USN-7144-1: Linux kernel (Intel IoTG) vulnerabilities

Read Time:5 Minute, 14 Second

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– MIPS architecture;
– PowerPC architecture;
– RISC-V architecture;
– User-Mode Linux (UML);
– x86 architecture;
– Block layer subsystem;
– Android drivers;
– Serial ATA and Parallel ATA drivers;
– ATM drivers;
– Drivers core;
– Null block device driver;
– Character device driver;
– ARM SCMI message protocol;
– GPU drivers;
– HID subsystem;
– Hardware monitoring drivers;
– I3C subsystem;
– InfiniBand drivers;
– Input Device core drivers;
– Input Device (Miscellaneous) drivers;
– IOMMU subsystem;
– IRQ chip drivers;
– ISDN/mISDN subsystem;
– LED subsystem;
– Multiple devices driver;
– Media drivers;
– VMware VMCI Driver;
– MMC subsystem;
– Ethernet bonding driver;
– Network drivers;
– Mellanox network drivers;
– Near Field Communication (NFC) drivers;
– NVME drivers;
– Device tree and open firmware driver;
– Parport drivers;
– PCI subsystem;
– Pin controllers subsystem;
– Remote Processor subsystem;
– S/390 drivers;
– SCSI subsystem;
– QCOM SoC drivers;
– Direct Digital Synthesis drivers;
– Thunderbolt and USB4 drivers;
– TTY drivers;
– Userspace I/O drivers;
– DesignWare USB3 driver;
– USB Gadget drivers;
– USB Host Controller drivers;
– USB Type-C Connector System Software Interface driver;
– USB over IP driver;
– Virtio Host (VHOST) subsystem;
– File systems infrastructure;
– BTRFS file system;
– Ext4 file system;
– F2FS file system;
– JFS file system;
– NILFS2 file system;
– File system notification infrastructure;
– NTFS3 file system;
– Proc file system;
– SMB network file system;
– Bitmap API;
– Objagg library;
– Perf events;
– Virtio network driver;
– KCM (Kernel Connection Multiplexor) sockets driver;
– Network traffic control;
– Control group (cgroup);
– DMA mapping infrastructure;
– Locking primitives;
– Padata parallel execution mechanism;
– RCU subsystem;
– Scheduler infrastructure;
– Tracing infrastructure;
– Radix Tree data structure library;
– Kernel userspace event delivery library;
– Memory management;
– Amateur Radio drivers;
– Bluetooth subsystem;
– Ethernet bridge;
– CAN network layer;
– Networking core;
– Ethtool driver;
– IPv4 networking;
– IPv6 networking;
– IUCV driver;
– MAC80211 subsystem;
– Multipath TCP;
– Netfilter;
– SCTP protocol;
– Sun RPC protocol;
– TIPC protocol;
– TLS protocol;
– Wireless networking;
– AppArmor security module;
– Landlock security;
– Simplified Mandatory Access Control Kernel framework;
– FireWire sound drivers;
– SoC audio core drivers;
– USB sound devices;
(CVE-2024-42280, CVE-2024-46759, CVE-2024-42286, CVE-2024-41042,
CVE-2024-42276, CVE-2024-46732, CVE-2024-43902, CVE-2024-47665,
CVE-2024-46675, CVE-2024-43873, CVE-2024-46761, CVE-2024-42281,
CVE-2024-46795, CVE-2024-43869, CVE-2024-39472, CVE-2024-46800,
CVE-2024-44998, CVE-2024-46746, CVE-2024-46747, CVE-2024-41011,
CVE-2024-43871, CVE-2024-46737, CVE-2024-42318, CVE-2024-46731,
CVE-2024-41022, CVE-2024-42285, CVE-2024-46752, CVE-2024-46818,
CVE-2024-44935, CVE-2024-44946, CVE-2024-44944, CVE-2024-41015,
CVE-2024-42312, CVE-2024-46676, CVE-2024-43834, CVE-2024-44966,
