this post was submitted on 19 Sep 2023
106 points (92.7% liked)

Technology

58774 readers
3182 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
 

Chinese hackers have unleashed a never-before-seen Linux backdoor::SprySOCKS borrows from open source Windows malware and adds new tricks.

you are viewing a single comment's thread
view the rest of the comments
[–] epyon22@sh.itjust.works 30 points 1 year ago (2 children)

CVE-2022-40684 An authentication bypass vulnerability in Fortinet FortiOS, FortiProxy and FortiSwitchManager

CVE-2022-39952 An unauthenticated remote code execution (RCE) vulnerability in Fortinet FortiNAC

CVE-2021-22205 An unauthenticated RCE vulnerability in GitLab CE/EE

CVE-2019-18935 An unauthenticated remote code execution vulnerability in Progress Telerik UI for ASP.NET AJAX

CVE-2019-9670 / CVE-2019-9621 A bundle of two vulnerabilities for unauthenticated RCE in Zimbra Collaboration Suite

ProxyShell (CVE-2021-34473, CVE-2021-34523v, CVE-2021-31207) A set of three chained vulnerabilities that perform unauthenticated RCE in Microsoft Exchange

[–] RaivoKulli@sopuli.xyz 30 points 1 year ago (1 children)

Thanks. I read the article but (from my reading) they left out the most important part out: how it spreads and infects a machine. Sometimes they make a huge deal about a Linux backdoor and then it's revealed right at the end (if at all) that it requires local access. Wah whaa. Now I have to scan every article to see what the actual method is.

[–] Kecessa@sh.itjust.works 3 points 1 year ago (1 children)

That just means your need your man on the inside and considering we just had a situation where a Chinese asset was employed for the local power corporation, I don't think it's that much of an issue...

[–] RaivoKulli@sopuli.xyz 11 points 1 year ago (2 children)

I'm not going to be as worried that my personal stuff is getting hacked if it requires someone to actually visit me at home lol

[–] tabular@lemmy.world 6 points 1 year ago

At home having a "man on the inside" means the 3rd date went well.

[–] Kecessa@sh.itjust.works 2 points 1 year ago (1 children)

Your personal info is also stored in the bank's computers, the government's computers, your employer's computers and so on...

That's where the person on the inside comes into play.

[–] RaivoKulli@sopuli.xyz 3 points 1 year ago

Right but I don't have to worry about my own computer is what I mean. Can't do anything about bank or government computers anyway.

[–] Bitrot@lemmy.sdf.org 3 points 1 year ago

They’re doing some CYA, but still: “including (but not limited to)”.