Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for The Dumbest Thing in ...

 Cyber News

In a year marked by unprecedented disinformation and cyberattacks, at least we can all come together and laugh at Russia’s math skills. A Russian court this week fined Google “two undecillion rubles,” according to the Russian news agency Tass. Entire Reddit threads were dedicated to figuring out just how big   show more ...

that number is. U.S. news sources reported it as anywhere from $2 decillion to $20 decillion. The bottom line, so to speak, is it’s many orders of magnitude greater than the entire global annual GDP. And Russia will likely never see a ruble of that money even if Google could pay. How Big is a Decillion? How big is a decillion? Many news outlets struggled to explain. The CNN Wire, in an article published on ABC-7 Los Angeles, described 20 decillion as “a 2 followed by 36 zeroes,” but that appears to add two zeroes too many. In another creative attempt, the article described it as “around $20 billion trillion trillion.” Your guess is as good as ours there. Annual global GDP is around $100 trillion, so to get to $20 decillion, simply make that “1” a “2” – and add another 20 zeroes. We’ll borrow this nice graphic from Reddit to help explain: [caption id="attachment_92278" align="aligncenter" width="500"] How much is 1 decillion? (Reddit)[/caption] Why Did Russia Fine Google $20 Decillion? According to Tass, the fine was levied by a Russian court because Google blocked Russian state TV channels on YouTube. Google blocked the channels between 2020 and 2022, following U.S. sanctions and Russia’s invasion of Ukraine. Google ceased operations in the country entirely in 2022. The fines started out at about $1,000 a day, doubling every week until a judge this week called it "a case with many, many zeroes," and a Kremlin spokesperson said, "I cannot even pronounce this number." If the fine isn’t paid in nine months, “it doubles every day after that, and there is no limit on this number,” a lawyer told Tass. Google can return to the Russian market only if it complies with the court’s decision, Tass said. Tass quoted Roman Yankovsky of the HSE Institute of Education, who tried to put the size of the fine into perspective: "Of course, the claim’s size will soon exceed the value of Google, since it doubles every week, and within a year the size of the claim may exceed an actual googol, a number represented by the digit 1 followed by one hundred zeroes.” Actually, the market capitalization of Alphabet, Google's parent company, is only $2.1 trillion, so the size of the fine already vastly exceeds the company's value. Yankovsky added that Google "clearly will not pay this claim, and the Russian Federation will not be able to recover this money from the company," since Google isn’t interested in complying with Russian media watchdog Roskomnadzor, and the company no longer has any assets of value in the country. And after Russia's massive disinformation, cyberattacks and espionage waged against the U.S. heading into next week's election, it's unlikely a permanent thaw will occur between the two countries anytime soon.

image for Nearly 1 Million Vul ...

 Cyber News

Nearly 1 million Fortinet and SonicWall devices with actively exploited vulnerabilities are exposed on the internet, according to Cyble’s weekly vulnerability report published today. The report also looked at dark web exploits and vulnerabilities in Grafana Labs and CyberPanel, and a separate Cyble blog reported   show more ...

active cyberattacks on WordPress plugins, IoT devices and VNC and RDP remote access ports detected by the threat intelligence company’s honeypot sensors. 'FortiJump,' FortiOS CVEs Under Attack Cyble scanners identified nearly 500,000 Fortinet devices and instances exposed to two actively exploited vulnerabilities, including 62,000 FortiManager instances and 427,000 internet-facing Fortinet devices. CVE-2024-47575, also known as "FortiJump," is the most recent of the two exploited vulnerabilities. The FortiManager flaw could let a threat actor execute arbitrary code or commands via specially crafted requests. The vulnerability has been exploited since at least June, and for 10 or more days before the CVE was disclosed, security researchers and FortiManager users were reporting attacks on an unnamed zero-day vulnerability in the product. Cyble reported that Fortinet notified customers of a FortiManager vulnerability and provided some recommended mitigations a week before the CVE was released, but as some customers said they didn’t get that communication, Fortinet’s advisory process might need some fine-tuning. Cyble researchers also observed threat actors on a cybercrime forum discussing exploits of CVE-2024-23113, a critical vulnerability in multiple versions of FortiOS, FortiProxy, FortiPAM, and FortiSwitchManager that could allow for remote exploits by unauthenticated attackers. SonicWall, CyberPanel Flaws Exploited in Ransomware Attacks Cyble detected more than 486,000 SonicWall devices exposed to CVE-2024-40766, a 9.8-severity improper access control vulnerability in the administrative interface and controls of the SonicOS operating system used for managing SonicWall devices and firewalls. Managed security firm Arctic Wolf has reported that Fog and Akira ransomware operators are exploiting the vulnerability in SSL VPN environments. CyberPanel instances have been hit by mass ransomware and cryptominer attacks thanks to a pair of 10.0-severity vulnerabilities, CVE-2024-51567 and CVE-2024-51568. The open-source web hosting control panel is used to simplify server management, particularly for those using the LiteSpeed web server. Of nearly 33,000 exposed CyberPanel instances detected by Cyble, more than half have been hit in the attacks. Cyble also reported on CVE-2024-9264, a 9.4-severity vulnerability in the SQL Expressions experimental feature of the Grafana open-source analytics platform, and CVE-2024-46483, a critical integer overflow vulnerability in Xlight FTP Server. Cyble Sensors Detect Attacks on WordPress Plugins, IoT Devices Cyble’s sensor intelligence report, meanwhile, revealed active attacks on the LightSpeed Cache and GutenKit WordPress plugins. Older vulnerabilities in hard-to-update IoT devices used in industrial and critical environments remain under very high levels of attack, including a Treck TCP/IP vulnerability that was targeted 361,000 times in the most recent report. Cyble also detailed attacks and brute-force attempts on RDP (port 3389) and Virtual Network Computing (VNC, port 5900) remote access protocols and ports – RDP in particular has been targeted in a recent Russian “Midnight Blizzard” campaign against Ukraine.

