Security
Headlines
HeadlinesLatestCVEs

Tag

#auth

Int’l Dog Breeding Org WALA Exposes 25GB of Pet Owners Data

By Waqas WALA (Worldwide Australian Labradoodle Association) is headquartered in the United States and maintains offices in Asia, Europe, and Australia. This is a post from HackRead.com Read the original post: Int’l Dog Breeding Org WALA Exposes 25GB of Pet Owners Data

HackRead
#auth
23andMe says, er, actually some genetic and health data might have been accessed in recent breach

23andMe has released new details about the credential stuffing attack that took place in October.

Meta AI Models Cracked Open With Exposed API Tokens

Researchers at Lasso Security found 1,500+ tokens in total that gave them varying levels of access to LLM repositories at Google, Microsoft, VMware, and some 720 other organizations.

'AeroBlade' Group Hacks US Aerospace Company

Aeroblade flew under the radar, slicing through detection checks on a quest to steal sensitive commercial data.

CVE-2023-49080: Server errors include tracebacks with path information

The Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints) for Jupyter web applications like Jupyter notebook, JupyterLab, and Voila. Unhandled errors in API requests coming from an authenticated user include traceback information, which can include path information. There is no known mechanism by which to trigger these errors without authentication, so the paths revealed are not considered particularly sensitive, given that the requesting user has arbitrary execution permissions already in the same environment. A fix has been introduced in commit `0056c3aa52` which no longer includes traceback information in JSON error responses. For compatibility, the traceback field is present, but always empty. This commit has been included in version 2.11.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CVE-2023-47124: Potential DDoS whith ACME HTTPChallenge

Traefik is an open source HTTP reverse proxy and load balancer. When Traefik is configured to use the `HTTPChallenge` to generate and renew the Let's Encrypt TLS certificates, the delay authorized to solve the challenge (50 seconds) can be exploited by attackers to achieve a `slowloris attack`. This vulnerability has been patch in version 2.10.6 and 3.0.0-beta5. Users are advised to upgrade. Users unable to upgrade should replace the `HTTPChallenge` with the `TLSChallenge` or the `DNSChallenge`.

CVE-2023-47106: Incorrect processing of fragment in the URL leads to Authorization Bypass

Traefik is an open source HTTP reverse proxy and load balancer. When a request is sent to Traefik with a URL fragment, Traefik automatically URL encodes and forwards the fragment to the backend server. This violates RFC 7230 because in the origin-form the URL should only contain the absolute path and the query. When this is combined with another frontend proxy like Nginx, it can be used to bypass frontend proxy URI-based access control restrictions. This vulnerability has been addressed in versions 2.10.6 and 3.0.0-beta5. Users are advised to upgrade. There are no known workarounds for this vulnerability.

23andMe: Data Breach Was a Credential-Stuffing Attack

The DNA testing company believes that the attack has now been contained and is notifying impacted individuals.

Microsoft Outlook Vulnerability Exploited by Russian Forest Blizzard Group

By Waqas Forest Blizzard (aka STRONTIUM, APT28, and Fancy Bear) is thought to have affiliations with or support from the Russian military intelligence agency. This is a post from HackRead.com Read the original post: Microsoft Outlook Vulnerability Exploited by Russian Forest Blizzard Group

Pro-Iran Attackers Access Multiple Water Facility Controllers

Multiple agencies warn that attackers have been active since Nov. 22, targeting operational technology (OT) across the US.