Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for How dangerous are Si ...

 Business

Cybersecurity researcher John Jacksons published a study on two vulnerabilities he found in the Signal messenger desktop client — the CVE-2023-24068 and the CVE-2023-24069. The expert is sure that malefactors can exploit these vulnerabilities for espionage. Since Signal desktop applications for all operating systems   show more ...

have a common code base, both vulnerabilities are present not only in the Windows client, but in MacOS and Linux clients as well. All versions up to the latest (6.2.0) are vulnerable. Lets look at how real the threat is. What are the vulnerabilities CVE-2023-24068 and CVE-2023-24069? The first vulnerability, CVE-2023-24069, lies in an ill-conceived mechanism that handles files sent via Signal. When you send a file to the Signal chat, the desktop client saves it in a local directory. When a file is deleted, it disappears from the directory unless someone answered it or forwarded it to another chat. Moreover, despite the fact that Signal is positioned as a secure messenger and all communications via it are encrypted, the files are stored in unprotected form. Vulnerability CVE-2023-24068 was found during further studying of the client. It turns out that the client lacks file validation mechanism. Theoretically that allows attacker to replace them. That is, if the forwarded file was opened on the desktop client, someone can replace it in the local folder with a forged one. Therefore, with further transfers, user will distribute the switched file instead of the one they were intended to forward. How vulnerabilities CVE-2023-24068 and CVE-2023-24069 can be dangerous? The potential risks of CVE-2023-24069 are more or less understandable. Say, if a user of the Signals desktop version left unlocked computer unattended, someone can gain access to files sent through Signal. The same may happen the full disk encryption is enabled on the computer and the owner tend to leave it somewhere unattended (in the hotel rooms, for example). The exploitation of the second vulnerability requires a more comprehensive approach. Lets say a person frequently receives and sends files through the Signal desktop app (for example, a manager sending tasks to subordinates). Then an attacker with access to his computer can replace one of the files, or, for the sake of stealth, modify existing document, for example, by inserting a malicious script into it. So, with further transfers of the same file, its owner will spread the malware to their contacts. Its important to emphasize that exploitation of both vulnerabilities is possible only if the attacker already have access to the victims computer. But this is not an unreal scenario — we are not necessarily talking about physical access. It would be enough to infect the computer with malware that allows outsiders manipulating files. How to stay safe? According to the CVE Program, Signal developers disagree with the importance of these vulnerabilities, stating that their product should not and cannot protect from attackers with this level of access to the victims system. Therefore, the best advice would be not to use the desktop version of Signal (and desktop versions of messengers in general). But if your working process require it for some tasks, then we recommend: teach your employees not to leave an unlocked computer unattended; always use full disk encryption on working devices; employ security solutions, which can detect and stop malware and attempts of unauthorized access to your data.

image for Experian Glitch Expo ...

 A Little Sunshine

On Dec. 23, 2022, KrebsOnSecurity alerted big-three consumer credit reporting bureau Experian that identity thieves had worked out how to bypass its security and access any consumer’s full credit report — armed with nothing more than a person’s name, address, date of birth, and Social Security number.   show more ...

