Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
unknown
Nov 16, 2002
Ain't got no stinking title yet!


Whoops, those suppliers you order and import from actually had a bill of lading attached to every order and technically it's public info.

Just no one did the FOIA request and made a free portal to view it until now: https://www.importyeti.com/

(yes, there are commercial products for this, just not free ones)

Adbot
ADBOT LOVES YOU

Shame Boy
Mar 2, 2010

bonus secfuck: scroll down and click on "What is ImportYeti" and you get a cloudflare 525 SSL handshake error lmao

e: aw it doesn't do it again when i did it the second time

SoundMonkey
Apr 22, 2006

I just push buttons.


Shame Boy posted:

bonus secfuck: scroll down and click on "What is ImportYeti" and you get a cloudflare 525 SSL handshake error lmao

e: aw it doesn't do it again when i did it the second time

yeah it's dropping like a third of requests

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

my company isn't listed because we aren't in the US, but I learned that Facebook bought a noodle cutter and got it shipped from China

Shame Boy
Mar 2, 2010

my company isn't listed even though we're in the us, which is weird because i know for a fact we have had stuff shipped to us from overseas

Shame Boy
Mar 2, 2010

i found a company named "Big Daddy Huge Time" which has ordered exactly one thing, a periodic table

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

Shame Boy posted:

i found a company named "Big Daddy Huge Time" which has ordered exactly one thing, a periodic table

How big was the table though

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.

Volmarias posted:

How big was the table though

not that large. very regular though

Powerful Two-Hander
Mar 10, 2004

Mods please change my name to "Tooter Skeleton" TIA.


Workaday Wizard posted:

seriously what the gently caress can you do when users receive malicious emails from approved business partners other than EDR and pray

this is giving people at work a headache at the moment because various groups want "virtual data rooms" and most of them share by emailing a magic link and how the gently caress do you secure and identity proof that channel if them other party isn't already using MFA on your chosen platform?

Workaday Wizard
Oct 23, 2009

by Pragmatica

Powerful Two-Hander posted:

this is giving people at work a headache at the moment because various groups want "virtual data rooms" and most of them share by emailing a magic link and how the gently caress do you secure and identity proof that channel if them other party isn't already using MFA on your chosen platform?

cloud is a gently caress

Powerful Two-Hander
Mar 10, 2004

Mods please change my name to "Tooter Skeleton" TIA.


Workaday Wizard posted:

cloud is a gently caress

gonna submit this as evidence in my "list of concerns"

30 TO 50 FERAL HOG
Mar 2, 2005




this is like, the third RCE in as many months for the SLP service, and its active in the wild

Potato Salad
Oct 23, 2014

nobody cares


the solution is the workaround: disable excess plugins and leave them off

30 TO 50 FERAL HOG
Mar 2, 2005



esxi installations should ship with those services off tbh. it you need something turn it on

Super Nintendo 64
Feb 18, 2012

Workaday Wizard posted:

cloud is a gently caress

world is a vampire
69420 silver linings

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe

Shame Boy posted:

i found a company named "Big Daddy Huge Time" which has ordered exactly one thing, a periodic table
as long as it's not Big Daddy Hugs Time

in a well actually
Jan 26, 2011

dude, you gotta end it on the rhyme

30 TO 50 FERAL HOG posted:

esxi installations should ship with those services off tbh. it you need something turn it on

but how are you gonna sell vmware admin training programs with screenshots to show which checkboxes you can safely turn off

screenshots with which checkboxes to turn on

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

30 TO 50 FERAL HOG posted:

esxi installations should ship with those services off tbh. it you need something turn it on

they could easily automatically configure iptables so that the host to host services are pinholed by default so other stuff on the subnet can't blast them with a malicious payload buuuuut they don't

30 TO 50 FERAL HOG
Mar 2, 2005



i mean if your management interface isnt on a separate secured vlan thats also your fault but lol

Arsenic Lupin
Apr 12, 2012

This particularly rapid💨 unintelligible 😖patter💁 isn't generally heard🧏‍♂️, and if it is🤔, it doesn't matter💁.


Powerful Two-Hander posted:

this is giving people at work a headache at the moment because various groups want "virtual data rooms" and most of them share by emailing a magic link and how the gently caress do you secure and identity proof that channel if them other party isn't already using MFA on your chosen platform?

I read this as "a magic lime" and it made me very happy thinking of meetings passing around virtual limes like talking sticks.

BlankSystemDaemon
Mar 13, 2009



yeah, why the gently caress don't people put management stuff on a vlan with 802.1x - they're one of the few things where PNAC is usually pretty well-supported

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

people, individually and as a group, are generally dumb

evil_bunnY
Apr 2, 2003

of course of course

https://twitter.com/theregister/status/1365009177706434561?s=21

post hole digger
Mar 21, 2011

*clearing throat for 7 minutes straight*
Ahem....
Last......rear end :smug:

Powerful Two-Hander
Mar 10, 2004

Mods please change my name to "Tooter Skeleton" TIA.