CVE-2024-46743, CVE-2024-45026, CVE-2024-46805, CVE-2024-26607,
CVE-2024-46771, CVE-2024-43905, CVE-2024-43884, CVE-2024-41070,
CVE-2024-43829, CVE-2024-46725, CVE-2024-45028, CVE-2024-42287,
CVE-2024-42313, CVE-2024-42277, CVE-2024-42290, CVE-2024-44934,
CVE-2024-46829, CVE-2024-46707, CVE-2024-46677, CVE-2024-42311,
CVE-2024-46814, CVE-2024-46815, CVE-2024-46755, CVE-2024-41065,
CVE-2024-43889, CVE-2024-46780, CVE-2024-43860, CVE-2024-46777,
CVE-2024-46719, CVE-2024-45009, CVE-2024-42302, CVE-2024-42304,
CVE-2024-41063, CVE-2024-47659, CVE-2024-46822, CVE-2024-46756,
CVE-2024-42283, CVE-2024-46757, CVE-2024-43909, CVE-2024-45011,
CVE-2024-46739, CVE-2024-46750, CVE-2024-46782, CVE-2024-44986,
CVE-2024-44983, CVE-2024-45021, CVE-2024-44987, CVE-2024-41090,
CVE-2024-42288, CVE-2024-44969, CVE-2024-42272, CVE-2024-43893,
CVE-2024-42259, CVE-2024-46781, CVE-2024-43907, CVE-2024-42265,
CVE-2024-43839, CVE-2024-47663, CVE-2024-46798, CVE-2024-43817,
CVE-2024-42295, CVE-2024-46840, CVE-2024-45008, CVE-2024-43849,
CVE-2024-46744, CVE-2024-43879, CVE-2024-43841, CVE-2024-42299,
CVE-2024-46783, CVE-2024-36484, CVE-2024-47660, CVE-2024-42310,
CVE-2024-44990, CVE-2024-42270, CVE-2024-43894, CVE-2024-41071,
CVE-2024-40915, CVE-2024-46810, CVE-2024-44954, CVE-2024-42246,
CVE-2023-52889, CVE-2024-43892, CVE-2024-43890, CVE-2024-42284,
CVE-2023-52918, CVE-2024-47669, CVE-2024-41078, CVE-2024-41073,
CVE-2024-26800, CVE-2024-41091, CVE-2024-46828, CVE-2022-48666,
CVE-2024-41060, CVE-2024-42114, CVE-2024-46807, CVE-2024-26669,
CVE-2024-44965, CVE-2024-46758, CVE-2024-44947, CVE-2024-43875,
CVE-2024-42126, CVE-2024-46685, CVE-2024-43883, CVE-2024-46722,
CVE-2024-41064, CVE-2024-43882, CVE-2024-46679, CVE-2024-46740,
CVE-2024-45025, CVE-2024-46721, CVE-2024-38611, CVE-2024-46844,
CVE-2024-45007, CVE-2024-44960, CVE-2024-42306, CVE-2024-44971,
CVE-2024-43835, CVE-2024-42305, CVE-2024-43846, CVE-2024-42289,
CVE-2024-46689, CVE-2024-46724, CVE-2024-43853, CVE-2024-44974,
CVE-2024-43828, CVE-2024-43914, CVE-2024-44958, CVE-2024-46673,
CVE-2024-46723, CVE-2024-41081, CVE-2024-46738, CVE-2024-42296,
CVE-2024-45006, CVE-2024-46714, CVE-2024-43880, CVE-2024-42271,
CVE-2024-44985, CVE-2024-41072, CVE-2024-43867, CVE-2024-43858,
CVE-2024-26893, CVE-2024-41059, CVE-2024-38577, CVE-2024-46817,
CVE-2024-46702, CVE-2024-41019, CVE-2024-44999, CVE-2024-43908,
CVE-2024-42292, CVE-2024-43856, CVE-2024-45018, CVE-2024-41068,
CVE-2024-43870, CVE-2024-45003, CVE-2024-42297, CVE-2024-47668,
CVE-2024-43830, CVE-2024-26661, CVE-2024-41017, CVE-2024-42309,
CVE-2024-43861, CVE-2024-46791, CVE-2024-44989, CVE-2024-46745,
CVE-2024-42269, CVE-2024-43863, CVE-2024-43854, CVE-2024-44995,
CVE-2024-46804, CVE-2024-44948, CVE-2024-46819, CVE-2024-41098,
CVE-2024-44982, CVE-2024-46763, CVE-2024-46832, CVE-2024-41077,
CVE-2024-42274, CVE-2024-47667, CVE-2024-41012, CVE-2024-41020,
CVE-2024-42301, CVE-2024-42267, CVE-2024-46713, CVE-2024-38602,
CVE-2024-44988)

Read More

tomcat-9.0.98-1.fc41

Read Time:34 Second

FEDORA-2024-2cb3145f8d

Packages in this update:

tomcat-9.0.98-1.fc41

Update description:

Automatic update for tomcat-9.0.98-1.fc41.

