Episode 284 kicks off with a story that is going to surprise no one: over 50% of smart appliances are not connected to the internet, which is a surprise to only the manufacturers – it seems people arent really convinced by Wi-Fi enabled refrigerators or washing machines. Moving on from that, the team discuss news show more ...
that AI audio is becoming a problem, with AI company ElevenLabs saying that theyre going to start clamping down on troublesome audio recordings – but has Pandoras box already been opened? Staying with AI, the team also look at a story breaking from China, with Baidu set to launch its own version of ChatGPT. To wrap up, the team discuss a rather odd story involving pet fish, Pokémon, PayPal and credit cards…. Well leave the rest up to your imagination. If you liked what you heard, please do consider subscribing. Appliance makers sad that 50% of customers wont connect smart appliances AI Voice Firm Clamps Down After 4chan Makes Celebrity Voices for Abuse Chinas biggest search engine is to set launch a ChatGPT rival in March Pet fish playing Nintendo Switch run up bill on owners credit card
A customer holds their handheld device to the POS terminal — but the contactless payment doesnt work. Why? Maybe the device itself is damaged, or maybe the NFC reader chip is failing, but it could be something else: the POS terminal might be infected with Prilex malware, which hunts for bank cards; and its now able show more ...
to block contactless transactions. What is Prilex and why does it block NFC transactions? Prilex is a cybercriminal group thats been hunting down bank card data since 2014. Recently its been focusing on attacks through POS terminals. At the end of last year, our Kaspersky Global Research and Analysis Team (GReAT) experts conducted a detailed study on the evolution of this malware, and concluded that Prilex is one of the first groups that learned how to clone credit card transactions, even those protected by chip-and-PIN technology. But Prilex continues to evolve: while investigating an incident, our experts discovered new samples of this malware. One of its novelties is its ability to block transactions via NFC. NFC-based transactions can generate a unique identifier thats valid for just one transaction — something thats not too appealing to a scammer. So, by preventing the contactless payment, attackers are trying to convince the customer to put the card into the device. How does Prilex infect POS terminals and who does it hunt for? According to our experts report, the attackers use social engineering methods to infect a terminal. Usually they try to convince the employees of the retail outlet that they urgently need to update the terminals software. To do this, they ready to send their technical specialist directly to the store, or at least ask to provide them with remote access by installing the AnyDesk program. The Prilex group is interested in organizations engaged in retail trade; i.e., using POS terminals. Of particular interest to them are devices that operate in busy shopping malls in large cities: thousands of cards can pass through them daily. Prilexs activity is mostly observed in the LatAm region. However, modern cybercriminals often borrow each others tools, so its possible that the same malware will be used in other regions. In fact theres evidence that the same malware (or at least technology) has already been used in Germany. How to stay safe? If you work in retail and notice that your terminal has begun to reject contactless payments, this is a good reason to contact your IT staff, at a minimum (if the problem is the hardware, theyll fix it; if theres an infection, theyll bring in information security or third-party experts for help). For retail companies (especially large networks with many branches), its important to develop internal regulations and explain to all employees exactly how technical support and/or maintenance crews should operate. This should at least prevent unauthorized access to POS-terminals. In addition, increasing employee's awareness of the latest cyberthreats is always a good idea: that way theyll be much less susceptible to new social engineering tricks. As for POS-terminal manufacturers, theyd be well-advised to embed integrated security solutions inside their devices.
Companies need to keep security priorities top of mind during economic downturns so all-important revenue generation doesn't come with a heaping side order of security problems.
The average organization does business with 11 third parties, and 98% of organizations do business with a third party who has suffered a breach, an analysis finds.
Killnet is building its profile, inspiring jewelry sales and rap anthems. But the impact of its DDoS attacks, like the ones that targeted 14 major US hospitals this week, remain largely questionable.
Companies need to be aware of the work culture they foster. Diversity and inclusion aren't just buzzwords. Increasing female visibility and improving female mentoring to help women enter and advance within the cybersecurity industry are key steps forward.
“At first glance, the email seems to be a legitimate communication from DocuSign, with the sender name being manipulated by the attacker, reading Docusign,” reads the technical write-up by Armorblox.
ASEC stumbled across phishing emails warning users that their accounts would be shut down unless they perform a particular action. Hackers used Google's favicon feature to trick users into revealing their credentials. The account credentials entered on the phishing page were sent to a C2 whose address was the same domain as a previous campaign observed by the researchers.
Security researchers at Imperva have suggested that over a quarter of all cyber-attacks (28%) in the UK have hit the financial services and insurance (FSI) industry in the last 12 months.
A new malvertising campaign has surfaced that abuses Google Ads to target users searching for password managers and, in fact, directed them to fake sponsored websites. Previously, the FBI had warned about the explosion of such attacks that impersonated websites involved in finances and duped users into sharing their login credentials and financial data.
