Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Transatlantic Cable  ...

 News

We kick off the 170th edition of the Kaspersky Transatlantic Cable podcast with the alleged end of the Maze ransomware gang. The cybercriminal enterprise recently issued a broken-English press release claiming it was exiting the game. It would be easy to take them at their word, but they are criminals, after all, and   show more ...

Dave and I are not buying it. From there, we move to Japan, whose national nuclear agency warns of a cyberattack. Not many details are available at this time in Western or Eastern publications, but this is one to keep an eye on. We then jump into the world of COVID-19 for a pair of stories involving coronavirus and cybersecurity. The first discusses a change in AI that may use cough analysis to help detect those infected with coronavirus. In the second tale, the UK’s increase in cyberattacks can be tied to COVID-19. After that, we look at the recent WordPress update snafus that blog operators should be on the lookout for. To close out the podcast, we discuss the upcoming AMA with Kaspersky’s Global Research and Analysis team on November 12. If you liked the podcast, please consider subscribing and sharing with your friends. For more information on the stories we covered, please visit the links below: Maze, a notorious ransomware group, says it’s shutting down Japanese nuclear agency warns of cyber attack, turns off email systems Algorithm spots “Covid cough” inaudible to humans Coronavirus: Cyber Security Centre handled record number of incidents over past year WordPress pushes out multiple flawed security updates GReAT, Ask Them Anything 2.0

image for Episode 193: Repair, ...

 Podcasts

Assaf Harel of the firm Karamba Security joins us in the Security Ledger studio to discuss connected car security and the right to repair. The post Episode 193: Repair, Cyber and Your Car with Assaf Harel of Karamba Security appeared first on The Security Ledger. Related StoriesEpisode 192: It’s Showtime! Are   show more ...

Local Governments Ready To Turn Back Election Hacks?Episode 191: Shifting Compliance Left with Galen Emery of ChefSpotlight Podcast: CTO Zulfikar Ramzan on RSA’s Next Act: Security Start-Up

 Malware and Vulnerabilities

The flaw exists in the OpenSLP feature of VMware ESXi. ESXi is a hypervisor that uses software to abstract processor, memory, storage, and networking resources into multiple virtual machines (VMs).

 Trends, Reports, Analysis

Increased cybersecurity risk caused by human error has posed challenges to 80% of businesses during the COVID-19 pandemic, according to a new report by ESET and The Myers-Briggs Company.

 Threat Intel & Info Sharing

The FBI issued a flash alert warning that unidentified threat actors are targeting vulnerable SonarQube instances to access source code repositories of U.S. government agencies and private businesses.

 Breaches and Incidents

The 5.22GB worth of database was leaked earlier today on a prominent hacker forum. It can be confirmed that the database is now available on several other forums including Russian-speaking ones.

 Identity Theft, Fraud, Scams

Researchers are warning of phishing attacks leveraging Google Forms as landing pages to collect credentials by masquerading as login pages from over 25 different companies and government agencies.

 Malware and Vulnerabilities

The infamous Maze ransomware gang announced its retirement from November 1, 2020. In a notice shared on its darknet site, the gang called an end to its operation saying, ‘This project is now closed.’

 Feed

Botan is a C++ library of cryptographic algorithms, including AES, DES, SHA-1, RSA, DSA, Diffie-Hellman, and many others. It also supports X.509 certificates and CRLs, and PKCS #10 certificate requests, and has a high level filter/pipe message processing system. The library is easily portable to most systems and compilers, and includes a substantial tutorial and API reference. This is the current stable release.

 Feed

iDS6 DSSPro Digital Signage System version 6.2 suffers from a privilege escalation vulnerability. An authenticated user can elevate his/her privileges by calling JS functions from the console or by insecure direct object references to hidden functionalities that can result in creating users, modifying roles and permissions and full takeover of the application.

 Feed

The CAPTCHA function for iDS6 DSSPro Digital Signage System version 6.2 is prone to a security bypass vulnerability that occurs in the CAPTCHA authentication routine. By requesting the autoLoginVerifyCode object an attacker can receive a JSON message code and successfully bypass the CAPTCHA-based authentication challenge and perform brute-force attacks.

