok ya&apos;ll - you&apos;re letting me down. There&apos;s a thousand ways you and your<br>
friends can use 10k to improve the world - engineering a solution nobody<br>
would pay for because it&apos;s not something you can put at a booth at RSAC.<br>
<br>
EVERYONE ON THIS LIST needs to either submit for a grant, or find someone<br>
who will submit for a grant. You&apos;re telling me not one of those<br>
superhackers at Microsoft and Google can find a...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/dailydave/2021/q2/0">Plausible.</a></strong>
<em>Dave Aitel via Dailydave (Apr 11)</em><br>
A while back I was chatting with someone at INFILTRATE, over fried<br>
alligator and more alcohol than I probably should have imbibed, and he<br>
said, &quot;We&apos;re going to make fuzzing obsolete, because we have more CPUs on<br>
the problem than anyone can reasonably duplicate, and we&apos;re going to<br>
exhaust the space&quot;.<br>
<br>
And it&apos;s PLAUSIBLE in a way. I&apos;ve watched a few of the live streams that<br>
Brandon Falk does, and you can see how like,...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="pauldotcom"></A>
<div style="clear: right">
<A HREF="/pauldotcom/"><img src="/images/pauldotcom-logo.png" border="0" width="80" align="right" alt="pauldotcom logo"></A><B><A HREF="/pauldotcom/">PaulDotCom</A></B> &mdash; General discussion of security news, research, vulnerabilities, and the PaulDotCom Security Weekly podcast.<BR><ul class="inline"><li class="first"><A HREF="/pauldotcom/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/pauldotcom.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://mail.pauldotcom.com/cgi-bin/mailman/listinfo/pauldotcom"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-pauldotcom" href="javascript:show_latest('pauldotcom')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-pauldotcom" style="display: none" href="javascript:hide_latest('pauldotcom')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-pauldotcom" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/pauldotcom/2018/q4/0">BHIS Sorta Top Used Tools of 2018</a></strong>
<em>John - Black Hills Information Security (Dec 06)</em><br>
Free Webcast<br>
<br>
Hello all,<br>
<br>
For our next webcast we will cover some of the core tools we use all the time at Black Hills Information Security. <br>
However, there will be a twist. We will not talk about Nessus, Nmap, or Metasploit. Why? Because there are a ton of new <br>
(and older) tools we use that fall outside of the standard tools you see in every security book/blog out there.<br>
<br>
Basically, we are trying to be edgy and different.<br>
<br>
You may want to come...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/pauldotcom/2018/q3/2">BHIS Webcast - Tues 10/2 @ 11am MDT</a></strong>
<em>John Strand - Black Hills Information Security (Sep 26)</em><br>
Hello All,<br>
<br>
In this next webcast I want to cover what I am doing with the BHIS Systems team to create a C2/Implant/Malware test <br>
bed. Testing our C2/malware solutions is important because vendors tend to lie or over-hype their capabilities. I will <br>
cross reference some different malware specimens to the MITRE ATT&amp;CK framework and we will cover how you can use these <br>
techniques to test your defensive solutions at both the endpoint and the...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/pauldotcom/2018/q3/1">BHIS Webcast: The PenTest Pyramid of Pain 9/4 - 11am MDT</a></strong>
<em>Sierra - Black Hills Information Security (Aug 29)</em><br>
Hello!<br>
<br>
How are you all? We had a fantastic webcast last week with John Strand and Chris Brenton and we&apos;re still working <br>
through some unexpected hiccups to get the recording up and posted. The podcast version is on our blog, and the YouTube <br>
version will be posted shortly on the Active Countermeasures channel and blog as well. Thanks for all of you who <br>
ventured over to attend!<br>
<br>
Ready for another awesome BHIS webcast? Dakota is back and...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/pauldotcom/2018/q3/0">Webcast with CJ: Tues 7/24 at 11am</a></strong>
<em>Sierra - Black Hills Information Security (Jul 19)</em><br>
Our upcoming webcast will be about POLICY...<br>
<br>
Did you check out when you heard “policy”? Policy can often seem like a drudgery, but it’s also an important and <br>
potentially overlooked part of business and procedure; it’s the framework on which security is really built!<br>
<br>
CJ, our COO and Head of Sales has experience writing, assessing and implementing policies for many different kinds of <br>
companies. And if you are worried it will be dry and...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="honeypots"></A>
<div style="clear: right">
<A HREF="/honeypots/"><img src="/images/honeypots-logo.png" border="0" width="80" align="right" alt="honeypots logo"></A><B><A HREF="/honeypots/">Honeypots</A></B> &mdash; Discussions about tracking attackers by setting up decoy honeypots or entire <A HREF="http://www.honeynet.org">honeynet</A> networks.<BR><ul class="inline"><li class="first"><A HREF="/honeypots/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/honeypots.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.securityfocus.com/archive/119/description"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-honeypots" href="javascript:show_latest('honeypots')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-honeypots" style="display: none" href="javascript:hide_latest('honeypots')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-honeypots" style="display: none">
<!-- MHonArc v2.6.16 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/honeypots/2013/q1/0">Honeypot malware archives</a></strong>
<em>Matteo Cantoni (Feb 14)</em><br>
Hello everyone,<br>
<br>
I would like share with you for educational purposes and without any<br>
commercial purpose, data collected by the my homemade honeypot.<br>
Nothing new, nothing shocking, nothing sensational... but I think can<br>
be of interest to newcomers to the world of analysis of malware,<br>
botnets, etc... maybe for a thesis.<br>
<br>
The files collected are divided into zip archives, in alphabetical<br>
order, with password (which must be request via email). Some...<br>
