Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for What to do if your h ...

 Tips

Online games lag, the picture freezes during a job interview, and video streaming’s out of the question: It might be that your router can’t handle the load, but consider the neighbors as well. Are they surfing on your dime? Find uninvited guests To find out if broadband squatters are stealing your   show more ...

bandwidth, you need to check the list of devices connected to your network. Your router’s administration pages will show you that list, but unfortunately, not all manufacturers prioritize user-friendliness, and the list can be difficult to understand. An alternative option is to use Kaspersky Security Cloud‘s simple and straightforward home network map. Here’s how: In the router settings or Kaspersky Security Cloud, open the list of connected devices and check it carefully. If you see an unfamiliar name next to the expected household members’ phones and laptops, plus any smart appliances you own, someone else is probably using your connection. That’s not nice, of course, but surely it isn’t dangerous — right? Well, it is. Your neighbor might think they’re just downloading WandaVision but accidentally grab some malware as well, which will then attack your devices over the Wi-Fi you’re unwittingly sharing. In fact, a Trojan can give attackers access to every bit of data you send over the Internet: credit card numbers, confidential work documents, and so forth. Even if you don’t mind a slower connection, you should probably kick squatters off your home network, and make sure they can’t come back. Block unauthorized Wi-Fi access Change your passwords. Passwords are still your first line of defense, so if for some reason you haven’t already, set a password for your Wi-Fi network. If you did, but outsiders are still connecting, change the password to guard against brute-force access. Make the password strong! Yes, every connected device will have to reconnect, but you shouldn’t have to enter that stronger password more than once per device. At the same time, change your router’s admin panel username and password. Remember that factory settings are not unique — often the same combinations, such as admin/admin or admin/password, unlock any of the thousands of units of the same model. They’re very easy to find, posted online, and essentially an open invitation to hackers. Disable WPS. Using WPS (Wi-Fi protected setup) simplifies the authorization process. Whereas setting up a wireless home network used to require at least a bit of tech savvy, routers now have WPS so users can simply press, click, or tap a button on the router, or enter an 8-digit PIN, to connect. The short PIN is extremely vulnerable to brute-force attacks, however, and entering it doesn’t even require admin panel access. In practice, it means anyone in network range can brute-force the PIN in a couple of hours (far less if you didn’t change the factory default settings). Enable WPA2 encryption in the router settings to protect your data from interception. The latest router models support WPA3, which provides even stronger security. Unfortunately, not all devices are compatible with it yet. If you have the time and energy, you may want to experiment, but even if you don’t, WPA2 will do for basic protection. You can change the type of encryption in the router settings. For more home Wi-Fi security tips, click here. What to do if your Wi-Fi is still sluggish If you’ve kicked off any uninvited guests but your connection is still too slow, then the problem lies elsewhere. Try our tips for optimizing your home Wi-Fi. Share bandwidth safely If your home network is working great, and you actually want to share your Wi-Fi with certain neighbors, set up a guest subnet for them. That way you’ll be helping out some good folks without putting your own devices at risk. Stay protected Now that you’ve made your home network a digital fortress, turn your attention to security outside the domestic zone. For those times when you have to connect to another Wi-Fi network, secure your Internet connection so that no one can steal anything from you.

image for Fintech Giant Fiserv ...

 A Little Sunshine

If you sell Web-based software for a living and ship code that references an unregistered domain name, you are asking for trouble. But when the same mistake is made by a Fortune 500 company, the results can range from costly to disastrous. Here’s the story of one such goof committed by Fiserv [NASDAQ:FISV], a   show more ...

