AttackFeed Cybersecurity News

0

Dutch Court Sentences Tornado Cash Co-Founder to 5 Years in Prison for Money Laundering – [email protected] (The Hacker News)

– [[{“value”:”A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it’s known that Alexey Pertsev, a 31-year-old Russian national, has been awaiting trial in the Netherlands on money laundering charges.”}]]  – Read More  – The Hacker News 

0

Multiple Vulnerabilities in Siemens Ruggedcom Crossbow Could Allow for Arbitrary Code Execution –

Multiple vulnerabilities have been discovered in Siemens Ruggedcom Crossbow, the most severe of which could allow for arbitrary code execution. Siemens Ruggedcom Crossbow Access Management solution designed to provide cybersecurity compliance for industrial control systems. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged-on user. Depending on the...

0

Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution –

[[{“value”:” Multiple vulnerabilities have been discovered in Mozilla Products, the most severe of which could allow for arbitrary code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations. Mozilla Thunderbird is an email client. Successful exploitation of the most severe...

0

Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution –

[[{“value”:” Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution. Adobe Acrobat is a family of application software and Web services used to view, create, manipulate, print and manage Portable Document Format (PDF) files. Adobe Substance3D Painter is a 3D painting software that allows users to texture and add materials...

0

Patch Tuesday, May 2024 Edition – BrianKrebs

– [[{“value”:” Microsoft today released updates to fix more than 60 security holes in Windows computers and supported software, including two “zero-day” vulnerabilities in Windows that are already being exploited in active attacks. There are also important security patches available for macOS and Adobe users, and for the Chrome Web browser, which just patched its own zero-day flaw. First, the...

0

Critical Patches Issued for Microsoft Products, May 14, 2024 –

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to...

0

Microsoft Releases May 2024 Security Updates – CISA

[[{“value”:” Title: Microsoft Releases May 2024 Security Updates Content: Microsoft has released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.  Users and administrators are encouraged to review the following advisory and apply the necessary updates:  Microsoft Security Update Guide for May “}]]    –...

0

A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution –

A vulnerability has been discovered in Google Chrome, which could allow for arbitrary code execution. Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user...

0

The May 2024 Security Update Review – Dustin Childs

– [[{“value”:” Welcome to the second Tuesday of May. As expected, Adobe and Microsoft have released their standard bunch of security patches. Take a break from your regular activities and join us as we review the details of their latest advisories. If you’d rather watch the full video recap covering the entire release, you can check out the Patch Report...

0

VMware Patches Severe Security Flaws in Workstation and Fusion Products – [email protected] (The Hacker News)

– [[{“value”:”Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.x and Fusion versions 13.x, with fixes available in version 17.5.2 and”}]]  – Read More  – The Hacker News 

0

Android Malware Poses as WhatsApp, Instagram, Snapchat to Steal Data – Deeba Ahmed

– [[{“value”:” By Deeba Ahmed Android Security Alert- Hackers are disguising malware as popular apps like Instagram and Snapchat to steal your login details. Learn how to identify fake apps and protect yourself from this sneaky cyberattack. This is a post from HackRead.com Read the original post: Android Malware Poses as WhatsApp, Instagram, Snapchat to Steal Data “}]]  – Read...

0

Apple Releases Security Updates for Multiple Products – CISA

[[{“value”:” Apple has released security updates to address vulnerabilities in Safari, iOS, iPadOS, macOS, watchOS, and tvOS. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.  Users and administrators are encouraged to review the following advisories and apply necessary updates:  Safari 17.5 iOS 17.5 and iPadOS 17.5 iOS 16.7.8 and iPadOS 16.7.8...

0

New Chrome Zero-Day Vulnerability CVE-2024-4761 Under Active Exploitation – [email protected] (The Hacker News)

– [[{“value”:”Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-4761, is an out-of-bounds write bug impacting the V8 JavaScript and WebAssembly engine. It was reported anonymously on May 9, 2024. Out-of-bounds write bugs could be typically”}]]  – Read More  –...

0

DNS Tunneling Used for Stealthy Scans and Email Tracking – Deeba Ahmed

– [[{“value”:” By Deeba Ahmed Hackers are hiding malicious messages in everyday internet traffic! Learn how DNS tunneling works and how to protect yourself from this sneaky cyberattack. Stop hackers from scanning your network and tracking your clicks. This is a post from HackRead.com Read the original post: DNS Tunneling Used for Stealthy Scans and Email Tracking “}]]  – Read...