 Feed

iDS6 DSSPro Digital Signage System version 6.2 suffers from a cleartext transmission/storage of sensitive information in a cookie when using the Remember (autoSave=true) feature. This allows a remote attacker to intercept the HTTP Cookie authentication credentials via a man-in-the-middle attack.

 Feed

Ubuntu Security Notice 4618-1 - Sergey Nizovtsev discovered that tmux incorrectly handled some inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

 Feed

Red Hat Security Advisory 2020-4953-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include out of bounds access and privilege escalation vulnerabilities.

 Feed

Red Hat Security Advisory 2020-4947-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

 Feed

Red Hat Security Advisory 2020-4945-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

 Feed

Red Hat Security Advisory 2020-4951-01 - FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2020-4944-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

 Feed

Red Hat Security Advisory 2020-4948-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

 Feed

Red Hat Security Advisory 2020-4952-01 - FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2020-4950-01 - FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2020-4949-01 - FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2020-4932-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.3 security update on RHEL 8 serves as a   show more ...

replacement for Red Hat Single Sign-On 7.4.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability.

 Feed

Red Hat Security Advisory 2020-4929-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.3 security update on RHEL 6 serves as a   show more ...

replacement for Red Hat Single Sign-On 7.4.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability.

 Feed

Red Hat Security Advisory 2020-4930-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.3 security update on RHEL 7 serves as a   show more ...

replacement for Red Hat Single Sign-On 7.4.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability.

 Feed

Red Hat Security Advisory 2020-4931-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.3 serves as a replacement for Red Hat   show more ...

Single Sign-On 7.4.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include bypass, cross site scripting, denial of service, and man-in-the-middle vulnerabilities.

 Feed

Cybersecurity researchers today took the wraps off an on-going cyber fraud operation led by hackers in Gaza, West Bank, and Egypt to compromise VoIP servers of more than 1,200 organizations across 60 countries over the past 12 months. According to findings published by Check Point Research, the threat actors — believed to be located in the Palestinian Gaza Strip — have targeted Sangoma PBX, an

 Feed

A cyber-attacker successfully breaks into your environment and begins sneaking around to find something valuable - intellectual property, bank account credentials, company plans, whatever. The attacker makes his way to a certain host on a network node to browse the directories, and suddenly, his connection is cut off. The stolen username and password he acquired no longer works.  Unknowingly,

 Feed

The Secure Access Service Edge (or SASE) has been a very hot buzzword in the past year. A term and category created by Gartner 2019, SASE states that the future of networking and security lies in the convergence of these categories into a single, cloud-based platform.The capabilities that SASE delivers aren't new and include SD-WAN, threat prevention, remote access, and others that were

 Feed

A cyberespionage campaign aimed at aerospace and defense sectors in order to install data gathering implants on victims' machines for purposes of surveillance and data exfiltration may have been more sophisticated than previously thought. The attacks, which targeted IP-addresses belonging to internet service providers (ISPs) in Australia, Israel, Russia, and defense contractors based in Russia

 Podcast

Students are being spied on as they do online exams, how did a televised football match reveal the truth about artificial intelligence, and what on earth is the Canny Lumpsucker vulnerability? All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by computer security   show more ...

veterans Graham Cluley and Carole Theriault, joined this week by Thom Langford from The Host Unknown podcast. Plus don't miss the second part of our featured interview with LastPass's Dalia Hamzeh.

 Data loss

Ubisoft says that it is investigating media claims that the Egregor ransomware gang has published a 558 GB archive of the source code and resources of the video game Watch Dogs: Legion on file-sharing site networks. The Egregor group claims that it obtained the source code of the newest game in the Watch Dogs series, following a security breach of Ubisoft’s internal servers.

2020-11
Aggregator history
Thursday, November 05
SUN
MON
TUE
WED
THU
FRI
SAT
NovemberDecemberJanuary