Discussions related to Infosec.pub

1116 readers
4 users here now

founded 1 year ago
MODERATORS
1
 
 

“there were no email addresses in the social security number files*. If you find yourself in this data breach via HIBP, there's no evidence your SSN was leaked, and if you're in the same boat as me, the data next to your record may not even be correct”

https://www.troyhunt.com/inside-the-3-billion-people-national-public-data-breach/

#infosec #privacy

2
 
 

A novel Linux Kernel cross-cache attack named SLUBStick has a 99% success in converting a limited heap vulnerability into an arbitrary memory read-and-write capability, letting the researchers elevate privileges or escape containers.

The discovery comes from a team of researchers from the Graz University of Technology who demonstrated the attack on Linux kernel versions 5.9 and 6.2 (latest) using nine existing CVEs in both 32-bit and 64-bit systems, indicating high versatility.

https://www.bleepingcomputer.com/news/security/linux-kernel-impacted-by-new-slubstick-cross-cache-attack/

3
 
 

I noticed our instance got updated to lemmy 0.19.5 which means image proxying is now available. Since it‘s a privacy preserving measure and also (in case of catbox) really helps with loading times I would really like this feature. I am not quite sure but as far as I can tell it is not enabled at the moment. Does anyone know if it is planned to be used in the future?

Also I don’t know where instance related announcements and news are posted so I‘d appreciate it if someone could point me in the right direction.

4
 
 

cross-posted from: https://sopuli.xyz/post/14184367

Lemmy version 0.19.4 introduces 3 relatively intolerable bugs, and 0.19.5 only fixes one of them.

5
 
 

Infosec.pub will be down for maintenance on Monday, July 1 2024, from approximately 10am until 1pm Eastern Time. I will be upgrading to the latest version of Lemmy, which requires an upgrade to postgres.

6
 
 

We have a #ZeroDay in #Chrome's browser, just in case you're still using it.

7
 
 

This is likely a Lemmy bug but infosec.pub is related because there are so many Android communities that are federated from bad places so I thought I would mention it here as well.

cross-posted from: https://infosec.pub/post/11060800

The cross-post mechanism has a limitation whereby you cannot simply enter a precise community to post to. Users are forced to search and select. When searching for “android” on infosec.pub within the cross-post page, the list of possible communities is totally clusterfucked with shitty centralized Cloudflare instances (lemmy world, sh itjust works, lemm ee, programming dev, etc). The list of these junk instances is so long [email protected] does not make it to the list.

The workaround is of course to just create a new post with the same contents. And that is what I will do.

There are multiple bugs here:
① First of all, when a list of communities is given in this context, the centralized instances should be listed last (at best) because they are antithetical to fedi philosophy.
② Subscribed communities should be listed first, at the top
③ Users should always be able to name a community in its full form, e.g.:

④ Users should be able to name just the instance (e.g. hilariouschaos.com) and the search should populate with subscribed communities therein.

8
 
 

Is infosec.pub going to federate with or block meta? Sorry if this is a duplicate post, I couldn't find an answer.

9
 
 

Images do not get mirrored from one Lemmy instance to another. Understandably so. But there is a harmful side effect: if SourceNode is behind an access-restricted walled-garden and an image from that node is cross-posted to a DestinationNode that is not inside the same access-restricted walled-garden, then some readers on DestinationNode see posts where the image is inaccessible.

All variants of walled gardens are can trigger this problem but the most common is Cloudflare. So posts that contain images coming from instances like sh.itjust.works and lemmy.world are exclusive and do not include all people who infosec.pub includes.

How can this be fixed?

  1. infosec.pub could defederate from all Cloudflare nodes. This would prevent CF pawns from pushing exclusive content onto infosec.pub, but infosec.pub users could probably still post links to the exclusive venues.
  2. infosec.pub could block just cross-posts from CF nodes that contain images.
  3. infosec.pub could mirror images when the image is in a known exclusive walled garden.
  4. infosec.pub could accept posts that contain images in walled gardens and then immediately hide those posts. Perhaps a bot could populate a community designated for exclusive walled gardens with links to hidden posts so users not excluded by the walled garden can still reach the content.

Some of those options might require changes to lemmy code.

10
 
 

This may be an instance-specific problem because I’ve had no problem editing posts on other instances. When I try to exit the title and body of this post, I click save (or whatever) and without error it behaves as if my change was accepted.

