MrRobot

joined 1 year ago
 

Tropical Storm Harold to bring heavy rain and flooding to south Texas

About 1.3 million people under tropical storm warning as Governor Greg Abbott deploys state’s national guard

Parts of Texas were preparing for a tropical storm Tuesday as California cleaned up after the historic storm system Hilary slammed that state’s southern region.

Tropical Storm Harold is expected to move inland over south Texas by midday Tuesday, threatening to bring heavy rain and flooding to the region, according to an update from the National Hurricane Center.

Continue reading...

 

One in 10 students are falling behind on literacy and numeracy, revamped Naplan finds

NSW had the best results while more than 30% of students in the Northern Territory failed to meet proficiency standards

One in 10 students are not meeting Naplan standards in literacy and numeracy and students with high levels of socioeconomic disadvantage are even less likely to be keeping up.

This year’s Naplan test was the first held entirely online in term one, not term two, with tougher proficiency levels and a new measurement scale.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

 

Australia to spend less on age pension despite doubling of retirees, intergenerational report shows

Australia on track for pension payments to shrink from 2.3% of GDP to 2% by 2062-63 as superannuation balances balloon

Australia is projected to spend proportionately less on the age pension thanks to superannuation despite a projected doubling of people aged 65 and older, the intergenerational report will show.

The report, set to be released in full on Thursday, is also expected to show a substantial change in Australia’s tax base over four decades, including a dramatic reduction in fuel excise as motorists increasingly opt for electric vehicles.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your

Continue reading...

 

Vaping found to be the biggest risk factor for teenage tobacco smoking

Data from Australian Secondary School Students Alcohol and Drug Survey predates ‘huge’ increase in vaping

E-cigarette use is the single strongest risk factor for adolescents taking up tobacco smoking, out-ranking social norms, poor mental health and misperceptions about smoking harms, research published on Wednesday has found.

The findings come from 4,266 Victorian students aged 12 to 17 who anonymously took part in the 2017 Australian Secondary School Students Alcohol and Drug Survey (Assad), with researchers then focusing on 3,410 students who reported never having smoked even part of a cigarette.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

 

Athens offers more support as Zelenskiy takes high-speed tour of Europe

Ukrainian president also meets leaders of Serbia and Croatia in bid to broaden support base

Volodymyr Zelenskiy’s high-speed tour of Europe’s smaller countries continued in Athens on Tuesday, where he obtained further military and diplomatic support after securing a long-awaited commitment to receive F-16s at the weekend.

The Ukrainian president met Serbia’s president and Croatia’s prime minister at a Balkans summit in the Greek capital, while a day earlier Greece’s prime minister had said his country would help train Ukrainian pilots to fly F-16 jets.

Continue reading...

 

Investment in new Australian wind and solar farms stalls amid ‘raft of barriers’, report finds

First half of year had slowest pace of final approvals in Clean Energy Council’s six years of tracking, but backing for power storage was more promising

Investment in new wind and solar farms has all but stalled with developers facing a “raft of barriers” despite strong political support, the Clean Energy Council said in its latest quarterly report.

The first half of 2023 produced the slowest pace of final investment approvals in the council’s six years of data tracking. Just four generation projects accounting for 348 megawatts – or roughly the size of a single coal-fired power station unit – secured financial commitment in the June quarter.

Continue reading...

 

Brilliant’s new smart home controller makes it easier to put a touchscreen on your wall

The new plug-in version of Brilliant’s wired smart switch is simpler to install and just as easy to use. But still-limited integrations keep it from being truly brilliant.

Continue reading…

 

The Amazfit GTR 4 has dropped to its best price of the year

Alexa screen on the Amazfit GTR 4 displaying the time and the phrase “Hope you’ve had a good Thursday.”

The Amazfit GTR 4 is our favorite budget-friendly wearable. | Photo by Amelia Holowaty Krales / The Verge

The fall semester is officially kicking off in much of the country, so if you haven’t started preparing for the year ahead, it’s wise to start now. Thankfully, the Amazfit GTR 4 — which is one of our top back-to-school guide picks — has returned to its 2023 all-time low price of $169.99 ($30 off) at Amazon, Best Buy, and Target.

As they say, health is wealth, but when schoolwork and deadlines take over, it’s far too easy to neglect it. That’s where the Amazfit GTR 4 comes in handy. Along with being relatively affordable, the wearable makes it incredibly easy to keep tabs on the basics like sleep, fitness, and even stress levels. One of the best things about it is that it’s platform-agnostic, so it won’t lock you into just one ecosystem...

Continue reading…

 

​Hitachi Energy AFF66x

1. EXECUTIVE SUMMARY

  • ​CVSS v3 9.6
  • ​ATTENTION: Exploitable remotely/low attack complexity
  • ​Vendor: Hitachi Energy
  • ​Equipment: AFF66x
  • ​Vulnerabilities: Cross-site Scripting, Use of Insufficiently Random Values, Origin Validation Error, Integer Overflow or Wraparound, Uncontrolled Resource Consumption, NULL Pointer Dereference

2. RISK EVALUATION

​Successful exploitation of these vulnerabilities could allow an attacker to compromise availability, integrity, and confidentiality of the targeted devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​Hitachi Energy reports these vulnerabilities affect the following AFF660/665 products:

  • ​AFF660/665: Firmware 03.0.02 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 ​CROSS-SITE SCRIPTING CWE-79

​In uClibc and uClibc-ng before 1.0.39, incorrect handling of special characters in domain names DNS servers returned via gethostbyname, getaddrinfo, gethostbyaddr, and getnameinfo could lead to output of wrong hostnames (leading to domain hijacking) or injection into applications (leading to remote code execution, XSS, applications crashes, etc.). In other words, a validation step, which is expected in any stub resolver, does not occur.

