Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Countering Voice Fra ...

 Feed

Caller ID spoofing and AI voice deepfakes are supercharging phone scams. Fortunately, we have tools to help organizations and people protect against the devious combination.

 Feed

Debian Linux Security Advisory 5664-1 - Jetty 9 is a Java based web server and servlet engine. It was discovered that remote attackers may leave many HTTP/2 connections in ESTABLISHED state (not closed), TCP congested and idle. Eventually the server will stop accepting new connections from valid clients which can cause a denial of service.

 Feed

Elber Wayber Analog/Digital Audio STL version 4.00 suffers from an authentication bypass vulnerability through a direct and unauthorized access to the password management functionality. The issue allows attackers to bypass authentication by manipulating the set_pwd endpoint that enables them to overwrite the password   show more ...

of any user within the system. This grants unauthorized and administrative access to protected areas of the application compromising the device's system security.suffers from a bypass vulnerability.

 Feed

Elber ESE DVB-S/S2 Satellite Receiver version 1.5.x suffers from an authentication bypass vulnerability through a direct and unauthorized access to the password management functionality. The issue allows attackers to bypass authentication by manipulating the set_pwd endpoint that enables them to overwrite the password   show more ...

of any user within the system. This grants unauthorized and administrative access to protected areas of the application compromising the device's system security.

 Feed

Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link suffers from an authentication bypass vulnerability through a direct and unauthorized access to the password management functionality. The issue allows attackers to bypass authentication by manipulating the set_pwd endpoint that enables them to overwrite the password   show more ...

of any user within the system. This grants unauthorized and administrative access to protected areas of the application compromising the device's system security.

 Feed

Elber Cleber/3 Broadcast Multi-Purpose Platform version 1.0.0 suffers from an authentication bypass vulnerability through a direct and unauthorized access to the password management functionality. The issue allows attackers to bypass authentication by manipulating the set_pwd endpoint that enables them to overwrite   show more ...

the password of any user within the system. This grants unauthorized and administrative access to protected areas of the application compromising the device's system security.

 Feed

Elber Signum DVB-S/S2 IRD for Radio Networks version 1.999 suffers from an authentication bypass vulnerability through a direct and unauthorized access to the password management functionality. The issue allows attackers to bypass authentication by manipulating the set_pwd endpoint that enables them to overwrite the   show more ...

password of any user within the system. This grants unauthorized and administrative access to protected areas of the application compromising the device's system security.

 Feed

Ubuntu Security Notice 6737-1 - Charles Fol discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code.

 Feed

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared   show more ...

library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

 Feed

Ubuntu Security Notice 6729-2 - USN-6729-1 fixed several vulnerabilities in Apache. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Orange Tsai discovered that the Apache HTTP Server incorrectly handled validating certain input. A remote attacker could possibly use this issue to perform HTTP request splitting attacks.

 Feed

Red Hat Security Advisory 2024-1904-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

 Feed

Red Hat Security Advisory 2024-1883-03 - An update for shim is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow, bypass, integer overflow, and out of bounds read vulnerabilities.

 Feed

Red Hat Security Advisory 2024-1881-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include null pointer and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-1880-03 - An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include denial of service and privilege escalation vulnerabilities.

 Feed

Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.

 Feed

Red Hat Security Advisory 2024-1877-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include denial of service, information leakage, null pointer, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-1876-03 - An update for shim is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include buffer overflow, bypass, integer overflow, and out of bounds read vulnerabilities.

 Feed

Threat actors are actively exploiting critical vulnerabilities in OpenMetadata to gain unauthorized access to Kubernetes workloads and leverage them for cryptocurrency mining activity. That's according to the Microsoft Threat Intelligence team, which said the flaws have been weaponized since the start of April 2024. OpenMetadata is an open-source platform that operates as a

 Feed

A new Google malvertising campaign is leveraging a cluster of domains mimicking a legitimate IP scanner software to deliver a previously unknown backdoor dubbed MadMxShell. "The threat actor registered multiple look-alike domains using a typosquatting technique and leveraged Google Ads to push these domains to the top of search engine results targeting specific search keywords, thereby

 Feed

Super Low RPO with Continuous Data Protection:Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all workloads have the lowest recovery point objective (RPO) possible. The most valuable thing about CDP is that it does not use

 Feed

A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is "notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest," Kaspersky researcher Dmitry Kalinin said in a technical analysis.

