Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Useful gadgets for i ...

 Business

In this blog we usually discuss software solutions for information security. But one of the important aspects of cybersecurity is various measures aimed at preventing physical access to data and devices that contain it. Here, of course, there is no doing without hardware. So, here I overview several categories of   show more ...

gadgets for data protection at the physical level. Port locks for connectors Connectors pose a major physical security problem. Anyone passing by could plug in something interesting. A hardware keylogger, a malware-infected flash drive, or even their own computer. And its hard to prevent, since connectors are literally everywhere. Hard, but not impossible: there are special locks that help to protect almost any connector in your hardware zoo: USB (of any type, including USB-C), 8P8C (RJ-45 on the vendors site, but we know better) and 6P6C (popularly known as RJ-11), SFP and QSFP, DB-9 and DB-25 serial ports, memory card slots, display connectors, and so on. Besides security plugs for empty ports, there are locks for connectors that are constantly in use. They protect against the physical disconnection of something from a computer or, say, a router (for stealing or replacing with malicious device). In a nutshell, if youve long wanted total control over all your connectors, but had no idea on how to approach it, now you know. Among similar gadgets, we could mention devices for protecting USB flash drives that allow you to lock the USB connector and literally chain the drive to something. Such devices will not, of course, help against the determined thief, but will deter the opportunist passerby from removing your flash drive with one deft hand movement. Kensington lock Not everyone has heard of the Kensington Security Slot, aka Kensington lock — an anti-theft system for computer equipment. It can often be found on laptops, dock stations, desktops, and monitors. An inconspicuous hole on the side of a laptop used to attach a Kensington lock Again, we cant say that the Kensington lock provides 100% protection against theft — special tools can defeat it. However, it makes stealing equipment a bit harder for the untrained criminal. Its also particularly effective against casual thieves who cannot thwart the temptation to steal expensive devices that happen to be left unattended. Kensington lock in action By the way, although the Kensington Security Slot cant be found on Apple devices anymore, there are special gadgets for MacBooks and iMacs that add this capability. Anti-spy screen protectors If youre worried about people peering over your (or your employees) shoulder, theres good news: you can protect against this, too. This is what special polarizing screens are for. These protective filters reduce the viewing angle to such an extent that only someone sitting directly in front of the screen can see the display. There are polarizing screens not just for laptops, but for smartphones and tablets as well. Faraday cages of every creed In todays world, there is no escape from wireless technologies and related threats, like completely contactless data interception, relay attacks, radio tracking, or even electromagnetic pulses that can destroy information. However, there are so-called Faraday cages that can block electromagnetic radiation and thus defend against such threats. Cage is a slight misnomer: in reality, it can be a Faraday envelope, Faraday wallet, Faraday bag or whatever, depending on what you want to protect: a portable hard drive from external exposure, a contactless card from relay attacks, a phone from cell-tower triangulation, and so on. Among the various products you can buy are Faraday fabrics. These you can use to build your own shielded container of any size and shape. Faraday fabrics are designed to block electromagnetic radiation Anti-peeping covers for webcams The problem of malware and websites spying on users through the webcam pops up all too regularly. Sure, there are software-based fixes for the issue, but for maximum peace of mind, the best way is to physically cover the camera lens. A few years ago, Mark Zuckerbergs MacBook drew attention to itself for having tape over not only the webcam but also the microphone. Instead of duct tape, you can apply a more elegant solution: a special shutter to cover the webcam. This offers reliable anti-peeping protection with one hand motion. And if the camera is needed, the same hand motion will make it available for use. Any online marketplace will sell such covers for a pittance. Solve the peeping problem with a webcam cover Bluetooth tags for locking Windows Many people arent in the habit of locking their computer when they step away from it. But its one that all employees should develop, of course. To get the ball rolling, its worth telling them about several ways to lock a computer quickly and painlessly. And to be on the safe side, ask them to use the dynamic computer locking feature, which appeared last year in Windows 10 and 11. This feature is aptly named Dynamic Lock. It uses Bluetooth to lock the computer automatically if the device paired with it moves away. Microsofts intention was for this device to be a smartphone. But there is a drawback: some people dont always take their phones when they leave their workplaces. Dynamic Lock appeared in Windows 10 and 11 last year So, instead of a smartphone, a special tag that can be attached to, say, a keychain would be more suitable in some cases. Often such tags double up as a two-factor authentication device, increasing security on two fronts at once. Here are a couple of examples of such devices. Build employee security awareness It goes without saying that any security measures and solutions depend directly on the human factor. It is imperative that company employees understand the information security implications of their actions, and know where to expect threats from and, ideally, how to respond to incidents. That means raising awareness of potential threats and ways to counter them. Our Automated Security Awareness Platform is the perfect tool for building cybersecurity awareness.

 Incident Response, Learnings

The lawsuit complaint stems from a March hacking incident at San Francisco-based Orrick, Herrington & Sutcliffe that compromised the information of nearly 153,000 individuals, including victims of a client's data breach three years ago.

 Breaches and Incidents

The intrusion continues to disrupt "parts of the company's business operations," and it is "working diligently to respond to and address this issue, and is also coordinating with law enforcement," according to the Form 8-K submission.

 Incident Response, Learnings

The breach affected some 2.3 million TIAA clients, according to a lawsuit filed last week in U.S. District Court in New York. The suit alleges TIAA did not use “reasonable security procedures and practices” to protect clients’ sensitive information.

 Malware and Vulnerabilities

Google on Tuesday announced the release of Chrome 116 to the stable channel with patches for 26 vulnerabilities, including 21 reported by external researchers. Of the externally reported bugs, eight have a severity rating of ‘high.’