Experian fixed the glitch, but remained silent about the incident for a month. This week, however, Experian acknowledged that the security failure persisted for nearly seven weeks, between Nov. 9, 2022 and Dec. 26, 2022. The tip about the Experian weakness came from Jenya Kushnir, a security researcher living in Ukraine who said he discovered the method being used by identity thieves after spending time on Telegram chat channels dedicated to cybercrime. Normally, Experian’s website will ask a series of multiple-choice questions about one’s financial history, as a way of validating the identity of the person requesting the credit report. But Kushnir said the crooks learned they could bypass those questions and trick Experian into giving them access to anyone’s credit report, just by editing the address displayed in the browser URL bar at a specific point in Experian’s identity verification process. When I tested Kushnir’s instructions on my own identity at Experian, I found I was able to see my report even though Experian’s website told me it didn’t have enough information to validate my identity. A security researcher friend who tested it at Experian found she also could bypass Experian’s four or five multiple-choice security questions and go straight to her full credit report at Experian. Experian acknowledged receipt of my Dec. 23 report four days later on Dec. 27, a day after Kushnir’s method stopped working on Experian’s website (the exploit worked as long as you came to Experian’s website via annualcreditreport.com — the site mandated to provide a free copy of your credit report from each of the major bureaus once a year). Experian never did respond to official requests for comment on that story. But earlier this week, I received an otherwise unhelpful letter via snail mail from Experian (see image above), which stated that the weakness we reported persisted between Nov. 9, 2022 and Dec. 26, 2022. “During this time period, we experienced an isolated technical issue where a security feature may not have functioned,” Experian explained. It’s not entirely clear whether Experian sent me this paper notice because they legally had to, or if they felt I deserved a response in writing and thought maybe they’d kill two birds with one stone. But it’s pretty crazy that it took them a full month to notify me about the potential impact of a security failure that I notified them about. It’s also a little nuts that Experian didn’t simply include a copy of my current credit report along with this letter, which is confusingly worded and reads like they suspect someone other than me may have been granted access to my credit report without any kind of screening or authorization. After all, if I hadn’t authorized the request for my credit file that apparently prompted this letter (I had), that would mean the thieves already had my report. Shouldn’t I be granted the same visibility into my own credit file as them? Instead, their woefully inadequate letter once again puts the onus on me to wait endlessly on hold for an Experian representative over the phone, or sign up for a free year’s worth of Experian monitoring my credit report. As it stands, using Kushnir’s exploit was the only time I’ve ever been able to get Experian’s website to cough up a copy of my credit report. To make matters worse, a majority of the information in that credit report is not mine. So I’ve got that to look forward to. If there is a silver lining here, I suppose that if I were Experian, I probably wouldn’t want to show Brian Krebs his credit file either. Because it’s clear this company has no idea who I really am. And in a weird, kind of sad way I guess, that makes me happy. For thoughts on what you can do to minimize your victimization by and overall worth to the credit bureaus, see this section of the most recent Experian story.

image for Beware: Images, Vide ...

 Common Vulnerabilities and Exposures (CV

A researcher is warning that photos and video files shared in Signal chats may be hanging around on devices, even when they deleted the messages in which the images were shared. The post Beware: Images, Video Shared on Signal Hang Around appeared first on The Security Ledger with Paul F. Roberts. Related StoriesIoCs   show more ...

vs. EoCs: What’s the difference and why should you care?CES Overlooks New Report That Finds Auto Cyber Is A Dumpster FireEpisode 248: GitHub’s Jill Moné-Corallo on Product Security And Supply Chain Threats

 Threat Actors

Chinese 8220 Gang was seen targeting public cloud infrastructures and poorly secured applications with PwnRig miner and Tsunami IRC bot for cryptomining purposes. Its activities came to light after it attempted to infect one of Radware's Redis honeypots earlier this month. Experts warned that the group’s attack significantly affects a system's performance while exposing systems to other security risks.

 Trends, Reports, Analysis

The problem isn’t software vulnerability alone. It’s also not knowing if you have vulnerable code hiding in your applications. Surprisingly, many security and IT professionals have no idea whether Log4j is part of their software supply chain.

 Incident Response, Learnings

The lawsuits - one filed on January 13, and the other on December 29, 2022 - are each being heard in the U.S. District Court for the Northern District of Illinois, where Chicago-based CommonSpirit has its headquarters.

 Identity Theft, Fraud, Scams

FortiGuard Labs unearthed a phishing campaign aiming at Chinese language users through malicious QR codes. The email spoofs the Chinese Ministry of Finance and contains a Microsoft Word attachment that has a QR code enclosed. Unsuspecting users scanning it may lose their credentials to the websites owned by the threat actor.

 Expert Blogs and Opinion

Businesses that invest in cybersecurity as a competitive advantage are transforming their business models. Every company is or will become a technology company, and those doing it faster are winning.

 Incident Response, Learnings

This week, Ticketmaster testified in Senate Judiciary Committee hearings that it's not the company's monopoly on the live music market that caused the Swifty sales collapse — it was instead a cyberattack, executives said.

 Trends, Reports, Analysis

Much of the wiper malware seen in the first half of 2022, whether attributed or not, was deployed against Ukrainian organizations. These include HermeticWiper, CaddyWiper, IsaacWiper, WhisperGate, and others.

