Artwork for podcast It's 5:05! Daily cybersecurity and open source briefing
Episode #208: How Leaky is your VPN?; Microsoft stops renewing licenses for Russian companies; Fortinet Critical Flaw; Microsoft ProxyShell; Hackers Need Jira Too
Episode 208 • 16th August 2023 • It's 5:05! Daily cybersecurity and open source briefing • Contributors from Around the World
00:00:00 00:13:22

Shownotes

200 episodes available for free on your favorite podcast platform: /bit.ly/505-updates📌

August 16, 2023, Episode #208 - Wednesday

How Leaky is your VPN?

🇦🇺 Edwin Kwan, Sydney, Australia ↗

https://papers.mathyvanhoef.com/usenix2023-tunnelcrack.pdf

https://github.com/vanhoefm/vpnleaks

https://www.theregister.com/2023/08/10/tunnelcrack_vpn/

Microsoft stops renewing licenses for Russian companies

🇺🇸 Hillary Coover, Washington, DC ↗

https://www.svoboda.org/a/microsoft-prekratit-prodlevatj-litsenzii-rossiyskim-kompaniyam/32543000.html

https://www.rferl.org/a/russia-microsoft-suspends-licenses/32543751.html


Fortinet Critical Flaw

🇺🇸 Katy Craig, San Diego, California ↗

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-215a

https://nvd.nist.gov/vuln/detail/CVE-2018-13379#vulnCurrentDescriptionTitle

https://www.fortiguard.com/psirt/FG-IR-20-233

https://www.fortiguard.com/psirt/FG-IR-18-384


Trac Bannon: Break out of the Chains: Microsoft ProxyShell

🇺🇸 Tracy (Trac) Bannon, Camp Hill, Pennsylvania↗

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-215a

https://nvd.nist.gov/vuln/detail/CVE-2021-34473

https://nvd.nist.gov/vuln/detail/CVE-2021-31207 

https://nvd.nist.gov/vuln/detail/CVE-2021-34523


Hackers Need Jira Too

🇷🇴 Olimpiu Pop, Transylvania, Romania ↗

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-215a

https://nvd.nist.gov/vuln/detail/CVE-2022-26134

https://nvd.nist.gov/vuln/detail/CVE-2021-26084


This Day in Tech History

🇺🇸 Marcel Brown, St. Louis, Missouri ↗

http://thisdayintechhistory.com/08/16

Chapters

Video

More from YouTube