 Feed

Sandboxes are synonymous with dynamic malware analysis. They help to execute malicious files in a safe virtual environment and observe their behavior. However, they also offer plenty of value in terms of static analysis. See these five scenarios where a sandbox can prove to be a useful tool in your investigations. Detecting Threats in PDFs PDF files are frequently exploited by threat actors to

 Feed

As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other service

 Feed

Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform. "The documents contained VBA code to drop and run an executable with the name 'ctrlpanel.exe,'"

 Feed

The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "They

 Celebrities

Take That's Gary Barlow chats up a pizza-slinging granny from Essex via Facebook, or does he? And a scam takes a sinister turn - for both the person being scammed and an innocent participant - in Ohio. All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault.

 Cyber Security News

Source: www.databreachtoday.com – Author: 1 General Data Protection Regulation (GDPR) , Governance & Risk Management , Privacy The European Data Protection Board Says the Company Inhibits Real Choice for Users Akshaya Asokan (asokan_akshaya) • April 17, 2024     The exterior of Facebook’s   show more ...

European headquarters, in Dublin, Ireland (Image: Shutterstock) Social media giant Meta’s attempt […] La entrada EU Data Regulator Threatens Meta’s ‘Pay or Okay’ Model – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 career

Source: www.databreachtoday.com – Author: 1 Training & Security Leadership A Guide to Seizing Opportunities and Pursuing Growth Steve King • April 17, 2024     Image: Getty Images The digital age has brought unparalleled convenience to both our personal and professional lives. But this dependence on   show more ...

technology has also introduced new and sophisticated cyberthreats that […] La entrada How to Start a Career in Cybersecurity – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Chinese

Source: www.databreachtoday.com – Author: 1 Cloud Security , Cryptocurrency Fraud , Fraud Management & Cybercrime Hackers Target OpenMetadata Platforms Running on Cloud Kubernetes Environments Prajeet Nair (@prajeetspeaks) • April 17, 2024     Hackers who appear to be Chinese would rather use   show more ...

Kubernetes clusters running hacked OpenMetadata platforms to mine crypto than their own infrastructure. […] La entrada Possible Chinese Hackers Use OpenMetadata to Cryptomine – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Clinic

Source: www.databreachtoday.com – Author: 1 Fraud Management & Cybercrime , Healthcare , Industry Specific Centers for Underserved Patients, Resource-Poor Communities Fight for Cyber Funds Marianne Kolbasuk McGee (HealthInfoSec) • April 17, 2024     Cherry Health says more than 184,000 individuals are   show more ...

affected by a breach that resulted from a December 2023 ransomware attack. (Image: […] La entrada Hack on Clinic Serving Homeless Is Latest Hit to Underserved – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Armis

Source: www.databreachtoday.com – Author: 1 Artificial Intelligence & Machine Learning , Next-Generation Technologies & Secure Development Combination of Armis and Silk Will Create Leader in Asset Management, Remediation Michael Novinson (MichaelNovinson) • April 17, 2024     Nadir Izrael,   show more ...

co-founder and chief technology officer, Armis (Image: Armis) Armis has purchased a security prioritization and remediation […] La entrada Armis Buys Cyber Remediation Startup Silk Security for $150M – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: PRESS RELEASE CAMBRIDGE, April 17, 2024 – Redgate, the end-to-end Database DevOps provider, has launched an enterprise version of its popular database monitoring tool, providing a range of new features to address the challenges of scale and complexity faced by larger   show more ...

organizations. Redgate Monitor Enterprise offers the most comprehensive and advanced […] La entrada Redgate Launches Enterprise Edition of Redgate Monitor – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Jai Vijayan, Contributing Writer Source: Andrew Angelov via Shutterstock Two dangerous malware tools targeted at industrial control systems (ICS) and operating technology (OT) environments in Europe are the latest manifestations of the cyber fallout from the war in Ukraine.   show more ...

