bleepingcomputer.com

chunktoplane, to technology in SIM swappers hijacking phone numbers in eSIM attacks

Good to see more coverage on how frail phone numbers are as a security layer, we need to push for more secure ways of doing 2FA.

delirious_owl, to canada in Canada's anti-money laundering agency offline after cyberattack
@delirious_owl@discuss.online avatar

Quick, everyone do your laundry while these dirty-keepers aren’t watching!

Squire1039, to canada in Canada's anti-money laundering agency offline after cyberattack
@Squire1039@lemm.ee avatar

I can see orgies of blackmailing.

SplashJackson, to canada in Canada's anti-money laundering agency offline after cyberattack

I heard they banned dolphins recently because they can break into cars. Maybe now they’ll ban porpoises?

nik282000, to canada in Canada's anti-money laundering agency offline after cyberattack
@nik282000@lemmy.ca avatar

Disgusting. If I miss 3 days of work without calling in I can be fired. These clowns, who are supposed to be in charge of verifying billions in transactions, get their whole operation nuked and nothing will come of it except maybe some more ignorant laws and regulations.

TotallyHuman,

If you can’t come into work because your tires are slashed, you should not be fired.

Knoxvomica,

Your example isn’t even close to what happened.

Pilgrim, to canada in Canada's anti-money laundering agency offline after cyberattack

So get all your money laundering in now while they’re distracted, right?

qaz, to linux in New 'Looney Tunables' Linux bug gives root on major distros

A new Linux vulnerability known as ‘Looney Tunables’ enables local attackers to gain root privileges by exploiting a buffer overflow weakness in the GNU C Library’s ld.so dynamic loader.

It’s always memory management

Molecular0079,

It’s always memory management

No wonder everyone’s crazy about Rust.

greybeard,

It’s certainly why it is being used to build browsers and OSs now. Those are places were memory management problems are a huge problem. It probably doesn’t make sense for every match 3 game to be made in Rust, but when errors cause massive breaches or death, it’s a lot safer than C++, taking human faulability into account.

kylian0087,

What makes rust so resiliant against these types of atacks?

FeetinMashedPotatoes, to world in Germany takes down largest cybercrime market in the country, arrests 6

What if they had 7?

PlasmaDistortion,

It would be the largest ever +!

BilboBargains, to world in Germany takes down largest cybercrime market in the country, arrests 6

I would like to purchase one crime please

cypherpunks,
@cypherpunks@lemmy.ml avatar

just one? they’re cheaper by the dozen

jbk, to linux in Leaky Vessels flaws allow hackers to escape Docker, runc containers

Wouldn’t rootless containers have reduced the impact of these vulnerabilities? I’ll happily continue using rootless podman for simple tasks

KarnaSubarna,
@KarnaSubarna@lemmy.ml avatar

Docker can be run in rootless mode[1]. Ideally that should be the standard mode unless you have specific requirements not satisfied by rootless mode.

[1] docs.docker.com/engine/security/rootless/

flashgnash, to linux in Leaky Vessels flaws allow hackers to escape Docker, runc containers

You would think you’d already have problems if someone’s managed to compromise one or more of your containers without you knowing though whether they can get the host or not

Could be serving users malware or silently sucking up all the sensitive data the container sees

What if anything do people do about anti virus in containers?

520, (edited )

You would think you’d already have problems if someone’s managed to compromise one or more of your containers without you knowing though whether they can get the host or not

True, but the security idea behind being in a containerised environment is that your problems aren't immediately made worse by the fact that your database server is on the same machine as your web application - since they'd both be on separate but networked containers.

What if anything do people do about anti virus in containers?

The real threat to containers isn't AV-detectable malware, but Remote Code Execution (RCE) exploits.

Containers are best used as single purpose installations. With that configuration, it isn't easy to get non-standard executables - including malware - onto a container.

Most RCE exploits also don't involve the dropping of malware files onto the file system. There are some that do, but that issue is better handled in other ways.

Why? Well AVs only do something about binaries they know or think to be malware. A well crafted, customised Cobalt Strike beacon (aka: malicious remote control software) will blow through any resistance an AV has to offer.

So what do we do? Remember what I said that containers are best used as single purpose installations? Therefore you know exactly what executables should be running, making it trivial to set up executable whitelisting. That means that any executable not on the list will not run.

But even that isn't completely bulletproof. It won't do much against web shells, in which case your best detection mechanism is to look for applications calling /bin/bash or /bin/sh that shouldn't be.

