2
0

Lindell to Lawyer: Lumpy Pillows?


 invite response                
2023 Sep 9, 1:02am   217 views  4 comments

by AmericanKulak   ➕follow (8)   💰tip   ignore  

I love Mike. And yeah, he's pissed off:

https://twitter.com/JackPosobiec/status/1700368531282329790

Don't call his pillows lumpy, you ambulance chasing Asshole.

Comments 1 - 4 of 4        Search these comments

1   clambo   2023 Sep 9, 9:00am  

Lawyers are the lowest form of creature.
I girl I dated long ago said she was going to law school.
I suggested she become a hooker, which is a more honest profession.
I got her for free so she did me "pro bono".
2   Patrick   2023 Sep 9, 12:05pm  

https://twitter.com/OldRowSwig/status/1700315006246527362



I like Lindell a lot more now.

This is about Dominion, which undermined faith in US election integrity by having their machines connected to the internet and opening a door for easy and untraceable alteration of totals, is suing him for defamation. Not to win, but just to cost him money. The process is the punishment.

https://www.thegatewaypundit.com/2020/12/dominion-voting-machines-trying-hide-relationship-solar-winds/


Dominion is trying to hide their relationship with SolarWinds.
We reported yesterday that late Sunday night the Cybersecurity and Infrastructure Security Agency (CISA) issued a rare Emergency Directive 21-01, in response to a KNOWN COMPROMISE involving SolarWinds Orion products.



It turns out that Dominion was trying to hide the fact that they were connected with SolarWinds:

Dominion deleted the reference and link to “SolarWinds” from their website, but we have the archive still.

Now you see it… now you dont.https://t.co/oSdLXpWSJPhttps://t.co/JDWWFVfofr pic.twitter.com/NpuWdlS238

— Ron (@CodeMonkeyZ) December 15, 2020

Another IT professional shared this:

I am also an IT professional that uses SolarWinds. We use SolarWinds to manage network equipment, servers, etc. SolarWinds is a very powerful tool. SolarWinds has a scripting tool capable of automated task scheduling for configuration management. So say you had 1000 or more voting machines spread across the country. You could build scripts to download data from or upload data to rapidly in seconds. SolarWinds services and accounts are granted elevated permissions on equipment to perform these tasks. Hackers could take over a company’s SolarWinds management server to use as a “zombie” and orchestrate attacks on voting machines from all over making it difficult to track. ...

In January, U.S. lawmakers expressed concern about foreign involvement through these companies’ creation and oversight of U.S. election equipment. Top executives from the three major companies were grilled by both Democratic and Republican members of the U.S. House Committee on House Administration about the integrity of their systems. CEO of Dominion Voting Systems revealed that they rely heavily on Chinese parts because there is no alternative. ...

The Dominion Voting Systems is tied to the Clinton Global Initiative through the DELIAN Project. According to the Clinton Foundation website:

In 2014, Dominion Voting committed to providing emerging and post-conflict democracies with access to voting technology through its philanthropic support to the DELIAN Project, as many emerging democracies suffer from post-electoral violence due to the delay in the publishing of election results. Over the next three years, Dominion Voting will support election technology pilots with donated Automated Voting Machines (AVM), providing an improved electoral process, and therefore safer elections.

Further, in 2015 Washington Post reported that Dominion Voting Systems donated between $25,001 and $50,000 to the Clinton Foundation.

House Speaker Nancy Pelosi
There are also allegations that Dominion Voting Systems was involved in some sort of voter fraud because they had worked with persons connected to high-ranking Democrats, such as House Speaker Nancy Pelosi.

https://twitter.com/EmeraldRobinson/status/1324873622947835905

In the aftermath of the 2016 election, intensified scrutiny was focused on America’s voting systems in general and Dominion Voting Systems in particular. So, Dominion Voting Systems hired lobbyists to assist with the company’s interactions with the U.S. Congress. They hired Nadeam Elshami, Nancy Pelosi’s former chief of staff as one of these lobbyists, as reported by Bloomberg.

Dominion Voting Systems — which commands more than a third of the voting-machine market without having Washington lobbyists — has hired its first, a high-powered firm that includes a longtime aide to Speaker Nancy Pelosi. ...


