HAQ.NEWS

// Jared Folkins

# Latest Podcast

# Description

Today, Ivanti patched a big SSRF bug (CVE-2024-21893). Secure your network with least privilege and multi-factor authentication. Charlie Miller shows how to fix mobile device weaknesses. Yak Lang is a cool cybersecurity language. ADOKit attacks Azure DevOps, and Ransack secures Ruby apps. EventLogCrasher bugs Windows services, while CVE-2024-20698 is a tough exploit. Beware of fake NFT games and use SOAPHound for sneaky data collection. ToumaPet reveals its secrets, guard against sneaky OAuth apps, and Math Invaders gets decoded. ThievingFox steals credentials, and AnyDesk IOCs help spot threats. Monitor Telegram with tg-keyword-trends, secure your bootloader against CVE-2023-40547, and track SEC filings with SECurityTr8Ker!

# Tradecraft

[#] Ivanti Connect Secure and Ivanti Policy Secure products suffer from a high-value server-side request forgery (SSRF) vulnerability (CVE-2024-21893) allowing unauthenticated attackers to bypass security measures and execute remote code; Ivanti has released patches and a second mitigation file to address this and related vulnerabilities.
https://attackerkb.com/topics/FGlK1TVnB2/cve-2024-21893/rapid7-analysis
[#] Charlie Miller's work primarily addresses vulnerabilities in software and systems, offering insights into how to discover, exploit, and patch these weaknesses with a focus on mobile devices and their security frameworks.
https://www.bleepingcomputer.com/news/legal/interpol-operation-synergia-takes-down-1-300-servers-used-for-cybercrime/
[#] Yak Lang is a versatile programming language tailored for cybersecurity tasks, featuring functions for encryption and encoding, HTTP request handling, packet manipulation, port scanning, and integrating fuzz testing within its dynamic typing system, and it benefits from the scalability and efficiency of Golang.
https://hadess.io/yak-lang-revolutionizing-cybersecurity-with-a-cutting-edge-programming-language/
[#] ADOKit is a toolkit for attacking Azure DevOps Services by exploiting REST API with features for reconnaissance, privilege escalation, and persistence, requiring valid credentials for use.
https://github.com/h4wkst3r/ADOKit
[#] The article examines security risks associated with using the Ransack library in Ruby on Rails applications and provides mitigation strategies, including a recent library update that necessitates explicit attribute and association allowlists to prevent brute-force attacks on sensitive information.
https://positive.security/blog/ransack-data-exfiltration
[#] Proof of concept code called EventLogCrasher is available, demonstrating a bug that allows any user on the same domain to crash the Windows Event Log service on Windows 10/Windows Server 2022 machines by sending malformed UNICODE_STRING objects to the EventLog Remoting Protocol's ElfrRegisterEventSourceW method.
https://github.com/floesen/EventLogCrasher
[#] The CVE-2024-20698 vulnerability involves an integer overflow in the ntoskrnl.exe's WbAddLookupEntryEx function, which was fixed by adding checks to prevent the overflow; exploiting it would require creating over 536 million concurrent processes, a number difficult to achieve in practice.
https://github.com/RomanRybachek/CVE-2024-20698
[#] A fake job offer was used to distribute 1GB malware disguised as an NFT game, using obfuscation and encryption, with RedLine.C2 identified as the payload, and indicators of compromise (IoCs) provided for detection and prevention.
https://infosecwriteups.com/fake-crypto-game-job-offer-phishing-27642662fe13
[#] SOAPHound is a .NET tool designed to collect Active Directory data through the ADWS protocol without directly contacting the LDAP server, thereby avoiding detection by standard monitoring tools.
https://securityonline.info/soaphound-enumerate-active-directory-environments-via-adws-protocol/
[#] The article discusses the reverse engineering of a Chinese Tamagotchi clone called ToumaPet, uncovering its hardware details, the use of a 65C02 microprocessor, and detailing the process for decoding its firmware and sound data.
https://habr.com/ru/companies/ruvds/articles/789262/
[#] OAuth applications can be maliciously used to gain unauthorized access to data; to prevent this, organizations should implement security best practices such as reviewing app registrations, managing user consent settings, and using state parameters and allowlists for redirects.
https://blog.devsecopsguides.com/malicious-use-of-oauth-applications
[#] The post discusses the process of reverse-engineering the "Math Invaders" game from 1997, detailing the extraction of game assets using a custom tool named pakrat.
https://sidneys1.com/reverse-engineering/2023/02/23/reverse-engineering-a-win95-game-I.html
[#] ThievingFox is an assortment of post-exploitation tools designed to extract credentials from various password managers and Windows utilities, using methods like DLL proxying and COM hijacking, and it includes modules for poisoning, cleanup, and credential collection, which require specific environment setups and have been tested on multiple Windows versions.
https://github.com/Slowerzs/ThievingFox
[#] The document details the indicators of compromise (IOCs) associated with AnyDesk remote management software, including file paths, registry keys, and network indicators, which can be used for threat hunting to identify potentially unauthorized or malicious usage.
https://github.com/mthcht/ThreatHunting-Keywords/blob/main/tools/A-C/anydesk.csv
[#] The tg-keyword-trends script is a tool for monitoring the use of specific terms in Telegram channels by analyzing message frequency and trends, capable of exporting data, creating visualizations, and documenting findings while cautioning users about content exposure and advocating operational security practices.
https://github.com/thomasjjj/tg-keyword-trends
[#] A recent patch for the shim bootloader addresses security vulnerability CVE-2023-40547, preventing out-of-bounds writes by ensuring that the size of the buffer allocated for HTTP response data is not smaller than the actual data received.
https://github.com/rhboot/shim/commit/0226b56513b2b8bd5fd281bce77c40c9bf07c66d
[#] SECurityTr8Ker is a Python tool that scans the SEC's RSS feed for 8-K and 6-K filings to alert on new cybersecurity incidents reported by public companies, using keywords and logging the findings.
https://github.com/pancak3lullz/SECurityTr8Ker

