Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Reindeer Suffers Mas ...

 Security

Cybersecurity experts at WizCase discovered a large-scale data breach affecting Reindeer, a collaborator of Tiffany & Co, Patrón Tequila, and other companies, according to E Hacking News.  The organization, led by Ata Hakçil, discovered that the breach exposed personal information such as names, dates of birth,   show more ...

email addresses, phone numbers, and physical addresses. Cybersecurity experts believe a S3 bucket with a false configuration that belonged to Reindeer was compromised.  Valtix CEO Douglas Murray, said of the incident, "The leaked data dates from May 2007-February 2012. The public cloud brings a whole host of new issues to which organizations are still adapting. The case of the Reindeer breach raises serious questions about the shared responsibility model and certainly highlights the need for a layered defense. When it comes to PaaS services, like S3,... (read more)

image for Microsoft Patches Ac ...

 Security

Software giant Microsoft issued a series of 44 security updates yesterday, with one of them actively  exploited in the wild, according to The Hacker News.   Microsoft announced that the 7 most critical and 37 most significant flaws in Microsoft Office, Visual Studio, Azure, Windows, .NET Core, the Microsoft Windows   show more ...

Codecs Library, the Microsoft Graphics Component, the Microsoft Scripting Engine, and several other Microsoft products have been fixed. Also on August 5, Microsoft patched 7 security vulnerabilities for

image for Conti Ransomware Gan ...

 Security

Key details critical to the operation of Conti Ransomware-as-a-Service have been exposed online, says Threat Post.  The page provides an archive of numerous Cobalt Strike tools, training materials and an archive of Cobalt Strike C2 servers with IP addresses that show how the group conducts its attacks. The   show more ...

information was posted by an allegedly vindictive Conti Gang member who accused the organization of cheating him out of money for their services. The group appears not to have paid a disgruntled member as much as expected, resulting in an online rant. After receiving only $1,500 in payment for his efforts, the affiliate claimed that recruiters took advantage of "suckers" and divided the money among themselves.  Network administrators should block any Conti IP addresses Needless to say that the leak of critical information represents “the holy ... (read more)

image for Adobe Fixes Critical ...

 Security

In order to address numerous high severity vulnerabilities in Adobe's e-commerce platform Magento, a significant set of security updates was released on Monday, according to The Hacker News. Magento 2.4.2, 2.4.2-p1, and 2.3.7, as well as any earlier version of Magento, are all affected by the major   show more ...

vulnerabilities, as are Magento Open Source edition versions 2.3.7, 2.4.2-p1, and any prior versions of Magento Open Source edition. 20 out of the 26 vulnerabilities are considered severe, while 6 are deemed to be of extreme significance.   All vulnerabilities patched this month were unknown to the general public at the time of their release and were not the target of an active attack. An attacker who successfully exploited these vulnerabilities can obtain elevated access, run malicious code and take control of a Magento website along with the host server. Magento u... (read more)

image for 1M Stolen Credit Car ...

 Security

A group of cybercriminals established a website that specializes in selling payment card data online, AllWorld.Cards, according to Threat Post. Threat actors leaked 1 million stolen credit cards (gathered between 2018 and 2019) to help promote their criminal operations.  Cybersecurity researchers from Cyble   show more ...

discovered the leak during a regular check of Dark Web marketplaces and cybercrime activity. According to researchers, the market began operating around May 2021 and is accessible through a Tor network as well as on the Clearnet. Researchers from Italian firm D3 Lab said in a post, “It is conceivable that the data was shared for free to ent... (read more)

image for Hacking a capsule ho ...

 News

Whenever I am at Moscow’s Sheremetyevo airport, I always check out the capsule hotel and debate whether to take a rest in one of those mini pods. To date, I haven’t pulled the trigger, but when I saw a presentation at this year’s Black Hat called Hacking a Capsule Hotel — Ghosts in the Bedroom, I   show more ...

had to check it out. The speaker, Kyasupā of LEXFO, described how he was looking to save money on a holiday, by staying in a capsule hotel. For anyone unfamiliar, capsule hotel rooms are typically small spaces with a bed, a fan, and a curtain to block out fellow guests. Other facilities such as dining areas, bathrooms, and the like are shared. In other words, showing basic respect for one another is really important in a capsule hotel. Unfortunately for Kyasupā, his capsule hotel neighbor had a loud, 2 a.m. phone call, and despite assurances he’d pipe down, did the same thing the next night. And unlike many who would try to figure out a way to keep the peace, Kyasupā decided to get revenge. He’d been wondering if he could hack into his hotel’s iPod-controlled devices anyway; the loud neighbor just pushed him over the edge. Tinkering around with his laptop, wireless cards, and an Android device, Kyasupā found a way in through a half-dozen vulnerabilities in Nasnos routers. As you can see in the video, our hacker had gained the ability to control any room he wanted. Now, for his story, he just had to find the right neighbor. On a slow afternoon when the hotel was empty, Kyasupā was able to identify his tormentor’s room. From there, he used a script that not only turned the room’s lights on and off, but also folded the bed into a couch every two hours starting at midnight. In a more responsible move, Kyasupā did of course inform the hotel about its security issues, and he also contacted the router manufacturer. The hotel has already changed its security protocols, but the vendor has not yet responded. What else can I say? Never underestimate a wronged hacker.

 Breaches and Incidents

An affiliate of Conti ransomware leaked the manuals and technical guides—used by the gang to train new members—on a cybercrime forum owing to financial conflicts. The leaked information is said to be the holy grail of the penetration testing team working behind the Conti gang. The files were uploaded on an underground forum named XSS and contain details about tools and tactics used by the group.

