Chinese hackers have unleashed a never-before-seen Linux backdoor::SprySOCKS borrows from open source Windows malware and adds new tricks.

  • @[email protected]
    link
    fedilink
    English
    3410 months ago

    CVE-2022-40684 An authentication bypass vulnerability in Fortinet FortiOS, FortiProxy and FortiSwitchManager

    CVE-2022-39952 An unauthenticated remote code execution (RCE) vulnerability in Fortinet FortiNAC

    CVE-2021-22205 An unauthenticated RCE vulnerability in GitLab CE/EE

    CVE-2019-18935 An unauthenticated remote code execution vulnerability in Progress Telerik UI for ASP.NET AJAX

    CVE-2019-9670 / CVE-2019-9621 A bundle of two vulnerabilities for unauthenticated RCE in Zimbra Collaboration Suite

    ProxyShell (CVE-2021-34473, CVE-2021-34523v, CVE-2021-31207) A set of three chained vulnerabilities that perform unauthenticated RCE in Microsoft Exchange

    • RaivoKulli
      link
      fedilink
      English
      3510 months ago

      Thanks. I read the article but (from my reading) they left out the most important part out: how it spreads and infects a machine. Sometimes they make a huge deal about a Linux backdoor and then it’s revealed right at the end (if at all) that it requires local access. Wah whaa. Now I have to scan every article to see what the actual method is.

      • @[email protected]
        link
        fedilink
        English
        310 months ago

        That just means your need your man on the inside and considering we just had a situation where a Chinese asset was employed for the local power corporation, I don’t think it’s that much of an issue…

        • RaivoKulli
          link
          fedilink
          English
          1310 months ago

          I’m not going to be as worried that my personal stuff is getting hacked if it requires someone to actually visit me at home lol

          • @[email protected]
            link
            fedilink
            English
            210 months ago

            Your personal info is also stored in the bank’s computers, the government’s computers, your employer’s computers and so on…

            That’s where the person on the inside comes into play.

            • RaivoKulli
              link
              fedilink
              English
              410 months ago

              Right but I don’t have to worry about my own computer is what I mean. Can’t do anything about bank or government computers anyway.

    • NaN
      link
      fedilink
      English
      310 months ago

      They’re doing some CYA, but still: “including (but not limited to)”.