InternetCitizen2, to linux in Leaky Vessels flaws allow hackers to escape Docker, runc containers

Also the plot of Hollow Knight.

youngGoku, to linux in Leaky Vessels flaws allow hackers to escape Docker, runc containers

Dang that’s scary. The user would need ssh access to the container for this to work, right?

chameleon,
@chameleon@kbin.social avatar

Even worse than that, they need to be able to make an arbitrary container from an arbitrary attacker-provided Dockerfile, or make fairly arbitrary calls to the Docker daemon (in which case you've already lost).

They're rather uninteresting for anyone self-hosting containers as the runc vuln doesn't offer a way to escape from within an already running container, while the BuildKit vulns all have fairly odd preconditions or require passing untrusted input. Quite the annoyance if you're running some kind of public cloud or public CI/CD service, though.

const_void, to linux in New Linux glibc flaw lets attackers get root on major distros

New? This has been fixed for a week or more.

hglman,

It’s a 5-day old article; Lemmy loves those on Sunday.

troyunrau,
@troyunrau@lemmy.ca avatar

Lemmy (like its predecessors) is temporally arranged content. Think of it like having a discussion in a pub. Imagine bringing up a topic and someone said: but we discussed this 5 days ago, so we cannot discuss it now. Your obvious response would be: but I wasn’t here five days ago. It’s okay to repeat a conversation.

If you want more of a hierarchical structure, use wikipedia article conversations. Then each conversation only occurs once (ish). Not encouraging repeated conversation here will lead to slow content death – like on StackOverflow.

po_tay_toes,
@po_tay_toes@lemmy.sambands.net avatar

Well said.

hglman,

It also involves context; the post I replied to said it was not new. I simply noted that it occurred on slower days. My point being, you should check the dates of the source material for context. I made no judgment of the validity of that. You projected that. I agree with you It’s fine to visit the past.

sun_is_ra, to linux in New Linux glibc flaw lets attackers get root on major distros

they didnt explain how the exploit work or howto know if your system is vulnerable

mozz, (edited )
@mozz@mbin.grits.dev avatar

Easiest answer:

sudo apt udpate
sudo apt upgrade

If it upgrades some stuff, you were vulnerable, but you no longer are. If nothing upgrades, then you were already all good.

If you're doing that regularly, then your core system will generally be patched fixing almost all exploits in your core system, including this one. If not, you're vulnerable to this exploit and likely a whole bunch more stuff.

Edit: That's the simplest answer but if you're curious you can do a double-check for this particular vulnerability with apt changelog libc6 - generally speaking you won't see recent changes, but if a package has been recently updated you'll see a recent fix. So e.g. for this, I see the top change in the changelog is the fix from a couple weeks back:

glibc (2.36-9+deb12u4) bookworm-security; urgency=medium

  * debian/patches/any/local-CVE-2023-6246.patch: Fix a heap buffer overflow
    in __vsyslog_internal (CVE-2023-6246).
  * debian/patches/any/local-CVE-2023-6779.patch: Fix an off-by-one heap
    buffer overflow in __vsyslog_internal (CVE-2023-6779).
  * debian/patches/any/local-CVE-2023-6780.patch: Fix an integer overflow in
    __vsyslog_internal (CVE-2023-6780).
  * debian/patches/any/local-qsort-memory-corruption.patch: Fix a memory
    corruption in qsort() when using nontransitive comparison functions.

 -- Aurelien Jarno <aurel32@debian.org>  Tue, 23 Jan 2024 21:57:06 +0100

sun_is_ra,

If you are running apt then you are running debian or ubuntu which the article clearly states they are vulnerable. but anyway I was asking how do I figure it out by myself

mozz,
@mozz@mbin.grits.dev avatar

All Linux systems will be very likely vulnerable to this if they're not they're patched with the fix. Patched systems will not be vulnerable. That's true for Debian and Ubuntu, as it is for any Linux system. The commands I gave are determining whether or not you're patched, on a Debian or Ubuntu system.

What distro are you running? I can give you commands like that for any Linux system to determine whether or not you're patched.

sun_is_ra,

am running Gentoo with systemd. does a bug in syslog affect me?

mozz,
@mozz@mbin.grits.dev avatar

I don't see why it wouldn't. I think for gentoo, you want to check if you need any security updates with:

emerge --sync
emerge gentoolkit
glsa-check -l affected

(Edit: Also, as a general rule -- don't type stuff as root just because I or some other random person on the internet tells you to; check the man page or docs to make sure it's going to do something that you want it to do first.)

sun_is_ra,

Thank you!

  • All
  • Subscribed
  • Moderated
  • Favorites
  • fightinggames
  • All magazines