Re: Microsoft PlayReady security research

Read Time:27 Second

Posted by Adam Gowdiak on Mar 21

Hello,

I feel obliged to provide additional comments to this paragraph as I
start to believe that CANAL+ might not deserve sole blame here…

While Microsoft claims there is absolutely no bug at its end, I
personally start to perceive the company as the one that should be
also blamed to some extent.

Below, I am providing you with the reasons that has lead me to such a
conclusion.

For many months, no response from CANAL+ was taken at my end as…

Read More

xen-4.16.3-4.fc37

Read Time:18 Second

FEDORA-2023-da8315e641

Packages in this update:

xen-4.16.3-4.fc37

Update description:

3 security issues (#2180425)
x86 shadow plus log-dirty mode use-after-free [XSA-427, CVE-2022-42332]
x86/HVM pinned cache attributes mis-handling [XSA-428, CVE-2022-42333,
CVE-2022-42334]
x86: speculative vulnerability in 32bit SYSCALL path [XSA-429,
CVE-2022-42331]

Read More

xen-4.16.3-4.fc36

Read Time:18 Second

FEDORA-2023-04b5338dd0

Packages in this update:

xen-4.16.3-4.fc36

Update description:

3 security issues (#2180425)
x86 shadow plus log-dirty mode use-after-free [XSA-427, CVE-2022-42332]
x86/HVM pinned cache attributes mis-handling [XSA-428, CVE-2022-42333,
CVE-2022-42334]
x86: speculative vulnerability in 32bit SYSCALL path [XSA-429,
CVE-2022-42331]

Read More

USN-5967-1: object-path vulnerabilities

Read Time:15 Second

It was discovered that the set() method in object-path could be corrupted
as a result of prototype pollution by sending a message to the parent
process. An attacker could use this issue to cause object-path to crash.
(CVE-2020-15256, CVE-2021-23434, CVE-2021-3805)

Read More

Ping Identity debuts decentralized access management system in early access

Read Time:45 Second

Ping Identity, a Colorado-based IAM software vendor, is making a new product, PingOne Neo, available in a limited early access program. PingOne Neo is designed as a decentralized platform, as opposed to the heavily federated systems commonly in use. It allows for data decentralization, storing credentials and keys on the user’s mobile device, and lets credentials be issued using a wider range of identity proofs, instead of particular government-issued ID.

It works something like a wallet, according to the company. End users request a credential from an issuing organization, which is cryptographically signed and verifiable. That credential becomes a part of the user’s “digital wallet,” and works like a ticket into whatever system or application it is designed to access. PingOne Neo also supports other identity standards that are popular in the market, including OpenID, ISO and W3C.

To read this article in full, please click here

Read More

As critical Microsoft vulnerabilities drop, attackers may adopt new techniques

Read Time:38 Second

While the total number of recorded Microsoft vulnerabilities was higher in 2022 than ever before, the number of critical vulnerabilities declined to its lowest point, according to the latest Microsoft Vulnerability Report by BeyondTrust, released Tuesday.

In 2022, only 6.9% of Microsoft’s vulnerabilities were rated as critical — less than half the number of critical vulnerabilities recorded in 2020. In 2013, 44% of all Microsoft vulnerabilities were classified as critical.

Vulnerabilities categorized as critical are those with characteristics that make their exploitation a potentially high-impact security event.

“This trend indicates that, while overall vulnerabilities have increased in number, the risks and worst-case scenarios associated with these individual vulnerabilities have decreased from previous years,” BeyondTrust said. 

To read this article in full, please click here

Read More

reposurgeon-4.35-1.fc38

Read Time:34 Second

FEDORA-2023-76d18cf2fa

Packages in this update:

reposurgeon-4.35-1.fc38

Update description:

4.35: 2023-03-21

Document an importand gotcha about working with CVS. Clean up some annoyances in the build and test machinery.

4.34: 2023-01-24

Change repocutter -f (basename) option to -n. Default filecopy to matching a regexp; -f now undoes this. Add repocutter count and debug commands. Repocutter patches missing copyfrom source revisions. Added repocutter swapcheck command for sanity checking.

4.33: 2022-12-21

Some potentially unsafe shellouts have been fixed. Format –fossil is no loinger broken. Fix segfault when listing descendants of orphaned commit. Ensure that repocutter is quieted when output is not stdout.

Read More

BrandPost: Stop the Sprawl: How Vendor Consolidation Can Reduce Security Risks in the Cloud

Read Time:36 Second

Managing multiple security vendors is proving to be a significant challenge for organizations, leading to difficulties in integration, visibility, and control. Recent surveys and reports have identified numerous problems associated with managing an assortment of security products from different vendors, and that managing multiple vendors was cited as the top challenge in achieving an effective security posture.

“Simplicity is the ultimate sophistication.” – Leonardo da Vinci

To mitigate security risks, one effective approach is to consolidate vendors. This strategy can enhance security management, simplify operations, and reduce complexity. In this article, we evaluate the risks of managing numerous security tools and solutions, as well as the benefits of vendor consolidation.

To read this article in full, please click here

Read More

Realtek Jungle SDK Vulnerability (CVE-2021-35394) Still Actively being Exploited in the Wild

Read Time:1 Minute, 27 Second

FortiGuard Labs has observed threat actors continuing to exploit an arbitrary command injection vulnerability in Realtek Jungle SDK (CVE-2021-35394). Successful exploitation of this vulnerability allows a remote attacker to execute arbitrary code on vulnerable devices, leading to system compromise. Realtek Jungle SDK based IoT devices are available from multiple vendors.Why is this Significant?This is significant because FortiGuard Labs is still detecting high counts (upwards of 6,000 devices per day) of CVE-2021-35394 being exploited in the wild even after a patch was released in August 2021. As such, it is recommended that the patch is applied as soon as possible when possible. CISA added CVE-2021-35394 to the Known Exploited Vulnerability (KEV) Catalog on December 10th, 2021.What is CVE-2021-35394?CVE-2021-35394 is an arbitrary command injection vulnerability that affects UDPServer in Realtek Jungle SDK version v2.0 up to v3.4.14B. Threat actors can leverage the vulnerability to execute arbitrary code on vulnerable devices, leading to system compromise. The vulnerability has a CVSS base score of 9.8.Malware such as RedGoBot, GooberBot, Mirai, Gafgyt and Mozi are reportedly associated with CVE-2021-35394.Has the Vendor Released an Advisory?Yes, Realtek released an advisory on August 15th, 2021. See the Appendix for a link to “Realtek AP-Router SDK Advisory (CVE-2021-35392/CVE-2021-35393/CVE-2021-35394/CVE-2021-35395)”.Has the Vendor Released a Patch for CVE-2021-35394?Yes, a patch from Realtek is available, however IoT device manufactures need to distribute the patch to their end products.What is the Status of Protection?FortiGuard Labs has the following IPS signature in place for CVE-2021-35394:Realtek.SDK.UDPServer.Command.Execution

Read More