One of the tools, dubbed “Kapeka,” appears linked to Sandworm, a prolific […] La entrada Dangerous ICS Malware Targets Orgs in Russia and Ukraine – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Active

Source: www.darkreading.com – Author: Becky Bracken, Senior Editor, Dark Reading 1 Min Read Source: Sergey Novikov via Alamy Stock Photo Known vulnerabilities in OpenMetadata’s open source metadata repository have been under active exploit since the beginning of April, allowing threat actors to launch   show more ...

remote code execution cyberattacks against unpatched Kubernetes clusters, according to research from […] La entrada Active Kubernetes RCE Attack Relies on Known OpenMetadata Vulns – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Dark Reading Staff 1 Min Read Source: Alexander Tolstykh via Shutterstock Ivanti has released 27 fixes for various reported vulnerabilities in its 2024 first-quarter release. None of the vulnerabilities are being actively exploited, according to the vendor. The company   show more ...

recommends users download the Avalanche installer and update to the latest version […] La entrada Ivanti Releases Fixes for More Than 2 Dozen Vulnerabilities – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 botnets

Source: www.darkreading.com – Author: Elizabeth Montalbano, Contributing Writer Source: Stuart Miles via Alamy Stock Photo A number of botnets are pummeling a nearly year-old command-injection vulnerability in a TP-Link routers to compromise the devices for IoT-driven distributed denial of service (DDoS)   show more ...

attacks. There already is a patch for the flaw, tracked as CVE-2023-1389, found in […] La entrada Various Botnets Pummel Year-Old TP-Link Flaw in IoT Attacks – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Livia Gyongyoși Researchers observed a rise in daily infection attempts leveraging old TP-Link Archer Command Injection Vulnerability. Since March 2024, six botnet malware operations showed interest in scanning TP-Link Archer AX21 (AX1800) routers for CVE-2023-1389. The   show more ...

daily number of attempts ranged between 40,000 – 50,000 during the month. Source – Bleeping […] La entrada Surge in Botnets Exploiting CVE-2023-1389 to Infect TP-Link Archer Routers – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Livia Gyongyoși Researchers discovered an overlooked vulnerability in Lighttpd web server that is used in Baseboard Management Controllers (BMCs). The flaw impacts hardware vendors that use AMI MegaRAC BMCs, like Intel, Lenovo and Supermicro. Although developers discovered   show more ...

and fixed the Lighttpd flaw back in 2018, the vulnerability didn’t get a CVE. […] La entrada Years-Old Vulnerability in AMI MegaRAC BMCs Impacts Intel and Lenovo Hardware – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Cristian Neagu Patch management is one of the most effective, yet overlooked cybersecurity practices to keep your operations safe. And it’s not just me saying it, statistics do too. For example, were you aware that 80% of cyberattacks happen due to unpatched   show more ...

vulnerabilities? With 84% of companies and online businesses reporting […] La entrada Your All-In Guide to MSP Patch Management Software in 2024 [Template Included] – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cisco

Source: securityboulevard.com – Author: Michael Vizard Cisco today launched a framework that leverages artificial intelligence (AI) to test a software patch in a digital twin running on an endpoint to make sure an application doesn’t break before actually deploying it. Jeetu Patel, executive vice president   show more ...

and general manager for security and collaboration at Cisco, said […] La entrada Cisco Taps AI and eBPF to Automate Security Operations – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Blog

Source: securityboulevard.com – Author: NSFOCUS Overview Recently, NSFOCUS CERT detected that Palo Alto Networks issued a security announcement and fixed the command injection vulnerability (CVE-2024-3400) in PAN-OS. Since GlobalProtect gateway or portal configured in PAN-OS does not strictly filter user input,   show more ...