Changelog for tomcat

* Mon Dec 09 2024 Packit <hello@packit.dev> – 1:9.0.98-1
– Update to version 9.0.98
– Resolves: rhbz#2331168

* Mon Dec 02 2024 Dimitris Soumis <dsoumis@redhat.com> – 1:9.0.97-1
– Update to version 9.0.97
– Resolves: rhbz#2327090

Automatic update for tomcat-9.0.97-1.fc41.

Changelog for tomcat

* Mon Dec 02 2024 Dimitris Soumis <dsoumis@redhat.com> – 1:9.0.97-1
– Update to version 9.0.97
– Resolves: rhbz#2327090

Read More

USN-7143-1: RabbitMQ Server vulnerabilities

Read Time:23 Second

Christian Rellmann discovered that RabbitMQ Server did not properly
sanitize user input when adding a new user via the management UI. An
attacker could possibly use this issue to perform cross site scripting and
obtain sensitive information. (CVE-2021-32718)

Fahimhusain Raydurg discovered that RabbitMQ Server did not properly
sanitize user input when using the federation management plugin. An
attacker could possibly use this issue to perform cross site scripting and
obtain sensitive information. (CVE-2021-32719)

Read More

Patch or Perish: The Forgotten Virtue of Diligence in Digital Security

Read Time:4 Minute, 58 Second

In the ever-evolving landscape of digital security, the adage “patch or perish” encapsulates a stark reality. The timely application of software patches is not just a best practice—it is a necessity. The vulnerabilities that lurk in unpatched software can serve as gateways for cybercriminals, leading to severe breaches, operational disruptions, and substantial financial losses.

The imperative to keep software up-to-date has never been more pressing, yet patch management often takes a backseat in organizations. It’s not merely a technical oversight; it’s a question of diligence and prioritization.

The virtue of diligence—the proactive, methodical maintenance of systems—has been lost amid the rapid pace of technological growth. This article takes a deeper look at why diligence in patching is a crucial, yet often overlooked, cornerstone of cybersecurity.

The Imperative of Patching

Software patches are more than mere updates; they are crucial security mechanisms designed to address vulnerabilities, fix bugs, and even add functionality to software.

They serve as a frontline defense against a spectrum of threats that grow more sophisticated each day. Neglecting patches doesn’t just put one system at risk; it can compromise the entire network, potentially creating a cascading effect of vulnerabilities.

Cybercriminals often exploit known vulnerabilities for which patches already exist. These are known as “n-day vulnerabilities,” and their exploitation is rampant simply because organizations fail to apply fixes that are readily available.

The importance of patching should be viewed not only as a matter of hygiene but also as a competitive edge. In the current threat landscape, attackers are quick, but defenders must be quicker.

Consequences of Neglect

The repercussions of inadequate patching are well-documented yet continue to be ignored.

Unpatched systems become a fertile hunting ground for cybercriminals looking for easy prey. The result can be data breaches that compromise sensitive information, financial losses that are often uninsurable, and reputational damage that can take years to mend.

Take, for example, the infamous WannaCry ransomware attack. WannaCry leveraged a known vulnerability in Microsoft Windows, a vulnerability for which a patch had been released months earlier. Due to lax patch management, over 200,000 systems in 150 countries were compromised, causing disruptions to healthcare, manufacturing, and finance industries. The cost? Billions of dollars in damages, not to mention the incalculable impact on people’s lives due to healthcare system disruptions.

These scenarios are not isolated—they illustrate the risks inherent in ignoring patching protocols. For organizations that fail to take patch management seriously, it’s not a question of “if” they will be compromised, but “when.”