</p>

 

<!-- MHonArc v2.6.16 -->
</blockquote>
</div>
<BR>
<A NAME="microsoft"></A>
<div style="clear: right">
<A HREF="/microsoft/"><img src="/images/microsoft-logo.png" border="0" width="80" align="right" alt="microsoft logo"></A><B><A HREF="/microsoft/">Microsoft Sec Notification</A></B> &mdash; Beware that MS often uses these security bulletins as marketing propaganda to downplay serious vulnerabilities in their products&mdash;note how most have a prominent and often-misleading "mitigating factors" section.<BR><ul class="inline"><li class="first"><A HREF="/microsoft/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/microsoft.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.microsoft.com/technet/security/bulletin/notify.mspx"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-microsoft" href="javascript:show_latest('microsoft')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-microsoft" style="display: none" href="javascript:hide_latest('microsoft')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-microsoft" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/9">Microsoft Security Update Minor Revisions</a></strong>
<em>Microsoft (Dec 11)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Minor Revisions<br>
Issued: December 11, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVE has undergone a minor revision<br>
increment:<br>
<br>
* CVE-2018-8172<br>
<br>
Revision Information:<br>
=====================<br>
<br>
 - CVE-2018-8172 | Visual Studio Remote Code Execution<br>
   Vulnerability<br>
 -...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/8">Microsoft Security Update Minor Revisions</a></strong>
<em>Microsoft (Nov 14)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Minor Revisions<br>
Issued: November 14, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVEs and advisory have undergone a minor revision<br>
increment:<br>
<br>
* CVE-2018-8454<br>
* CVE-2018-8552<br>
* ADV990001<br>
  <br>
Revision Information:<br>
=====================<br>
<br>
 - CVE-2018-8454 | Windows Audio Service...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/7">Microsoft Security Update Minor Revisions</a></strong>
<em>Microsoft (Oct 24)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Minor Revisions<br>
Issued: October 24, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVE has undergone a minor revision increment:<br>
<br>
* CVE-2018-8512<br>
  <br>
Revision Information:<br>
=====================<br>
<br>
 - CVE-2018-8512 | Microsoft Edge Security Feature Bypass<br>
   Vulnerability<br>
 -...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/6">Microsoft Security Update Releases</a></strong>
<em>Microsoft (Oct 19)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Releases<br>
Issued: October 19, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVE been added to the October 2018 Security updates:<br>
<br>
* CVE-2018-8569<br>
 <br>
Revision Information:<br>
=====================<br>
<br>
 - CVE-2018-8569 | Yammer Desktop Application Remote Code Execution <br>
   Vulnerability<br>
 -...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/5">Microsoft Security Update Releases</a></strong>
<em>Microsoft (Oct 17)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Releases<br>
Issued: October 17, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVEs have undergone a major revision increment:<br>
<br>
* CVE-2010-3190<br>
<br>
 Revision Information:<br>
=====================<br>
<br>
 - CVE-2010-3190 | MFC Insecure Library Loading Vulnerability<br>
 -...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/4">Microsoft Security Update Minor Revisions</a></strong>
<em>Microsoft (Oct 09)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Minor Revisions<br>
Issued: October 9, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVE has undergone a minor revision increment:<br>
<br>
* CVE-2018-8531<br>
  <br>
Revision Information:<br>
=====================<br>
<br>
 - CVE-2018-8531 | Azure IoT Device Client SDK Memory Corruption <br>
   Vulnerability<br>
 -...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/3">Microsoft Security Update Releases</a></strong>
<em>Microsoft (Oct 09)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Releases<br>
Issued: October 9, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVE been added to the October 2018 Security updates:<br>
<br>
* CVE-2018-8292<br>
 <br>
Revision Information:<br>
=====================<br>
<br>
 - CVE-2018-8292 | .NET Core Information Disclosure Vulnerability<br>
 -...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/2">Microsoft Security Update Releases</a></strong>
<em>Microsoft (Oct 09)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Releases<br>
Issued: October 9, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following bulletin has undergone a major revision increment:<br>
<br>
* MS11-025<br>
 <br>
Revision Information:<br>
=====================<br>
<br>
 - <a  rel="nofollow" href="https://docs.microsoft.com/en-us/security-updates/">https://docs.microsoft.com/en-us/security-updates/</a><br>
   SecurityBulletins/2011/ms11-025:...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/1">Microsoft Security Update Summary for October 9, 2018</a></strong>
<em>Microsoft (Oct 09)</em><br>
********************************************************************<br>
Microsoft Security Update Summary for October 9, 2018<br>
Issued: October 9, 2018<br>
********************************************************************<br>
<br>
This summary lists security updates released for October 9, 2018.<br>
<br>
Complete information for the October 2018 security update release can<br>
Be found at<br>
&lt;<a  rel="nofollow" href="https://portal.msrc.microsoft.com/en-us/security-guidance">https://portal.msrc.microsoft.com/en-us/security-guidance</a>&gt;.<br>
<br>
Please note the...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q4/0">Microsoft Security Update Releases</a></strong>
<em>Microsoft (Oct 02)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Releases<br>
Issued: October 2, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVE has undergone a major revision increment:<br>
<br>
* CVE-2018-0952<br>
 <br>
Revision Information:<br>
=====================<br>
<br>