unauthenticated attackers can construct special packets to execute arbitrary code on the firewall with […] La entrada Palo Alto Networks PAN-OS Command Injection Vulnerability (CVE-2024-3400) – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Announcements

Source: securityboulevard.com – Author: Axiad Earlier this week we made an important announcement highlighting the appointment of two new executives at Axiad: Alex Au Yeung as the company’s chief product officer (CPO) and Sergey Starzhinskiy as vice president of systems engineering. Alex has more than two   show more ...

decades of experience in product management and software engineering. […] La entrada Q&A With Axiad’s New Chief Product Officer: Alex Au Yeung – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Axio Insights

Source: securityboulevard.com – Author: Scott Kannry One could argue that the World’s greatest conquests, competitions, and challenges are better off when in the hands of a dynamic duo. Dynamic Duos are pervasive in sports. Growing up Read More The post CSOs and CFOs; The World’s Next Greatest Dynamic Duo   show more ...

appeared first on Axio. *** This […] La entrada CSOs and CFOs; The World’s Next Greatest Dynamic Duo – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Application Security

Source: securityboulevard.com – Author: Jeffrey Burt The OpenJS Foundation, which oversees multiple JavaScript projects, thwarted a takeover attempt of at least one project that has echoes of the dangerous backdoor found in versions of the XZ Utils data compression library that failed only because a Microsoft   show more ...

engineer incidentally discovered it. The malicious code targeting XZ […] La entrada XZ Utils-Like Takeover Attempt Targets the OpenJS Foundation – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Marc Handelman Authors/Presenters: *Xiang Li, Chaoyi Lu, Baojun Liu, Qifan Zhang, Zhou Li, Haixin Duan, Qi Li* Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access.   show more ...

Originating from the conference’s events situated at the Anaheim Marriott; and via the […] La entrada USENIX Security ’23 – The Maginot Line: Attacking The Boundary Of DNS Caching Protection – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: James Berthoty A guest post by James Berthoty the founder of Latio Tech. The shift to cloud has meant an explosion in cloud security-related acronyms – so many that it can be difficult to know what you currently have versus what’s missing or available. First we bought   show more ...

CSPMs (Cloud Security Posture […] La entrada What it takes to do Cloud Detection & Response – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Apr 18, 2024NewsroomIncident Response / Cyber Espionage Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were   show more ...

infected with the VBA macro virus and uploaded to the VirusTotal malware […] La entrada OfflRouter Malware Evades Detection in Ukraine for Almost a Decade – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Apr 18, 2024NewsroomCyber Attack / Malware The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). “FIN7 identified employees at   show more ...

the company who worked in the IT department and had higher levels […] La entrada FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Super Low RPO with Continuous Data Protection: Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all   show more ...

workloads have the lowest recovery point objective (RPO) […] La entrada Recover from Ransomware in 5 Minutes—We will Teach You How! – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Advanced

Source: thehackernews.com – Author: . Sandboxes are synonymous with dynamic malware analysis. They help to execute malicious files in a safe virtual environment and observe their behavior. However, they also offer plenty of value in terms of static analysis. See these five scenarios where a sandbox can prove to   show more ...

be a useful tool in your […] La entrada How to Conduct Advanced Static Analysis in a Malware Sandbox – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Android

Source: thehackernews.com – Author: . Apr 18, 2024NewsroomMobile Security / Malware A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is “notable for an   show more ...

unconventional approach to evading analysis and detection, namely obfuscation of the […] La entrada New Android Trojan ‘SoumniBot’ Evades Detection with Clever Tricks – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service   show more ...

(PhaaS) providers, LabHost offered phishing pages targeting […] La entrada Global Police Operation Disrupts ‘LabHost’ Phishing Service, Over 30 Arrested Worldwide – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2024-04
Aggregator history
Thursday, April 18
MON
TUE
WED
THU
FRI
SAT
SUN
AprilMayJune