 Malware and Vulnerabilities

The newest wave of Emotet infections leverages .XLS files attached to spam emails. It attempts to trick users into allowing macros to download the dropper. In addition to this, the new variant of Emotet has now moved from 32-bit to 64-bit as another method for evading detection. To stay protected against Emotet,   show more ...

experts recommend using better email security solutions, strong authentication mechanisms, and implementing network segmentation.

 Incident Response, Learnings

Sydney Local Court found the man guilty of obtaining and supplying data with intent to commit a computer offense. It dished out a jail term of 32 months to a man who stole more than AU$100,000 ($69,751) in an SMS phishing scam impacting 450 victims.

 Expert Blogs and Opinion

Medical device regulation is an important part of the healthcare industry as it also helps protect patients by ensuring that any device used for diagnosis, treatment or prevention of a medical condition meets certain standards of safety and quality.

 Feed

Ubuntu Security Notice 5825-1 - It was discovered that PAM did not correctly restrict login from an IP address that is not resolvable via DNS. An attacker could possibly use this issue to bypass authentication.

 Feed

Ubuntu Security Notice 5823-2 - USN-5823-1 fixed a vulnerability in MySQL. This update provides the corresponding update for Ubuntu 16.04 ESM. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to MySQL 5.7.41.

 Feed

Ubuntu Security Notice 5823-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.32 in Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. Ubuntu 18.04 LTS has been updated to MySQL 5.7.41. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

 Feed

Debian Linux Security Advisory 5327-1 - Sebastien Meriot discovered that the S3 API of Swift, a distributed virtual object store, was susceptible to information disclosure.

 Feed

Debian Linux Security Advisory 5326-1 - Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, bypass of host IP address validation and weak randomness setup.

 Feed

Red Hat Security Advisory 2023-0403-01 - The System Security Services Daemon service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch and the Pluggable Authentication Modules interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

 Feed

Red Hat Security Advisory 2023-0442-01 - The System Security Services Daemon service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch and the Pluggable Authentication Modules interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

 Feed

Red Hat Security Advisory 2023-0432-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include an out of bounds read vulnerability.

 Feed

Red Hat Security Advisory 2023-0407-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.0 RPMs. Issues addressed include denial of service and out of bounds read vulnerabilities.

 Feed

The Wordfence Threat Intelligence team has released their 2022 State of WordPress Security report. In the report, they look at changes in the threat landscape, analyze impactful trends, and provide recommendations based on their findings.

 Feed

LastPass-owner GoTo (formerly LogMeIn) on Tuesday disclosed that unidentified threat actors were able to steal encrypted backups of some customers' data along with an encryption key for some of those backups in a November 2022 incident. The breach, which targeted a third-party cloud storage service, impacted Central, Pro, join.me, Hamachi, and RemotelyAnywhere products, the company said. "The

 Feed

VMware on Tuesday released software to remediate four security vulnerabilities affecting vRealize Log Insight (aka Aria Operations for Logs) that could expose users to remote code execution attacks. Two of the flaws are critical, carrying a severity rating of 9.8 out of a maximum of 10, the virtualization services provider noted in its first security bulletin for 2023. Tracked as CVE-2022-31706

 Feed

Security stakeholders have come to realize that the prominent role the browser has in the modern corporate environment requires a re-evaluation of how it is managed and protected. While not long-ago web-borne risks were still addressed by a patchwork of endpoint, network, and cloud solutions, it is now clear that the partial protection these solutions provided is no longer sufficient. Therefore,

 Feed

A North Korean nation-state group notorious for crypto heists has been attributed to a new wave of malicious email attacks as part of a "sprawling" credential harvesting activity targeting a number of industry verticals, marking a significant shift in its strategy. The state-aligned threat actor is being tracked by Proofpoint under the name TA444, and by the larger cybersecurity community as

 Feed

A massive campaign has infected over 4,500 WordPress websites as part of a long-running operation that's been believed to be active since at least 2017. According to GoDaddy-owned Sucuri, the infections involve the injection of obfuscated JavaScript hosted on a malicious domain named "track[.]violetlovelines[.]com" that's designed to redirect visitors to unwanted sites. The latest operation is

2023-01
Aggregator history
Wednesday, January 25
SUN
MON
TUE
WED
THU
FRI
SAT
JanuaryFebruaryMarch