Challenges in Patch Management

Despite its importance, patch management remains fraught with challenges. It’s essential to recognize these hurdles to develop effective mitigation strategies:

Resource limitations: Smaller organizations often lack the IT resources required for consistent patch management. Even larger enterprises might struggle to dedicate the necessary manpower, given the constant barrage of patches released by software vendors.
System complexity: Modern IT ecosystems are incredibly complex, with a multitude of interdependent software applications and legacy systems. Applying a patch without testing could cause unforeseen issues, from compatibility problems to outright system failures.
Downtime concerns: Many organizations delay patching due to concerns about system downtime. Applying patches often requires rebooting systems, which may not be feasible during critical business hours. The perceived risk of operational disruption can, ironically, lead to greater long-term vulnerability.
Patch fatigue: The frequency of patch releases can lead to “patch fatigue.” IT teams are inundated with updates, making it challenging to prioritize which patches to apply and when. This fatigue can cause delays, leaving vulnerabilities exposed for longer than necessary.

Best Practices for Effective Patch Management

Patching is not just a technical task—it’s an organizational priority. Here are some strategies for improving patch diligence:

Automate Where Possible

Automating the patch management process can significantly reduce the burden on IT teams. Tools are available to handle patch deployment, prioritization, and verification, helping streamline the process.

Establish a Patch Management Policy

A formalized patch management policy ensures everyone understands the importance of timely updates. Such a policy should include timelines for critical patches, roles and responsibilities, and a schedule for regular system audits.

Test Before Deployment

Testing patches in a staging environment before deploying them in production can mitigate the risk of system outages. This step ensures compatibility and helps prevent unintended consequences.

Adopt a Risk-Based Approach

Not all patches are created equal. Adopting a risk-based approach that prioritizes patches based on the severity of the vulnerability and the exposure level of the affected system can lead to better security outcomes.

Additionally, integrating zero trust WiFi principles as part of a broader security posture helps mitigate risks associated with vulnerable endpoints connecting to the network. This strategy ensures that even if a device remains unpatched for a time, its network access is tightly controlled and monitored, reducing the overall threat surface.

Patch Regularly, But Be Ready for Exceptions

Regular patch cycles—like monthly or quarterly schedules—help maintain consistency. However, critical vulnerabilities require an immediate response, often outside of the regular patch cycle.

Train and Raise Awareness

Employees outside the IT department should also understand the importance of patching. Security is a collective responsibility, and educating the broader team can prevent individuals from inadvertently becoming weak links in the security chain.

Conclusion

“Patch or perish” is not hyperbole—it’s a reality faced by organizations every day. The costs of ignoring software updates are clear, with ample evidence in high-profile breaches that could have been prevented with timely patching. Despite the challenges, effective patch management is achievable with the right mindset, automation tools, and organizational commitment.

The forgotten virtue of diligence must be revived. It demands a proactive approach, an acknowledgment that cybersecurity threats are evolving too quickly for complacency.

In digital security, the choice is clear: patch or perish. The risks are too great, and the stakes are too high for anything less than absolute diligence. What choice will you make?

Read More

What Is a Brute Force Attack?

Read Time:10 Minute, 39 Second

In the ever-evolving landscape of cybersecurity, threats continue to become more sophisticated and pervasive. Among various cyber threats, brute force attacks stand out due to their simplicity and effectiveness. Despite being a basic form of attack, they remain a significant threat to businesses. This blog aims to demystify brute force attacks, explore their various forms, and offer actionable insights on how to safeguard your organization against them.

Brute Force Attack Definition

A brute force attack is a trial-and-error method used by hackers to gain unauthorized access to systems, networks, or encrypted data. By systematically trying all possible combinations of passwords or encryption keys, attackers want to eventually stumble upon the correct one. The brute force definition emphasizes persistence and computing power over cunning or stealth, making it a straightforward yet powerful tactic.

The core principle of brute force attacks lies in exhaustive searching. Attackers use automated tools to attempt numerous combinations at high speed. These tools are often readily available and can be customized to target specific systems or data. While the process can be time-consuming, the availability of efficient digital computing resources such as cloud computing has significantly reduced the time required to execute these attacks. As technology advances, the speed and efficiency of brute force attacks continue to improve, posing a growing threat to businesses.

