- Joined
- Mar 1, 2021
Pretty big news, the MITRE foundations support for the CVE program is set to expire today:
MITRE’s Support for CVE Program Set to Expire | Archive
MITRE’s Support for CVE Program Set to Expire | Archive
Follow along with the video below to see how to install our site as a web app on your home screen.
Note: This feature may not be available in some browsers.
And at the end CISA extended for another 11 monthsPretty big news, the MITRE foundations support for the CVE program is set to expire today:
MITRE’s Support for CVE Program Set to Expire | Archive
Not surprised at all given how crucial the CVE program is. Can't wait for exactly the same thing to happen in 11 months lmao
A major security flaw in Git just dropped. Arbitrary code can be run on your machine when you clone a repo.
Minimal example illustrating it is here:
Distros are scrambling to get ahead of this, or at least not too far behind it.
ETA:
Hacker News discussion: https://news.ycombinator.com/item?id=44502330
Debian bug (severity grave): https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1108983
Homebrew PR: https://github.com/Homebrew/homebrew-core/pull/229423 (merged already)
NixOS PR: https://github.com/NixOS/nixpkgs/pull/423553 (merged)
Alpine MR: https://gitlab.alpinelinux.org/alpine/aports/-/merge_requests/86835 (merged)
Should've used mercurial, pijul or Fossil, but who am I kidding, two use Rust and another uses SQL.Crosspost:
Published: 2025-07-08
Updated: 2025-07-08
Title: SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
Description:Heap-based buffer overflow in Windows SPNEGO Extended Negotiation allows an unauthorized attacker to execute code over a network.
9.8 CRITICAL 3.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL /RC
Mitigations
The following mitigating factors might be helpful in your situation:
This vulnerability affects Windows client machines running Windows 10, version 1607 and above, due to the following GPO being enabled by default on these operating systems: "Network security: Allow PKU2U authentication requests to this computer to use online identities".
How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by sending a malicious message to the server, potentially leading to remote code execution.
What is SPNEGO Extended Negotiation?
The SPNEGO Extended Negotiation Security Mechanism (NEGOEX) extends Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) described in [RFC4178].
CVE-2024-363505.6 (Medium) AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:NA transient execution vulnerability in some AMD processors may allow an attacker to infer data from previous stores, potentially resulting in the leakage of privileged information.
CVE-2024-363575.6 (Medium) AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:NA transient execution vulnerability in some AMD processors may allow an attacker to infer data in the L1D cache, potentially resulting in the leakage of sensitive information across privileged boundaries.
CVE-2024-363483.8 (Low) AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:NA transient execution vulnerability in some AMD processors may allow a user process to infer the control registers speculatively even if UMIP[3] feature is enabled, potentially resulting in information leakage.
CVE-2024-363493.8 (Low) AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:NA transient execution vulnerability in some AMD processors may allow a user process to infer TSC_AUX even when such a read is disabled, potentially resulting in information leakage.