 - CVE-2018-0952 | Diagnostic Hub Standard Collector Elevation of <br>
   Privilege Vulnerability<br>
 -...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q3/23">Microsoft Security Advisory Notification</a></strong>
<em>Microsoft (Sep 12)</em><br>
********************************************************************<br>
Title: Microsoft Security Advisory Notification<br>
Issued: September 12, 2018<br>
********************************************************************<br>
<br>
Security Advisories Released or Updated on September 12, 2018<br>
===================================================================<br>
<br>
* Microsoft Security Advisory ADV180022<br>
<br>
 - Title: Windows Denial of Service Vulnerability<br>
 -...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q3/22">Microsoft Security Update Minor Revisions</a></strong>
<em>Microsoft (Sep 12)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Minor Revisions<br>
Issued: September 12, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVEs have undergone a minor revision increment:<br>
<br>
* CVE-2018-8421<br>
* CVE-2018-8468<br>
  <br>
Revision Information:<br>
=====================<br>
<br>
 - CVE-2018-8421 | .NET Framework Remote Code Execution <br>
   Vulnerability...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q3/21">Microsoft Security Update Summary for September 11, 2018</a></strong>
<em>Microsoft (Sep 11)</em><br>
********************************************************************<br>
Microsoft Security Update Summary for September 11, 2018<br>
Issued: September 11, 2018<br>
********************************************************************<br>
<br>
This summary lists security updates released for September 11, 2018.<br>
<br>
Complete information for the September 2018 security update release can<br>
Be found at<br>
&lt;<a  rel="nofollow" href="https://portal.msrc.microsoft.com/en-us/security-guidance">https://portal.msrc.microsoft.com/en-us/security-guidance</a>&gt;....<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q3/20">Microsoft Security Update Releases</a></strong>
<em>Microsoft (Sep 11)</em><br>
********************************************************************<br>
Title: Microsoft Security Update Releases<br>
Issued: September 11, 2018<br>
********************************************************************<br>
<br>
Summary<br>
=======<br>
<br>
The following CVE has undergone a major revision increment:<br>
<br>
* CVE-2018-8154<br>
 <br>
Revision Information:<br>
=====================<br>
<br>
 - CVE-2018-8154 | Microsoft Exchange Memory Corruption <br>
   Vulnerability<br>
 -...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/microsoft/2018/q3/19">Microsoft Security Advisory Notification</a></strong>
<em>Microsoft (Sep 11)</em><br>
********************************************************************<br>
Title: Microsoft Security Advisory Notification<br>
Issued: September 11, 2018<br>
********************************************************************<br>
<br>
Security Advisories Released or Updated on September 11, 2018<br>
===================================================================<br>
<br>
* Microsoft Security Advisory ADV180002<br>
<br>
 - Title: Guidance to mitigate speculative execution...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="funsec"></A>
<div style="clear: right">
<A HREF="/funsec/"><img src="/images/funsec-logo.png" border="0" width="80" align="right" alt="funsec logo"></A><B><A HREF="/funsec/">Funsec</A></B> &mdash; While most security lists ban off-topic discussion, Funsec is a haven for free community discussion and enjoyment of the lighter, more humorous side of the security community<BR><ul class="inline"><li class="first"><A HREF="/funsec/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/funsec.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://linuxbox.org/cgi-bin/mailman/listinfo/funsec"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-funsec" href="javascript:show_latest('funsec')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-funsec" style="display: none" href="javascript:hide_latest('funsec')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-funsec" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/funsec/2016/q1/5">Verizon: 1.5M of Contact Records Stolen, Now on Sale</a></strong>
<em>Jeffrey Walton (Mar 26)</em><br>
<a  rel="nofollow" href="http://www.mobipicker.com/verizon-1-5m-contact-records-stolen-now-sale/:">http://www.mobipicker.com/verizon-1-5m-contact-records-stolen-now-sale/:</a><br>
<br>
    A business to business telecommunication giant,<br>
    Verizon Enterprise Solutions, a Basking Ridge,<br>
    New Jersey-based company, has been the latest<br>
    victim of a cyber crime that stole 1.5 million contact<br>
    records of the customers of Verizon...<br>
<br>
I don&apos;t quite understand this double talk. Could someone explain to me:<br>
<br>
    A spokesperson from Verizon said that...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/funsec/2016/q1/4">Statement on Lavabit Citation in Apple Case</a></strong>
<em>Jeffrey Walton (Mar 16)</em><br>
(From John Young on another list):<br>
<a  rel="nofollow" href="http://www.facebook.com/KingLadar/posts/10156714933135038">http://www.facebook.com/KingLadar/posts/10156714933135038</a><br>
<br>
As many of you already know, the government cited the Lavabit case in<br>
a footnote. The problem is their description insinuates a precedent<br>
that was never created. Obviously I was somewhat disturbed by their<br>
misrepresentation. So I decided to draft a statement. And keep in<br>
mind, these are the same people who say &quot;trust us.&quot; Click continue to<br>
read...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/funsec/2016/q1/3">The NSA&apos;s back door has given every US secret to our	enemies</a></strong>
<em>Jeffrey Walton (Feb 29)</em><br>
<a  rel="nofollow" href="http://www.businessinsider.com/john-mcafee-nsa-back-door-gives-every-us-secret-to-enemies-2016-2">http://www.businessinsider.com/john-mcafee-nsa-back-door-gives-every-us-secret-to-enemies-2016-2</a><br>
<br>
Deng Xiaoping, in 1979 - his second year as supreme leader of China -<br>
perceived a fundamental truth that has yet to be fully grasped by most<br>
Western leaders: Software, if properly weaponized, could be far more<br>
