Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Hardware you can’t ...

 Business

The popular if it aint broke, dont fix it principle has reigned supreme in the computing world since the year dot. However, it has become an unaffordable luxury. The proliferation of cyberattacks — including on scientific and medical organizations — presents both IT and infosec services with a real dilemma. To   show more ...

protect critical hardware against attacks, its software must be updated. After all, outdated software means easy-to-exploit vulnerabilities, primitive or non-existent encryption, and rudimentary access control — every cybercriminals dream. But updating this software often entails major outlays, plus risks playing havoc with business processes. Is it really that complicated, and, either way, how can the issue be solved? The risks of updating Many systems have been running smoothly for years — sometimes decades. Theyre not updated because their business owners worry that updates may disrupt the systems irrecoverably. Such fears are not unfounded. The people who installed and initially set systems up may be long retired, and the documentation might be lost or never existed at all. Sometimes this manifests itself in extreme forms; for example, the U.S. Internal Revenue Service still uses 1970s computers and programs in the near-dead COBOL language. Maybe the hardware supplier was sold or taken over, closed the business, or went bust. That, too, is nothing unusual: this year ATM giant Diebold Nixdorf filed for bankruptcy. In all such cases, theres no tech support to call should an update go awry. Moreover, long-serving hardware forms connections with other company systems, and these interconnections can be obscured and/or poorly documented. As a consequence, a system shutdown could cause cascading failures or malfunctions in other systems that are hard to anticipate and prevent. Recovering from such an incident could take days or weeks, and the downtime cost could be huge. Restrictive upgrade costs Even if the system isnt too interconnected and is well documented, updating can still be out of the question due to the exorbitant costs involved. For example, the need to decommission a legacy operating system in an MRI machine may require the purchase of a new device. The cost (around half a million dollars) is very high in itself. But the problem isnt limited to the price tag of the scanner. Its installation requires a crane, and maybe the dismantlement of part of the wall, and the walls of the room would have to be shielded with a Faraday cage. Thus, thats no longer an IT upgrade but a major construction project. If the system is deeply entwined with legacy equipment and equally obsolete software, replacing the hardware would require recoding or buying new software, which can be another lengthy and expensive project. Compensatory measures Just as expensive vintage cars are kept in a garage, and valuable paintings in a special atmosphere-controlled container, so too do systems that are neither replaceable nor fully upgradeable require a special approach to maintenance. Every possible measure must be taken to reduce the attack surface. Below is a short list of possible compensatory measures to protect legacy IT systems: Network segmentation. Segregating vulnerable legacy equipment into a separate network segment will help minimize the risk of cyberattacks. You should strive for a high degree of isolation — up to and including physical separation of the network and switching equipment. If this isnt realistic, be sure to regularly check that firewalls and routers are configured to maintain proper isolation from the normal network. Its also important to track commonplace violations of regulations by employees — such as accessing both an isolated and shared network through different network interfaces from one computer. Encryption. For systems that exchange information with other computers using outdated protocols, its recommended to create VPN-tunnels based on the latest encryption and authentication algorithms. Data exchange outside the tunnel should be blocked. Upgrades. Even if an upgrade to a modern system is out of the question, this doesnt mean you cant install any updates at all. A step-by-step upgrade to the latest available versions of core software and regular database updates for installed protection systems will be preferable to mothballing. Micro-segmentation of processes. If a business process on a legacy system allows fragmentation, its a good idea to leave on it only those parts of the process that cannot possibly be transferred to newer equipment. Transferring even part of the workload to a modern upgradeable platform will make it easier to protect whats left. For example, MRI images cannot be taken outside the scanner, but they can be uploaded to the clinics server, viewed and analyzed on newer computers. Closed list of applications. The previous tip keeps the range of work carried out on legacy equipment to a minimum. Applications and processes that are part of such jobs can be added to the allowlist, and all others to the denylist. This will significantly lower the risk of running malware or just third-party software that impacts system stability. Such default deny scenario can be implemented using specialized security solutions, that are able to operate on systems with limited resources. Virtualization. In cases of legacy software running on legacy hardware, the use of virtual machines may solve two problems: it allows at least to upgrade the hardware and to implement a number of compensatory measures (such as modern access control and encryption) at the virtualization system and the host system levels. This tip can work well even for some very old information processing systems. Minimization of access and privileges. Access to legacy equipment (more specifically, to its computer hardware) should be granted to the minimum necessary number of employees with extremely limited privileges. If the system architecture does not allow the required configuration of rights and users, you can try to implement these restrictions at an earlier access stage (during login to the VPN or virtual machine, etc.), as well as restrict access through purely administrative measures (locks and security). Of course, this will require careful evaluation of the applicability of each measure and the risks related to the smooth and secure operation of the technology being implemented. Future-proofing Applying compensatory measures to legacy equipment is by no means purely an infosec task. Infosec experts need to have a complete list of obsolete equipment in a company and to keep track of when its replacement is initiated for business reasons. This is a good time to upgrade in line with the latest security requirements. More importantly, you need to ensure that systems being put in place today — which will someday themselves become obsolete — dont inherit the same problems. For this, all infosec requirements need to be factored in when purchasing hardware and software: regular and easy updating of software components; documentation of bugs and vulnerabilities; and, ideally, a secure-by-design philosophy. For software developed in-house or open-source forks (which are becoming more popular with companies), its vital to set stringent requirements for code documentation. In an ideal scenario, document production should become as much a part of the DevSecOps pipeline as autotests.

