IntangibleSloth

joined 1 year ago
[–] [email protected] 66 points 4 days ago (4 children)

The movement lines implies they they rotated the strap through their ankle clockwise 🤔

[–] [email protected] 5 points 1 week ago (4 children)

Decided to book a vacation here this week. Had no idea it was happening. Locals seem annoyed with it.

[–] [email protected] 19 points 2 weeks ago

He doesn't know how to campaign against anyone but Joe

[–] [email protected] 12 points 3 weeks ago

Give her the house and senant and we stand a good chance.

[–] [email protected] 5 points 1 month ago (1 children)

Have you seen a sleep doctor? Ive never had COVID and started having trouble sleeping a year ago. TL;DR I have sleep apnea at 34 years old, have a CPAP now.

[–] [email protected] 6 points 2 months ago (1 children)

All rise motherfucker

[–] [email protected] 9 points 2 months ago (3 children)

👔👔👔👔👔👔 Motherfucker

[–] [email protected] 6 points 4 months ago

Lol yeah, worst was having to wait in line with it to check in! For those interested, I found a jock strap to be the most comfortable for the first few days.

[–] [email protected] 10 points 4 months ago

Hey Bim, guess what!

[–] [email protected] 8 points 4 months ago (1 children)

It's the "Inflation Reduction Act"

 

Proof-of-concept exploit code is now available for a high-severity flaw in Cisco Secure Client Software for Windows (formerly AnyConnect Secure Mobility Client) that can let attackers elevate privileges to SYSTEM.

Cisco Secure Client helps employees to work from anywhere using a secure Virtual Private Network (VPN) and provides network admins with telemetry and endpoint management features.

The vulnerability (tracked as CVE-2023-20178) can let authenticated threat actors escalate privileges to the SYSTEM account used by the Windows operating system in low-complexity attacks that don't require user interaction.

Successful exploitation requires abusing what Cisco describes as a "specific function of the Windows installer process."

Cisco released security updates to address this security bug last Tuesday when it said its Product Security Incident Response Team (PSIRT) did not have evidence of malicious use or public exploit code targeting the bug in the wild.

CVE-2023-20178 was fixed with the release of AnyConnect Secure Mobility Client for Windows 4.10MR7 and Cisco Secure Client for Windows 5.0MR2. Escalating privileges to SYSTEM Escalating privileges to SYSTEM using the CVE-2023-20178 PoC exploit (Filip Dragović)

​Earlier this week, proof-of-concept (PoC) exploit code was published by security researcher Filip Dragović who found and reported the Arbitrary File Delete vulnerability to Cisco.

As Dragović explains, this PoC was tested against Cisco Secure Client (tested on 5.0.01242) and Cisco AnyConnect (tested on 4.10.06079).

"When a user connects to vpn, vpndownloader.exe process is started in [the] background, and it will create [a] directory in c:\windows\temp with default permissions in [the] following format: .tmp," the researcher says.

"After creating this directory vpndownloader.exe will check if that directory is empty, and if it's not, it will delete all files/directories in there. This behavior can be abused to perform arbitrary file delete as NT Authority\SYSTEM account."

The attacker can then spawn a SYSTEM shell through arbitrary file deletion by taking advantage of this Windows installer behavior and the fact that a client update process is executed after each successful VPN connection, using the technique described here to escalate privileges.

In October, Cisco warned customers to patch two more AnyConnect security flaws (with public exploit code and fixed three years before) because of active exploitation in attacks.

Two years ago, Cisco patched an AnyConnect zero-day with public exploit code in May 2021, six months after its initial disclosure in November 2020,

view more: next ›