destructive than any nuclear arsenal.<br>
<br>
Under Deng’s leadership, China began one of the most ambitious and<br>
sophisticated meta- software...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/funsec/2016/q1/2">Can Spies Break Apple Crypto?</a></strong>
<em>Jeffrey Walton (Feb 27)</em><br>
Here&apos;s an interesting exchange between Cryptome and Michael Froomkin,<br>
Law Professor at University of Miami, on the All Writs Act<br>
(<a  rel="nofollow" href="http://cryptome.org/2016/02/can-spies-break-apple-crypto.htm">http://cryptome.org/2016/02/can-spies-break-apple-crypto.htm</a>):<br>
<br>
-----<br>
<br>
A. Michael Froomkin:<br>
<br>
The factual posture in the key Supreme Court precedent, New York<br>
Telephone, involved a situation where only the subject of the order<br>
was capable of providing the assistance at issue. This is the basis<br>
for Apple&apos;s...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/funsec/2016/q1/1">The FBI&apos;s iPhone Problem: Tactical vs. Strategic Thinking</a></strong>
<em>Jeffrey Walton (Feb 23)</em><br>
<a  rel="nofollow" href="http://www.technewsworld.com/story/83130.html">http://www.technewsworld.com/story/83130.html</a><br>
<br>
I&apos;m an ex-sheriff, and I&apos;ve been in and out of security jobs for much<br>
of my life, so I&apos;ve got some familiarity with the issues underlying<br>
the drama between the FBI and Apple. FBI officials -- and likely those<br>
in every other three-letter agency and their counterparts all over the<br>
world -- would like an easier way to do their jobs. Wouldn&apos;t we all?<br>
<br>
If they could put cameras in...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/funsec/2016/q1/0">Wanted: Cryptography Products for Worldwide Survey</a></strong>
<em>Jeffrey Walton (Jan 01)</em><br>
(<a  rel="nofollow" href="http://www.schneier.com/crypto-gram/archives/2015/1215.html">http://www.schneier.com/crypto-gram/archives/2015/1215.html</a>):<br>
<br>
In 1999, Lance Hoffman, David Balenson, and others published a survey<br>
of non-US cryptographic products. The point of the survey was to<br>
illustrate that there was a robust international market in these<br>
products, and that US-only export restrictions on strong encryption<br>
did nothing to prevent its adoption and everything to disadvantage US<br>
corporations. This was an important contribution...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="cert"></A>
<div style="clear: right">
<A HREF="/cert/"><img src="/images/cert-logo.png" border="0" width="80" align="right" alt="cert logo"></A><B><A HREF="/cert/">CERT Advisories</A></B> &mdash; The <a href="http://www.cert.org/">Computer Emergency Response Team</a> has been responding to security incidents and sharing vulnerability information since the Morris Worm hit in 1986. This archive combines their technical security alerts, tips, and current activity lists.<BR><ul class="inline"><li class="first"><A HREF="/cert/2020/index.html"><img src="/images/current-icon-16x16.png" border=0 width=16 height=16 alt="->">Previous Year</A></li>
<li>&nbsp;<A HREF="/cert/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/cert.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.us-cert.gov/cas/signup.html"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-cert" href="javascript:show_latest('cert')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-cert" style="display: none" href="javascript:hide_latest('cert')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-cert" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/196">Mozilla Releases Security Update for Thunderbird</a></strong>
<em>US-CERT (Jul 17)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Mozilla Releases Security Update for Thunderbird [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/17/mozilla-releases-security-update-thunderbird">https://us-cert.cisa.gov/ncas/current-activity/2020/07/17/mozilla-releases-security-update-thunderbird</a> ] 07/17/2020 <br>
10:50 AM EDT <br>
Original release date: July 17, 2020<br>
<br>
Mozilla has released a security update to address multiple vulnerabilities in Thunderbird. An attacker could exploit <br>
some of these...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/195">Microsoft Releases Security Update for Edge</a></strong>
<em>US-CERT (Jul 17)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Microsoft Releases Security Update for Edge [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/17/microsoft-releases-security-update-edge">https://us-cert.cisa.gov/ncas/current-activity/2020/07/17/microsoft-releases-security-update-edge</a> ] 07/17/2020 10:53 AM <br>
EDT <br>
Original release date: July 17, 2020<br>
<br>
Microsoft has released a security update to address a vulnerability in Edge (Chromium-based). An attacker could exploit <br>
this vulnerability to drop...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/194">AA20-198A: Malicious Cyber Actor Use of Network Tunneling and Spoofing to Obfuscate Geolocation</a></strong>
<em>US-CERT (Jul 17)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
AA20-198A: Malicious Cyber Actor Use of Network Tunneling and Spoofing to Obfuscate Geolocation [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/alerts/aa20-198a">https://us-cert.cisa.gov/ncas/alerts/aa20-198a</a> ] 07/16/2020 08:09 AM EDT <br>
Original release date: July 16, 2020<br>
<br>
Summary<br>
<br>
&quot;This Activity Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&amp;CK) and Pre-ATT&amp;CK <br>
frameworks....<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/193">CISA Releases Emergency Directive on Critical Microsoft Vulnerability</a></strong>
<em>US-CERT (Jul 16)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
CISA Releases Emergency Directive on Critical Microsoft Vulnerability [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/16/cisa-releases-emergency-directive-critical-microsoft-vulnerability">https://us-cert.cisa.gov/ncas/current-activity/2020/07/16/cisa-releases-emergency-directive-critical-microsoft-vulnerability</a><br>
 ] 07/16/2020 03:28 PM EDT <br>
Original release date: July 16, 2020<br>
<br>
The Cybersecurity and Infrastructure Security Agency (CISA) has released Emergency Directive...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/192">Apple Releases Security Updates</a></strong>