image for Booking.com Phishers ...

 A Little Sunshine

A number of cybercriminal innovations are making it easier for scammers to cash in on your upcoming travel plans. This story examines a recent spear-phishing campaign that ensued when a California hotel had its booking.com credentials stolen. We’ll also explore an array of cybercrime services aimed at phishers   show more ...

who target hotels that rely on the world’s most visited travel website. According to the market share website statista.com, booking.com is by far the Internet’s busiest travel service, with nearly 550 million visits in September. KrebsOnSecurity last week heard from a reader whose close friend received a targeted phishing message within the Booking mobile app just minutes after making a reservation at a California. The missive bore the name of the hotel and referenced details from their reservation, claiming that booking.com’s anti-fraud system required additional information about the customer before the reservation could be finalized. The phishing message our reader’s friend received after making a reservation at booking.com in late October. In an email to KrebsOnSecurity, booking.com confirmed one of its partners had suffered a security incident that allowed unauthorized access to customer booking information. “Our security teams are currently investigating the incident you mentioned and can confirm that it was indeed a phishing attack targeting one of our accommodation partners, which unfortunately is not a new situation and quite common across industries,” booking.com replied. “Importantly, we want to clarify that there has been no compromise of Booking.com’s internal systems.” The phony booking.com website generated by visiting the link in the text message. Booking.com said it now requires 2FA, which forces partners to provide a one-time passcode from a mobile authentication app (Pulse) in addition to a username and password. “2FA is required and enforced, including for partners to access payment details from customers securely,” a booking.com spokesperson wrote. “That’s why the cybercriminals follow-up with messages to try and get customers to make payments outside of our platform.” “That said, the phishing attacks stem from partners’ machines being compromised with malware, which has enabled them to also gain access to the partners’ accounts and to send the messages that your reader has flagged,” they continued. It’s unclear, however, if the company’s 2FA requirement is enforced for all or just newer partners. Booking.com did not respond to questions about that, and its current account security advice urges customers to enable 2FA. A scan of social media networks showed this is not an uncommon scam. In November 2023, the security firm SecureWorks detailed how scammers targeted booking.com hospitality partners with data-stealing malware. SecureWorks said these attacks had been going on since at least March 2023. “The hotel did not enable multi-factor authentication (MFA) on its Booking.com access, so logging into the account with the stolen credentials was easy,” SecureWorks said of the booking.com partner it investigated. In June 2024, booking.com told the BBC that phishing attacks targeting travelers had increased 900 percent, and that thieves taking advantage of new artificial intelligence (AI) tools were the primary driver of this trend. Booking.com told the BCC the company had started using AI to fight AI-based phishing attacks. Booking.com’s statement said their investments in that arena “blocked 85 million fraudulent reservations over more than 1.5 million phishing attempts in 2023.” The domain name in the phony booking.com website sent to our reader’s friend — guestssecureverification[.]com — was registered to the email address ilotirabec207@gmail.com. According to DomainTools.com, this email address was used to register more than 700 other phishing domains in the past month alone. Many of the 700+ domains appear to target hospitality companies, including platforms like booking.com and Airbnb. Others seem crafted to phish users of Shopify, Steam, and a variety of financial platforms. A full, defanged list of domains is available here. A cursory review of recent posts across dozens of cybercrime forums monitored by the security firm Intel 471 shows there is a great demand for compromised booking.com accounts belonging to hotels and other partners. One post last month on the Russian-language hacking forum BHF offered up to $5,000 for each hotel account. This seller claims to help people monetize hacked booking.com partners, apparently by using the stolen credentials to set up fraudulent listings. A service advertised on the English-language crime community BreachForums in October courts phishers who may need help with certain aspects of their phishing campaigns targeting booking.com partners. Those include more than two million hotel email addresses, and services designed to help phishers organize large volumes of phished records. Customers can interact with the service via an automated Telegram bot. Some cybercriminals appear to have used compromised booking.com accounts to power their own travel agencies catering to fellow scammers, with up to 50 percent discounts on hotel reservations through booking.com. Others are selling ready-to-use “config” files designed to make it simple to conduct automated login attempts against booking.com administrator accounts. SecureWorks found the phishers targeting booking.com partner hotels used malware to steal credentials. But today’s thieves can just as easily just visit crime bazaars online and purchase stolen credentials to cloud services that do not enforce 2FA for all accounts. That is exactly what transpired over the past year with many customers of the cloud data storage giant Snowflake. In late 2023, cybercriminals figured out that while tons of companies had stashed enormous amounts of customer data at Snowflake, many of those customer accounts were not protected by 2FA. Snowflake responded by making 2FA mandatory for all new customers. But that change came only after thieves used stolen credentials to siphon data from 160 companies — including AT&T, Lending Tree and TicketMaster.

image for OWASP Releases AI Se ...