CVE-2021-43523 has been assigned to this vulnerability. A CVSS v3 base score of 9.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.2.2 ​USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

​ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 could allow remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must rely on unauthenticated IPv4 time sources. There must be an off-path attacker who could query time from the victim's ntpd instance.

CVE-2020-13817 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H).

3.2.3 ​ORIGIN VALIDATION ERROR CWE-346

​ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 could allow an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address because transmissions are rescheduled even when a packet lacks a valid origin timestamp.

CVE-2020-11868 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.4 ​INTEGER OVERFLOW OR WRAPAROUND CWE-190

​TCP_SKB_CB(skb)->tcp_gso_segs value is subject to an integer overflow in the Linux kernel when handling TCP selective acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit.

CVE-2019-11477 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.5 ​UNCONTROLLED RESOURCE CONSUMPTION CWE-400

​A vulnerability named “non-responsive delegation attack” (NRDelegation attack) has been discovered in various DNS resolving software. The NRDelegation attack works by having a malicious delegation with a considerable number of non-responsive nameservers. The attack starts by querying a resolver for a record that relies on those unresponsive nameservers. The attack could cause a resolver to spend time/resources resolving records under a malicious delegation point where a considerable number of unresponsive NS records reside. It could trigger high CPU usage in some resolver implementations that continually look in the cache for resolved NS records in that delegation, which could lead to degraded performance and eventually denial of service in orchestrated attacks. Unbound does not suffer from high CPU usage, but still requires resources to resolve the malicious delegation. Unbound will continue to try to resolve the record until it reaches hard limits. Based on the nature of the attack and the replies, Unbound could reach different limits. From version 1.16.3 on, Unbound introduces fixes for better performance when under load by cutting opportunistic queries for nameserver discovery and DNSKEY prefetching and limiting the number of times a delegation point can issue a cache lookup for missing records.

CVE-2022-3204 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.6 ​NULL POINTER DEREFERENCE CWE-476

​snmp_oid_compare in snmplib/snmp_api.c in NetSNMP before 5.8 has a NULL pointer exception bug that an unauthenticated attacker could use to remotely cause the instance to crash via a crafted UDP packet, resulting in denial of service.

CVE-2018-18066 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Energy
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

​Hitachi Energy reported these vulnerabilities to CISA.

4. MITIGATIONS

​Hitachi Energy recommends the following actions:

  • ​Update to upcoming AFF660/665 FW 04.6.01 release when available.
  • ​Configure only trusted DNS server(s).
  • ​Configure the NTP service with redundant trustworthy sources of time.
  • ​Restrict TCP/IP-based management protocols to trusted IP addresses.
  • ​Disable the SNMP server (CLI and web interface will continue to function as they use an internal connection).

​Hitachi Energy recommends the following general mitigations:

  • ​Recommended security practices and firewall configurations could help protect a process control network from attacks originating from outside the network.
  • ​Physically protect process control systems from direct access by unauthorized personnel.
  • ​Ensure process control systems have no direct connections to the internet and are separated from other networks via a firewall system with minimal exposed ports.
  • ​Do not use process control systems for internet surfing, instant messaging, or receiving emails.
  • ​Scan portable computers and removable storage media for malware prior connection to a control system.

​For more information, see Hitachi Energy’s Security Advisory: 8DBD000167.

​CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity.

 

​Trane Thermostats

1. EXECUTIVE SUMMARY

  • ​CVSS v3 6.8
  • ​ATTENTION: Low attack complexity
  • ​Vendor: Trane
  • ​Equipment: XL824, XL850, XL1050, and Pivot thermostats
  • ​Vulnerability: Injection

2. RISK EVALUATION

​Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands as root using a specially crafted filename.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​Trane reports this vulnerability affects the following thermostats:

  • ​Trane Technologies XL824 Thermostat: Firmware versions 5.9.8 and earlier
  • ​Trane Technologies XL850 Thermostat: Firmware versions 5.9.8 and earlier
  • ​Trane Technologies XL1050 Thermostat: Firmware versions 5.9.8 and earlier
  • ​Trane Technologies Pivot Thermostat: Firmware versions 1.8 and earlier

3.2 VULNERABILITY OVERVIEW

3.2.1 ​INJECTION CWE-74

​A command injection vulnerability exists in Trane XL824, XL850, XL1050, and Pivot thermostats allowing an attacker to execute arbitrary commands as root using a specially crafted filename. The vulnerability requires physical access to the device via a USB stick.

CVE-2023-4212 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

​Houlton McGuinn reported this vulnerability to Trane.

4. MITIGATIONS

​Trane Technologies has pushed the patch out to all devices. The patch is available to all affected devices. As soon as the device is connected to the internet, it will check for a new firmware version. If a new version is available, the device will download and install it. Other than connecting the device to the internet, no user interaction is required.

​If a user wants to verify that they received a patch for this vulnerability, they can verify the firmware version is greater than what is listed above by navigating to the "About" screen on the thermostat. Menu > System Info > About.

​For more information, users may contact their local Trane sales office.

​Trane has published a service database article on their website (login required).

​CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploitation specifically targeting this vulnerability have been reported to CISA at this time. This vulnerability is not exploitable remotely.

 

Hisense U7K (65U7KQ)

Hisense has gone big on Mini LED for 2023 – and the eye-catching U7K suggests the move should serve it well.

view more: ‹ prev next ›