# News

[#] Mastodon administrators are urged to patch a critical security flaw, CVE-2024-23832, with severity 9.4, which allows for potential remote account takeover, with instructions to update to the latest software versions to mitigate the risk.
https://go.theregister.com/feed/www.theregister.com/2024/02/02/critical_vulnerability_in_mastodon_is/
[#] President Biden is set to veto a congressional resolution that aims to reverse the Securities and Exchange Commission's new rules, which mandate public companies to report material cybersecurity incidents within four days of discovery to inform investors and encourage investment in cybersecurity measures.
https://packetstormsecurity.com/news/view/35485/Biden-To-Veto-Attempt-To-Overturn-SEC-Cyber-Incident-Disclosure-Rules.html
[#] South Africa's Passenger Rail Agency lost 30.6 million rand to a phishing scam, recovered over half, and is working with partners to improve cybersecurity resilience against diverse threats including ransomware and IoT vulnerabilities.
https://www.darkreading.com/endpoint-security/south-african-railways-reports-1m-phishing
[#] An Interpol operation named Synergia arrested 31 individuals and identified 70 suspects, taking down numerous phishing, banking malware, and ransomware command-and-control servers across the Middle East and Africa, with the collaborative efforts of global law enforcement agencies and cybersecurity firms.
https://www.darkreading.com/threat-intelligence/interpol-synergia-dozens-cybercriminals-zaps-global-c2s
[#] Gary Bowser of Team Xecuter has begun to repay Nintendo's fines from prison earnings, despite likely facing a lifetime of payments from his income for his involvement in piracy-enabling console accessories.
https://packetstormsecurity.com/news/view/35480/Convicted-Console-Hacker-Says-He-Paid-Nintendo-25-A-Month-From-Prison.html
[#] Aliaksandr Klimenka has been indicted in the US for laundering money via his digital currency exchange BTC-e, linked to cybercrimes such as ransomware and hacking, and potentially faces up to 25 years in prison if convicted.
https://www.bleepingcomputer.com/news/legal/btc-e-server-admin-indicted-for-laundering-ransom-payments-stolen-crypto/
[#] Indian APT group Patchwork was found exploiting Google Play Store to distribute Android apps embedded with a new RAT called VajraSpy aimed at spying on Pakistani users, which was discovered by ESET and has since been removed by Google.
https://www.darkreading.com/endpoint-security/google-play-spread-patchwork-apt-espionage-apps
[#] A 17-year-old from California named Alan Filion was arrested for allegedly conducting hundreds of swatting incidents, including one at a Florida mosque, and now faces multiple felony charges including making false reports to facilitate terrorism.
https://packetstormsecurity.com/news/view/35479/Cops-Arrest-17-Year-Old-Suspected-Of-Hundreds-Of-Swattings-Nationwide.html
[#] A security researcher identified and reported a high-severity cross-site scripting (XSS) vulnerability—CVE-2023-5480—in Google Chrome's Payment Request API, resulting from strict adherence to web standards and an unnoticed three-year-old code flaw, which was subsequently fixed by Chrome in version 119 released on October 31, 2023.
https://blog.slonser.info/posts/cve-2023-5480/
[#] The post discusses the discovery and exploitation of two vulnerabilities, CVE-2024-22107 and CVE-2024-22108, in GTB Central Console's DLP software, leading to a complete system compromise through a SQL injection and a command injection.
https://adepts.of0x.cc/gtbcc-pwned/
[#] Following the discovery of actively exploited vulnerabilities in Ivanti products, CISA has mandated federal agencies to disconnect affected Ivanti Connect Secure and Policy Secure solutions and perform threat hunting, with reinstalling only permitted after factory resets and updates as per Ivanti's guidelines.
https://www.malwarebytes.com/blog/news/2024/02/cisa-disconnect-vulnerable-ivanti-products-today
[#] ModSecurity versions 2 and 3 were found to have a path confusion bug that allows an easy bypass of web application firewall rules due to URL-decoding implemented before setting certain variables, with the bug fixed in v3.0.12 but remaining in v2, urging users and administrators to update or apply necessary workarounds.
https://blog.sicuranext.com/modsecurity-path-confusion-bugs-bypass/