Understanding the psychology behind brute force attacks can help businesses better prepare for them. Attackers rely on the predictability of human behavior, knowing that many users opt for simple and easily guessable passwords. They exploit this tendency by targeting commonly used passwords and leveraging data from past breaches. This psychological insight underscores the importance of educating employees about secure password practices and the dangers of reusing passwords across multiple platforms.

Brute force attacks have evolved significantly over time. In the early days of computing, attackers had limited resources and relied on manual efforts to break passwords. However, advancements in technology have revolutionized the way these attacks are carried out. Today, sophisticated algorithms and vast computing power enable attackers to execute brute force attacks with unprecedented speed and accuracy. Understanding this historical evolution highlights the need for continuous adaptation in cybersecurity strategies to stay ahead of emerging threats.

How Brute Force Attacks Work

Brute force attacks are systematic and relentless, driven by the fundamental principle of exhaustive searching.

Automation is a key component of modern brute force attacks. Attackers leverage software tools and scripts to automate the process of guessing passwords or encryption keys. These tools can be configured to target specific systems or data, increasing the efficiency and effectiveness of the attack. Automation allows attackers to launch large-scale attacks with minimal effort, making it a preferred method for many cybercriminals.

The availability of powerful computing resources has transformed brute force attacks into a formidable threat. High-speed processors and cloud computing services enable attackers to perform millions of password attempts per second. This immense computing power reduces the time required to crack passwords, especially those that are weak or commonly used. Businesses must recognize the significance of this technological advantage and implement robust security measures to counteract it.

While brute force attacks may seem straightforward, they require patience and persistence. Attackers understand that success is not guaranteed, and the process can be time-consuming. However, they are willing to invest the time and resources necessary to achieve their goals. This persistence underscores the importance of implementing security measures that can withstand prolonged attacks, such as account lockout mechanisms and multi-factor authentication.

Types of Brute Force Attacks

Brute force attacks can manifest in various forms, each with its unique characteristics:

Simple Brute Force Attack

A simple brute force attack involves guessing passwords without any external logic or context, purely relying on trying all possible combinations. This method is the most basic form of brute force attack, yet it can be surprisingly effective against weak passwords. Attackers systematically test every possible combination until they find the correct one, exploiting the lack of complexity in password choices. Businesses should educate employees on the importance of using strong, complex passwords to mitigate this threat.

Dictionary Attack

A dictionary attack utilizes a pre-defined list of common passwords or phrases, significantly reducing the time needed to crack weak passwords. Attackers compile these lists from previously leaked passwords and common password choices, making it easier to target predictable password patterns. Dictionary attacks highlight the dangers of using commonly used passwords and emphasize the need for password diversity. Encouraging employees to avoid easily guessable passwords can help protect against this type of attack.

Hybrid Brute Force Attack

Hybrid brute force attacks combine dictionary and simple brute force methods by appending or prepending numbers and symbols to dictionary words. This approach increases the complexity of the attack, allowing attackers to target passwords that incorporate basic variations. Hybrid attacks demonstrate the adaptability of cybercriminals and the importance of using truly random and complex passwords. Businesses should promote the use of password managers to generate and store secure passwords for employees.

Reverse Brute Force Attack

In a reverse brute force attack, attackers begin with a known password and apply it across numerous usernames, targeting common login credentials. This method is particularly effective in situations where attackers have access to a leaked password database. By reversing the traditional approach, cybercriminals can exploit users who reuse passwords across multiple accounts. Implementing unique passwords for each account is crucial in preventing reverse brute force attacks.

Credential Stuffing

Credential stuffing leverages stolen username-password pairs from previous data breaches to gain unauthorized access to accounts. Attackers automate the process of testing these credentials across multiple websites and services. This type of attack highlights the interconnectedness of online accounts and the risks associated with password reuse. Businesses should encourage employees to use unique passwords for each account and consider implementing additional security measures, such as two-factor authentication, to protect against credential stuffing.

SSH Brute Force Attack

SSH brute force attacks specifically target Secure Shell (SSH) services by attempting various username and password combinations to gain remote access. These attacks exploit weak SSH configurations and default credentials. Businesses that rely on SSH for remote access must implement strong authentication practices, such as key-based authentication, to protect against this type of attack. Regularly reviewing and updating SSH configurations can further enhance security.

