Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution

Read Time:25 Second

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for arbitrary code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change, or delete data; or create new accounts with full rights.

Read More

python2.7-2.7.18-28.fc38

Read Time:18 Second

FEDORA-2023-01b481a31e

Packages in this update:

python2.7-2.7.18-28.fc38

Update description:

Automatic update for python2.7-2.7.18-28.fc38.

Changelog

* Mon Dec 19 2022 Charalampos Stratakis <cstratak@redhat.com> – 2.7.18-28
– Security fix for CVE-2022-45061: CPU denial of service via inefficient IDNA decoder
Related: rhbz#2144072

Read More

New Exploit Method Bypasses Official ProxyNotShell Mitigation

Read Time:2 Minute, 49 Second

FortiGuard Labs is aware of reports that threat actors are using a combination of ProxyNotShell vulnerabilities (CVE-2022-41040 and CVE-2022-41082) in combination with Outlook Web Access (OWA) and a server side request forgery (SSRF) in a new exploit chain utilizing PowerShell to obtain a foothold and deliver malware (tools, Play ransomware) within a targeted environment ultimately for persistence. The new exploit vector is a Server Side Request Forgery (SSRF) attack on Outlook Web Access (OWA) which is being dubbed as OWASSRF. According to Microsoft, the URL rewrite mitigations published on September 29 for organizations that have not patched are no longer recommended.ProxyNotShell OverviewEarlier in September, Microsoft disclosed two new 0-day vulnerabilities affecting Microsoft Exchange Server 2013, Exchange Server 2016, and Exchange Server 2019. They are:CVE-2022-41040 – a server-side request forgery (SSRF) vulnerability (CVSS 8.8)CVE-2022-41082 – allows for remote code execution (RCE) when Exchange PowerShell is accessible to the attacker (CVSS 8.8)Note:Although patches were released for CVE-2022-41040 and CVE-2022-41082, in November 2022, and will prevent successful exploitation; mitigation for organizations that have not patched are susceptible to this new attack vector.On a positive note and alleviating fears for organizations – the impact is lessened as attackers will need to have advanced knowledge of Exchange server credentials to the victim’s environment to successfully exploit this new vector.FortiGuard Labs recently published an Outbreak Alert and a blog for ProxyNotShell. See the Appendix for links to “Outbreak Alert: Microsoft Exchange ProxyNotShell Vulnerabilities” and “Microsoft Exchange 0-Day Vulnerability Updates”Why is this Significant?Although Microsoft released patches in November 2022, the two vulnerabilities (CVE-2022-41040 and CVE-2022-41082) are chained together and used in conjunction with Outlook Web Access in a SSRF attack bypassing previous recommended mitigation. Microsoft Exchange servers that are patched are believed to be not vulnerable. How Widespread Are Attacks?Because the exploit chain requires attackers to obtain credentials of compromised Exchange accounts beforehand; attacks are limited to targeted attacks.Has the Vendor Released a Patch for CVE-2022-41040 and CVE-2022-41082?Yes, Microsoft released a patch on November 8, 2022, as part of the regular Microsoft Patch Tuesday cycle.What is Play Ransomware?Play is a relatively new ransomware that was first detected in June 2022. Play ransomware encrypts files on victims’ machines and adds a “.play” extension to them. The ransomware adopted the double-extortion methodology of encrypting endpoints and/or other infrastructure of value within an organization and then threatening to release exfiltrated data from those machines on the internet if a ransom is not paid.Play ransomware is covered in a recent Ransomware Roundup blog. For details, see the Appendix for a link to “Ransomware Roundup – Play Ransomware”.Any Recommended Mitigation?FortiGuard Labs recommends that all organizations apply the latest patches from the November 2022 Exchange Server Security Update to avoid any possible compromise to the OWASSRF vector. Microsoft no longer recommends URL rewrite mitigation for those not patched. Also, it is suggested that system administrators disable remote PowerShell for non admin users where possible.What is the Status of Protection?Customers running the latest definitions are protected against known ProxyNotShell attempts by the following IPS signatures:MS.Exchange.Server.OWA.Remote.Code.Execution (CVE-2022-41080)MS.Exchange.Server.Autodiscover.Remote.Code.Execution (CVE-2022-41082)

Read More

PyTorch suffers supply chain attack via dependency confusion

Read Time:33 Second

Users who deployed the nightly builds of PyTorch between Christmas and New Year’s Eve likely received a rogue package as part of the installation that siphoned off sensitive data from their systems. The incident was the result of an attack called dependency confusion that continues to impact package managers and development environments if hardening steps are not taken.

“If you installed PyTorch nightly on Linux via pip between December 25, 2022, and December 30, 2022, please uninstall it and torchtriton immediately, and use the latest nightly binaries (newer than December 30, 2022),” the PyTorch maintainers said in a security advisory.

To read this article in full, please click here

Read More

Breaking RSA with a Quantum Computer

Read Time:2 Minute, 48 Second

A group of Chinese researchers have just published a paper claiming that they can—although they have not yet done so—break 2048-bit RSA. This is something to take seriously. It might not be correct, but it’s not obviously wrong.

We have long known from Shor’s algorithm that factoring with a quantum computer is easy. But it takes a big quantum computer, on the orders of millions of qbits, to factor anything resembling the key sizes we use today. What the researchers have done is combine classical lattice reduction factoring techniques with a quantum approximate optimization algorithm. This means that they only need a quantum computer with 372 qbits, which is well within what’s possible today. (The IBM Osprey is a 433-qbit quantum computer, for example. Others are on their way as well.)

The Chinese group didn’t have that large a quantum computer to work with. They were able to factor 48-bit numbers using a 10-qbit quantum computer. And while there are always potential problems when scaling something like this up by a factor of 50, there are no obvious barriers.

Honestly, most of the paper is over my head—both the lattice-reduction math and the quantum physics. And there’s the nagging question of why the Chinese government didn’t classify this research. But…wow…maybe…and yikes! Or not.

Factoring integers with sublinear resources on a superconducting quantum processor

Abstract: Shor’s algorithm has seriously challenged information security based on public key cryptosystems. However, to break the widely used RSA-2048 scheme, one needs millions of physical qubits, which is far beyond current technical capabilities. Here, we report a universal quantum algorithm for integer factorization by combining the classical lattice reduction with a quantum approximate optimization algorithm (QAOA). The number of qubits required is O(logN/loglogN ), which is sublinear in the bit length of the integer N , making it the most qubit-saving factorization algorithm to date. We demonstrate the algorithm experimentally by factoring integers up to 48 bits with 10 superconducting qubits, the largest integer factored on a quantum device. We estimate that a quantum circuit with 372 physical qubits and a depth of thousands is necessary to challenge RSA-2048 using our algorithm. Our study shows great promise in expediting the application of current noisy quantum computers, and paves the way to factor large integers of realistic cryptographic significance.

In email, Roger Grimes told me: “Apparently what happened is another guy who had previously announced he was able to break traditional asymmetric encryption using classical computers…but reviewers found a flaw in his algorithm and that guy had to retract his paper. But this Chinese team realized that the step that killed the whole thing could be solved by small quantum computers. So they tested and it worked.”

EDITED TO ADD: One of the issues with the algorithm is that it relies on a recent factoring paper by Peter Schnorr. It’s a controversial paper, and despite the “this destroys the RSA cryptosystem” claim in the abstract, does nothing of the sort. Schnorr’s algorithm works well with smaller moduli—around the same order as the Chinese group has tested—but falls apart at larger sizes. And, at this point, nobody understands why. If that’s true, the techniques in this Chinese paper won’t scale either.

Read More