[#] Cloudflare experienced a targeted breach by suspected nation-state attackers via compromised Okta credentials, leading to access of internal systems and source code but not customer data, with Cloudflare responding by rotating credentials and enhancing system security.
https://www.darkreading.com/threat-intelligence/cloudflare-falls-victim-okta-breach-atlassian-systems-cracked
[#] In a large-scale international effort, Interpol's Operation Synergia has dismantled over 70 percent of malicious servers in 55 countries, leading to the arrest of 31 individuals responsible for cybercrimes including phishing, banking malware, and ransomware.
https://go.theregister.com/feed/www.theregister.com/2024/02/02/interpols_latest_cybercrime_intervention_dismantles/
[#] Guardio Labs discovered a critical zero-day vulnerability in Opera's My Flow feature allowing remote code execution via a crafted browser extension, which Opera swiftly patched following disclosure.
https://labs.guard.io/myflaw-cross-platform-0-day-rce-vulnerability-discovered-in-operas-browsers-099361a808ab
[#] The Ukrainian CERT-UA has announced that over 2,000 computers within the country have been infected with the PurpleFox malware, which employs MSI installers, vulnerability exploits, and brute-force attacks for propagation and is particularly difficult to remove due to its rootkit component.
https://securityaffairs.com/158494/malware/purplefox-malware-targets-ukraine.html
[#] A critical vulnerability identified as CVE-2023-6700 in the 'Cookie Information | Free GDPR Consent Solution' WordPress plugin, affecting over 100,000 sites, permits authenticated users to alter site options, but updating to the latest version 2.0.23 can mitigate this risk.
https://securityonline.info/under-attack-cve-2023-6700-in-cookie-information-plugin-threatens-100k-wordpress-sites/
[#] Mastodon has confirmed a critical security flaw identified as CVE-2024-23832 allowing remote account takeover due to insufficient origin validation, affecting versions prior to 3.5.17 and specific ranges within the 4.x series, with a fix deadline announced for February 15, 2024.
https://securityonline.info/mastodon-alert-cve-2024-23832-unlocks-account-takeover-threat/
[#] Unit 42 researchers have identified the ApateWeb campaign which uses over 130,000 domains to distribute scareware and potentially unwanted programs by utilizing a sophisticated three-layer infrastructure designed to evade security measures and trick users into installing harmful software.
https://securityonline.info/apateweb-campaign-130k-domains-serving-scareware-pups-in-disguise/
[#] The New York Attorney General is suing Citibank for insufficient cybersecurity measures that allowed scammers to steal millions from customers, criticizing the bank for slow fraud response and not reimbursing victims as mandated by the Electronic Fund Transfer Act.
https://packetstormsecurity.com/news/view/35473/New-York-Sues-Citibank-Over-Poor-Data-Security.html
[#] The FritzFrog botnet, using a peer-to-peer structure and Golang code, has exploited unpatched internal systems with the Log4Shell vulnerability and weak SSH passwords, and can be mitigated by strong passwords and system updates.
https://www.darkreading.com/threat-intelligence/fritzfrog-botnet-exploits-log4shell-overlooked-internal-hosts
[#] A Russian APT group known as Shuckworm launched a PowerShell backdoor called SUBTLE-PAWS targeting the Ukrainian military, using phishing, USB drives, and evasion techniques like encoding and command splitting, while analysts recommend measures like user education, device control policies, and enhanced monitoring to counteract such threats.
https://www.darkreading.com/cyberattacks-data-breaches/ukraine-military-targeted-with-russian-apt-powershell-attack
[#] A new malware campaign called "Commando Cat" has been detected targeting Docker API endpoints for cryptojacking by leveraging Docker to access the host's filesystem and execute multiple stealthy and interdependent malicious payloads.
https://www.darkreading.com/cyberattacks-data-breaches/commando-cat-campaign-is-second-this-year-to-target-docker
[#] A critical vulnerability, CVE-2024-1072, found in the SeedProd WordPress plugin, which could let unauthenticated users alter web pages, has been addressed in the latest update, version 6.15.22; users are advised to update immediately to avoid potential exploits.
https://securityonline.info/cve-2024-1072-critical-flaw-in-seedprod-plugin-exposes-900k-wordpress-sites/
