certcc Profile Banner
CERT/CC Profile
CERT/CC

@certcc

Followers
4K
Following
2
Media
4
Statuses
103

CERT Coordination Center at the Carnegie Mellon University Software Engineering Institute.

Pittsburgh, PA, USA
Joined March 2009
Don't wanna be here? Send us removal request.
@certcc
CERT/CC
4 years
You all know by now about the #log4j CVE-2021-44228 that affects lots of Java applications, right?.No? Well that extra sleep must be nice!.We've published a vulnerability note with details: We link to PowerShell and Python3 scanners to find jar files too.
Tweet media one
1
28
76
@certcc
CERT/CC
4 years
We have been communicating our findings to and collaborating with Pulse Secure. They have published more details about the Integrity Checker Tool (ICT) here: .
1
1
4
@certcc
CERT/CC
4 years
Since the Pulse Connect Secure ICT has been public since March, it would be wise to assume that attackers have worked around it by now. Yes, run the ICT if you haven't already by now. No, a clean ICT report doesn't necessarily mean you're fine.
1
2
8
@certcc
CERT/CC
4 years
It is important to realize that the Pulse Secure Integrity Checker Tool (ICT) and the PCS factory reset functionality can both be subverted by an attacker on a compromised PCS device. If we can do this, assume that attackers can do this as well. 🤔
Tweet media one
Tweet media two
Tweet media three
2
23
45
@certcc
CERT/CC
4 years
If you have a Pulse Connect Secure system and did not immediately apply the instantaneous XML workaround published on April 20, assume compromise until you can prove otherwise. Run the PCS Integrity Assurance package as soon as possible (requires reboot).
0
12
12
@certcc
CERT/CC
4 years
RT @cglyer: This is not a drill - patch your Exchange Servers ASAP. We're seeing active exploitation by #HAFNIUM.
0
58
0
@certcc
CERT/CC
5 years
We've published vulnerability note VU#490028 about Zerologon / CVE-2020-1472. Windows Domain controllers without the August update from Microsoft are vulnerable to complete domain takeover by an unauthenticated attacker. Samba DCs < 4.8 affected by default.
kb.cert.org
Microsoft Windows Netlogon Remote Protocol (MS-NRPC) uses insecure AES-CFB8 initialization vector
0
4
7
@certcc
CERT/CC
5 years
Citrix vulnerabilities in Citrix ADC (formerly known as NetScaler ADC), Citrix Gateway (formerly known as NetScaler Gateway) and Citrix SD-WAN WANOP. Impacts include system compromise by an unauthenticated user on the management network.
0
7
5
@certcc
CERT/CC
5 years
Microsoft has released ADV200006 about an 0day vulnerability being exploited in the wild in Microsoft Windows Adobe Type Manager Type 1 font parsing. There are almost as many workarounds provided as there are attack vectors!.
kb.cert.org
Microsoft Windows Type 1 font parsing remote code execution vulnerabilities
0
12
18
@certcc
CERT/CC
5 years
Microsoft has released updates for this issue:.
0
0
3
@certcc
CERT/CC
5 years
Disable SMB compression and block SMB both inbound AND outbound to help prevent exploitation of an unpatched "wormable" vulnerability in Microsoft Windows SMBv3. ADV200005 CVE-2020-0796 VU#872016.
kb.cert.org
Microsoft SMBv3 compression remote code execution vulnerability
2
57
57
@certcc
CERT/CC
6 years
VU#338824.Microsoft Internet Explorer is being actively exploited in the wild using a new unpatched vulnerability in the Scripting Engine. Disable access to JScript.dll as a workaround.
kb.cert.org
Microsoft Internet Explorer Scripting Engine memory corruption vulnerability
1
17
15
@certcc
CERT/CC
6 years
If you use "Disable all macros without notification" in Microsoft Office for Mac, you may be in for an unpleasant surprise. XLM macros in SYLK (.SLK) content will run without any prompting. This allows for arbitrary code execution without any clicks.
kb.cert.org
Microsoft Office for Mac cannot properly disable XLM macros
0
6
5
@certcc
CERT/CC
6 years
Any device that has a software stack associated with it may become unsafe when it has outlived its support life span. It's Time to Retire Your Unsupported Things.
0
4
4
@certcc
CERT/CC
6 years
0
15
0
@certcc
CERT/CC
6 years
It's important to note that these updates are NOT currently being deployed via Windows Update or Microsoft Update. Despite being actively exploited in the wild, manual actions must be taken to receive the fixes.
@msftsecresponse
Microsoft Security Response Center
6 years
Out of band security vulnerability fixes CVE-2019-1367 and CVE-2019-1255 have been released today. For more information please see and .
1
10
14
@certcc
CERT/CC
6 years
Exim has released fixes for CVE-2019-15846, an issue where a local or remote attacker can execute programs with root privileges. This affects versions up to and including 4.92.1. The patches were released today in version 4.92.2 and can be found at
0
4
4
@certcc
CERT/CC
6 years
A user with the ability to run code (php, cgi, etc.) in the context of Apache can escalate privileges to root. CVE-2019-0211.Apply updates to get the fix.
cfreal.github.io
Hacker. Maintainer of
0
3
4
@certcc
CERT/CC
7 years
And just to be clear, this new Exchange vulnerability is CVE-2019-0686. If you have read any guidance that this new exchange vulnerability is CVE-2018-8581, or have taken actions assuming that the mitigations for CVE-2018-8581 will protect you, you may get an unpleasant surprise.
0
3
9