<em>US-CERT (Jul 16)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Apple Releases Security Updates [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/16/apple-releases-security-updates">https://us-cert.cisa.gov/ncas/current-activity/2020/07/16/apple-releases-security-updates</a> ] 07/16/2020 11:17 AM EDT <br>
Original release date: July 16, 2020<br>
<br>
Apple has released security updates to address vulnerabilities in multiple products. An attacker could exploit some of <br>
these vulnerabilities to take control of an...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/191">Malicious Activity Targeting COVID-19 Research, Vaccine Development</a></strong>
<em>US-CERT (Jul 16)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Malicious Activity Targeting COVID-19 Research, Vaccine Development [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/16/malicious-activity-targeting-covid-19-research-vaccine-development">https://us-cert.cisa.gov/ncas/current-activity/2020/07/16/malicious-activity-targeting-covid-19-research-vaccine-development</a><br>
 ] 07/16/2020 07:16 AM EDT <br>
Original release date: July 16, 2020<br>
<br>
In response to malicious activity targeting COVID-19 research and vaccine development in the United...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/190">Cisco Releases Security Updates for Multiple Products</a></strong>
<em>US-CERT (Jul 15)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Cisco Releases Security Updates for Multiple Products [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/15/cisco-releases-security-updates-multiple-products">https://us-cert.cisa.gov/ncas/current-activity/2020/07/15/cisco-releases-security-updates-multiple-products</a> ] <br>
07/15/2020 03:19 PM EDT <br>
Original release date: July 15, 2020<br>
<br>
Cisco has released security updates to address vulnerabilities affecting multiple products. An unauthenticated, remote <br>
attacker...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/189">Oracle Releases July 2020 Security Bulletin</a></strong>
<em>US-CERT (Jul 14)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Oracle Releases July 2020 Security Bulletin [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/oracle-releases-july-2020-security-bulletin">https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/oracle-releases-july-2020-security-bulletin</a> ] 07/14/2020 <br>
05:21 PM EDT <br>
Original release date: July 14, 2020<br>
<br>
Oracle has released its Critical Patch Update for July 2020 to address 433 vulnerabilities across multiple products. A <br>
remote attacker could...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/188">Google Releases Security Updates for Chrome</a></strong>
<em>US-CERT (Jul 14)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Google Releases Security Updates for Chrome [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/google-releases-security-updates-chrome-0">https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/google-releases-security-updates-chrome-0</a> ] 07/14/2020 04:51 <br>
PM EDT <br>
Original release date: July 14, 2020<br>
<br>
Google has released Chrome version 84.0.4147.89 for Windows, Mac, and Linux. This version addresses vulnerabilities <br>
that an attacker could exploit...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/187">Google Releases Security Updates for Chrome</a></strong>
<em>US-CERT (Jul 14)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Google Releases Security Updates for Chrome [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/google-releases-security-updates-chrome">https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/google-releases-security-updates-chrome</a> ] 07/14/2020 02:45 PM <br>
EDT <br>
Original release date: July 14, 2020<br>
<br>
Google has released Chrome version 84.0.4147.89 for Windows, Mac, and Linux. This version addresses vulnerabilities <br>
that an attacker could exploit to...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/186">Microsoft Releases July 2020 Security Updates</a></strong>
<em>US-CERT (Jul 14)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Microsoft Releases July 2020 Security Updates [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/microsoft-releases-july-2020-security-updates">https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/microsoft-releases-july-2020-security-updates</a> ] 07/14/2020 <br>
02:13 PM EDT <br>
Original release date: July 14, 2020<br>
<br>
Microsoft has released updates to address multiple vulnerabilities in Microsoft software. A remote attacker could <br>
exploit some of these...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/185">Microsoft Addresses &apos;Wormable&apos; RCE Vulnerability in Windows DNS Server</a></strong>
<em>US-CERT (Jul 14)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Microsoft Addresses &apos;Wormable&apos; RCE Vulnerability in Windows DNS Server [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/microsoft-addresses-wormable-rce-vulnerability-windows-dns-server">https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/microsoft-addresses-wormable-rce-vulnerability-windows-dns-server</a><br>
 ] 07/14/2020 02:14 PM EDT <br>
Original release date: July 14, 2020<br>
<br>
Microsoft has released a security update to address a remote code execution (RCE)...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/184">Adobe Releases Security Updates for Multiple Products</a></strong>
<em>US-CERT (Jul 14)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Adobe Releases Security Updates for Multiple Products [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/adobe-releases-security-updates-multiple-products">https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/adobe-releases-security-updates-multiple-products</a> ] <br>
07/14/2020 01:18 PM EDT <br>
Original release date: July 14, 2020<br>
<br>
Adobe has released security updates to address vulnerabilities in multiple Adobe products. An attacker could exploit <br>
some of...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/183">Apache Releases Security Advisories for Apache Tomcat</a></strong>
<em>US-CERT (Jul 14)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
