AttackFeed Cybersecurity News

0

2024 RSA Recap: Centering on Cyber Resilience – [email protected]

– [[{“value”:” Cyber resilience is becoming increasingly complex to achieve with the changing nature of computing. Appropriate for this year’s conference theme, organizations are exploring “the art of the possible”, ushering in an era of dynamic computing as they explore new technologies. Simultaneously, as innovation expands and computing becomes more dynamic, more threats become possible – thus, the approach to...

0

Researchers Uncover 11 Security Flaws in GE HealthCare Ultrasound Machines – [email protected] (The Hacker News)

– [[{“value”:”Security researchers have disclosed almost a dozen security flaws impacting the GE HealthCare Vivid Ultrasound product family that could be exploited by malicious actors to tamper with patient data and even install ransomware under certain circumstances. “The impacts enabled by these flaws are manifold: from the implant of ransomware on the ultrasound machine to the access and manipulation of”}]] ...

0

Google Patches Yet Another Actively Exploited Chrome Zero-Day Vulnerability – [email protected] (The Hacker News)

– [[{“value”:”Google has rolled out fixes to address a set of nine security issues in its Chrome browser, including a new zero-day that has been exploited in the wild. Assigned the CVE identifier CVE-2024-4947, the vulnerability relates to a type confusion bug in the V8 JavaScript and WebAssembly engine. It was reported by Kaspersky researchers Vasily Berdnikov and Boris”}]]  – Read More  – The Hacker News 

0

Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks – [email protected] (The Hacker News)

– [[{“value”:”The Microsoft Threat Intelligence team said it has observed a threat it tracks under the name Storm-1811 abusing the client management tool Quick Assist to target users in social engineering attacks. “Storm-1811 is a financially motivated cybercriminal group known to deploy Black Basta ransomware,” the company said in a report published on May 15, 2024. The”}]]  – Read More  – The Hacker News 

0

Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution –

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete...

0

A Vulnerability in SolarWinds Access Rights Manager Could Allow for Privilege Escalation –

A vulnerability has been discovered in SolarWinds Access Rights Manager that could allow for privilege escalation. Successful exploitation of this vulnerability could allow for privilege escalation in the context of the affected service account. Depending on the privileges associated with the service account, an attacker could then install programs; view, change, or delete data; or create new accounts with full...

0

Smashing Security podcast #372: The fake deepfake, and Estate insecurity – Graham Cluley

– [[{“value”:”Remember when a US mother was accused of distributing explicit deepfake photos and videos to try to get her teenage daughter’s cheerleading rivals kicked off the team? Well, there has been a surprising development. And learn how cybercriminals have been stealing boomers’ one-time-passcodes via a secretive online service. All this and more is discussed in the latest edition of...

0

FBI Seizes BreachForums Again, Urges Users to Report Criminal Activity – [email protected] (The Hacker News)

– [[{“value”:”Law enforcement agencies have officially seized control of the notorious BreachForums platform, an online bazaar known for peddling stolen data, for the second time within a year. The website (“breachforums[.]st”) has been replaced by a seizure banner stating the clearnet cybercrime forum is under the control of the Federal Bureau of Investigation (FBI).  The operation is the”}]]  – Read More  –...

0

Popular Cyber Crime Forum Breach Forums Seized by Police – Waqas

– [[{“value”:” By Waqas In a major blow to cybercrime, Breach Forums, a notorious online marketplace for stolen data, has been seized by the FBI and Department of Justice (DoJ). This unprecedented takedown includes not just the clear web domain, but also the dark web, escrow sections and Telegram accounts. This is a post from HackRead.com Read the original post:...

0

Android 15 Rolls Out Advanced Features to Protect Users from Scams and Malicious Apps – [email protected] (The Hacker News)

– [[{“value”:”Google is unveiling a set of new features in Android 15 to prevent malicious apps installed on the device from capturing sensitive data. This constitutes an update to the Play Integrity API that third-party app developers can take advantage of to secure their applications against malware. “Developers can check if there are other apps running that could be capturing the screen,...