Brute Force Attack Examples

Brute force attacks have been responsible for numerous high-profile breaches, demonstrating their potential impact on businesses.

The 2012 LinkedIn Breach

In 2012, LinkedIn suffered a significant breach when hackers exploited weak encryption to expose millions of user passwords. This incident highlighted the vulnerabilities inherent in poor password policies and the importance of robust encryption practices. Businesses can learn from this breach by implementing strong password policies and encrypting sensitive data to prevent unauthorized access.

The 2016 Alibaba Breach

The 2016 Alibaba breach serves as a cautionary tale about the dangers of credential stuffing. Attackers used stolen credentials from previous data breaches to access over 20 million accounts on the platform. This breach underscores the risks associated with reusing passwords across multiple platforms. Encouraging users to adopt unique passwords and implementing additional security measures, such as multi-factor authentication, can help prevent similar incidents.

The 2019 Dunkin’ Donuts Credential Stuffing Attack

In 2019, Dunkin’ Donuts fell victim to a credential stuffing attack that compromised customer loyalty accounts. Cybercriminals leveraged stolen credentials to gain unauthorized access, emphasizing the importance of robust authentication measures. This incident highlights the need for businesses to implement strong security practices, such as monitoring login activity and utilizing multi-factor authentication, to protect customer accounts.

Brute force attacks can have devastating consequences for businesses, affecting different aspects of their operations.

Unauthorized access to sensitive data can lead to financial losses, reputational damage, and legal repercussions. Data breaches resulting from brute force attacks can expose customer information, trade secrets, and proprietary data. The financial impact of such breaches can be substantial, including costs associated with regulatory fines, legal fees, and compensating affected individuals. Businesses must prioritize data security to mitigate the risk of data breaches and protect their financial stability.

Excessive login attempts during a brute force attack can overwhelm systems, leading to service disruptions and lost productivity. The strain on servers and networks can result in downtime, preventing employees from accessing critical resources and hampering business operations. Minimizing the risk of system downtime requires robust security measures, such as rate limiting and account lockout mechanisms, to detect and block malicious login attempts.

Mitigating the effects of a successful brute force attack can result in significant financial outlay for recovery and remediation. Businesses may need to invest in additional security tools, hire cybersecurity experts, and allocate resources to incident response efforts. The costs associated with addressing the aftermath of an attack highlight the importance of proactive security measures and investing in preventive solutions to avoid costly breaches.

How to Prevent Brute Force Attacks

Preventing brute force attacks requires a multi-pronged approach. Here are some effective strategies:

Implement Strong Password Policies

Encourage the use of complex, unique passwords that combine uppercase and lowercase letters, numbers, and special characters. Regularly update passwords and avoid using common phrases or easily guessable information. Educate employees on the importance of password security and provide guidelines for creating strong passwords. Consider implementing password expiration policies to ensure that passwords are regularly updated.

Use Multi-Factor Authentication (MFA)

MFA adds an extra layer of security by requiring users to verify their identity through additional means, such as a text message or authentication app, making unauthorized access significantly more challenging. Implementing MFA can greatly reduce the risk of successful brute force attacks by adding an additional barrier for attackers to overcome. Encourage employees to enable MFA on all accounts and provide support for setting it up.

Limit Login Attempts

Implement account lockout mechanisms after a certain number of failed login attempts. This can deter attackers from continuing their efforts and protect against automated brute force tools. Configure lockout policies to temporarily disable accounts after multiple failed attempts, requiring users to verify their identity to regain access. This strategy can significantly reduce the effectiveness of brute force attacks and protect user accounts from unauthorized access.

Employ Captchas

Requiring users to complete a CAPTCHA during the login process can effectively thwart automated login attempts by distinguishing between human users and bots. CAPTCHAs add an additional layer of security by preventing automated tools from successfully executing brute force attacks. Implement CAPTCHAs on login pages and consider using more advanced solutions, such as invisible CAPTCHAs, to enhance user experience while maintaining security.

Monitor and Analyze Login Activity

Utilize security information and event management (SIEM) systems to detect abnormal login patterns. Real-time monitoring and alerting can help quickly identify and mitigate brute force attempts. Analyze login activity to identify patterns indicative of brute force attacks, such as repeated failed login attempts from a single IP address. Implementing SIEM solutions can provide valuable insights into potential security threats and enable timely response to mitigate attacks.

