Sys-Admin InfoSec – Telegram
Sys-Admin InfoSec
12.7K subscribers
235 photos
2 videos
103 files
4.55K links
News of cybersecurity / information security, information technology, data leaks / breaches, cve, hacks, tools, trainings
* Multilingual (En, Ru).
* Forum - forum.sys-adm.in
* Chat - @sysadm_in
* Job - @sysadm_in_job
* ? - @sysadminkz
Download Telegram
/ The Discovery and Exploitation of CVE-2022-25636

'''
A few weeks ago, I found and reported CVE-2022-25636 - a heap out of bounds write in the Linux kernel. The bug is exploitable to achieve kernel code execution (via ROP), giving full local privilege escalation, container escape, whatever you want:
'''

https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/
 
PIA VPN providing special discount for Sys-Adm.in

Hey, several day ago I knew about of PIA VPN service, and was pleasantly surprised:

- Prices (very affordable price)
- Company history (10+ years experience)
- Privacy terms and encrypted data
- and supporting platforms (Linux, Windows, Android/iOS, Smart TV)
- and all software from PIA is open source (official repo)

Ok, I contacted to PIA with question "Can you provide more discount to Sys-Admin Community members/Subscribes" and was again pleasantly surprised - reply from PIA "We are can provide a special discount - 83% OFF + 3 months for free" 🙂

Special discount available - https://privateinternetaccess.com/offer/SALab_qp1tq2bp0

 
/ CVE-2022-0742: Remote Denial of Service on Linux Kernel >=5.13

Flooding icmp6 messages of type 130 or 131 is enough to exploit a memory leak in the kernel and cause the host to go out-of-memory. The volume of traffic doesn't need to be particularly high:

https://www.openwall.com/lists/oss-security/2022/03/15/3
New OpenVpn Relase with some vulnerability fixes

The OpenVPN community project team is proud to release OpenVPN 2.5.6. This is mostly a bugfix release including one security fix ("Disallow multiple deferred authentication plug-ins.", CVE: 2022-0547):

https://openvpn.net/community-downloads/
 
Открытые практикумы DevOps и Linux by Rebrain (22 и 23 Марта)

Docker-compose и как работает сеть в докере
• Наводим порядок в работе с контейнерами
• Как могут взаимодействовать контейнеры между собой и как нам здесь поможет сеть?
• Сажаем контейнеры на бочку с порохом и смотрим как это взлетит

• 22 Марта 19.00 МСК. Детали
• Амир Гайфуллин - 12 лет в IT и 3 года в DevOps.

Linux by Rebrain: RAID-массивы
• RAID-массивы: виды, особенности.
• Как подобрать тип RAID-массива?
• Актуальны ли сегодня аппаратные RAID-контроллеры?
• Работа с mdadm.

• 23 Марта 20.00 МСК. Детали
• Андрей Буранов - Специалист по UNIX-системам в компании Mail.Ru Group.

#free #webinar #dnt #ru
/ Have Your Cake and Eat it Too? An Overview of UNC2891

The Mandiant Advanced Practices team previously published a threat research blog post that provided an overview of UNC1945 operations where the actor compromised managed services providers to gain access to targets in the financial and professional consulting industries.
Since that time, Mandiant has investigated and attributed several intrusions to a threat cluster we believe has a nexus to this actor, currently being tracked as UNC2891. Through these investigations, Mandiant has discovered additional techniques, malware, and utilities being used by UNC2891 alongside those previously observed in use by UNC1945…

Tecnical review

https://www.mandiant.com/resources/unc2891-overview
/ Use dynamic IP addresses through Cloudflare

Some hosting providers dynamically update their customer’s IP addresses. These customers must then update the new origin server IPs in their Cloudflare DNS

https://developers.cloudflare.com/dns/manage-dns-records/how-to/managing-dynamic-ip-addresses/
/ Gh0stCringe RAT Being Distributed to Vulnerable Database Servers

The ASEC analysis team is constantly monitoring malware distributed to vulnerable database servers (MS-SQL, MySQL servers). This blog will explain the RAT malware named Gh0stCringe:

https://asec.ahnlab.com/en/32572/
Note: DNS Proxy Mechanism updated on BLD DNS

Maybe as you know BLD DNS works on few ports in DoH mode - 443, 8443

You can use any of these ports in your browsers or devices, but I want to note you about how these modes work:

- 443 it is a native BLD service
- 8443 is is a reverse proxy (nginx or can be another service/mechanism)

⚡️ if you notice that some mode is not working properly, immediately as possible let me know about it - @sysadminkz

Example: How to setup Customised DNS your browser.

Settings > Privacy and security > Security > Use secure DNS > Customised:
- https://bld.sys-adm.in/dns-query
or
- https://bld.sys-adm.in:8443/dns-query

See details here (Firefox, Chrome, Brave, Edge):
- https://github.com/m0zgen/blocky-listener-daemon/wiki
Forwarded from Sys-Admin Up (Yevgeniy Goncharov)