Happy #PatchTuesday from Microsoft: 5 ZERO-DAYS (2 exploited, all of them publicly disclosed)
cc: @goatyell @mttaggart @hrbrmstr @ntkramer @iagox86 @zackwhittaker @dreadpir8robots @TheDustinChilds @neurovagrant @xorhex @campuscodi @briankrebs (remember to remove the mentions to avoid ReplyAll madness)
We can build the web that we want to see. Watch the recording of my talk from #XOXOFest!
From HTTP request to ROP chain in Node.js! 🔥
Our latest blog post explains how to turn a file write vulnerability in a Node.js application into RCE – even though the target's file system is read-only:
In response to my earlier post, some Twitter folks asked why I'm "so afraid of telemetry".
For one, it's because I've seen first-hand what ends up in it. Crash reporting is particularly bad: it's nearly impossible to reliably scrub of sensitive info - URLs, auth tokens, etc.
Worse, a lot of other "telemetry" is deliberately privacy-violating. "Don't worry, we only collect anonymized GPS routes". Except, you know, a buyer of this data can filter by tracks originating from my home.
But above all, I just don't want the mental burden of figuring this out for every piece of software I install, so I hate that it's the new norm.
If you want a peek at how I'm using your software, meaningfully ask, instead of sneaking it in on page 38 of the EULA.
@alienghic @ai6yr @meganL I read through Ajay Singh Chaudhary's "The Exhausted of the Earth" some months ago.
I got to this part:
"Capital will chew through the biosphere and societies alike in pursuit of an ever more costly maintenance of profitability."
About the same time as I read a piece about OpenAI claiming to want to spend the entire GDP of Japan on burning fuel and making electronic waste.
So I was not able to disagree with that part of his analysis.
TIL: AVX-512 supports an instruction implementing binary logic defined by a 3-input LUT. Sounds super handy.
#Nikon video limit of 30 minutes? Let see if I can patch this bad boi.
Cisco security advisories:
At a glance no mention of exploitation:
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Neither the Cisco Product Security Incident Response Team (PSIRT) nor the Cisco Meraki Incident Response Team is aware of any malicious use of the vulnerabilities that are described in this advisory.
Okay, after reading this email, I can shut down my computer and change jobs:
'Dear colleague, the fact that our software does not function after 24 hours is perfectly expected. It depends on many dependencies, and we do not have complete control over all of them. For this reason, we suggest, as a standard practice, a service restart every 12 hours. This will ensure everything functions correctly.
And as a general recommendation, we always suggest restarting all services (if you are using Docker) or the entire server (if you are using a traditional setup) every 3 days, as systems tend to get bogged down over time and need to be optimized.'
It's time to name and shame as Eviden, a supposed "next-gen technology leader in data-driven, trusted and sustainable digital transformation" decided to sit on a CVSSv3.1 perfect 10.0 critical vulnerability 🥳 (cc: @cR0w) in Atos Eviden iCare tracked as CVE-2024-42017 for a full year. The CVE was assigned 30 September but this has been known since at least 07 February 2024 (they drafted up a security bulletin on 13 November 2023). The end result? "Given the obsolescence of the product, it was decided not to patch the vulnerabilities..."
In the worst-case scenario, if the application is remotely accessible, it allows an attacker to execute arbitrary commands with system privilege on the endpoint hosting the application, without any authentication.
I think the worst case scenario is using Eviden products. What exactly is iCare? "This product is an administrative tool to manage the hardware of several servers of the Bullion S and BullSequana S family. Its goal is to ease firmware patching and server sensors monitoring."
If you're wondering how things are going with the famous #DRM'd Polish trains, well, their manufacturer – #Newag – sued the hackers who had un-blocked them:
https://rys.io/en/175.html
But weirdly, after months of implying and suggesting that the locking code was added to the software by the hackers themselves, in the lawsuit the company now insists they did not in fact modify the software installed on the trains.
Why? Because that would not mesh well with the copyright infringement claim. 🤡
1/🧵