Apache Releases Security Advisories for Apache Tomcat [ <br>
<a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/apache-releases-security-advisories-apache-tomcat">https://us-cert.cisa.gov/ncas/current-activity/2020/07/14/apache-releases-security-advisories-apache-tomcat</a> ] <br>
07/14/2020 11:33 AM EDT <br>
Original release date: July 14, 2020<br>
<br>
The Apache Software Foundation has released security advisories to address multiple vulnerabilities in Apache Tomcat. <br>
An attacker...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/cert/2020/182">AA20-195A: Critical Vulnerability in SAP NetWeaver AS Java</a></strong>
<em>US-CERT (Jul 13)</em><br>
Cybersecurity and Infrastructure Security Agency Logo<br>
<br>
National Cyber Awareness System:<br>
<br>
AA20-195A: Critical Vulnerability in SAP NetWeaver AS Java [ <a  rel="nofollow" href="https://us-cert.cisa.gov/ncas/alerts/aa20-195a">https://us-cert.cisa.gov/ncas/alerts/aa20-195a</a> ] <br>
07/13/2020 07:07 PM EDT <br>
Original release date: July 13, 2020<br>
<br>
Summary<br>
<br>
On July 13, 2020 EST, SAP released a security update to address a critical vulnerability, CVE-2020-6287 [ <br>
<a  rel="nofollow" href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6287">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6287</a> ],...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="oss-sec"></A>
<div style="clear: right">
<A HREF="/oss-sec/"><img src="/images/oss-sec-logo.png" border="0" width="80" align="right" alt="oss-sec logo"></A><B><A HREF="/oss-sec/">Open Source Security</A></B> &mdash; Discussion of security flaws, concepts, and practices in the Open Source community<BR><ul class="inline"><li class="first"><A HREF="/oss-sec/2021/q3/index.html"><img src="/images/current-icon-16x16.png" border=0 width=16 height=16 alt="->">Current Quarter</A></li>
<li>&nbsp;<A HREF="/oss-sec/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/oss-sec.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://oss-security.openwall.org/wiki/mailing-lists/oss-security"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-oss-sec" href="javascript:show_latest('oss-sec')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-oss-sec" style="display: none" href="javascript:hide_latest('oss-sec')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-oss-sec" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/183">Re: Containers-optimized OS (COS) membership in the linux-distros list</a></strong>
<em>Oleksandr Tymoshenko (Sep 21)</em><br>
Solar Designer (solar () openwall com) wrote:<br>
<br>
Sorry, I wasn&apos;t aware about the problem with @google.com. Replying<br>
from the email address I use for my OSS communications (supposedly<br>
has DKIM and SPF configured). If this one is OK, I&apos;ll use it instead.<br>
<br>
I think we can help with the following tasks:<br>
<br>
Help ensure that each message posted to oss-security contains the most<br>
essential information (e.g., vulnerability detail and/or exploit)...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/182">WebKitGTK and WPE WebKit Security Advisory WSA-2021-0005</a></strong>
<em>Carlos Alberto Lopez Perez (Sep 20)</em><br>
------------------------------------------------------------------------<br>
WebKitGTK and WPE WebKit Security Advisory                 WSA-2021-0005<br>
------------------------------------------------------------------------<br>
<br>
Date reported           : September 20, 2021<br>
Advisory ID             : WSA-2021-0005<br>
WebKitGTK Advisory URL  : <a  rel="nofollow" href="https://webkitgtk.org/security/WSA-2021-0005.html">https://webkitgtk.org/security/WSA-2021-0005.html</a><br>
WPE WebKit Advisory URL :...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/181">Linux Kernel: Exploitable vulnerability in io_uring</a></strong>
<em>Valentina Palmiotti (Sep 18)</em><br>
Hi,<br>
<br>
I&apos;m writing to disclose a Linux Kernel vulnerability I found in the<br>
io_uring subsystem.<br>
<br>
The vulnerability is in fs/io_uring.c at loop_rw_iter. It is a controllable<br>
kernel buffer free.<br>
<br>
Most files implement the file op function read_iter. However, if they don&apos;t<br>
(such as a procfs file like /proc/&lt;pid&gt;/maps), loop_rw_iter is called to<br>
manually perform the iterative read/write of a file. The pointer<br>
in req-&gt;rw.addr is...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/180">Re: Containers-optimized OS (COS) membership in the linux-distros list</a></strong>
<em>Kees Cook (Sep 18)</em><br>
I can vouch for Oleksandr and the COS team. They&apos;re active and<br>
responsive.<br>
<br>
-Kees<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/179">Re: Oracle Solaris membership in the distros list</a></strong>
<em>Solar Designer (Sep 17)</em><br>
Hi Alan,<br>
<br>
Thank you for submitting a thorough application.  This provides a good<br>
example for other projects applying for (linux-)distros membership.<br>
<br>
Please consider this approved, and please e-mail me off-list with a list<br>
of e-mail addresses and PGP keys to use for Oracle Solaris subscription<br>
to the distros list.<br>
<br>
Please do.  I&apos;ve just listed Oracle Solaris for this task on the wiki.<br>
<br>
Yes, I had thought of this problem too - and yes, I...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/178">Re: Containers-optimized OS (COS) membership in the linux-distros list</a></strong>
<em>Solar Designer (Sep 17)</em><br>
Hello Oleksandr,<br>
<br>
You posted this from @google.com, which probably means many subscribers<br>
didn&apos;t receive the message because of that domain&apos;s strict DMARC policy.<br>
So I fully quote your message below for others to possibly comment.<br>
<br>
BTW, you will similarly need to be posting from another domain (e.g.,<br>
gmail.com) to the linux-distros list.<br>
<br>
Overall, your proposal looks reasonable to me at first glance.<br>
<br>
Please also propose which specific...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/177">CVE-2021-40690: Apache Santuario: Bypass of the secureValidation property</a></strong>
<em>Colm O hEigeartaigh (Sep 17)</em><br>
Description:<br>
<br>
All versions of Apache Santuario - XML Security for Java prior to<br>
2.2.3 and 2.1.7 are vulnerable to an issue where the<br>
