11305 stories
·
34 followers

Think this week’s been wet? It’s about to get turbocharged

1 Share
A band of rain sweeping towards Sydney is forecast to deliver 150-millimetre downpours and flash flooding.

Read the whole story
denubis
6 hours ago
reply
Share this story
Delete

Quoting Zach Seward

1 Share

AI is the most anthropomorphized technology in history, starting with the name—intelligence—and plenty of other words thrown around the field: learning, neural, vision, attention, bias, hallucination. These references only make sense to us because they are hallmarks of being human. [...]

There is something kind of pathological going on here. One of the most exciting advances in computer science ever achieved, with so many promising uses, and we can't think beyond the most obvious, least useful application? What, because we want to see ourselves in this technology? [...]

Anthropomorphizing AI not only misleads, but suggests we are on equal footing with, even subservient to, this technology, and there's nothing we can do about it.

Zach Seward

Read the whole story
denubis
11 hours ago
reply
Share this story
Delete

Saturday Morning Breakfast Cereal - Dragons

4 Shares


Click here to go see the bonus panel!

Hovertext:
Dangle-balls is copyright SMBC Industries, All Rights Reserved


Today's News:
Read the whole story
acdha
8 hours ago
reply
Washington, DC
denubis
12 hours ago
reply
istoner
14 hours ago
reply
Saint Paul, MN, USA
Share this story
Delete

Maximum-severity GitLab flaw allowing account hijacking under active exploitation

1 Share
Maximum-severity GitLab flaw allowing account hijacking under active exploitation

Enlarge

A maximum severity vulnerability that allows hackers to hijack GitLab accounts with no user interaction required is now under active exploitation, federal government officials warned as data showed that thousands of users had yet to install a patch released in January.

A change GitLab implemented in May 2023 made it possible for users to initiate password changes through links sent to secondary email addresses. The move was designed to permit resets when users didn’t have access to the email address used to establish the account. In January, GitLab disclosed that the feature allowed attackers to send reset emails to accounts they controlled and from there click on the embedded link and take over the account.

While exploits require no user interaction, hijackings work only against accounts that aren’t configured to use multifactor authentication. Even with MFA, accounts remained vulnerable to password resets, but the attackers ultimately are unable to access the account, allowing the rightful owner to change the reset password. The vulnerability, tracked as CVE-2023-7028, carries a severity rating of 10 out of 10.

On Wednesday, the US Cybersecurity and Infrastructure Security Agency said it is aware of “evidence of active exploitation” and added the vulnerability to its list of known exploited vulnerabilities. CISA provided no details about the in-the-wild attacks. A GitLab representative declined to provide specifics about the active exploitation of the vulnerability.

The vulnerability, classified as an improper access control flaw, could pose a grave threat. GitLab software typically has access to multiple development environments belonging to users. With the ability to access them and surreptitiously introduce changes, attackers could sabotage projects or plant backdoors that could infect anyone using software built in the compromised environment. An example of a similar supply chain attack is the one that hit SolarWinds in 2021, infecting more than 18,000 of its customers. Other recent examples of supply chain attacks are here, here, and here.

These sorts of attacks are powerful. By hacking a single, carefully selected target, attackers gain the means to infect thousands of downstream users, often without requiring them to take any action at all.

According to Internet scans performed by security organization Shadowserver, more than 2,100 IP addresses showed they were hosting one or more vulnerable GitLab instances.

(credit: Shadowserver)

The biggest concentration of IP addresses was in India, followed by the US, Indonesia, Algeria, and Thailand.

(credit: Shadowserver)

The number of IP addresses showing vulnerable instances has fallen over time. Shadowserver shows that there were more than 5,300 addresses on January 22, one week after GitLab issued the patch.

(credit: Shadowserver)

The vulnerability is classed as an improper access control flaw.

CISA has ordered all civilian federal agencies that have yet to patch the vulnerability to do so immediately. The agency made no mention of MFA, but any GitLab users who haven’t already done so should enable it, ideally with a form that complies with the FIDO industry standard.

GitLab users should also remember that patching does nothing to secure systems that have already been breached through exploits. GitLab has published incident response guidance here.

Read Comments

Read the whole story
denubis
12 hours ago
reply
Share this story
Delete

Quoting Tom Eastman

1 Share

I'm old enough to remember when the Internet wasn't a group of five websites, each consisting of screenshots of text from the other four.

Tom Eastman

Read the whole story
denubis
1 day ago
reply
kazriko
1 day ago
I mean, it still isn't. That's just the normie internet.
Share this story
Delete

Rumors are swirling about the deprecation of VMware Cloud on AWS.I'm proposing a...

1 Share

Rumors are swirling about the deprecation of VMware Cloud on AWS.

I'm proposing a helpful update for the VMC marketing page:



Read the whole story
denubis
1 day ago
reply
Share this story
Delete
Next Page of Stories