Security Leftovers
-
Security Week ☛ Vulnerabilities in MongoDB Library Allow RCE on Node.js Servers
OPSWAT details two critical vulnerabilities in the Mongoose ODM library for MongoDB leading to remote code execution on the Node.js server.
-
Bleeping Computer ☛ Microsoft fixes Power Pages zero-day bug exploited in attacks [Ed: They wait until they can no longer cover up those de facto bug doors or secret holes]
Microsoft has issued a security bulletin for a high-severity elevation of privilege vulnerability in Power Pages, which hackers exploited as a zero-day in attacks.
-
Diffoscope ☛ Reproducible Builds (diffoscope): diffoscope 289 released
The diffoscope maintainers are pleased to announce the release of diffoscope [...]
-
Trail of Bits ☛ The $1.5B Bybit Hack: The Era of Operational Security Failures Has Arrived
The $1.5B Bybit Hack demonstrates how the Era of Operational Security Failures has arrived, and most cryptocurrency companies are not prepared for its implications.
-
Security Week ☛ Cisco Details ‘Salt Typhoon’ Network Hopping, Credential Theft Tactics [Ed: That is due to Communications Assistance for Law Enforcement Act (CALEA)]
Cisco Talos observed Chinese hackers pivoting from a compromised device operated by one telecom to target a device in another telecom.
-
Security Week ☛ In Other News: Black Basta Chats Leaked, New SEC Cyber Unit, DOGE Site Hacked
Noteworthy stories that might have slipped under the radar: Black Basta ransomware chat logs leaked, SEC launches new cyber unit, DOGE website hacked.
-
Security Week ☛ How China Pinned University Cyberattacks on NSA Hackers
A researcher dives into Chinese reports attributing cyberattacks on Northwestern Polytechnical University to the NSA’s TAO division.
-
Latvia ☛ Warning issued over 'Signal' app attack by Russian hackers
Russian-backed attackers are attempting to compromise the accounts of users of the messaging service Signal, Latvia's CERT.lv cybersecurity agency warned February 21.
-
Security Week ☛ CISA Warns of Attacks Exploiting Craft CMS Vulnerability
CISA has added a Craft CMS flaw tracked as CVE-2025-23209 to its Known Exploited Vulnerabilities (KEV) catalog.
-
Security Week ☛ Second Recently Patched Flaw Exploited to Hack Palo Alto Firewalls
Palo Alto Networks is warning customers that a second vulnerability patched in February is being exploited in attacks.
-
Scoop News Group ☛ No, that’s not the acting head of the Social Security Administration. That’s a former CISA employee.
As CISA removes anti-disinformation personnel, one of its own former employees has fallen victim to a case of mistaken identity.
-
Pen Test Partners ☛ Pen testing avionics under ED-203a
The aviation industry realised some time ago that taking a standard approach to the cyber security of its products was needed and that this was a specialist discipline.
-
LWN ☛ Security updates for Friday
Security updates have been issued by AlmaLinux (bind, bind9.16, and mysql:8.0), Debian (chromium, djoser, libtasn1-6, and postgresql-13), Fedora (python3.12 and vim), Red Hat (libpq, postgresql, postgresql:13, postgresql:15, and postgresql:16), Slackware (ark), SUSE (brise, chromium, emacs, google-osconfig-agent, grafana, grub2, helm, kernel, openssh, openssl-1_1, ovmf, postgresql13, postgresql14, postgresql15, and postgresql17), and Ubuntu (gnutls28, libtasn1-6, openssl, python3.10, python3.12, python3.8, and webkit2gtk).
-
Fedora Family / IBM
-
Flathub Blog: Flathub Safety: A Layered Approach from Source to User
With thousands of apps and billions of downloads, Flathub has a responsibility to help ensure the safety of our millions of active users. We take this responsibility very seriously with a layered, in-depth approach including sandboxing, permissions, transparency, policy, human review, automation, reproducibility, auditability, verification, and user interface.
Apps and updates can be fairly quickly published to Flathub, but behind the scenes each one takes a long journey full of safety nets to get from a developer’s source code to being used on someone’s device. While information about this process is available between various documentation pages and the Flathub source code, I thought it could be helpful to share a comprehensive look at that journey all in one place.
-