Secure SSH Access

For SSH brute force attack prevention, use key-based authentication instead of passwords, configure firewalls to limit access, and disable root login to enhance security. Regularly review and update SSH configurations to ensure that they adhere to best practices. Implementing additional security measures, such as intrusion detection systems, can further protect SSH access from brute force attacks.

LevelBlue Brute Force Attack Cybersecurity

As businesses work to strengthen their cybersecurity resilience, partnering with a trusted provider becomes crucial. LevelBlue offers comprehensive managed security services and consulting services to protect against brute force attacks and other cyber threats.

LevelBlue Security Awareness Training: Our cybersecurity awareness training helps your employees to understand risks and how to keep your network safe.
LevelBlue Multifactor Authenticator: Provide an added layer of protection to ensure secure access to your corporate network.
LevelBlue Managed Threat Detection and Response: Protect your organization with 24×7, proactive security monitoring powered by our open XDR platform, LevelBlue USM Anywhere, and LevelBlue Labs™ threat intelligence.
LevelBlue Managed Endpoint Security with SentinelOne: Protect your endpoints at machine speed with integrated threat intelligence and 24/7 threat monitoring by the LevelBlue SOC.
LevelBlue Incident Response Retainer: Our organized approach helps you quickly contain a cybersecurity incident that limits damage and reduces recovery time and costs.

Conclusion

Brute force attacks remain a persistent threat in the digital landscape. By understanding how these attacks work and implementing strong security measures, businesses can significantly reduce their risk exposure. Partnering with a trusted cybersecurity provider like LevelBlue ensures that your organization is equipped to defend against brute force attacks and other cyber threats, safeguarding your valuable data and maintaining your reputation. Protect your business today by investing in advanced cybersecurity solutions.

For more information on how LevelBlue can help your business stay secure, contact us today.

Read More

USN-7142-1: WebKitGTK vulnerabilities

Read Time:15 Second

Several security issues were discovered in the WebKitGTK Web and JavaScript
engines. If a user were tricked into viewing a malicious website, a remote
attacker could exploit a variety of issues related to web browser security,
including cross-site scripting attacks, denial of service attacks, and
arbitrary code execution.

Read More

Trust Issues in AI

Read Time:6 Minute, 35 Second

For a technology that seems startling in its modernity, AI sure has a long history. Google Translate, OpenAI chatbots, and Meta AI image generators are built on decades of advancements in linguistics, signal processing, statistics, and other fields going back to the early days of computing—and, often, on seed funding from the U.S. Department of Defense. But today’s tools are hardly the intentional product of the diverse generations of innovators that came before. We agree with Morozov that the “refuseniks,” as he calls them, are wrong to see AI as “irreparably tainted” by its origins. AI is better understood as a creative, global field of human endeavor that has been largely captured by U.S. venture capitalists, private equity, and Big Tech. But that was never the inevitable outcome, and it doesn’t need to stay that way.

The internet is a case in point. The fact that it originated in the military is a historical curiosity, not an indication of its essential capabilities or social significance. Yes, it was created to connect different, incompatible Department of Defense networks. Yes, it was designed to survive the sorts of physical damage expected from a nuclear war. And yes, back then it was a bureaucratically controlled space where frivolity was discouraged and commerce was forbidden.

Over the decades, the internet transformed from military project to academic tool to the corporate marketplace it is today. These forces, each in turn, shaped what the internet was and what it could do. For most of us billions online today, the only internet we have ever known has been corporate—because the internet didn’t flourish until the capitalists got hold of it.

AI followed a similar path. It was originally funded by the military, with the military’s goals in mind. But the Department of Defense didn’t design the modern ecosystem of AI any more than it did the modern internet. Arguably, its influence on AI was even less because AI simply didn’t work back then. While the internet exploded in usage, AI hit a series of dead ends. The research discipline went through multiple “winters” when funders of all kinds—military and corporate—were disillusioned and research money dried up for years at a time. Since the release of ChatGPT, AI has reached the same endpoint as the internet: it is thoroughly dominated by corporate power. Modern AI, with its deep reinforcement learning and large language models, is shaped by venture capitalists, not the military—nor even by idealistic academics anymore.

