Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for What is the Fedivers ...

 Technology

After Elon Musk broke his Twitter (now known as X) and Mark Zuckerberg released his Threads, theres been a lot of talk on the internet about something called the Fediverse. Many see it as humanitys last hope to escape the current social network mess. In this post, we take look at what this Fediverse is, how it works,   show more ...

what it offers users right now, and what it may change in the near future. Whats wrong with regular social networks? Lets start with why Fediverse is needed in the first place. The main problem with todays social networks is that theyve become too closed and self-absorbed (not to mention there are an awful lot of them). Often, youre not even able to access a significant portion of a social networks content if youre not registered on it — and dont even think about further interactions on the platform. For example, to like a post on Twitter or leave a comment on a YouTube video, you have to be registered. When it comes to social networks that are part of Mark Zuckerbergs empire, its even worse: without an account, you usually cant even get acquainted with the content, let alone like it. The second major problem with social networks is that they dont really produce anything themselves. Users create all the content on social networks, which the massive and powerful corporations behind the networks then profit from. And, of course, corporations have absolutely no respect for their users privacy — collecting an incredible amount of data about them. This has already led to major scandals in the past, and will most likely result in a whole bunch of problems in the future if nothing changes drastically. The way things are currently organized, theres another significant risk associated with the complete lack of user control over the platforms that they are, in fact, creating. Lets just imagine a huge social network, which just happened to play a significant role in global politics, being taken over by a person with rather peculiar views. Its users are left with no choice but to adapt — or look for another platform with a more reasonable owner. The Fediverse is designed to solve all these problems of conventional social networks: excessive centralization, complete lack of accountability, content isolation, collection of user data, and violation of user privacy. The theoretical side: what the Fediverse is, and how it works The Fediverse (a combination of federation and universe) is an association of independent social networks, which allows users to interact with each other in much the same way as they would within a single platform. That is — read, subscribe/follow, like, share content, comment, and so on. And each platform participating in the Fediverse is federated itself: it consists of a community of independent servers (referred to as instances within the Fediverse). An essential feature of the Fediverse is therefore decentralization. Each instance within the Fediverse has its owners (who independently create and maintain the server and bear all expenses for its operation), its own user community, rules, moderation system, and often some sort of theme. The specially designed ActivityPub protocol is used for interaction among all these independent instances. ActivityPub is developed by the organization that specializes in creating common protocols that the internet runs on — the World Wide Web Consortium (W3C). Mastodon.social is the largest instance of Mastodon, the largest social network in the Fediverse Anyone can create their own instance within the Fediverse. All you have to do is: Rent or set up a server at home; Install the appropriate server software on it (usually open-source, free); Connect to the internet; Pay for the domain; Create a community, and develop its rules, theme, and so on.? Its important to note that a significant portion of the Fediverse, at least for now, runs on pure enthusiasm, and sometimes on donations from supporters or some occasional banners. Theres currently no sustainable commercial model here, and it seems that there is no intention to implement one yet. How the Fediverse works for the average user From an ordinary users perspective, they register on one of the servers that belong to a particular social network thats part of the Fediverse. Then with this same account they can interact with users from any other servers within the Fediverse network, as if you can use a Twitter account to comment on a YouTube video or follow someone on Instagram. This removes the boundaries between different social networks, along with the need to create separate accounts in each of them. However, in reality, its not as simple as it sounds: Fediverse instances are often quite closed communities, not particularly welcoming to outsiders, and registration can often be inaccessible. Logging into one social network with an account from another is usually not possible at all. Moreover, theres no way to search across instances in the Fediverse. So, basically, yes, you can indeed access the content of (almost) any Fediverse user without leaving the instance where youre registered. You can probably even comment, like, or repost that users content, all while staying within the comfort and familiarity of your own instance. But theres one catch — you need to know the address of that user. And knowing it isnt so simple because, as mentioned above, theres no search function in the Fediverse. Pixelfed — A federated alternative to Instagram Explaining the Fediverse by analogy Most people use the analogy of email to explain the Fediverse: it doesnt matter which server youre registered with, you can still send an email to anyone; for example, to your