Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Microsoft Warns of W ...

 Security

Microsoft issued a warning about a huge phishing campaign that uses open email links to steal credentials, according to The Hacker News. An old idiom advises us to work smart, not hard and nobody applies it better than modern hackers. Using something as common as URLs, threat actors manage to trick numerous users into   show more ...

introducing sensitive information that could grant access to an organization's network, steal credit card information or personal data that can be used for blackmailing. Nowadays, some manage to perfect their campaigns to the point where they are not even detected by advanced and up-to-date anti-malware solutions. Microsoft 365 Defender Threat Intelligence Team explained in a report "Attackers co... (read more)

image for Legal Consequences P ...

 Security

With an average cost of a data breach reaching an all-time high of $4.24 million, still some companies fail to see the full picture and don't meet modern cybersecurity standards, according to Tripwire.   Despite the fact that online threats are increasing on a daily basis, numerous firms fail to recognize the   show more ...

importance of proper cybersecurity. Interestingly enough, many companies are not aware that they are bound by state, industry, and international laws. Although there is no uniform national or global cybersecurity law in place, companies that fail to meet certain legislation can face legal consequences. As cybersecurity becomes more of a serious concern, the need for online defense is starting to worry more governments around the world. Aside from the potential data loss, companies that... (read more)

image for Kaspersky: Kanye

 Security

Cybercriminals are launching a new scam to take advantage of the release of Kanye West's Donda album by distributing malicious fake downloads on the Internet, according to Tech Republic. Cybersecurity firm Kaspersky proactively studied the event to see if threat actors were spreading any malware across the   show more ...

Internet. They emphasized that one of the scams is to target the release of highly anticipated media (movies, music), as they can place the malicious code in fake files that can be easily downloaded. This particular scam attempt involves the uploading of fake malicious files to the Internet that are similar to those that were identified prior to the introduction of Black Widow. Kanye's fans are given a link to download the album and then asked to participate in a survey to confirm they are not robots. Afterwards, customers are redirected to a... (read more)

image for Hackers Can Now Bypa ...

 Security

Contacless Mastercard and Maestro PINs can be bypasses due to a new vulnerability discovered by Swiss College of Engineering in Zurich, according to Cybersecurity News.  The key aspect of the flaw is that it allows thieves to use a hacked Mastercard or Maestro card to make contactless payments without having to input   show more ...

the PIN to complete the transaction, if properly exploited. Properly in this case entails first installing dedicated software on two Android smartphones. One device is used to simulate a point of sale terminal being installed, while the other acts as a card emulator that allows the modified transaction information to be transmitted to a real point-of-sale device. Once the card initiates a transaction, it reveals all related information. To avert further attacks, security experts will not reveal the app in question  Experts from ETH Zu... (read more)

image for Google, Microsoft To ...

 Security

Following sophisticated cyberattacks that targeted critical infrastructure, organizations and governments around the world, Microsoft, Amazon, Apple, IBM and Google pledged to invest a total of $30 billion in cybersecurity advances over the next 5 years, according to The Hacker News.  US plans to develop a framework   show more ...

to improve the supply chain technologies and broaden CISA's role in safeguarding natural gas pipelines. A meeting was held in this sense at the While House that included top representatives from various US companies who agreed to help improve cybersecurity. The pledges come following repeated high-profile cyberattacks on SolarWinds, Microsoft, Colonial Pipeline,

image for Critical Cosmos Data ...

 Security

Microsoft sent out a warning to thousands of cloud computing customers regarding threat actors that can view, modify, or even delete master databases if they gain access to their systems, according to Reuters. Wiz announced that Microsoft Azure's flagship Cosmos database contain a vulnerability that allows access   show more ...

to keys that control access to the databases of hundreds of companies. Unable to update those keys itself, Microsoft sent an email to its customers Thursday asking them to create new keys. The software giant compensated Wiz with $40,000 in cash for discovering and reporting the security flaw. Microsoft said, "Microsoft recently became aware of a vulnerability in Azure Cosmos DB that could potentially allow a user to gain access to another customer's resources by using the account's primary read-w... (read more)

image for Chinese Developers R ...

 Security

A vpnMentor investigation found that a 134 GB server owned by EskyFun is exposed and user data was leaked for game titles such as Metamorph M, The Three Kingdoms Legend, Adventure Story, Rainbow Story, and Fantasy MMORPG. The aforementioned games were downloaded 1.6 million times, whereas the leaked information had   show more ...

more than 365 million records. An intriguing aspect is that developers increased the amount of analytics, monitoring and authorization options available for the games, some needing more permissions even before they were installed. Data disclosed includes IP and IMEI numbers, mobile device event logs, device information, phone numbers, EskyFun network passwords, current operating system, rooted or otherwise rooted phones, player acquisition and transaction reports, mailing, and support requests. Various data points were also used to identify profile individuals as well as tw... (read more)

image for Misconfiguration in  ...