0

CISA Releases Four Industrial Control Systems Advisories – CISA

[[{“value”:” CISA released four Industrial Control Systems (ICS) advisories on May 14, 2024. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. ICSA-24-135-01 Rockwell Automation FactoryTalk Remote Access ICSA-24-135-02 SUBNET PowerSYSTEM Center and Substation Server ICSA-24-135-03 Johnson Controls Software House C-CURE 9000 ICSA-24-135-04 Mitsubishi Electric Multiple FA Engineering Software Products CISA encourages users and administrators...

0

Johnson Controls Software House C-CURE 9000 – CISA

[[{“value”:” View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.7 ATTENTION: low attack complexity Vendor: Johnson Controls Equipment: Software House C●CURE 9000 Vulnerability: Insertion of Sensitive Information into Log File 2. RISK EVALUATION Successful exploitation of this vulnerability may allow an attacker to access credentials used for access to the application. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS Johnson Controls reports that...

0

Mitsubishi Electric Multiple FA Engineering Software Products – CISA

[[{“value”:” View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.0 ATTENTION: Low attack complexity Vendor: Mitsubishi Electric Equipment: Multiple FA Engineering Software Products Vulnerabilities: Improper Privilege Management, Uncontrolled Resource Consumption, Out-of-bounds Write, Improper Privilege Management 2. RISK EVALUATION Successful exploitation of these vulnerabilities may allow a local attacker to cause a Windows blue screen error that results in a denial-of-service condition...

0

Rockwell Automation FactoryTalk Remote Access – CISA

[[{“value”:” View CSAF 1. EXECUTIVE SUMMARY CVSS v4 7.0 ATTENTION: Low attack complexity Vendor: Rockwell Automation Equipment: Factory Talk Remote Access Vulnerability: Unquoted Search Path or Element 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to enter a malicious executable and run it as a system user, resulting in remote code execution. 3. TECHNICAL DETAILS 3.1...

0

SUBNET PowerSYSTEM Center and Substation Server – CISA

[[{“value”:” View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.6 ATTENTION: Low attack complexity Vendor: Subnet Solutions Inc. Equipment: PowerSYSTEM Center Vulnerabilities: Reliance on Insufficiently Trustworthy Component 2. RISK EVALUATION Successful exploitation of the vulnerabilities in components used by PowerSYSTEM Center could allow privilege escalation, denial-of-service, or arbitrary code execution. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS SUBNET Solutions reports that the...

0

Critical Flaws in Cacti Framework Could Let Attackers Execute Malicious Code – [email protected] (The Hacker News)

– [[{“value”:”The maintainers of the Cacti open-source network monitoring and fault management framework have addressed a dozen security flaws, including two critical issues that could lead to the execution of arbitrary code. The most severe of the vulnerabilities are listed below – CVE-2024-25641 (CVSS score: 9.1) – An arbitrary file write vulnerability in the “Package Import” feature that”}]]  – Read More  – The...

0

Kaspersky Reveals Global Rise in APTs, Hacktivism and Targeted Attacks – Waqas

– [[{“value”:” By Waqas Kaspersky’s Global Research and Analysis Team (GReAT) has released its latest quarterly report (Q1 2024) on the advanced persistent threat (APT) activity, highlighting several key trends in the threat and risk environment. This is a post from HackRead.com Read the original post: Kaspersky Reveals Global Rise in APTs, Hacktivism and Targeted Attacks “}]]  – Read More ...

0

Ongoing Campaign Bombarded Enterprises with Spam Emails and Phone Calls – [email protected] (The Hacker News)

– [[{“value”:”Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. “The incident involves a threat actor overwhelming a user’s email with junk and calling the user, offering assistance,” Rapid7 researchers Tyler McGraw, Thomas Elkins, and”}]]  – Read More  – The Hacker News 

0

6 Mistakes Organizations Make When Deploying Advanced Authentication – [email protected] (The Hacker News)

– Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying  – Read More  – The Hacker News 

0

How DDR Can Bolster Your Security Posture – [email protected]

– [[{“value”:” The content of this post is solely the responsibility of the author.  LevelBlue does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Today’s threat landscape is as dangerous as it has ever been. Global unrest, emerging technologies, and economic downturn all contribute to persistently high cybercrime rates and...