 Trends, Reports, Analysis

New research has highlighted the severe risks posed by forged certificate attacks, which can lead to unauthorized access to important company resources. These attacks are driven by the Shadow Credentials technique.

 Trends, Reports, Analysis

Python security fixes often happen through "silent" code commits, without an associated Common Vulnerabilities and Exposures (CVE) identifier, according to a group of computer security researchers.

 Malware and Vulnerabilities

Abyss Locker is a relatively new ransomware operation that is believed to have launched in March 2023. Like other ransomware operations, the threat actors breach corporate networks, steal data for double-extortion, and encrypt devices on the network.

 Malware and Vulnerabilities

MalwareHunterTeam reported a new variant of the Abyss Locker ransomware designed to target Linux-based VMware ESXi servers. It employs SSH brute force attacks to gain unauthorized access to servers. The ransomware has claimed data theft ranging from 35GB to 700GB. Researchers also suspect a connection with HelloKitty ransomware due to similar code elements.

 Govt., Critical Infrastructure

The possibility of a U.S. Cyber Force moved one step closer to reality on Thursday after the Senate approved its version of a massive defense policy bill. The $886 billion National Defense Authorization Act passed in an 86-11 vote.

 Govt., Critical Infrastructure

"Cyber education and workforce development have not kept pace with demand and the rapid pace of technological change," says the strategy document. "Moreover, skills in demand in the cyber workforce are evolving."

 Feed

Ubuntu Security Notice 6262-1 - It was discovered that Wireshark did not properly handle certain NFS packages when certain configuration options were enabled. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. It was discovered that Wireshark did not properly   show more ...

handle certain GVCP packages. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS.

 Feed

Red Hat Security Advisory 2023-4329-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Issues addressed include a code execution vulnerability.

 Feed

Debian Linux Security Advisory 5462-1 - Tavis Ormandy discovered that under specific microarchitectural circumstances, a vector register in AMD "Zen 2" CPUs may not be written to 0 correctly. This flaw allows an attacker to leak sensitive information across concurrent processes, hyper threads and virtualized guests.

 Feed

This Metasploit module exploits a SQL injection vulnerability in RudderStack's rudder-server, an open source Customer Data Platform (CDP). The vulnerability exists in versions of rudder-server prior to 1.3.0-rc.1. By exploiting this flaw, an attacker can execute arbitrary SQL commands, which may lead to remote code execution due to the rudder role in PostgreSQL having superuser permissions by default.

 Feed

Ubuntu Security Notice 6261-1 - It was discovered that the IP-VLAN network driver for the Linux kernel did not properly initialize memory in some situations, leading to an out-of- bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Shir Tamari and   show more ...

Sagi Tzadik discovered that the OverlayFS implementation in the Ubuntu Linux kernel did not properly perform permission checks in certain situations. A local attacker could possibly use this to gain elevated privileges.

 Feed

Red Hat Security Advisory 2023-4330-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

 Feed

Red Hat Security Advisory 2023-4332-01 - An update for bind is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important.

 Feed

Red Hat Security Advisory 2023-4326-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

 Feed

Debian Linux Security Advisory 5461-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

 Feed

Red Hat Security Advisory 2023-4331-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

 Feed

Red Hat Security Advisory 2023-4325-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

 Feed

Red Hat Security Advisory 2023-4289-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

 Feed

Red Hat Security Advisory 2023-4328-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

 Feed

More details have emerged about a botnet called AVRecon, which has been observed making use of compromised small office/home office (SOHO) routers as part of a multi-year campaign active since at least May 2021. AVRecon was first disclosed by Lumen Black Lotus Labs earlier this month as malware capable of executing additional commands and stealing victim's bandwidth for what appears to be an

 Feed

Threat actors are creating fake websites hosting trojanized software installers to trick unsuspecting users into downloading a downloader malware called Fruity with the goal of installing remote trojans tools like Remcos RAT. "Among the software in question are various instruments for fine-tuning CPUs, graphic cards, and BIOS; PC hardware-monitoring tools; and some other apps," cybersecurity

 Feed

Multiple security vulnerabilities have been disclosed in the Ninja Forms plugin for WordPress that could be exploited by threat actors to escalate privileges and steal sensitive data. The flaws, tracked as CVE-2023-37979, CVE-2023-38386, and CVE-2023-38393, impact versions 3.6.25 and below, Patchstack said in a report last week. Ninja Forms is installed on over 800,000 sites. A brief description

 Feed

The P2PInfect peer-to-peer (P2) worm has been observed employing previously undocumented initial access methods to breach susceptible Redis servers and rope them into a botnet. "The malware compromises exposed instances of the Redis data store by exploiting the replication feature," Cado Security researchers Nate Bill and Matt Muir said in a report shared with The Hacker News. "A common attack

 Feed

Threat actors associated with the hacking crew known as Patchwork have been spotted targeting universities and research organizations in China as part of a recently observed campaign. The activity, according to KnownSec 404 Team, entailed the use of a backdoor codenamed EyeShell. Patchwork, also known by the names Operation Hangover and Zinc Emerson, is suspected to be a threat group that

 Feed

Demand for Virtual CISO services is soaring. According to Gartner, the use of vCISO services among small and mid-size businesses and non-regulated enterprises was expected to grow by a whopping 1900% in just one year, from only 1% in 2021 to 20% in 2022! Offering vCISO services can be especially attractive for MSPs and MSSPs. By addressing their customers’ needs for proactive cyber resilience,

2023-07
SAT
SUN
MON
TUE
WED
THU
FRI
JulyAugustSeptember