Most instances take a minute or two to re-render the screen to show my updates. If the wait is long, I sometimes do a hard refresh to make sure the change got accepted (and if I don’t do that and I do another update, the old content populates the form and causes the recent edit to be lost).

Anyway, with infosec.pub my edits on the above-mentioned post just take no effect, confirmed by a hard-refresh showing no change.

11
 
 

I'm not a user of this instance so I'm absolutely not going to try to tell you how it should be run, but I am curious. The other instances defederated are ones which have a pretty well-known reputation.

But feddit.nl is the local instance for Dutch users. It seems fairly innocuous. I mainly only know about it because of the notjustbikes community, which is tiny, but excellent, and about a Canadian YouTuber who lives in the Netherlands with a channel of the same name. I'm just curious what happened there to get it defederated from here, and whether perhaps I should look to create a notjustbikes community elsewhere, if it's a problematic instance for some reason.

12
 
 

ALL,

I have noticed a bunch of slightly overlapping communities, or some that just don't seem super active.

There are a couple of security related news communities already.

Is there actually interest in INFOSEC projects, blogs, frameworks, TTPs, etc?

Perhaps people who are interested would weigh in, and we could pick a community to work in? I know people don't always like the idea of consolidation, but I'm more interested in gauging people's continued interest.

  • Do people here actively work on info sec projects that would post walk throughs, configs?
  • Do people work within security frameworks and have sharable configurations?

@[email protected] @[email protected] @[email protected] @[email protected] @[email protected] @[email protected] @[email protected] @[email protected]

13
 
 

cross-posted from: https://infosec.pub/post/8863199

This post was composed with a link to a Wired article:

https://lemmy.ohaa.xyz/post/1939209

Then in a separate step, the article was edited and an image was uploaded. The URL of the local image unexpectedly replaced the URL of the article. Luckily I noticed the problem before losing track of the article URL.

14
 
 

I don't have a problem blocking it, just seems like a pro Russian influence operation to me, since I don't know anything about this group or the culture.

15
 
 

I'm receiving periodic 500 server errors when viewing posts for about the last week. It's pretty infrequent but definitely still happening.

I've also noticed that viewing some images has been problematic, sometimes requiring a few tries to get them to appear. Likely the same issue there.

Anyone else noticed this?

16
 
 

After a conversation in [email protected] I was looking for status pages. Does infosec.pub have one?

17
 
 

Hello everyone. I will be taking infosec.pub offline for a while today to move the instance to a new, larger server.

18
 
 

https://infosec.pub/post/3846278

I add an image, but the image file gets added as the URL

previous post https://infosec.pub/post/3808257 worked fine

19
 
 

Results of Major Technical Investigations for Storm-0558 Key Acquisition

20
 
 

I am going to be disabling image uploads and image serving, moving to moderated signups, and instituting some extensive block lists on infosec.pub due to the pervasive problems with CSAM attacks on lemmy instances.

No, it’s not happened to any of our instances yet, but I don’t need that headache. And if anyone does, I promise you that I will make it my life’s mission to see that those responsible are convicted and rotting in prison where they belong. ❤️

Edit: h/t to @infosec_jcp for pointing out the problem to me.

21
30
submitted 11 months ago* (last edited 11 months ago) by [email protected] to c/[email protected]
 
 

Hey, I just did a quick browse through the blocked instances list for infosec.pub and have a few questions about it. Seems like we are blocking sh.itjust.works which at first glance just looks like one of the bigger general purpose instances. Meanwhile more overtly problematic instances like lemmygrad (tankie instance) or exploding heads ("free speech extremists") are federated with. Generally the block list seems fairly small compared to a lot of other instances.

So are these intentional choices or is it more a matter of the admins not (having the time to be) bothering with it? If it's not intentional, maybe checking some other instances blocklists to weed out the biggest trolls/offenders could be useful.

22
 
 

I'm getting a bunch of broken images. TIA.

23
 
 

As the title says, @[email protected] do you have any backup and how can we support you as the admin of our instance?

Burnout on spare-time projects can be very real, especially when they suddenly grow or become more difficult to manage. We all appreciate what you are doing here. So even if there's nothing we can do directly, I'd just like to say thank you.

24
25
 
 

I tried logging in on browser and I had inspected the request. My password was sent in plaintext. Is this a infosec.pub issue or a Lemmy one?

view more: next ›