$15 billion firm that provides online banking software and other technology solutions to thousands of financial institutions. In November 2020, KrebsOnSecurity heard from security researcher Abraham Vegh, who noticed something odd while inspecting an email from his financial institution. Vegh could see the message from his bank referenced a curious domain: defaultinstitution.com. A quick search of WHOIS registration records showed the domain was unregistered. Wondering whether he might receive email communications to that address if he registered the domain, Vegh snapped it up for a few dollars, set up a catch-all email account for it, and waited. “It appears that the domain is provided as a default, and customer bank IT departments are either assuming they don’t need to change it, or are not aware that they could/should,” Vegh said, noting that a malicious person who stumbled on his discovery earlier could have had a powerful, trusted domain from which to launch email phishing attacks. At first, only a few wayward emails arrived. Ironically enough, one was from a “quality assurance” manager at Fiserv. The automatic reply message stated that the employee was out of the office “on R&R” and would be back to work on Dec. 14. Many other emails poured in, including numerous “bounced” messages delivered in reply to missives from Cashedge.com, a money transfer service that Fiserv acquired in 2011. Emails get bounced — or returned to the sender — when they are sent to an address that doesn’t exist or that is no longer active. The messages had been sent to an email address for a former client solutions director at Fiserv; the “reply-to:” address in those missives was “donotreply@defaultinstitution.com”. The messages were informing customers of CashEdge’s main service Popmoney — which lets users send, request and receive money directly from bank accounts — that Popmoney was being replaced with Zelle, a more modern bank-to-bank transfer service. Each CashEdge missive included information about recurring transfers that were being canceled, such as the plan ID, send date, amount to be transferred, the name and last four digits of the account number the money was coming from, and the email address of the recipient account. Incredibly, at the bottom of every message to CashEdge/Popmoney customers was a boilerplate text: “This email was sent to [recipient name here]. If you have received this email in error, please send an e-mail to customersupport@defaultinstitution.com.” Other services that directed customers to reply to the researcher’s domain included Fiserv customer Netspend.com, a leading provider of prepaid debit cards that require no minimum balance or credit check. The messages from Netspend all were to confirm the email address tied to a new account, and concerned “me-to-me transfers” set up through its service. Each message included a one-time code that recipients were prompted to enter at the company’s website. But from reading the many replies to these missives, it seems Netspend didn’t make it terribly obvious where users were supposed to input this code. Here’s one of the more profane examples of a customer response: Many others emailed by Netspend expressed mystification as to why they were receiving such messages, stating they’d never signed up for the service. From the gist of those messages, the respondents were victims of identity fraud. “My accounts were hacked and if any funding is gone your [sic] sued from me and federal trade commission,” one wrote. “I didn’t create the account. Please stop this account and let me know what’s going on,” replied another. “I never signed up for this service. Someone else is using my information,” wrote a third. Those messages also concerned me-to-me transfers. Other emails came from Detroit-based TCF National Bank. New York-based Union Bank also sent customer information to the researcher’s domain. Both of those messages were intended to confirm that the recipient had tied their accounts to those at another bank. And in both cases, the recipients replied that they had not authorized the linkage. In response to questions from KrebsOnSecurity, Fiserv acknowledged that it had inadvertently included references to defaultinstitution.com as a placeholder in software solutions used by some partners. “We have identified 5 clients for which auto-generated emails to their customers included the domain name “defaultinstitution.com” in the “reply-to” address,” Fiserv said in a written statement. “This placeholder URL was inadvertently left unchanged during implementation of these solutions. Upon being made aware of the situation we immediately conducted an analysis to locate and replace instances of the placeholder domain name. We have also notified the clients whose customers received these emails.” Indeed, the last email Vegh’s inbox received was on Feb. 26. This is not the first time an oversight by Fiserv has jeopardized the security and privacy of its customers. In 2018, KrebsOnSecurity revealed how a programming weakness in a software platform sold to hundreds of banks exposed personal and financial data of countless customers. Fiserv was later sued over the matter by a credit union customer; that lawsuit is still proceeding. Vegh said he found a similar domain goof while working as a contractor at the Federal Reserve Bank of Philadelphia back in 2015. In that instance, he discovered an unregistered domain invoked by AirWatch, a mobile device management product since acquired by VMWare. “After registering that domain I started getting traffic from all around the world from Fortune 500 company devices pinging the domain,” Vegh said. Vegh said he plans to give Fiserv control over defaultinstitution.com, and hand over the messages intercepted by his inbox. He’s not asking for much in return. “I had been promised a t-shirt and a case of beer for my efforts then, but alas, never received one,” he said of his interaction with AirWatch. “This time, I am hoping to actually receive a t-shirt!” Update, 12:44 p.m. ET: The lead paragraph has been updated to reflect Fiserv’s 2020 revenues, which were nearly $15 billion.