moms Gmail account from your work address at bigcorp.com. But personally, I think email is not the best analogy here — its too simple and uniform. In my opinion, its much better to describe the Fediverse in terms of the good old telephone system. The global telephone system integrates a bunch of different technologies, from rotary dial phones connected to analog switching centers, to smartphones on the cutting-edge 5G network, and from virtual IP telephony numbers to satellite-link communication. For the end user, the technological solution underlying any particular network is completely unimportant. And there can be any number of these networks. They all support a single protocol for basic interaction, making them compatible with each other — you can call any number, whether its virtual or satellite. Similarly, in the Fediverse, whether a platform is primarily text-based, video streaming, or graphic, it can participate in the project and its users can call other platforms. This is how one of the instances of the microblogging platform Pleroma looks. Source However, the compatibility of telephone networks is far from complete. Each network may have its own special services and features — try sending an emoji to your great-grandmothers landline phone. And on top of universal addressing (the international phone number format) there are often some local quirks: all those 0s or 00s instead of a normal country code, the possibility of not entering any codes at all when calling within a specific network (such as a city or office network), different formats for recording numbers (various dashes, brackets, and spaces, which can easily confuse people unfamiliar with local rules), and so on. Again, the same goes for the Fediverse: while its platforms are generally connected and compatible at the top level, the user experience and functionality vary greatly from one platform to another. To figure out how to make long-distance calls perform a certain action on a given service, you often have to delve into the local specifics. It might actually be impossible to call certain instances because, while they formally support all the necessary technologies, theyve decided to isolate themselves from the outside world for some reason. In general, compared to email, the Fediverse is a much more diverse and less standardized collection of relatively unique instances. But despite this uniqueness, these instances do allow their users to interact with each other to some extent since they all support a common protocol. Lemmy — one of the Reddit analogs in the Fediverse The practical side: which services are compatible with the Fediverse now, and which ones will be in the future Now lets turn to the practical side of the issue — what social networks are already operating within the Fediverse. Heres a list of the most significant ones: Mastodon — The largest and most popular social platform within the Fediverse, accounting for about half of its active users. Its a microblogging social network — a direct Twitter analogue. Misskey and Pleroma — Two other microblogging platforms that attract users with their atmosphere and cozy interface. Misskey was created in Japan, which has ensured its high popularity among fans of anime and related topics. Misskey — microblogging with a Japanese twist PixelFed — A social networking platform for posting images. Its a Fediverse version of Instagram but with a focus on landscape photography rather than glamorous golden poolside selfies. PeerTube — A video streaming service. Id like to say its the local equivalent of YouTube. However, since creating video content is so expensive, this analogy doesnt completely hold up in reality. Funkwhale — An audio streaming service. This can be considered a local version of Soundcloud or Spotify — with the same caveat as PeerTube. Lemmy and Kbin — Social platforms for aggregating links and discussing them on forums. Sounds complicated, but theyre basically federated versions of Reddit. Of course, these arent all the platforms within the Fediverse. You can find a more comprehensive list here. A glimpse into the global future of the Fediverse Another service worth mentioning that currently supports the ActivityPub protocol is the content management system WordPress. Some time ago an independent developer created a plugin for WordPress to ensure compatibility with this protocol. Recently, Automattic, the company that owns both WordPress and Tumblr, acquired the plugin and hired its developer. Meanwhile, at the end of last year, Tumblr also announced future support for ActivityPub. Apparently, Automattic really believes in the potential of the Fediverse. Mozilla, Medium, and Flipboard are also now showing serious interest in the Fediverse. But the most important — and quite unexpected — development for the federation of decentralized social networks was the promise made by Mark Zuckerbergs company to add ActivityPub support to the recently launched social network Threads. Its not yet been specified when exactly this will happen or in what form; however, if or when it does, several hundred million people from Threads/Instagram may suddenly join the existing few million Fediverse users. What will this sudden popularity lead to? This isnt such a simple question. Many long-time Fediverse users are visibly concerned about a possible invasion of tourists, and how these newcomers — accustomed to the noise of big social networks — will impact the communities that have been so carefully cultivated within the project. How will the Fediverse cope with these sudden changes? Only time will tell. But one things for sure: the further development and evolution of the Fediverse will be very interesting to watch…

image for Yubico Goes Public ...