0

How DDR Can Bolster Your Security Posture – [email protected]

– [[{“value”:” The content of this post is solely the responsibility of the author.  LevelBlue does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Today’s threat landscape is as dangerous as it has ever been. Global unrest, emerging technologies, and economic downturn all contribute to persistently high cybercrime rates and...

0

Black Basta ransomware group’s techniques evolve, as FBI issues new warning in wake of hospital attack – Graham Cluley

– [[{“value”:”Security agencies in the United States have issued a new warning about the Black Basta ransomware group, in the wake of a high-profile attack against the healthcare giant Ascension. The cyber attack last week forced the Ascension computer systems offline, and caused some hospital emergency departments to turn away ambulances “in order to ensure emergency cases are triaged immediately.”...

0

Black Basta ransomware group’s techniques evolve, as FBI issues new warning in wake of hospital attack – Graham Cluley

– [[{“value”:”Security agencies in the United States have issued a new warning about the Black Basta ransomware group, in the wake of a high-profile attack against the healthcare giant Ascension. The cyber attack last week forced the Ascension computer systems offline, and caused some hospital emergency departments to turn away ambulances “in order to ensure emergency cases are triaged immediately.”...

0

CISA and Partners Release Guidance for Civil Society Organizations on Mitigating Cyber Threats with Limited Resources – CISA

[[{“value”:” CISA, in partnership with the Department of Homeland Security (DHS), the Federal Bureau of Investigation (FBI) and international partners, released Mitigating Cyber Threats with Limited Resources: Guidance for Civil Society. The joint guidance provides civil society organizations and individuals with recommended actions and mitigations to reduce the risk of cyber intrusions. Additionally, the guide encourages software manufactures to actively...

0

CISA and Partners Release Guidance for Civil Society Organizations on Mitigating Cyber Threats with Limited Resources – CISA

[[{“value”:” CISA, in partnership with the Department of Homeland Security (DHS), the Federal Bureau of Investigation (FBI) and international partners, released Mitigating Cyber Threats with Limited Resources: Guidance for Civil Society. The joint guidance provides civil society organizations and individuals with recommended actions and mitigations to reduce the risk of cyber intrusions. Additionally, the guide encourages software manufactures to actively...

0

Sophos Incident Response achieves NCSC Certified Incident Response (CIR) Level 2 status – Sally Adam

– I am delighted to announce that the Sophos Incident Response service has been awarded U.K.’s National Cyber Security Centre (NCSC) Cyber Incident Response (CIR) Level 2 status by CREST. This assurance confirms that amid the sophisticated cybersecurity threat landscape, Sophos has the experience and capabilities to deal with incidents caused by financially motivated criminals, such […]  – Read More ...

0

Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices – [email protected] (The Hacker News)

– [[{“value”:”Apple and Google on Monday officially announced the rollout of a new feature that notifies users across both iOS and Android if a Bluetooth tracking device is being used to stealthily keep tabs on them without their knowledge or consent. “This will help mitigate the misuse of devices designed to help keep track of belongings,” the companies said in...

0

Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution –

Multiple vulnerabilities have been discovered in Apple products, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete...

0

Future of eCommerce: Emerging Technologies Shaping Online Retail in 2024 – Uzair Amir

– [[{“value”:” By Uzair Amir Top-notch stores are moving online as eCommerce continues to lead with breakthrough innovations that are transforming global business… This is a post from HackRead.com Read the original post: Future of eCommerce: Emerging Technologies Shaping Online Retail in 2024 “}]]  – Read More  – Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News 

0

Police Accessed Proton Mail User Data in Terrorism Probe – Deeba Ahmed

– [[{“value”:” By Deeba Ahmed Encrypted email services like ProtonMail and Wire promise privacy, but can they guarantee anonymity? A recent case in Spain has users questioning the limitations of encryption when law enforcement steps in. This is a post from HackRead.com Read the original post: Police Accessed Proton Mail User Data in Terrorism Probe “}]]  – Read More  –...