Given that the content is written in Spanish, this campaign targets Spanish-speaking people. It shows a blurred picture of a statement that tricks the user into clicking the "Enable Content" button for a clearer view which actually enables macros.
Atlantic General Hospital in Maryland is experiencing network disruptions and outages after a significant ransomware attack deployed this weekend, according to local news outlet WMDT47.
The latest investment was led by Zurich Insurance Company (Zurich). BOXX also unveiled that its business met its combined goal to grow 10x in the last 24 months whilst continuing to outperform its underwriting targets.
The group of Ukrainian hacktivists announced the hack on their Telegram channel claiming that the archive contains more than 6,000 files of the companies of the Gazprom group.
The BlackCat ransomware group claimed to have breached Solar Industries India and stolen 2 TB worth of data, containing military data related to weapons production. The stolen data includes details about the company’s employees and customers, armament supply chains, and information about the other partners and contractors of the firm.
Rising threats to vehicles and industrial operational technology (OT) have led a growing number of enterprises worldwide to invest in advanced technologies and services to better secure their assets, according to an ISG research report.
Google says the hackers accessed limited customer information, including phone numbers, account status, SIM card serial numbers, and information related to details about customers’ mobile service plans.
The security directive, issued Friday, “reinforces existing requirements on handling sensitive security information and personally identifiable information,” a TSA spokesperson said.
The Series A round was led by Standard Investments, with participation from Munich Re Ventures, Moore Strategic Ventures, Xerox Ventures, INT3, Bessemer Venture Partners, and Zeev Ventures — bringing its total raised to $53 million.
Recently EclecticIQ Threat Research Team spotted samples of Godfather imitating Google Protect apps and fooling users into believing they are protected by an Android service. After successful infection, Godfather obtains the permissions for Accessibility Service and collects the default user agent, country code of the network operator, Bot ID, list of installed apps, Android version, device model, and others.
Two more supply chain security flaws have been disclosed in AMI MegaRAC Baseboard Management Controller (BMC) software, nearly two months after three security vulnerabilities were brought to light in the same product.
While it's true that DORA will primarily impact entities operating in the financial sector, DORA's regulations focus on establishing greater cyber-resilience, and will, therefore, also impact information technology roles and companies.
Lockbit ransomware operators have implemented a new version of their malware, dubbed LockBit Green, which was apparently designed to include cloud-based services among its targets.
Since Russia began its invasion of Ukraine 11 months ago, hacking groups like Killnet and NoName057 have targeted an array of government institutions, businesses, and organizations across Europe and the United States.
A ransomware attack forced the closure Tuesday of four public schools serving 1,700 students on the island of Nantucket, Massachusetts, the school district’s superintendent said in an email to parents.
The PBS station KVIE announced the attack on November 23, noting that some of its internal systems were affected on October 31. It immediately took systems offline, notified law enforcement, and hired experts to investigate the incident.
The data from 240,488 customer accounts is now in the hands of hackers, including dates of birth, names, and genders of children having parties, email addresses, IP addresses, passwords, phone numbers, physical addresses, and purchases.
When OpenAI released ChatGPT in November, programmers were astounded to discover that the artificial intelligence-powered chatbot could not only mimic a huge variety of human speech but could also write code.
The campaign mainly targeted Microsoft customers in Ireland and the UK. The tech giant has taken steps to disrupt the operation and it has published an article on how users can protect against these threats, which the company calls consent phishing.
Security researchers from the Mercury Workshop Team have developed a new exploit called 'Shady Hacking 1nstrument Makes Machine Enrollment Retreat', or 'Sh1mmer,' that lets users unenroll their Chromebooks from enterprise management.
The actors behind this new project have an affiliate platform first introduced on the RAMP underground community, which is known for initial access brokers (IABs) and other cybercriminal actors and ransomware groups.
Updates for the vulnerabilities are available for VMware vRealize Log Insight in the form of version 8.10.2. VMware also published workarounds as an alternative for affected customers.
This Metasploit module exploits a bug in io_uring leading to an additional put_cred() that can be exploited to hijack credentials of other processes. This exploit will spawn SUID programs to get the freed cred object reallocated by a privileged process and abuse them to create a SUID root binary that will pop a shell. show more ...
The dangling cred pointer will, however, lead to a kernel panic as soon as the task terminates and its credentials are destroyed. We therefore detach from the controlling terminal, block all signals and rest in silence until the system shuts down and we get killed hard, just to cry in vain, seeing the kernel collapse. The bug affected kernels from v5.12-rc3 to v5.14-rc7. More than 1 CPU is required for exploitation. Successfully tested against Ubuntu 22.04.01 with kernel 5.13.12-051312-generic.
If the vmwgfx driver fails to copy the fence_rep object to userland, it tries to recover by deallocating the (already populated) file descriptor. This is wrong, as the fd gets released via put_unused_fd() which shouldn't be used, as the fd table slot was already populated via the previous call to fd_install(). show more ...