 Threat Intel & Info Sharing

Sarah Lyons, deputy director for economy and society engagement at the NCSC, said across educational settings it was "vital that all providers know how to secure their devices and sensitive data".

 Malware and Vulnerabilities

A trio of security holes -- CVE-2021-27365, CVE-2021-27363, and CVE-2021-27364 -- was found by security company GRIMM researchers in an almost forgotten corner of the mainline Linux kernel.

 Feed

Red Hat Security Advisory 2021-0883-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include buffer overflow, denial of service, and integer overflow vulnerabilities.

 Feed

Red Hat Security Advisory 2021-0876-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-softokn package provides the Network Security Services Softoken Cryptographic Module. Issues addressed include denial of service, out of bounds read, and use-after-free vulnerabilities.

 Feed

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals   show more ...

to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

 Feed

Red Hat Security Advisory 2021-0877-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2021-0881-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

 Feed

Red Hat Security Advisory 2021-0857-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, denial of service, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2021-0851-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System. Issues addressed include a cross site scripting vulnerability.

 Feed

CuteNews version 2.1.2 Avatar upload remote shell upload exploit. Original discovery of remote shell upload in this version is attributed to Ozkan Mustafa Akkus in April of 2019.

 Feed

Red Hat Security Advisory 2021-0873-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and   show more ...

includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include bypass and information leakage vulnerabilities.

 Feed

Red Hat Security Advisory 2021-0860-01 - Red Hat Identity Management is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Issues addressed include a code execution vulnerability.

 Feed

Whitepaper called Breaking the Business Logics It is intends to provide the idea of business logic vulnerabilities and how to exploit them. There are theoretical scenarios as well where common flaws are discussed.

 Feed

Red Hat Security Advisory 2021-0872-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and   show more ...

includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include bypass and information leakage vulnerabilities.

 Feed

Red Hat Security Advisory 2021-0856-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, denial of service, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2021-0874-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and   show more ...

includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include bypass and information leakage vulnerabilities.

 Feed

Red Hat Security Advisory 2021-0862-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

 Feed

A Florida teen accused of masterminding the hacks of several high-profile Twitter accounts last summer as part of a widespread cryptocurrency scam pled guilty to fraud charges in exchange for a three-year prison sentence. Graham Ivan Clark, 18, will also serve an additional three years on probation. The development comes after the U.S. Department of Justice (DoJ) charged Mason Sheppard (aka

 Feed

Apple may be changing the way it delivers security patches to its devices running iOS and iPadOS mobile operating systems. According to code spotted in iOS 14.5, the iPhone maker is reportedly working on a method for delivering security fixes independently of other OS updates. The changes were first reported by the 9to5Mac website. <!--adsense--> While Google's Android has had monthly security

 Feed

Email security firm Mimecast on Tuesday revealed that the state-sponsored SolarWinds hackers who broke into its internal network also downloaded source code out of a limited number of repositories. "The threat actor did access a subset of email addresses and other contact information and hashed and salted credentials," the company said in a write-up detailing its investigation, adding the

 Feed

It's not every day that one of the best-known independent cybersecurity individuals joins a cybersecurity company. The two are generally on opposite sides of the coin, with little crossover. After all, they're usually concerned with different parts of the cybersecurity puzzle – one providing platforms and tools to defend organizations, the other keeping them accountable and looking for blind

 Guest blog

A teenager who hacked into the Twitter accounts of the rich and famous in an attempt to trick millions of their followers into a cryptocurrency scam will spend three years in prison as part of a plea agreement with prosecutors. Read more in my article on the Hot for Security blog.

 Feed only

Graham Cluley Security News is sponsored this week by the folks at Recorded Future. Thanks to the great team there for their support! Recorded Future are experts at providing deep, detailed insight into emerging threats by automatically collecting, analyzing, and organizing billions of data points from the web. The   show more ...

FREE Cyber Daily email from Recorded … Continue reading "Recorded Future’s free Cyber Daily brings the latest trending threat insights to your inbox"

2021-03
Aggregator history
Wednesday, March 17
MON
TUE
WED
THU
FRI
SAT
SUN
MarchAprilMay