It just goes on an on. Dominion is sketchy as hell, and no voting machine should ever be used if it has the slightest hint of political bias in management, must less outright contributions to one side.
3   Patrick   2023 Sep 9, 12:29pm  

https://www.nbcnews.com/politics/elections/online-vulnerable-experts-find-nearly-three-dozen-u-s-voting-n1112436


The three largest voting manufacturing companies — Election Systems &Software, Dominion Voting Systems and Hart InterCivic — have acknowledged they all put modems in some of their tabulators and scanners. The reason? So that unofficial election results can more quickly be relayed to the public. Those modems connect to cell phone networks, which, in turn, are connected to the internet. ...

For election systems to be online, even momentarily, presents a serious problem, according to Appel.

“Once a hacker starts talking to the voting machine through the modem, the hacker cannot just change these unofficial election results, they can hack the software in the voting machine and make it cheat in future elections,” he said.


Dominion can not be trusted because they have put in modems, which give remote actors the ability to contact the voting machines.
4   Patrick   2023 Sep 9, 12:30pm  

https://www.cybersecurity-help.cz/vdb/SB2022060627


Multiple vulnerabilities in Dominion Voting Systems ImageCast X

Published: 2022-06-06
Risk Low
Patch available NO
Number of vulnerabilities 9
CVE-ID CVE-2022-1739
CVE-2022-1740
CVE-2022-1741
CVE-2022-1742
CVE-2022-1743
CVE-2022-1744
CVE-2022-1745
CVE-2022-1746
CVE-2022-1747
CWE-ID CWE-347
CWE-1283
CWE-912
CWE-20
CWE-22
CWE-250
CWE-290
CWE-266
CWE-346
Exploitation vector Local
Public exploit N/A
Vulnerable software
ImageCast X
Hardware solutions / Other hardware appliances

Vendor Dominion Voting Systems

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Improper Verification of Cryptographic Signature
EUVDB-ID: #VU63987

Risk: Low

CVSSv3.1:

CVE-ID: CVE-2022-1739

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature
Exploit availability: No

Description
The vulnerability allows a local user to compromise the target system.

The vulnerability exists due to the affected application does not validate application signatures to a trusted root certificate. An authenticated attacker with physical access can install malicious code.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions
ImageCast X: 5.5.10.30 - 5.5.10.32

CPE2.3
cpe:2.3:h:dominion_voting_systems:imagecast_x:5.5.10.32:::::::*
External links
http://ics-cert.us-cert.gov/advisories/icsa-22-154-01

Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

2) Mutable Attestation or Measurement Reporting Data
EUVDB-ID: #VU63991

Risk: Low

CVSSv3.1:

CVE-ID: CVE-2022-1740

CWE-ID: CWE-1283 - Mutable Attestation or Measurement Reporting Data
Exploit availability: No

Description
The vulnerability allows a local user to compromise the target system.

The vulnerability exists due to the ImageCast X’s on-screen application hash display feature, audit log export, and application export functionality rely on self-attestation mechanisms. An authenticated attacker with physical access can disguise malicious applications on a device.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions
ImageCast X: 5.5.10.30 - 5.5.10.32

CPE2.3
cpe:2.3:h:dominion_voting_systems:imagecast_x:5.5.10.32:::::::*
External links
http://ics-cert.us-cert.gov/advisories/icsa-22-154-01

Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

3) Hidden functionality
EUVDB-ID: #VU63992

Risk: Low

CVSSv3.1:

CVE-ID: CVE-2022-1741

CWE-ID: CWE-912 - Hidden Functionality (Backdoor)
Exploit availability: No

Description
The vulnerability allows a local user to compromise vulnerable system

The vulnerability exists due to hidden functionality (backdoor) is present in software within the Terminal Emulator application. An authenticated attacker with physical access can use this functionality to gain elevated privileges on the device and install malicious code.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions
ImageCast X: 5.5.10.30 - 5.5.10.32

CPE2.3
cpe:2.3:h:dominion_voting_systems:imagecast_x:5.5.10.32:::::::*
External links
http://ics-cert.us-cert.gov/advisories/icsa-22-154-01

Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

4) Input validation error
EUVDB-ID: #VU63993

Risk: Low

CVSSv3.1:

CVE-ID: CVE-2022-1742

CWE-ID: CWE-20 - Improper input validation
Exploit availability: No

Description
The vulnerability allows a local user to compromise the target system.