This leaves userland with a valid fd table entry pointing to a freed file object. The authors use this bug to overwrite a SUID binary with their payload and gain root. Linux kernel versions 4.14-rc1 - 5.17-rc1 are vulnerable. Successfully tested against Ubuntu 22.04.01 with kernel 5.13.12-051312-generic.
Ubuntu Security Notice 5838-1 - It was discovered that AdvanceCOMP did not properly manage memory while performing read operations on MNG file. If a user were tricked into opening a specially crafted MNG file, a remote attacker could possibly use this issue to cause AdvanceCOMP to crash, resulting in a denial of show more ...
service. It was discovered that AdvanceCOMP did not properly manage memory while performing read operations on ZIP file. If a user were tricked into opening a specially crafted ZIP file, a remote attacker could possibly use this issue to cause AdvanceCOMP to crash, resulting in a denial of service.
Ubuntu Security Notice 5837-2 - USN-5837-1 fixed a vulnerability in Django. This update provides the corresponding update for Ubuntu 16.04 ESM. Nick Pope discovered that Django incorrectly handled certain Accept-Language headers. A remote attacker could possibly use this issue to cause Django to consume memory, leading to a denial of service.
Ubuntu Security Notice 5839-1 - It was discovered that the Apache HTTP Server mod_dav module incorrectly handled certain If: request headers. A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of service. ZeddYu_Lu discovered that the Apache HTTP Server mod_proxy_ajp show more ...
module incorrectly interpreted certain HTTP Requests. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.
Ubuntu Security Notice 5837-1 - Nick Pope discovered that Django incorrectly handled certain Accept-Language headers. A remote attacker could possibly use this issue to cause Django to consume memory, leading to a denial of service.
Ubuntu Security Notice 4781-2 - USN-4781-1 fixed several vulnerabilities in Slurm. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Slurm incorrectly handled certain messages between the daemon and the user. An attacker could possibly use this issue to assume control of an arbitrary file on the system. This issue only affected Ubuntu 16.04 ESM.
KnowBe4 partners with the Center for Cyber Safety and Education to support Black Americans in recognition of Black History Month to help further education.
Noting 13% year-over-year growth in fraudulent instruction as a cause of loss, report predicts organizations must get smarter about educating employees to spot fraudulent tactics.
Microsoft on Tuesday said it took steps to disable fake Microsoft Partner Network (MPN) accounts that were used for creating malicious OAuth applications as part of a malicious campaign designed to breach organizations' cloud environments and steal email. "The applications created by these fraudulent actors were then used in a consent phishing campaign, which tricked users into granting
Two more supply chain security flaws have been disclosed in AMI MegaRAC Baseboard Management Controller (BMC) software, nearly two months after three security vulnerabilities were brought to light in the same product. Firmware security firm Eclypsium said the two shortcomings were held back until now to provide AMI additional time to engineer appropriate mitigations. The issues, collectively
The Brazilian threat actors behind an advanced and modular point-of-sale (PoS) malware known as Prilex have reared their head once again with new updates that allow it to block contactless payment transactions. Russian cybersecurity firm Kaspersky said it detected three versions of Prilex (06.03.8080, 06.03.8072, and 06.03.8070) that are capable of targeting NFC-enabled credit cards, taking its
Container technology has gained traction among businesses due to the increased efficiency it provides. In this regard, organizations widely use Kubernetes for deploying, scaling, and managing containerized applications. Organizations should audit Kubernetes to ensure compliance with regulations, find anomalies, and identify security risks. The Wazuh open source platform plays a critical role in
A new attack campaign has targeted the gaming and gambling sectors since at least September 2022, just months prior to the ICE London 2023 gaming industry trade fair event that's scheduled next week. Israeli cybersecurity company Security Joes is tracking the activity cluster under the name Ice Breaker, stating the intrusions employ clever social engineering tactics to deploy a JavaScript
A new exploit has been devised to "unenroll" enterprise- or school-managed Chromebooks from administrative control. Enrolling ChromeOS devices makes it possible to enforce device policies as set by the organization via the Google Admin console, including the features that are available to users. "Each enrolled device complies with the policies you set until you wipe or deprovision it," Google
Cybersecurity researchers have disclosed details of two security flaws in the open source ImageMagick software that could potentially lead to a denial-of-service (DoS) and information disclosure. The two issues, which were identified by Latin American cybersecurity firm Metabase Q in version 7.1.0-49, were addressed in ImageMagick version 7.1.0-52, released in November 2022. A
Graham Cluley Security News is sponsored this week by the folks at Edgescan. Thanks to the great team there for their support! Edgescan simplifies Vulnerability Management (VM) by delivering a single full-stack SaaS solution integrated with world-class security professionals. Edgescan helps enterprise companies show more ...
consolidate managing multiple point scanning tools for each layer of the attack … Continue reading "Take a tour of the Edgescan Cybersecurity Platform"