 Malware and Vulnerabilities

A set of DNS vulnerabilities was found impacting DNS-as-a-Service (DNSaaS) providers. It enables cybercriminals to rip off sensitive corporate data. The flaws could allow intelligence harvesting simply by using a domain registration technique. There are mitigation steps available that can be followed by managed DNS services providers.

 Malware and Vulnerabilities

LockBit 2.0 ransomware group is hiring and promising corporate insiders millions of dollars if they assist attackers in infiltrating and encrypting corporate networks. The recent finding indicates the LockBit gang probably wants to remove the middleman hackers for companies’ login credentials. Such offers of millions of dollars to insiders could prove fatal for organizations if worked out in favor of criminals.

 Trends, Reports, Analysis

More than half of employees who work remotely are deliberately ignoring or working around security policies put in place by their company, according to new research by Axiad.

 Trends, Reports, Analysis

During the pandemic, online presence has become crucial for retail businesses. It has also led to the challenge of evasive malicious bots that are now leaching off of already vulnerable businesses.

 Innovation and Research

Researchers have detailed a new type of attack called Database Reconnaissance and Exfiltration via Adaptive Compression Heuristics (DBREACH) against databases at the Black Hat US 2021 hybrid event. It could result in information disclosure and loss. Attackers can further monitor the database usage patterns, such as DoS detection, and look for a single user with a sudden high number of updates.

 Malware and Vulnerabilities

A cybersecurity researcher recently spotted threat actors actively trying to exploit Microsoft Exchange servers by targeting ProxyShell vulnerabilities. The newly discovered vulnerabilities could be exploited via the Client Access Service (CAS), which runs in IIS on port 443. Experts recommend applying all the patches as early as possible and using additional layers of security such as endpoint threat detection.

 Malware and Vulnerabilities

A new variant of the Golang crypto-worm has been found dropping Monero-mining malware on targeted machines. The crypto-worm is based on XMRig and abuses known web server vulnerabilities. It has the ability to speed up the mining process by 15%.

 Feed

Canon TR150 print drivers versions 3.71.2.10 and below allow local users to read/write files within the "CanonBJ" directory and its subdirectories. By overwriting the DLL at C:ProgramDataCanonBJIJPrinterCNMWINDOWSCanon TR150 seriesLanguageModules40CCNMurGE.dll with a malicious DLL at the right time whilst   show more ...

running the C:WindowsSystem32Printing_Admin_Scriptsen-USprnmngr.vbs script to install a new printer, a timing issue can be exploited to cause the PrintIsolationHost.exe program, which runs as NT AUTHORITYSYSTEM, to successfully load the malicious DLL. Successful exploitation will grant attackers code execution as the NT AUTHORITYSYSTEM user. This Metasploit module leverages the prnmngr.vbs script to add and delete printers. Multiple runs of this module may be required given successful exploitation is time-sensitive.

 Feed

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

 Feed

Red Hat Security Advisory 2021-2977-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

 Feed

Ubuntu Security Notice 5034-2 - USN-5034-1 fixed a vulnerability in c-ares. This update provides the corresponding update for Ubuntu 16.04 ESM. Philipp Jeitner and Haya Shulman discovered that c-ares incorrectly validated certain hostnames returned by DNS servers. A remote attacker could possibly use this issue to perform Domain Hijacking attacks. Various other issues were also addressed.

 Feed

Red Hat Security Advisory 2021-3119-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory addresses a wide array of vulnerabilities.

 Feed

Adobe on Tuesday shipped security updates to remediate multiple critical vulnerabilities in its Magento e-commerce platform that could be abused by an attacker to execute arbitrary code and take control of a vulnerable system. The issues affect 2.3.7, 2.4.2-p1, 2.4.2, and earlier versions of Magento Commerce, and 2.3.7, 2.4.2-p1, and all prior versions of Magento Open Source edition. Of the 26

 Feed

Microsoft on Tuesday rolled out security updates to address a total of 44 security issues affecting its software products and services, one of which it says is an actively exploited zero-day in the wild. The update, which is the smallest release since December 2019, squashes seven Critical and 37 Important bugs in Windows, .NET Core & Visual Studio, Azure, Microsoft Graphics Component, Microsoft

 Feed

Hackers have siphoned $611 million worth of cryptocurrencies from a blockchain-based financial network in what's believed to be one of the largest heists targeting the digital asset industry, putting it ahead of breaches of exchanges Coincheck and Mt. Gox. Poly Network, a cross-chain decentralized finance (DeFi) platform for swapping tokens across multiple blockchains such as Bitcoin, Ethereum,

 Feed

Cybersecurity researchers have disclosed a new class of vulnerabilities impacting major DNS-as-a-Service (DNSaaS) providers that could allow attackers to exfiltrate sensitive information from corporate networks. "We found a simple loophole that allowed us to intercept a portion of worldwide dynamic DNS traffic going through managed DNS providers like Amazon and Google," researchers Shir Tamari

 Feed

As cyber threats keep on increasing in volume and sophistication, more and more organizations acknowledge that outsourcing their security operations to a 3rd-party service provider is a practice that makes the most sense. To address this demand, managed security services providers (MSSPs) and managed service providers (MSPs) continuously search for the right products that would empower their

2021-08
Aggregator history
Wednesday, August 11
SUN
MON
TUE
WED
THU
FRI
SAT
AugustSeptemberOctober