 Feed

OWASP released guidance materials addressing how to respond to deepfakes, AI security best practices, and how to secure open source and commercial generative AI applications.

image for Privacy Anxiety Push ...

 Feed

The Recall AI tool will be available to Copilot+ PC subscribers in December, and can be used to record images of every interaction on the device for review later. Critics say this introduces major privacy and security concerns along with useful functionality.

 Feed

Ping Identity PingIDM versions 7.0.0 through 7.5.0 enabled an attacker with read access to the User collection, to abuse API query filters in order to obtain managed and/or internal user's passwords in either plaintext or encrypted variants, based on configuration. The API clearly prevents the password in either   show more ...

plaintext or encrypted to be retrieved by any other means, as this field is set as protected under the User object. However, by injecting a malicious query filter, using password as the field to be filtered, an attacker can perform a blind brute-force on any victim's user password details (encrypted object or plaintext string).

 Feed

ABB Cylon Aspect version 3.08.01 has a vulnerability in caldavInstall.php, caldavInstallAgendav.php, and caldavUpload.php files, where the presence of an EXPERTMODE parameter activates a badassMode feature. This mode allows an unauthenticated attacker to bypass MD5 checksum validation during file uploads. By enabling   show more ...

badassMode and setting the skipChecksum parameter, the system skips integrity verification, allowing attackers to upload or install altered CalDAV zip files without authentication. This vulnerability permits unauthorized file modifications, potentially exposing the system to tampering or malicious uploads.

 Feed

Debian Linux Security Advisory 5801-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting, spoofing or information disclosure.

 Feed

Ubuntu Security Notice 7090-1 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

 Feed

Ubuntu Security Notice 7089-1 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

 Feed

Ubuntu Security Notice 7088-1 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

 Feed

Red Hat Security Advisory 2024-8729-03 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8728-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8727-03 - An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8726-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8725-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8724-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8723-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8722-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8721-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8720-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2024-8719-03 - Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a memory leak vulnerability.

 Feed

Red Hat Security Advisory 2024-8718-03 - Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a memory leak vulnerability.

 Feed

Red Hat Security Advisory 2024-8717-03 - Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

 Feed

Did you know that advanced threat actors can infiltrate the identity systems of major organizations and extract sensitive data within days? It’s a chilling reality, becoming more common and concerning by the day. These attackers exploit vulnerabilities in SaaS and cloud environments, using compromised identities to move laterally within networks, causing widespread damage. Cybersecurity and IT

 Feed

Cybersecurity researchers have disclosed a new phishing kit that has been put to use in campaigns targeting Australia, Japan, Spain, the U.K., and the U.S. since at least September 2024. Netcraft said more than 2,000 phishing websites have been identified the kit, known as Xiū gǒu, with the offering used in attacks aimed at a variety of verticals, such as public sectors, postal, digital services

 Feed

Microsoft has revealed that a Chinese threat actor it tracks as Storm-0940 is leveraging a botnet called Quad7 to orchestrate highly evasive password spray attacks. The tech giant has given the botnet the name CovertNetwork-1658, stating the password spray operations are used to steal credentials from multiple Microsoft customers. "Active since at least 2021, Storm-0940 obtains initial access

 Feed

Microsoft is further delaying the release of its controversial Recall feature for Windows Copilot+ PCs, stating it's taking the time to improve the experience. The development was first reported by The Verge. The artificial intelligence-powered tool was initially slated for a preview release starting in October. "We are committed to delivering a secure and trusted experience with Recall," the

 Feed

U.S. and Israeli cybersecurity agencies have published a new advisory attributing an Iranian cyber group to targeting the 2024 Summer Olympics and compromising a French commercial dynamic display provider to show messages denouncing Israel's participation in the sporting event. The activity has been pinned on an entity that's known as Emennet Pasargad, which the agencies said has been operating

 Feed

Cybersecurity researchers have flagged a "massive" campaign that targets exposed Git configurations to siphon credentials, clone private repositories, and even extract cloud credentials from the source code. The activity, codenamed EMERALDWHALE, is estimated to have collected over 10,000 private repositories and stored in an Amazon S3 storage bucket belonging to a prior victim. The bucket,

 Feed

With so many SaaS applications, a range of configuration options, API capabilities, endless integrations, and app-to-app connections, the SaaS risk possibilities are endless. Critical organizational assets and data are at risk from malicious actors, data breaches, and insider threats, which pose many challenges for security teams. Misconfigurations are silent killers, leading to major

2024-11
Aggregator history
Friday, November 01
FRI
SAT
SUN
MON
TUE
WED
THU
NovemberDecemberJanuary