 Feed

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared   show more ...

library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

 Feed

The AudioCodes VoIP phones can be managed centrally, whereby configuration files are provided and requested by the phones at a central location. These configuration files can also be provided in encrypted form. This is intended to protect sensitive information within the configuration files from unauthorized access.   show more ...

Due to the use of a hardcoded cryptographic key, an attacker is able to decrypt encrypted configuration files and retrieve sensitive information. Firmware versions greater than or equal to 3.4.8.M4 are affected.

 Feed

The AudioCodes VoIP phones store sensitive information, e.g. credentials and passwords, in encrypted form in their configuration files. These encrypted values can also be automatically configured, e.g. via the "One Voice Operation Center" or other central device management solutions. Due to the use of a   show more ...

hardcoded cryptographic key, an attacker with access to these configuration files is able to decrypt the encrypted values and retrieve sensitive information, e.g. the device root password. Firmware versions greater than or equal to 3.4.8.M4 are affected.

 Feed

Ubuntu Security Notice 6294-1 - Ben Kallus discovered that HAProxy incorrectly handled empty Content-Length headers. A remote attacker could possibly use this issue to manipulate the payload and bypass certain restrictions.

 Feed

Red Hat Security Advisory 2023-4664-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.3 images. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2023-4612-01 - Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of Red Hat support for Spring Boot 2.7.13 serves as a replacement for Red Hat support   show more ...

for Spring Boot 2.7.12, and includes security, bug fixes and enhancements. For more information, see the release notes linked in the References section. Issues addressed include bypass, code execution, denial of service, and deserialization vulnerabilities.

 Feed

Ubuntu Security Notice 6293-1 - It was discovered that OpenStack Heat incorrectly handled certain hidden parameter values. A remote authenticated user could possibly use this issue to obtain sensitive data.

 Feed

Ubuntu Security Notice 6291-1 - Hanno Bock discovered that GStreamer incorrectly handled certain datetime strings. An attacker could possibly use this issue to cause a denial of service or expose sensitive information.

 Feed

Red Hat Security Advisory 2023-4603-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.9.

 Feed

Ubuntu Security Notice 6290-1 - It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash,   show more ...

resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that LibTIFF incorrectly handled certain image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04.

 Feed

Red Hat Security Advisory 2023-4628-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of   show more ...

updates and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include HTTP response splitting, bypass, integer overflow, out of bounds write, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2023-4629-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of   show more ...

updates and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section. Issues addressed include HTTP response splitting, bypass, integer overflow, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2023-4654-01 - Red Hat Advanced Cluster Management for Kubernetes 2.7.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private   show more ...

cloud environments. Clusters and applications are all visible and managed from a single console with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

 Feed

Ubuntu Security Notice 6289-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

 Feed

The H2 database contains an alias function which allows for arbitrary Java code to be used. This functionality can be abused to create an exec functionality to pull our payload down and execute it. H2's web interface contains restricts MANY characters, so injecting a payload directly is not favorable. A valid   show more ...

database connection is required. If the database engine was configured to allow creation of databases, the module default can be used which utilizes an in memory database. Some Docker instances of H2 don't allow writing to folders such as /tmp, so we default to writing to the working directory of the software. This Metasploit module was tested against H2 version 2.1.214, 2.0.204, 1.4.199 (version detection fails).

 Feed

Nearly 2,000 Citrix NetScaler instances have been compromised with a backdoor by weaponizing a recently disclosed critical security vulnerability as part of a large-scale attack. "An adversary appears to have exploited CVE-2023-3519 in an automated fashion, placing web shells on vulnerable NetScalers to gain persistent access," NCC Group said in an advisory released Tuesday. "The adversary can

 Feed

At a little overt halfway through 2023, credential theft is still a major thorn in the side of IT teams. The heart of the problem is the value of data to cybercriminals and the evolution of the techniques they use to get hold of it. The 2023 Verizon Data Breach Investigations Report (DBIR) revealed that 83% of breaches involved external actors, with almost all attacks being financially motivated

 Feed

Active flaws in the PowerShell Gallery could be weaponized by threat actors to pull off supply chain attacks against the registry's users. "These flaws make typosquatting attacks inevitable in this registry, while also making it extremely difficult for users to identify the true owner of a package," Aqua security researchers Mor Weinberger, Yakir Kadkoda, and Ilay Goldman said in a report shared

 Feed

More and more organizations are choosing Google Workspace as their default employee toolset of choice. But despite the productivity advantages, this organizational action also incurs a new security debt. Security teams now have to find a way to adjust their security architecture to this new cloud workload. Some teams may rely on their existing network security solutions. According to a new guide

 Feed

Google on Tuesday announced the first quantum resilient FIDO2 security key implementation as part of its OpenSK security keys initiative. "This open-source hardware optimized implementation uses a novel ECC/Dilithium hybrid signature schema that benefits from the security of ECC against standard attacks and Dilithium's resilience against quantum attacks," Elie Bursztein and Fabian Kaczmarczyck 

 Feed

Multiple critical security flaws have been reported in Ivanti Avalanche, an enterprise mobile device management solution that’s used by 30,000 organizations. The vulnerabilities, collectively tracked as CVE-2023-32560 (CVSS score: 9.8), are stack-based buffer overflows in Ivanti Avalanche WLAvanacheServer.exe v6.4.0.0. Cybersecurity company Tenable said the shortcomings are the result of buffer

2023-08
Aggregator history
Wednesday, August 16
TUE
WED
THU
FRI
SAT
SUN
MON
AugustSeptemberOctober