 Feed

The Swedish company went public by merging with a special purpose acquisition company ACQ Bure.

 Malware and Vulnerabilities

Threat actors are repurposing older proof of concept code to create fake PoCs for newly released vulnerabilities, aiming to compromise other miscreants rather than specifically targeting researchers.

 Breaches and Incidents

The AMBERSQUID cryptojacking operation targets obscure AWS services like AWS Amplify, AWS Fargate, and Amazon SageMaker, effectively bypassing AWS's resource approval process to mine cryptocurrency covertly. If AMBERSQUID were to expand its scope to target all AWS regions, it could potentially lead to daily losses   show more ...

exceeding $10,000. To counter such threats, organizations must intensify vigilance, deploy robust monitoring systems, and enforce strict access controls. 

 Security Products & Services

The open-source toolkit provides evaluators for inputs and outputs of LLMs, offering features such as sanitization, detection of harmful language, data leakage prevention, and protection against prompt injection and jailbreak attacks.

 Govt., Critical Infrastructure

Australia is rolling out a six-pillar cyber security strategy to safeguard its digital interests, covering education, technology safety, threat-sharing, infrastructure protection, infosec capability, and global coordination.

 Govt., Critical Infrastructure

The Department of Homeland Security delivered a 100-page report on Tuesday with recommendations on how to revamp the thicket of cyber incident reporting requirements faced by U.S. critical infrastructure operators.

 Identity Theft, Fraud, Scams

The Singapore police, on Wednesday, issued an advisory about a new variant of Android malware scams, where scammers would initiate a factory reset on infected devices after the malware executes unauthorized transactions on the phone’s i-banking app.

 Feed

Ubuntu Security Notice 6393-1 - It was discovered that ImageMagick did not properly handle memory when processing the -help option. An attacker could potentially use this issue to cause a crash.

 Feed

Debian Linux Security Advisory 5503-1 - Multiple security issues were discovered in Netatalk, an implementation of the Apple Filing Protocol (AFP) for offering file service (mainly) to macOS clients, which may result in the execution of arbitrary code or information disclosure.

 Feed

Red Hat Security Advisory 2023-5309-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format.   show more ...

Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

 Feed

Multiple TOTOLINK network products contain a command injection vulnerability in setting/setTracerouteCfg. This vulnerability allows an attacker to execute arbitrary commands through the command parameter. After exploitation, an attacker will have full access with the same user privileges under which the webserver is running - which is typically root.

 Feed

Ubuntu Security Notice 6391-2 - USN-6391-1 fixed a vulnerability in CUPS. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that CUPS incorrectly parsed certain Postscript objects. If a user or automated system were tricked into printing a specially crafted   show more ...

document, a remote attacker could use this issue to cause CUPS to crash, resulting in a denial of service, or possibly execute arbitrary code.

 Feed

Ubuntu Security Notice 6392-1 - It was discovered that libppd incorrectly parsed certain Postscript objects. If a user or automated system were tricked into printing a specially crafted document, a remote attacker could use this issue to cause libppd to crash, resulting in a denial of service, or possibly execute arbitrary code.

 Feed

Red Hat Security Advisory 2023-5314-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

 Feed

Ubuntu Security Notice 6391-1 - It was discovered that CUPS incorrectly parsed certain Postscript objects. If a user or automated system were tricked into printing a specially crafted document, a remote attacker could use this issue to cause CUPS to crash, resulting in a denial of service, or possibly execute arbitrary code.

 Feed

Ubuntu Security Notice 6390-1 - It was discovered that Bind incorrectly handled certain control channel messages. A remote attacker with access to the control channel could possibly use this issue to cause Bind to crash, resulting in a denial of service. Robert Story discovered that Bind incorrectly handled certain   show more ...

