TLDR Information Security 2024-05-03

Qantas data breach ✈️, Prompt Engineering Defenses πŸ’‚β€β™‚οΈ, CISA urges devs to weed out pass traversal vulns πŸ›οΈ

πŸ”“
Attacks & Vulnerabilities

Qantas Fixes Data Breach After Passengers' Personal Details Shared (2 minute read)

Qantas fixed a bug with its app which allowed some passengers to view the flight details and names of other passengers. The company assures users that the bug was not due to a cybersecurity incident but rather a β€œtechnology issue.” No additional personal information or financial information was shared.

Panda Restaurant Group disclosed a data breach (2 minute read)

Panda Restaurant Group experienced a data breach in March, leading to the theft of associates' personal information. The breach affected corporate systems but not in-store operations or guest experience. The company is offering affected individuals credit monitoring services and advises vigilance against identity theft.

Hackers Try to Exploit Critical Vulnerability in WordPress Plugin (3 minute read)

A 9.9 severity vulnerability in the WordPress Automatic plugin was disclosed in March. The vulnerability is a SQL injection that could allow unauthenticated attackers to create admin accounts and take over a WordPress site. WPScan has logged more than 5 million attempts to exploit the vulnerability since disclosure.
🧠
Strategies & Tactics

BlackBerry MDM has Some Authentication Flaws (7 minute read)

An exploration of the BlackBerry MDM solution. It walks through the process of reverse engineering the BlackBerry MDM client and uncovers several flaws in the authentication scheme. The vulnerabilities were reported to and dismissed by BlackBerry.

Why sneak when you can walk through the front door – A Love letter to Password Spraying against M365 in Red Team Engagements (15 minute read)

This blog post discusses using password spraying to gain access to Microsoft 365 accounts during red team engagements. It highlights the importance of avoiding lockouts and utilizing tools like Fireprox for successful password spraying. The approach involves testing methodologies, being mindful of client communications, and exploiting MFA gaps for initial access.

Examining the Deception infrastructure in place behind code.microsoft.com (7 minute read)

This blog post details how the now-retired domain code.microsoft.com was turned into a honeypot by Microsoft to collect threat intelligence on malicious activities targeting its infrastructure. By repurposing the dangling subdomain, Microsoft was able to attract and monitor attackers, gaining valuable insights to enhance its security measures. The honeypot successfully detected and mitigated a potential malware hosting incident in 2021.
πŸ§‘β€πŸ’»
Launches & Tools

run0 (Mastodon thread)

The systemd team has created a replacement for sudo called run0 for version 256. run0 does not require SUID to run.

The Kubenomicon (Website)

The Kubenomicon is a collection of offensive security techniques for Kubernetes clusters. It's heavily inspired by the Microsoft Kubernetes Threat Matrix.

Prompt Injection Defenses (GitHub Repo)

Prompt Injection Defenses is a collection of different practical and proposed defenses against prompt injection.
🎁
Miscellaneous

Passkeys: A Shattered Dream (6 minute read)

A post from the maintainer of the webauthn-rs library on why they believe that passkeys will ultimately fail. The author lays out their original hopes for webauthn and why we failed to get there. Reasons for the failure of passkeys include corporations acting in their own self-interest, anti-open source behaviors, and messy implementations ruining the user experience around passkeys.

How MFA Is Falling Short (14 minute read)

This blog post talks about how MFA, or multifactor authentication, is facing challenges with phishing attacks and session hijacking. Attacks on MFA factors like passwords and OTPs can compromise user security. Organizations need to prioritize stronger authentication methods to protect against evolving threats.

ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices (12 minute read)

The ArcaneDoor espionage tool is an example of state-sponsored actors targeting perimeter network devices from multiple vendors. It exploits two vulnerabilities, CVE-2024-20353 and CVE-2024-20359, and is not limited to Cisco devices. These authors recommend bolstering perimeter security and adopting robust security practices to prevent these types of attacks.
⚑️
Quick Links

CISA urges software devs to weed out path traversal vulnerabilities (2 minute read)

CISA and the FBI advise software companies to fix path traversal vulnerabilities before releasing products to prevent attackers from exploiting file manipulation for malicious purposes.

Google Boosts Bug Bounty Payouts Tenfold In Mobile App Security Push (2 minute read)

Researchers can now earn up to $450,000 for reporting critical vulnerabilities in top-tier applications.

It turns out that Rabbit R1 is just an Android app (2 minute read)

The AI-powered Rabbit R1 gadget is actually just an Android app that can run on a regular phone.
Curated news πŸ“°, research πŸ§‘β€πŸ”¬, and tools πŸ”’ for information security professionals
Join 300,000 readers for