&quot;secureValidation&quot; property is not passed correctly when creating a<br>
KeyInfo from a KeyInfoReference element. This allows an attacker to<br>
abuse an XPath Transform to extract any local .xml files in a<br>
RetrievalMethod element.<br>
<br>
Credit:<br>
<br>
An Trinh, Calif.<br>
<br>
References:...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/176">Containers-optimized OS (COS) membership in the linux-distros list</a></strong>
<em>Oleksandr Tymoshenko (Sep 16)</em><br>
Hello,<br>
<br>
I’d like to propose Container-Optimized OS (COS)  for membership in<br>
linux-distros. Text below addresses items listed in the “Membership<br>
criteria” section of<br>
<a  rel="nofollow" href="https://oss-security.openwall.org/wiki/mailing-lists/distros">https://oss-security.openwall.org/wiki/mailing-lists/distros</a><br>
<br>
Container-Optimized OS (COS) s a Chromium OS based<br>
server operating system. Google distributes COS as a pre-built cloud image,<br>
but also provides sources for users to customize and build their own<br>
specialized versions...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/175">CVE-2021-41303: Apache Shiro before 1.8.0, when using Apache Shiro with Spring Boot, a specially crafted HTTP request may cause an authentication bypass</a></strong>
<em>Brian Demers (Sep 16)</em><br>
Description:<br>
<br>
Apache Shiro before 1.8.0, when using Apache Shiro with Spring Boot, a<br>
specially crafted HTTP request may cause an authentication bypass.<br>
<br>
Users should update to Apache Shiro 1.8.0.<br>
<br>
Credit:<br>
<br>
Apache Shiro would like to thank tsug0d for reporting this issue.<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/174">CVE-2021-39239: Apache Jena: XML External Entity (XXE) vulnerability</a></strong>
<em>Andy Seaborne (Sep 16)</em><br>
Severity: high<br>
<br>
Description:<br>
<br>
A vulnerability in XML processing in Apache Jena, in versions up to 4.1.0, may allow an attacker to execute XML <br>
External Entities (XXE), including exposing the contents of local files to a remote server.<br>
<br>
Mitigation:<br>
<br>
Users are advised to upgrade to Apache Jena 4.2.0 or later.<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/173">[kubernetes] CVE-2020-8561: Webhook redirect in kube-apiserver</a></strong>
<em>Hausler, Micah (Sep 15)</em><br>
Hello Kubernetes Community,<br>
<br>
A security issue was discovered in Kubernetes where actors that control the responses of MutatingWebhookConfiguration <br>
or ValidatingWebhookConfiguration requests are able to redirect kube-apiserver requests to private networks of the <br>
apiserver. If that user can view kube-apiserver logs when the log level is set to 10, they can view the redirected <br>
responses and headers in the logs.<br>
<br>
This issue has been rated Medium...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/172">[kubernetes] CVE-2021-25741: Symlink Exchange Can Allow Host Filesystem Access</a></strong>
<em>CJ Cullen (Sep 15)</em><br>
Hello Kubernetes Community,<br>
<br>
A security issue was discovered in Kubernetes where a user may be able to<br>
create a container with subpath volume mounts to access files &amp; directories<br>
outside of the volume, including on the host filesystem.<br>
<br>
This issue has been rated High (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H<br>
&lt;<a  rel="nofollow" href="https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H">https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</a>&gt;),<br>
and assigned CVE-2021-25741....<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/171">CVE-2021-41079: Apache Tomcat DoS with unexpected TLS packet</a></strong>
<em>Mark Thomas (Sep 15)</em><br>
Severity: high<br>
<br>
Description:<br>
<br>
Apache Tomcat 8.5.0 to 8.5.63, 9.0.0-M1 to 9.0.43 and 10.0.0-M1 to <br>
10.0.2 did not properly validate incoming TLS packets. When Tomcat was <br>
configured to use NIO+OpenSSL or NIO2+OpenSSL for TLS, a specially <br>
crafted packet could be used to trigger an infinite loop resulting in a <br>
denial of service.<br>
<br>
Credit:<br>
<br>
The Apache Tomcat security team would like to thank Thomas Wozenilek for <br>
originally reporting this issue and...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/170">[CVE-2021-38300] Linux kernel cBPF JIT compiler for MIPS emits incorrect branches leading to execution of arbitrary Kernel code</a></strong>
<em>Piotr Krysiuk (Sep 15)</em><br>
An issue has been discovered in the Linux kernel that can be abused by<br>
unprivileged local users to escalate privileges.<br>
<br>
The issue is with how the cBPF JIT compiler for MIPS generates branch<br>
instructions. The conditional branch instructions on MIPS use 18-bit<br>
signed offsets allowing for a branch range of 128 KBytes (backward and<br>
forward). However, this limit is not observed by the cBPF JIT compiler,<br>
and so the JIT compiler emits out-of-range...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/oss-sec/2021/q3/169">CVE-2021-3752: Linux kernel: a uaf bug in bluetooth</a></strong>
<em>Luo Likang (Sep 15)</em><br>
A uaf vulnerability in the linux kernel Bluetooth module.<br>
<br>
# Analyse<br>
<br>
## l2cap_sock_alloc<br>
<br>
l2cap_sock_alloc will create a sock and chan object,<br>
sk-&gt;chan = chan;<br>
chan-&gt;data = sock;<br>
<br>
##l2cap_sock_release<br>
<br>
static int l2cap_sock_release(struct socket *sock) {<br>
       struct sock *sk = sock-&gt;sk;<br>
……<br>
       bt_sock_unlink(&amp;l2cap_sk_list, sk);<br>
       ……<br>
       sock_orphan(sk);<br>
       l2cap_sock_kill(sk); // if sock_zapped in...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="securecoding"></A>
<div style="clear: right">
<A HREF="/securecoding/"><img src="/images/securecoding-logo.png" border="0" width="80" align="right" alt="securecoding logo"></A><B><A HREF="/securecoding/">Secure Coding</A></B> &mdash; The Secure Coding list (SC-L) is an open forum for the discussion on developing secure applications. It is moderated by the authors of <a href="http://www.amazon.com/dp/0596002424?tag=secbks-20">Secure Coding: Principles and Practices</a>.<BR><ul class="inline"><li class="first"><A HREF="/securecoding/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/securecoding.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.securecoding.org/list/"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-securecoding" href="javascript:show_latest('securecoding')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-securecoding" style="display: none" href="javascript:hide_latest('securecoding')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-securecoding" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/securecoding/2016/q3/0">Silver Bullet 123: Yanek Korff</a></strong>