DNS-over-TLS queries. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 23.04.

 Feed

Red Hat Security Advisory 2023-5313-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

 Feed

Red Hat Security Advisory 2023-5312-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

 Feed

The BDS Userland rootkit is a Linux userland rootkit. It hides files, directories, processes, the bind shell port, the daemon port, and the reverse shell port. It also cleans up bash history and logs during installation.

 Feed

The BDS LKM rootkit is a simple and stable Linux loadable kernel module rootkit for Linux kernel versions 5.x and 6.x on x86_64 that hide files, hide processes, hides a bind shell and reverse shell port, provides privilege escalation, provides rootkit persistence, and cleans up logs and bash history during installation.

 Feed

A malicious actor released a fake proof-of-concept (PoC) exploit for a recently disclosed WinRAR vulnerability on GitHub with an aim to infect users who downloaded the code with VenomRAT malware. "The fake PoC meant to exploit this WinRAR vulnerability was based on a publicly available PoC script that exploited a SQL injection vulnerability in an application called GeoServer, which is tracked as

 Feed

China's Ministry of State Security (MSS) has accused the U.S. of breaking into Huawei's servers, stealing critical data, and implanting backdoors since 2009, amid mounting geopolitical tensions between the two countries. In a message posted on WeChat, the government authority said U.S. intelligence agencies have "done everything possible" to conduct surveillance, secret theft, and intrusions on

 Feed

A financially motivated threat actor has been outed as an initial access broker (IAB) that sells access to compromised organizations for other adversaries to conduct follow-on attacks such as ransomware. SecureWorks Counter Threat Unit (CTU) has dubbed the e-crime group Gold Melody, which is also known by the names Prophet Spider (CrowdStrike) and UNC961 (Mandiant). "This financially motivated

 Feed

The maintainers of Free Download Manager (FDM) have acknowledged a security incident dating back to 2020 that led to its website being used to distribute malicious Linux software. "It appears that a specific web page on our site was compromised by a Ukrainian hacker group, exploiting it to distribute malicious software," it said in an alert last week. "Only a small subset of users, specifically

 Feed

Security teams are familiar with threats emanating from third-party applications that employees add to improve their productivity. These apps are inherently designed to deliver functionality to users by connecting to a “hub” app, such as Salesforce, Google Workspace, or Microsoft 365. Security concerns center on the permission scopes that are granted to the third party apps, and the potential

 Feed

The peer-to-peer (P2) worm known as P2PInfect has witnessed a surge in activity since late August 2023, witnessing a 600x jump between September 12 and 19, 2023. "This increase in P2PInfect traffic has coincided with a growing number of variants seen in the wild, suggesting that the malware's developers are operating at an extremely high development cadence," Cado Security researcher Matt Muir

 Feed

A previously undocumented threat actor dubbed Sandman has been attributed to a set of cyber attacks targeting telecommunic koation providers in the Middle East, Western Europe, and the South Asian subcontinent. Notably, the intrusions leverage a just-in-time (JIT) compiler for the Lua programming language known as LuaJIT as a vehicle to deploy a novel implant called LuaDream. "The activities we

 Podcast

Do you know what data your car is collecting about you? Do you think it’s right for a car manufacturer to collect a subscription to keep your bottom warm? And just why has YouPorn sent an email to Graham about his sex video? All this and much much more is discussed in the latest edition of the “Smashing   show more ...

Security” podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by Host Unknown’s Andrew Agnês. Plus don’t miss our featured interview with Gigamon’s Mark Jow.

 Data loss

The FBI and US Cybersecurity and Infrastructure Security Agency (CISA) have issued a joint advisory warning organisations about a ransomware-as-a-service operation called "Snatch." Learn more about the threat in my article for the Tripwire State of Security blog.

2023-09
Aggregator history
Thursday, September 21
FRI
SAT
SUN
MON
TUE
WED
THU
SeptemberOctoberNovember