 Business

How does the information companies collect fall into the wrong hands? Sometimes insiders sell it, and sometimes targeted hacking springs the leak, but most often, personally identifiable information gets out through misconfigured services or programs. Adding to mountains of evidence of just that, researchers from   show more ...

UpGuard found that personally identifiable information from 38 million people had been exposed. The source of the leak is some poorly configured Web applications created with the Microsoft Power Apps platform. Fortunately, malefactors do not seem to have gotten access to the information. Power Apps misconfiguration As a tool that helps companies build apps and Web portals without the need for heavy development investments, Microsoft’s Power Apps uses the low-code principle (that is, it does not require writing code as such). User reviews hype the ability to turn any idea into reality without having experience in IT and programming. That simplicity is the root of the problem. Using Power Apps, people who not only lacked IT experience, but also ignored information security, created tools that — surprise! — weren’t secure. The researchers found 47 companies and government agencies that used Power Apps to create tools that collected personal data but did not keep that data safe. To summarize a long and rather technical explanation, Power Apps lets users create tools both for sharing data and for collecting data. In both cases the data is stored in tables, and the creator of the app can enable access permissions to them. By default, the permissions were disabled. On the one hand, that let creators enable sharing easily. On the other hand, it essentially made the tables public. That is why the collected information remained available from outside the companies. How to protect your company’s and clients’ data from leaks After the researchers reported the leak, Microsoft changed the platform’s default settings. Now, when somebody creates a new project that collects personal data, it will store any information it collects such that outsiders won’t be able to access it. However, apps and Web services created before Microsoft’s update may still be vulnerable. If your company uses Microsoft Power Apps, you should check all configuration options thoroughly to avoid this kind of leak, especially if your applications collect and store personally identifiable information. However, the problem is actually much broader. Power Apps is far from the only low-code platform people lacking IT expertise use to create services, applications, and websites. These tools, which in many cases companies use for internal tasks only, may go entirely unnoticed by security departments. Meanwhile, they can contain source-code vulnerabilities, errors that occur when integrating with other business processes, or, as in this case, misconfigurations. Therefore, we recommend companies that use low-code platforms do the following: Carefully check the security and privacy settings of both published and not-yet-published apps; Educate information security departments about the use of such platforms in business processes; Employ external experts (if not internal specialists) for security assessment.

 Expert Blogs and Opinion

Attempting to hack back an adversary could have geopolitical implications that go well beyond the scope of the individual business and with the possibility of false-flag operations.

 Trends, Reports, Analysis

As many people look to renew their licenses, driver’s license phishing scams designed to steal people’s identities have been popping up across the U.S., according to state motor vehicle agencies.

 Trends, Reports, Analysis

Some security and privacy experts note that the findings at the DoD are similar to records access issues that private sector healthcare entities struggle with concerning VIPs and other patients.

 Govt., Critical Infrastructure

The U.S. Securities and Exchange Commission (SEC) will monitor decentralized finance (DeFi) transactions, after contracting with the blockchain cybersecurity firm AnChain.AI.

 Trends, Reports, Analysis

A ranking member of the Senate Banking Committee is requesting inputs from crypto and blockchain community to inform future legislation on its security, data privacy, and other investor protections.

 Malware and Vulnerabilities

Mozi uses a robust P2P network structure so even if some of the nodes go down, the whole network will carry on, and the remaining nodes will still infect other vulnerable devices.

 Trends, Reports, Analysis

Trend Micro found that around 13 million malware attacks targeted Linux-based cloud environments, with ransomware and coin miners accounting for 54% of attacks in the first half of 2021. Web shells accounted for around 20% of malware families. It is recommended to have additional and adequate layers of security checks against such threats that might become aggressive in near future.

 Breaches and Incidents

The FBI cautioned against the Hive ransomware that recently halted operations at Memorial Health System in a cyberattack. The group’s deadline ranges between two to six days, normally. Hive actors use RDP to move laterally inside the network. A response plan in the event of ransomware attacks should be kept handy.

 Trends, Reports, Analysis

According to Kaspersky, between July 2020 and June 2021, around 303,827 users were faced with gaming-related malware and other unwanted software, while 69,224 files were propagated under the pretense of 24 most played PC games.

 Malware and Vulnerabilities

The Belgian Police issued a warning about the return of the Joker virus that is attacking Android devices - once more. The virus has been detected in eight apps in the Google Play Store; however, the apps have been removed by Google.

 Feed

Ubuntu Security Notice 5058-1 - It was discovered that Thunderbird didn't ignore IMAP server responses prior to completion of the STARTTLS handshake. A person-in-the-middle could potentially exploit this to trick Thunderbird into showing incorrect information. Multiple security issues were discovered in   show more ...

Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. Various other issues were also addressed.

 Feed

Red Hat Security Advisory 2021-3381-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

 Feed

Red Hat Security Advisory 2021-3366-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a crlf injection vulnerability.

 Feed

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

 Feed

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

 Feed

Red Hat Security Advisory 2021-3363-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass, out of bounds write, and privilege escalation vulnerabilities.

 Feed

Red Hat Security Advisory 2021-3365-01 - The System Security Services Daemon service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch and the Pluggable Authentication Modules interfaces toward the system, and a pluggable back-end   show more ...

system to connect to multiple different account sources. Issues addressed include a code execution vulnerability.

 Feed

Ubuntu Security Notice 5057-1 - Etienne Stalmans discovered that Squashfs-Tools mishandled certain malformed SQUASHFS files. An attacker could use this vulnerability to write arbitrary files to the filesystem.

 Feed

Ubuntu Security Notice 5054-1 - Felix Wilhelm discovered a buffer overflow flaw in the mod_proxy_uwsgi module. An attacker could use this vulnerability to provoke an information disclosure or potentially remote code execution.

 Feed

BSCW Server versions 7.4.2 and below, 7.3.2 and below, 5.2.3 and below, 5.1.9 and below, and 5.0.11 and below suffer from an XML tag injection vulnerability.

 Feed

Red Hat Security Advisory 2021-3327-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, out of bounds write, and privilege escalation vulnerabilities.

 Feed

This is an LLVM based tool to audit Linux kernel module security using both pointer and taint analyses that are flow-sensitive, context-sensitive, and fieldsensitive on kernel drivers. It is port of Dr. Checker.

 Feed

Red Hat Security Advisory 2021-3328-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, out of bounds write, and privilege escalation vulnerabilities.

 Feed

Red Hat Security Advisory 2021-3325-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

 Feed

Git clients that support delay-capable clean / smudge filters and symbolic links on case-insensitive file systems are vulnerable to remote code execution while cloning a repository. Usage of clean / smudge filters through Git LFS and a case-insensitive file system changes the checkout order of repository files which   show more ...

enables the placement of a Git hook in the .git/hooks directory. By default, this Metasploit module writes a post-checkout script so that the payload will automatically be executed upon checkout of the repository.

 Feed

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant   show more ...

to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.

 Feed

Flawfinder searches through source code for potential security flaws, listing potential security flaws sorted by risk, with the most potentially dangerous flaws shown first. This risk level depends not only on the function, but on the values of the parameters of the function.

 Feed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added single-factor authentication to the short list of "exceptionally risky" cybersecurity practices that could expose critical infrastructure as well as government and the private sector entities to devastating cyberattacks. Single-factor authentication is a method of signing in users to websites and remote systems by

 Feed

Details have emerged about a now-patched security vulnerability impacting Microsoft Exchange Server that could be weaponized by an unauthenticated attacker to modify server configurations, thus leading to the disclosure of Personally Identifiable Information (PII). The issue, tracked as CVE-2021-33766 (CVSS score: 7.3) and coined "ProxyToken," was discovered by Le Xuan Tuyen, a researcher at the

 Feed

New vulnerabilities have been discovered in Fortress S03 Wi-Fi Home Security System that could be potentially abused by a malicious party to gain unauthorized access with an aim to alter system behavior, including disarming the devices without the victim's knowledge. The two unpatched issues, tracked under the identifiers CVE-2021-39276 (CVSS score: 5.3) and CVE-2021-39277 (CVSS score: 5.7),

 Feed

A group of academics has proposed a machine learning approach that uses authentic interactions between devices in Bluetooth networks as a foundation to handle device-to-device authentication reliably. Called "Verification of Interaction Authenticity" (aka VIA), the recurring authentication scheme aims to solve the problem of passive, continuous authentication and automatic deauthentication once

2021-08
Aggregator history
Tuesday, August 31
SUN
MON
TUE
WED
THU
FRI
SAT
AugustSeptemberOctober