<em>Gary McGraw (Jul 06)</em><br>
hi sc-l,<br>
<br>
The latest installment of Silver Bullet was posted this morning.  Silver Bullet episode 123 features a conversation <br>
with Yanek Korff.  Yanek worked for many years at Cigital as a system administrator back in the early days.  He then <br>
moved on to operational security work at AOL and running managed security services at Mandiant.   <br>
<br>
We talk about managing technical people in this episode.  We also discuss operational security.  Have a...<br>
</p>

 

<!-- MHonArc v2.6.19 -->
</blockquote>
</div>
<BR>
<A NAME="educause"></A>
<div style="clear: right">
<A HREF="/educause/"><img src="/images/educause-logo.png" border="0" width="80" align="right" alt="educause logo"></A><B><A HREF="/educause/">Educause Security Discussion</A></B> &mdash; Securing networks and computers in an academic environment.<BR><ul class="inline"><li class="first"><A HREF="/educause/2021/q3/index.html"><img src="/images/current-icon-16x16.png" border=0 width=16 height=16 alt="->">Current Quarter</A></li>
<li>&nbsp;<A HREF="/educause/"><img src="/images/archive-icon-16x16.png" border=0 width=16 height=16 alt="Archive icon">Archived Posts</A></li>
<li>&nbsp;<A HREF="/rss/educause.rss"><img src="/images/feed-icon-16x16.png" border=0 width=16 height=16 alt="RSS icon">RSS Feed</A></li>
<li>&nbsp;<A HREF="http://www.educause.edu/groups/security"><img src="/images/about-icon-16x16.png" border=0 width=16 height=16 alt="About icon">About List</A></li>
<li class="showbutton" style="display: none">&nbsp;<a id="show-educause" href="javascript:show_latest('educause')"><img src="/images/plus-icon-16x16.png" border=0 width=16 height=16 alt="Latest icon">Show Latest Posts</a><a id="hide-educause" style="display: none" href="javascript:hide_latest('educause')"><img src="/images/minus-icon-16x16.png" border=0 width=16 height=16 alt="-">Hide Latest Posts</a></li>
</ul>
<blockquote id="latest-educause" style="display: none">
<!-- MHonArc v2.6.19 -->

 

<p class="excerpt">
<strong><a href="http://seclists.org/educause/2021/q3/226">Re: [EXTERNAL]Re: [SECURITY] Offline Backups for Ransomware Protection</a></strong>
<em>McCain, Alan (Sep 20)</em><br>
We&apos;re looking at using iland, a Cloud Connect service provider, in<br>
combination with Veeam for air-gapped cloud storage, but they only keep the<br>
data for 7 days after it&apos;s deleted from Veeam.  That seems like a pretty<br>
short period of time to get your data back from a ransomware attack.<br>
Anyone have any experience using iland?<br>
<br>
And has anyone done a cost comparison between using a Cloud Connect service<br>
provider vs. rolling your own using...<br>
</p>
<p class="excerpt">
<strong><a href="http://seclists.org/educause/2021/q3/225">Re: [External] Re: [SECURITY] What security framework are you using, and why?</a></strong>
<em>Powell, Andy (Sep 20)</em><br>
Hi all,<br>
<br>
  As I am up to my eyeballs in this at the moment, I figured I&apos;d share a<br>
bit about my experience and our journey here at Williams.<br>
<br>
  Coming from FinSvcs, I immediately gravitated towards 800-53r4 and<br>
developed a Program that aligned to it and mapped activities and controls<br>
back to both 800-53r4 and NIST CSF. CSF is the broad framework the college<br>
has agreed to align with, leaving me some latitude with lower-level<br>
frameworks for...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/educause/2021/q3/224">Re: What security framework are you using, and why?</a></strong>
<em>Uday Kiran (Sep 18)</em><br>
Although a few emails I observed mentioning NIST 800-171, I would also recommend to go through CIS 18 <br>
controls&lt;<a  rel="nofollow" href="https://www.auditscripts.com/free-resources/critical-security-controls/">https://www.auditscripts.com/free-resources/critical-security-controls/</a>&gt; they are based <br>
CMMC&lt;<a  rel="nofollow" href="https://www.acq.osd.mil/cmmc/">https://www.acq.osd.mil/cmmc/</a>&gt;, Collective Control Catalog&lt;<a  rel="nofollow" href="https://www.auditscripts.com/?attachment_id=4609">https://www.auditscripts.com/?attachment_id=4609</a>&gt; and <br>
CSF&lt;<a  rel="nofollow" href="https://www.nist.gov/cyberframework">https://www.nist.gov/cyberframework</a>&gt; which brings more confidence amongst Senior Management.<br>
<br>
I have...<br>
</p>


<p class="excerpt">
<strong><a href="http://seclists.org/educause/2021/q3/223">Re: [External] Re: [SECURITY] What security framework are you using, and why?</a></strong>
<em>Shankar, Anurag (Sep 17)</em><br>
Hi Vince,<br>
<br>
It really depends on what you want to do.  If it is to make individual systems comply with regulations, the NIST RMF <br>
and 800-53 are still the way to go in my opinion, that is, if you have the resources and gumption to stomach the lot.  <br>
We have used the RMF since 2014, mostly because it gives us a single tool to address pretty
URL
GET http://seclists.org/
Response Headers
Content-Length:
306
Content-Type:
text/html; charset=iso-8859-1
Date:
Tue, 21 Sep 2021 11:53:59 GMT
Location:
https://seclists.org/
Server:
Apache/2.4.6 (CentOS)
Response Body
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>301 Moved Permanently</title>
</head><body>
<h1>Moved Permanently</h1>
<p>The document has moved <a href="https://seclists.org/">here</a>.</p>
<hr>
<address>Apache/2.4.6 (CentOS) Server at seclists.org Port 80</address>
</body></html>

Resolver

Resolver ASN
AS36991
Resolver IP
41.202.226.9
Resolver Network Name
Africell Uganda Limited
Measurement UID
20210921115403.365430_UG_webconnectivity_70e8eb3b8bc871e9
Report ID
20210921T114201Z_webconnectivity_UG_36991_n1_nGaEytaA45Do6aQ8
Platform
macos
Software Name
ooniprobe-desktop-unattended (3.9.2)
Measurement Engine
ooniprobe-engine (3.9.2)

Raw Measurement Data

Loading…