Arsenic Lupin posted:

I read this as "a magic lime" and it made me very happy thinking of meetings passing around virtual limes like talking sticks.

a magic lime works but only for logging in via citrus

in a well actually
Jan 26, 2011

dude, you gotta end it on the rhyme


what is keypass i only know KeepAss

30 TO 50 FERAL HOG
Mar 2, 2005



BlankSystemDaemon posted:

yeah, why the gently caress don't people put management stuff on a vlan with 802.1x - they're one of the few things where PNAC is usually pretty well-supported

I mean vlan hopping is a thing but yeah, set up a jump box (hell you can virtualize it, whatever who cares) and use a red forest or keep it off the domain

Carthag Tuek
Oct 15, 2005

Tider skal komme,
tider skal henrulle,
slægt skal følge slægters gang



Powerful Two-Hander posted:

a magic lime works but only for logging in via citrus

checks out

BlankSystemDaemon
Mar 13, 2009



30 TO 50 FERAL HOG posted:

I mean vlan hopping is a thing but yeah, set up a jump box (hell you can virtualize it, whatever who cares) and use a red forest or keep it off the domain
how're you gonna vlan hop if you haven't got the requisite username and password for eap-tls, which also requires a client-side certificate?

ate shit on live tv
Feb 15, 2004

by Azathoth

30 TO 50 FERAL HOG posted:

I mean vlan hopping is a thing but yeah, set up a jump box (hell you can virtualize it, whatever who cares) and use a red forest or keep it off the domain


BlankSystemDaemon posted:

how're you gonna vlan hop if you haven't got the requisite username and password for eap-tls, which also requires a client-side certificate?

Not to mention that "vlan hopping" isn't a thing anymore. If you have access to the switching infrastrucutre you can do some fun stuff, but a properly configured trunk port or access port will not allow you layer2 access to anything more then what is configured.

30 TO 50 FERAL HOG
Mar 2, 2005



ate poo poo on live tv posted:

Not to mention that "vlan hopping" isn't a thing anymore. If you have access to the switching infrastrucutre you can do some fun stuff, but a properly configured trunk port or access port will not allow you layer2 access to anything more then what is configured.

oh word? i thought you could still double tag if a port had a pvid

champagne posting
Apr 5, 2006

YOU ARE A BRAIN
IN A BUNKER

ate poo poo on live tv posted:

Not to mention that "vlan hopping" isn't a thing anymore. If you have access to the switching infrastrucutre you can do some fun stuff, but a properly configured trunk port or access port will not allow you layer2 access to anything more then what is configured.

properly configured being the operative words here

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.
PLC is a gently caress

Kazinsal
Dec 13, 2011



I wonder if the CCNA still talks about VTP attacks like that's a thing people do

in five years at this job working on primarily cisco switches I have seen exactly one customer that had VTP turned on and they followed the best practices for preventing VTP attacks

hobbesmaster
Jan 28, 2008


quote:

The vulnerability, which is tracked as CVE-2021-22681, is the result of the Studio 5000 Logix Designer software making it possible for hackers to extract a secret encryption key. This key is hard-coded into both Logix controllers and engineering stations and verifies communication between the two devices. A hacker who obtained the key could then mimic an engineering workstation and manipulate PLC code or configurations that directly impact a manufacturing process.

“Any affected Rockwell Logix controller that is exposed on the Internet is potentially vulnerable and exploitable,” said Sharon Brizinov, principal vulnerability researcher at Claroty, one of three organizations Rockwell credited with independently discovering the flaw. “To successfully exploit this vulnerability, an attacker must first obtain the secret key and have the knowledge of the cryptographic algorithm being used in the authentication process.”

huh? that doesn’t sound like a 10/10

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.

hobbesmaster posted:

huh? that doesn’t sound like a 10/10

i don't know if i'm misreading, but "To successfully exploit this vulnerability, an attacker must first obtain the secret key and have the knowledge of the cryptographic algorithm being used in the authentication process" sounds like it just involves having either a controller or an engineering workstation to get it from. not necessarily the target's

hobbesmaster
Jan 28, 2008

basically are they trying to say “all controllers have the same key” or “private keys are burned into write once memory”

Midjack
Dec 24, 2007



hobbesmaster posted:

basically are they trying to say “all controllers have the same key” or “private keys are burned into write once memory”

i think it's that first one

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.

hobbesmaster posted:

basically are they trying to say “all controllers have the same key” or “private keys are burned into write once memory”

it's not really clear from either the writeup, or the CVE, but i'm assuming it's unclear because they don't want to outright say every device has the same key.

Adbot
ADBOT LOVES YOU

klosterdev
Oct 10, 2006

Na na na na na na na na Batman!
I'm sure security by obscurity will work real great for them now that everyone is paying attention to a 10/10 CVE

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply