Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Windows Update Error ...

 Windows

Microsoft started the Windows 11 rollout earlier this month, and as everybody knows already, the company has updated the system requirements for the free upgrade, which means that not all Windows 10 devices are getting the new operating system. But as it turns out, not even some computers that are eligible for the   show more ...

move to Windows 11 are allowed to download and install the OS, though this time, it’s all due to an error that shows up on Windows Update. The affected computers are provided with an error telling them “this PC doesn’t currently meet all the system requirements for Windows 11,” and from this point on, there’s not much they can do. But according to GHacks, Microsoft is already investigating the problem, so with a little luck, a full fix would be released rather sooner than later and all these PCs would... (read more)

image for WhatsApp Working on  ...

 Web / Internet Life

WhatsApp is working on all kinds of improvements for its mobile clients right now, and one of the features that have only recently been discovered is called community. Very little is known at this point, but an APK teardown performed by XDA reveals that WhatsApp could be working on something similar to groups or   show more ...

channels currently available on Telegram. A community feature is clearly a way to bring together more WhatsApp users, but at this point, it’s not exactly clear how the whole thing would work. However, the parent company plans to allow users to send others a link to join a community. “Anyone with WhatsApp can follow this link to join this community. Only share it with people you trust,” the link generation feature reads. WhatsApp communities Without a doubt, the purpose of communities is to serve as an expansion to the existing groups already availab... (read more)

image for Rufus Allows Users t ...

 Windows

Rufus is one of the most popular applications allowing users to create bootable installation media, and the most recent beta build brings some pretty good news for those who want to make the move to Windows 11. Rufus can therefore create installation media that skips TPM and Secure Boot verifications, which   show more ...

essentially means that a USB drive you create with the app can be used to install Windows 11 even on unsupported computers. Without a doubt, this is good news for those who believe their PCs are totally capable of running Windows 11 but aren’t allowed to get the OS because of the new system requirements, but on the other hand, Microsoft strongly recommends against doing this unless all verifications are passed. Increased likelihood of problems So in theory, Microsoft says, if you install Windows 11 on a device that’s not officially supported, you could end up struggling with all kinds of problems, including crashes and even Blue Screen of Deat... (read more)

image for Microsoft Teams Is C ...

 Windows

Microsoft is bringing Microsoft Teams to the Microsoft Store on Windows 11, according to a new report, while several other big apps, including TeamSpeak, are also projected to land in the overhaul store on the new operating system. According to a report from Deskmodder, the download links for the Microsoft Store   show more ...

listing belonging to Microsoft Teams are already live, though, at this point, the application isn’t showing up for everybody. For example, searching for Microsoft Teams on my Windows 11 PC doesn’t point me to the app, so most likely, the Redmond-based software giant is still running some experiments before making the app available for everybody. Microsoft Teams listed in the Microsoft Store makes total sense, especially as the company wants to make the store the one destination for everything. And in Windows 11, the store is getting a massive... (read more)

image for Microsoft Says Some  ...

 Windows

The rollout of Windows 11 is under way, but every time Microsoft comes across a new potential problem hitting eligible devices, the company quickly sets an upgrade block in place, therefore preventing them from receiving the new operating system. This time, for example, Microsoft has confirmed that some apps could   show more ...

fail to run on Windows 11 or lead to all kinds of other problems on the operating system, so the company has decided to set a new hold in place to suspend the release to potentially impacted computers. “Compatibility issues have been found between apps using some non-ASCII characters in their registry keys or subkeys and Windows 11. Affected apps might be unable to open and might cause other issues or errors in Windows, including the possibility of receiving an error with a blue screen. Important Affected registry keys with non-ASCII characters might not be able to be repaired,” Microsoft explains. No ETA for the fix just yet For the ti... (read more)

image for Microsoft Hacker Sho ...

 Windows

Windows 11 comes with updated system requirements, and the announcement has caused so much frustration in the community, especially as many users out there think their devices should be allowed to get the new operating system as well. Microsoft, on the other hand, claims otherwise, explaining that new-generation   show more ...

hardware is required not only to offer the absolute best experience on Windows 11 but also to run all the security arsenal that the new operating system comes with and therefore deal with any potential attack. And in a video published last week on YouTube, Microsoft puts its own hacker-in-chief at work, proving just how important it is to run Windows 11 on new-generation hardware, especially from a security perspective. Once again, the company shows that while older computers could be able to run Windows 11, they would lack not only all these security features but also the performance boost available on new-generation hardware. Microsoft: Increase... (read more)

image for Farm equipment secur ...

 Business

One of the most unusual presentations at the DEF CON 29 conference, held in early August, covered farm equipment vulnerabilities found by an Australian researcher who goes by the alias Sick Codes. Vulnerabilities affecting the major manufacturers John Deere and Case IH were found not in tractors and combine   show more ...

harvesters, but in web services more familiar to researchers. Through them, it was possible to gain direct control over multi-ton and very expensive equipment, which poses a particular danger. Modern agricultural machinery For those unfamiliar with modern farming, the price of machinery seems astronomical. In his presentation, Sick Codes explained why tractors and combine harvesters are so expensive.  The best examples of modern agricultural machinery are computerized and automated to a fairly high degree. This is illustrated by the example of the John Deere 9000 Series forage harvester, which is advertised as follows: The 24-liter V12 engine and six-figure price tag are not even the main thing — this particular commercial enumerates the technical capabilities of the machine: spatial orientation system, automatic row pickup and location sensors and synchronization with the truck that receives the cut grain. To these capabilities, Sick Codes adds remote control and the ability to automatically connect tech support directly to the harvester for troubleshooting. It’s here that he makes a bold claim: modern farming is entirely dependent on the Internet. Farming machinery threat model Unsurprisingly, modern machinery is packed full of modern technology, from conventional GPS and 3G/4G/LTE positioning and communication systems to quite exotic inertial navigation methods for determining location on the ground with centimeter-level accuracy. The threat model conceived by Sick Codes is based on IT concepts, and sounds rather threatening when applied to reality. What does a DoS attack on a field look like? Let’s suppose we can change a couple of variables in the software for spraying fertilizer on the soil and increase the dose multiple times over. We could easily make the field unfit for agriculture for years, or even decades, to come. Or how about a simpler theoretical variant: we take control of a combine harvester and use it to damage, say, a power line. Or we hack the harvester itself, disrupt the harvesting process causing huge losses for the farmer. On a national scale, such “experiments” could ultimately threaten food security. Networked farm equipment is, therefore, genuinely critical infrastructure. And according to Sick Codes, the protection put in place by the suppliers of this very technology and infrastructure leaves a lot to be desired. Here’s what he and his like-minded team managed to find. Username brute-forcing, password hardcoding and so on Some of the John Deer infrastructure vulnerabilities presented at the conference are also described in an article on the researcher’s website. Sick Codes started out by signing up for a legitimate developer account on the company’s website (although, as he writes, he later forgot the name he used). Trying to remember, he encountered something unexpected: the API made username look-ups every time he typed a character. A quick check revealed that, yes, the usernames already in the system could be brute-forced. Brute-forcing usernames. Source. The traditional limit on the number of requests from one IP address in such systems was not set. In just a couple of minutes, Sick Codes sent 1,000 queries, checking for usernames matching the names of the Fortune 1000 companies – he got 192 hits. The next vulnerability was discovered in an internal service allowing customers to keep records of purchased equipment. As Sick Codes found out, anyone with access to this tool can view information about any tractor or combine harvester in the database. Access rights to such data are not checked. What’s more, the information is fairly confidential: vehicle owner, location, etc. At DEF CON 29, Sick Codes revealed a little more than what he wrote on his website. For instance, he also managed to access the service for managing demo equipment, with full demonstration history and personal data of company employees. Lastly, his colleagues detected a vulnerability in the corporate service Pega Chat Access Group, in the shape of a hardcoded admin password. Through this, he was able to get the access keys to John Deere’s client account. True, Sick Codes didn’t say what exactly this key opens up, but it appears to be another set of internal services. For a bit of balance, Sick Codes also presented some vulnerabilities affecting John Deere’s European competitor, Case IH. There, he was able to access an unsecured Java Melody server monitoring some of the manufacturer’s services, which gave up detailed information about users and showed the theoretical possibility of hijacking any account. Contacting the companies For the sake of fairness, we should note that Sick Codes draws no direct link between the above-mentioned threats and the vulnerabilities he detected. Perhaps in order not to endanger ordinary farmers. Or maybe he didn’t find any such link. But based on the trivial security flaws presented, he concludes that the safety culture in these companies is low, allowing us to assume that direct control over the combine harvesters is similarly protected. But this remains an assumption. All of the vulnerabilities in John Deere services have since been closed, but with some provisos. The manufacturer did not have any special contact channel for reporting vulnerabilities. Sick Codes had a brief exchange with John Deere’s social media manager, after which he was asked to report the vulnerabilities through the bug-bounty program on the HackerOne service – however no such service was found. A rewards program for reporting vulnerabilities was eventually introduced, but participants are required to sign a non-disclosure agreement.

 Malware and Vulnerabilities

Recently an Iranian hacker group carried out a ransomware attack on the Bar-Ilan University in Israel using a new variant of Apostle ransomware. The group used a new, customized encrypted and obfuscated variant of Apostle compressed as a resource in a Jennlog loader. For now, it is essential that security teams and agencies keep an eye on this threat to avoid any surprise intrusions.

 Threat Actors

A new cybercriminal gang, ChamelGang, has been tied to a cyberespionage campaign that distributed malware using legitimate services of Microsoft, TrendMicro, McAfee, IBM, and Google. The first investigation was launched after a Russian energy firm’s antivirus protection reported the existence of a Cobalt Strike   show more ...

Beacon in RAM. Updating systems frequently and applying security patches as soon they are released is necessary for organizations, and they must not skip or delay it.

 Breaches and Incidents

The exposed configuration file, first indexed on an IoT search engine on September 7, appears to be the main configuration file of the application hosted on the ‘upliftmedia’ subdomain of Sky.com.

 Expert Blogs and Opinion

With IT security and visibility efforts still largely focused higher in the stack at the application layer, bad actors are seeking to breach systems further down the stack at the firmware level.

 Security Culture

ZTE has widened a bug bounty scheme to plug security vulnerabilities in its products, especially potential holes brought about by the launch of commercial 5G networks and services.

 Incident Response, Learnings

Onyewuchi Ibeh, 21, of Bowie, Maryland, Jason Joyner, 42, of Washington, DC and Mouaaz Elkhebri, 30, of Alexandria, Virginia, were charged with money laundering and aggravated identity theft.

 Identity Theft, Fraud, Scams

The US District Court for the Southern District of Florida entered a permanent injunction against three residents of France and two corporate defendants carrying out the highly lucrative scheme.

 Feed

Cypress Solutions CTM-200 wireless gateway version 2.7.1 suffers from an authenticated semi-blind OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands as the root user through the 'ctm-config-upgrade.sh' script leveraging the 'fw_url' POST parameter   show more ...

used in the cmd upgreadefw as argument, called by ctmsys() as pointer to execv() and make_wget_url() function to the wget command in /usr/bin/cmdmain ELF binary.

 Feed

Red Hat Security Advisory 2021-3757-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.2.0 ESR. Issues addressed include double free and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2021-3755-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.2.0 ESR. Issues addressed include double free and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2021-3756-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.2.0 ESR. Issues addressed include double free and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2021-3754-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a server-side request forgery vulnerability.

 Feed

A prominent Togolese human rights defender has been targeted with spyware by a threat actor known for striking victims in South Asia, marking the hacking group's first foray into digital surveillance in Africa. Amnesty International tied the covert attack campaign to a collective tracked as "Donot Team" (aka APT-C-35), which has been linked to cyber offensives in India and Pakistan, while also

 Feed

Although organizations commonly go to great lengths to address security vulnerabilities that may exist within their IT infrastructure, an organization's helpdesk might pose a bigger threat due to social engineering attacks. Social engineering is "the art of manipulating people so they give up confidential information," according to Webroot. There are many different types of social engineering

 Uncategorized

Eleanor Dallaway, the editor of InfoSecurity Magazine, was kind enough to invite me onto her podcast "IntoSecurity Chats" this week. In it we discuss infosecurity rockstars, podcasts, how I would feel if I was stranded on a beautiful tropical island, and some other surprising subjects...

 app sec

Developers want to write good code. Secure code. Tools that optimize developer workflows for handling security issues can take a large burden off security practitioners and make triaging, understanding, prioritizing, and resolving vulnerabilities much easier and faster for the developer. That’s what DevSecOps is   show more ...

all about. One company that has developed such tools is GitLab. […] The post The Power of Developer-First Security appeared first on Security Weekly.

2021-10
Aggregator history
Monday, October 11
FRI
SAT
SUN
MON
TUE
WED
THU
OctoberNovemberDecember