est.social on üks paljudest sõltumatutest Mastodoni serveritest, mida saab fediversumis osalemiseks kasutada.
est.social on mõeldud Eestis üldkasutatavaks Mastodoni serveriks. est.social is meant to be a general use Mastodon server for Estonia.

Administraator:

Serveri statistika:

88
aktiivsed kasutajad

#cve

2 postitusega2 osalejaga0 postitust täna

Firefox 0-day security vulnerability (CVE-2025-2857) patched

Mozilla patches a sandbox escape vulnerability that is already being exploited (in Chrome)

:firefox:mozilla.org/en-US/security/adv

Announced: 2025-03-27
Impact: ⚠️ critical
Products: Firefox, Firefox ESR (Firefox on Windows only)
Fixed in:
• Firefox 136.0.4 :windows:
• Firefox ESR 115.21.1 :windows:
• Firefox ESR 128.8.1 :windows:

MozillaSecurity Vulnerability fixed in Firefox 136.0.4, Firefox ESR 128.8.1, Firefox ESR 115.21.1

After quite some trying, I finally was able to get Spring-boot to be vulnerable to CVE-2025-24813, see github.com/n0n-zer0/Spring-Boo

Prerequisites are:
File-based session persistence using PersistentManager and FileStore
Re-enable the defaultServlet(server.servlet.register-default-servlet=true)
Read-only mode disabled for the default servlet (readonly=false)

Unlikely, Probably :) Possible definitely!

#CVE-2025-24813

POC for CVE-2025-24813 using Spring-Boot. Contribute to n0n-zer0/Spring-Boot-Tomcat-CVE-2025-24813 development by creating an account on GitHub.
GitHubGitHub - n0n-zer0/Spring-Boot-Tomcat-CVE-2025-24813: POC for CVE-2025-24813 using Spring-BootPOC for CVE-2025-24813 using Spring-Boot. Contribute to n0n-zer0/Spring-Boot-Tomcat-CVE-2025-24813 development by creating an account on GitHub.

ReliaQuest (ex. Digital Shadows): reliaquest.com/blog/credential

This report examines how VPN vulnerabilities, particularly CVE-2018-13379 and CVE-2022-40684 affecting Fortinet products, remain highly exploited years after disclosure. The analysis reveals a 4,223% increase in cybercriminal forum discussions about Fortinet VPNs since 2018, highlighting their continued relevance in attack campaigns. Threat actors exploit these vulnerabilities primarily through credential theft and gaining administrative control. The report details how cybercriminals and state-sponsored APT groups leverage these vulnerabilities, with 64% of VPN vulnerabilities directly linked to ransomware campaigns. The report also examines a 2025 breach by 'Belsen_Group' that compromised over 15,000 FortiGate devices using CVE-2022-40684. The authors provide detection rules, threat hunting recommendations, and defensive strategies to mitigate these threats, while predicting increased hybrid threats targeting VPN infrastructure and the growing impact of AI on VPN exploitation.

Threat Spotlight:  Credential Theft vs. Admin Control—Two Devastating Paths to VPN Exploitation
ReliaQuest · Threat Spotlight: Credential Theft vs. Admin Control—Two Devastating Paths to VPN Exploitation - ReliaQuestLegacy VPN vulnerabilities continue to drive large-scale credential theft and administrative control, now amplified by AI-driven attacks and automation.

Week 11 of the #Privacy Roundup is out. Featuring:

- Data broker bragging about having personal information of billions of people
- How the ESP32 #Bluetooth backdoor isn't a backdoor
- North Korean government APTs spreading #malware on #Google play, #npm
- An ICE OSINT Tool that can monitor 200+ websites of a target
- #Apple patching an exploited zero-day in WebKit
- #Microsoft Patch Tuesday, 6 exploited zero-days

... and more, of course.

#privacymatters #cybersecurity #cve

avoidthehack.com/privacy-week1

#ESETresearch has discovered a zero day exploit abusing #CVE-2025-24983 vulnerability in the Windows kernel 🪟 to elevate privileges (#LPE). First seen in the wild in March 2023, the exploit was deployed through #PipeMagic backdoor on the compromised machines.

The exploit targets Windows 8.1 and Server 2012 R2. The vulnerability affects OSes released before Windows 10 build 1809, including still supported Windows Server 2016. It does not affect more recent Windows OSes such as Windows 11.

The vulnerability is a use after free in Win32k driver. In a certain scenario achieved using the #WaitForInputIdle API, the #W32PROCESS structure gets dereferenced one more time than it should, causing UAF. To reach the vulnerability, a race condition must be won.

The patches were released today. Microsoft advisory with security update details is available here:
msrc.microsoft.com/update-guid

Don't forget! In vulnerability-lookup, you can quickly identify sighted vulnerabilities that are not yet published or are scheduled for publication soon (highlighted in yellow in the screenshot).

This example is interesting, a pre-publication on GitHub Gist before the official CVE release.

gist.github.com/getHecked/dc4a

🔗 vulnerability.circl.lu/sightin
🔗 vulnerability-lookup.org/

#Apple Patches 'Extremely Sophisticated Attack' That Can Hit iPhones

This patch is an emergency update (18.3.1) from Apple. It fixes an vulnerability where USB Restricted Mode can be disabled on the device. Tracked as CVE-2025-24200 and may have been used by law enforcement.

Apple describes the zero day as highly sophisticated attack against a targeted individual.

#iphone #cve #cybersecurity #security #infosec

pcmag.com/news/apple-patches-e