The vulnerability exists due to the affected application allows for rebooting into Android Safe Mode. An authenticated attacker with physical access can directly access the operating system, escalate privileges on a device and install malicious code.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions
ImageCast X: 5.5.10.30 - 5.5.10.32

CPE2.3
cpe:2.3:h:dominion_voting_systems:imagecast_x:5.5.10.32:::::::*
External links
http://ics-cert.us-cert.gov/advisories/icsa-22-154-01

Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

5) Path traversal
EUVDB-ID: #VU63994

Risk: Low

CVSSv3.1:

CVE-ID: CVE-2022-1743

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Exploit availability: No

Description
The vulnerability allows a local user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. An authenticated attacker with physical access can send a specially crafted election definition file and execute arbitrary code on the system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions
ImageCast X: 5.5.10.30 - 5.5.10.32

CPE2.3
cpe:2.3:h:dominion_voting_systems:imagecast_x:5.5.10.32:::::::*
External links
http://ics-cert.us-cert.gov/advisories/icsa-22-154-01

Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

6) Execution with unnecessary privileges
EUVDB-ID: #VU63995

Risk: Low

CVSSv3.1:

CVE-ID: CVE-2022-1744

CWE-ID: CWE-250 - Execution with Unnecessary Privileges
Exploit availability: No

Description
The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application binary has a setuid bit. An authenticated attacker with physical access can run the affected binary and execute arbitrary code on the system with root privileges.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions
ImageCast X: 5.5.10.30 - 5.5.10.32

CPE2.3
cpe:2.3:h:dominion_voting_systems:imagecast_x:5.5.10.32:::::::*
External links
http://ics-cert.us-cert.gov/advisories/icsa-22-154-01

Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

7) Authentication Bypass by Spoofing
EUVDB-ID: #VU63996

Risk: Low

CVSSv3.1:

CVE-ID: CVE-2022-1745

CWE-ID: CWE-290 - Authentication Bypass by Spoofing
Exploit availability: No

Description
The vulnerability allows a local user to bypass authentication process.

The vulnerability exists due to the authentication mechanism susceptible to forgery. An authenticated attacker with physical access can gain administrative privileges on a device and install malicious code.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions
ImageCast X: 5.5.10.30 - 5.5.10.32

CPE2.3
cpe:2.3:h:dominion_voting_systems:imagecast_x:5.5.10.32:::::::*
External links
http://ics-cert.us-cert.gov/advisories/icsa-22-154-01

Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

8) Incorrect Privilege Assignment
EUVDB-ID: #VU63997

Risk: Low

CVSSv3.1:

CVE-ID: CVE-2022-1746

CWE-ID: CWE-266 - Incorrect Privilege Assignment
Exploit availability: No

Description
The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the authentication mechanism used by poll workers to administer voting can expose cryptographic secrets used to protect election information. An authenticated attacker with physical access can gain access to sensitive information and perform privileged actions.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions
ImageCast X: 5.5.10.30 - 5.5.10.32

CPE2.3
cpe:2.3:h:dominion_voting_systems:imagecast_x:5.5.10.32:::::::*
External links
http://ics-cert.us-cert.gov/advisories/icsa-22-154-01

Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

9) Origin validation error
EUVDB-ID: #VU63999

Risk: Low

CVSSv3.1:

CVE-ID: CVE-2022-1747

CWE-ID: CWE-346 - Origin Validation Error
Exploit availability: No

Description
The vulnerability allows a local user to compromise the target system.

The vulnerability exists due to the authentication mechanism used by voters to activate a voting session is susceptible to forgery. An authenticated attacker with physical access can print an arbitrary number of ballots without authorization.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions
ImageCast X: 5.5.10.30 - 5.5.10.32

CPE2.3
cpe:2.3:h:dominion_voting_systems:imagecast_x:5.5.10.32:::::::*
External links
http://ics-cert.us-cert.gov/advisories/icsa-22-154-01

Please register to comment:

api   best comments   contact   latest images   memes   one year ago   random   suggestions