![]() |
May 22nd, 2025 (30 days ago)
|
![]() |
Description: The alleged leader of the cybercriminal gang behind the Qakbot malware, which was used by many high-profile ransomware gangs, has been indicted by the U.S. Justice Department.
May 22nd, 2025 (30 days ago)
|
![]() |
Description: Summary
When using Keycloak as an oidc provider, the clientsecret gets printed into the container stdout logs for an example at container startup.
Details
Container Image (15.04.2025): ghcr.io/project-zot/zot-linux-amd64:latest
Here is an example how the configuration can look which causes the above stated problem:
http: address: "0.0.0.0" port: 5000 externalUrl: "https://zot.example.com" auth: { failDelay: 1, openid: { providers: { oidc: { name: "Keycloak", clientid: "zot-client-id", clientsecret: fsdfkmmiwljasdklfsjaskldjfkljewijrf234i52k3j45l, keypath: "", issuer: "https://keycloak.example.com/realms/example", scopes: ["openid"] } } } }
PoC
Set up a blank new zot k8s deployment with the code snippet above.
Impact
exposure of secrets, on configuring a oidc provider
References
https://github.com/project-zot/zot/security/advisories/GHSA-c37v-3c8w-crq8
https://github.com/project-zot/zot/commit/8a99a3ed231fdcd8467e986182b4705342b6a15e
https://github.com/advisories/GHSA-c37v-3c8w-crq8
May 22nd, 2025 (30 days ago)
|
![]() |
Description: The company paused the platform for safety reasons before confirming that an attacker had stolen the funds.
May 22nd, 2025 (30 days ago)
|
CVE-2024-6409 |
Description: A race condition vulnerability was discovered in how signals are handled by OpenSSH's server (sshd). If a remote attacker does not authenticate within a set time period, then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). As a consequence of a successful attack, in the worst case scenario, an attacker may be able to perform a remote code execution (RCE) as an unprivileged user running the sshd server.
EPSS Score: 70.2% SSVC Exploitation: none
May 22nd, 2025 (30 days ago)
|
CVE-2024-41197 |
Description: An issue in Ocuco Innovation - INVCLIENT.EXE v2.10.24.5 allows attackers to bypass authentication and escalate privileges to Administrator via a crafted TCP packet.
EPSS Score: 0.02%
May 22nd, 2025 (30 days ago)
|
![]() |
Description: The U.S. government has indicted Russian national Rustam Rafailevich Gallyamov, the leader of the Qakbot botnet malware operation that compromised over 700,000 computers and enabled ransomware attacks. [...]
May 22nd, 2025 (30 days ago)
|
![]() |
Description: Simalga (Spain)
May 22nd, 2025 (30 days ago)
|
![]() |
Description: Pocket, the app for saving articles to read later, announced it is shutting down on July 8.
May 22nd, 2025 (30 days ago)
|
![]() |
Description: Hazel observes that cybercriminals often fumble teamwork, with fragile alliances crumbling over missed messages. Plus, how UAT-6382 is exploiting Cityworks and what you can do to stay secure.
May 22nd, 2025 (30 days ago)
|