We agree with much of Morozov’s critique of corporate control, but it does not follow that we must reject the value of instrumental reason. Solving problems and pursuing goals is not a bad thing, and there is real cause to be excited about the uses of current AI. Morozov illustrates this from his own experience: he uses AI to pursue the explicit goal of language learning.

AI tools promise to increase our individual power, amplifying our capabilities and endowing us with skills, knowledge, and abilities we would not otherwise have. This is a peculiar form of assistive technology, kind of like our own personal minion. It might not be that smart or competent, and occasionally it might do something wrong or unwanted, but it will attempt to follow your every command and gives you more capability than you would have had without it.

Of course, for our AI minions to be valuable, they need to be good at their tasks. On this, at least, the corporate models have done pretty well. They have many flaws, but they are improving markedly on a timescale of mere months. ChatGPT’s initial November 2022 model, GPT-3.5, scored about 30 percent on a multiple-choice scientific reasoning benchmark called GPQA. Five months later, GPT-4 scored 36 percent; by May this year, GPT-4o scored about 50 percent, and the most recently released o1 model reached 78 percent, surpassing the level of experts with PhDs. There is no one singular measure of AI performance, to be sure, but other metrics also show improvement.

That’s not enough, though. Regardless of their smarts, we would never hire a human assistant for important tasks, or use an AI, unless we can trust them. And while we have millennia of experience dealing with potentially untrustworthy humans, we have practically none dealing with untrustworthy AI assistants. This is the area where the provenance of the AI matters most. A handful of for-profit companies—OpenAI, Google, Meta, Anthropic, among others—decide how to train the most celebrated AI models, what data to use, what sorts of values they embody, whose biases they are allowed to reflect, and even what questions they are allowed to answer. And they decide these things in secret, for their benefit.

It’s worth stressing just how closed, and thus untrustworthy, the corporate AI ecosystem is. Meta has earned a lot of press for its “open-source” family of LLaMa models, but there is virtually nothing open about them. For one, the data they are trained with is undisclosed. You’re not supposed to use LLaMa to infringe on someone else’s copyright, but Meta does not want to answer questions about whether it violated copyrights to build it. You’re not supposed to use it in Europe, because Meta has declined to meet the regulatory requirements anticipated from the EU’s AI Act. And you have no say in how Meta will build its next model.

The company may be giving away the use of LLaMa, but it’s still doing so because it thinks it will benefit from your using it. CEO Mark Zuckerberg has admitted that eventually, Meta will monetize its AI in all the usual ways: charging to use it at scale, fees for premium models, advertising. The problem with corporate AI is not that the companies are charging “a hefty entrance fee” to use these tools: as Morozov rightly points out, there are real costs to anyone building and operating them. It’s that they are built and operated for the purpose of enriching their proprietors, rather than because they enrich our lives, our wellbeing, or our society.

But some emerging models from outside the world of corporate AI are truly open, and may be more trustworthy as a result. In 2022 the research collaboration BigScience developed an LLM called BLOOM with freely licensed data and code as well as public compute infrastructure. The collaboration BigCode has continued in this spirit, developing LLMs focused on programming. The government of Singapore has built SEA-LION, an open-source LLM focused on Southeast Asian languages. If we imagine a future where we use AI models to benefit all of us—to make our lives easier, to help each other, to improve our public services—we will need more of this. These may not be “eolithic” pursuits of the kind Morozov imagines, but they are worthwhile goals. These use cases require trustworthy AI models, and that means models built under conditions that are transparent and with incentives aligned to the public interest.

Perhaps corporate AI will never satisfy those goals; perhaps it will always be exploitative and extractive by design. But AI does not have to be solely a profit-generating industry. We should invest in these models as a public good, part of the basic infrastructure of the twenty-first century. Democratic governments and civil society organizations can develop AI to offer a counterbalance to corporate tools. And the technology they build, for all the flaws it may have, will enjoy a superpower that corporate AI never will: it will be accountable to the public interest and subject to public will in the transparency, openness, and trustworthiness of its development.

This essay was written with Nathan E. Sanders. It originally appeared as a response in Boston Review‘s forum, “The AI We Deserve.”

Read More