[#] The FTC has mandated that Blackbaud, a cloud software company, enhance security protocols and delete unnecessary customer data after its poor practices led to a ransomware breach compromising millions of users' personal information.
https://www.bleepingcomputer.com/news/security/ftc-orders-blackbaud-to-boost-security-after-massive-data-breach/
[#] A new remote command execution vulnerability, CVE-2024-20931, has been identified and patched in Oracle's January 2024 update, which involves a JNDI injection attack surface bypassing the earlier CVE-2023-21839 fix related to Weblogic's T3/IIOP protocol.
https://glassyamadeus.github.io/2024/01/31/CVE_2024_20931/
[#] Cloudflare detailed that nation-state hackers exploited stolen Okta credentials to infiltrate its Atlassian system, accessing internal documentation and a small amount of source code, necessitating a company-wide security overhaul that is still ongoing.
https://go.theregister.com/feed/www.theregister.com/2024/02/02/cloudflare_okta_atlassian/
[#] Five critical security flaws in Vinchin Backup and Recovery, including hardcoded credentials and remote code execution vulnerabilities, were uncovered and require immediate patching to prevent system compromises.
https://blog.leakix.net/2024/01/vinchin-backup-rce-chain/
[#] Numerous security incidents and advisories have emerged, including arrests in Operation Synergia, various data breaches, malware attacks exploiting VPN flaws, and urgent patches released for critical vulnerabilities in widely-used software such as Ivanti, Cisco, and Microsoft products, underlining the imperative need for users and administrators to apply updates promptly to safeguard their systems.
https://securityaffairs.com/158481/data-breach/3-5m-exposed-in-covid-19-e-passport-leak.html
[#] Former CIA software engineer Joshua Schulte was sentenced to 40 years in prison for espionage, computer hacking, contempt, lying to the FBI, and possession of child abuse material, after the Vault 7 leaks to WikiLeaks detailed CIA hacking methods including the use of forged digital certificates.
https://go.theregister.com/feed/www.theregister.com/2024/02/02/vault_7_wikileaks_leaker_joshua/
[#] Aliaksandr Klimenka has been indicted for his alleged role in operating BTC-e, an unlicensed digital currency exchange used to launder money from criminal activities, and if convicted, could face up to 25 years in prison.
https://www.justice.gov/opa/pr/foreign-national-charged-international-money-laundering-conspiracy-and-role-operation
[#] A new paper identifies and assesses potentially exploitable non-control data in Linux file system objects, outlining a framework to find such vulnerabilities and develop reliable exploits, even with advanced kernel protections enabled.
https://arxiv.org/abs/2401.17618
[#] The GitHub repository "Ultimate-RAT-Collection" by user yuankong666 is a compilation of various Remote Access Trojans (RATs) for educational and research purposes, containing malware builders and screenshots with strict warnings against unlawful use.
https://github.com/yuankong666/Ultimate-RAT-Collection
[#] The intended Oracle blog page is currently unavailable, potentially due to being moved, deleted, or an incorrect referral link, with options offered to return to the main blog directory or search Oracle's blogs for specific content.
http://blogs.oracle.com/linux/post/

# F.A.Q

Problem

Many websites are using AI/ML to create clickbait which actually doesn't have any valuable content.

Value

I use AI to de-clickbait the clickbait by allowing AI to read my news for me. Then it creates a meaningful tldr; regarding the articles of interest which helps discern what I should read. It is saving me a ton of time.

Why

FWIW HAQ.NEWS really started out as my personal news feed, enriched by Ai, and converted into something quick and easy to read. But then I started getting requests for features like rss, Gracie got involved, and with the super-power of Ai things have taken on a life of their own.

Sharing

I currently post daily infosec news to x, linkedin, mastodon and rss.

I also post daily infosec podcasts and interviews to apple podcasts and spotify.

Ads

This isn't an Ad.

current friend of haq 2024-02-03

I want to encourage people and projects that impress me, by posting a banner linking their work, as it's my desire to help others. I do not take or make any money.

Thanks,
Jared Folkins