0

Google Launches AI-Powered Theft and Data Protection Features for Android Devices – [email protected] (The Hacker News)

– [[{“value”:”Google has announced a slew of privacy and security features in Android, including a suite of advanced protection features to help secure users’ devices and data in the event of a theft. These features aim to help protect data before, during and after a theft attempt, the tech giant said, adding they are expected to be available via an update to...

0

Three bills governing AI in elections pass Senate committee – Christian Vasquez

– [[{“value”:” A trio of bills focused on limiting deepfakes and other forms of fake generative artificial intelligence content in elections is on the way to the Senate for a final vote after passing through a markup Wednesday with the chamber’s Committee on Rules and Administration. The bills head to the Senate just as election season ramps up, leaving many...

0

BreachForums, a key English-language cybercrime forum, seized by the FBI – AJ Vicens

– [[{“value”:” The FBI, the Department of Justice and a range of international law enforcement agencies seized on Wednesday a notorious website used to buy and sell stolen and hacked data.  The operation to seize BreachForums is the second time in the past year that authorities have seized the site. A previous iteration was seized in June 2023, after U.S....

0

Inside Poland’s groundbreaking effort to reckon with spyware abuses  – Tim Starks

– [[{“value”:” When a European Parliament panel probing spyware abuses on the continent approached the Polish government almost two years ago, officials in Warsaw refused to meet them. The government flatly asserted that it was operating under the law and largely stonewalled the investigation.  Two years later, the government accused of abusing that tool is out of power, and Poland...

0

Threat Level – GUARDED –

On May 15, the Cyber Threat Alert Level was evaluated and is remaining at Blue (Guarded) due to vulnerabilities in F5, Apache, Google, Apple, Microsoft, Adobe, Siemens, and Mozilla. On May 9, the MS-ISAC released three advisories. The first advisory for a vulnerability in Big F5 BIG-IP Next Central Manager that could allow for remote code execution. The second advisory...

0

AI companies promise to protect our elections. Will they live up to their pledges? – djohnson

– [[{“value”:” Three months after a who’s-who of AI developers pledged to deploy safeguards to protect elections against machine-learning technologies, policymakers and researchers are warning that they haven’t seen enough concrete action by major technology firms to live up to their promises.  At the Munich Security Conference in February, a group of 20 major tech companies signed on to an...

0

Expanding Horizons: LevelBlue Enhances MSSP Offerings with Government Cloud Support – [email protected]

– [[{“value”:” In today’s digital landscape, cybersecurity is paramount, especially for government agencies entrusted with safeguarding sensitive data and critical infrastructure. Recognizing this need, LevelBlue is proud to announce the availability of its latest offering: support for Managed Security Service Providers (MSSPs) in the Government Cloud. New Availability in Gov Cloud for MSSPs This new offering marks a significant advancement...

0

MITM Attacks Can Still Bypass FIDO2 Security, Researchers Warn – Deeba Ahmed

– [[{“value”:” By Deeba Ahmed Is FIDO2 truly unbreachable?  Recent research exposes a potential vulnerability where attackers could use MITM techniques to bypass FIDO2 security keys. This is a post from HackRead.com Read the original post: MITM Attacks Can Still Bypass FIDO2 Security, Researchers Warn “}]]  – Read More  – Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News 

0

Turla Group Deploys LunarWeb and LunarMail Backdoors in Diplomatic Missions – [email protected] (The Hacker News)

– [[{“value”:”An unnamed European Ministry of Foreign Affairs (MFA) and its three diplomatic missions in the Middle East were targeted by two previously undocumented backdoors tracked as LunarWeb and LunarMail. ESET, which identified the activity, attributed it with medium confidence to the Russia-aligned cyberespionage group Turla (aka Iron Hunter, Pensive Ursa, Secret Blizzard, Snake, Uroburos, and Venomous”}]]  – Read More ...

0

(Cyber) Risk = Probability of Occurrence x Damage – [email protected] (The Hacker News)

– [[{“value”:”Here’s How to Enhance Your Cyber Resilience with CVSS In late 2023, the Common Vulnerability Scoring System (CVSS) v4.0 was unveiled, succeeding the eight-year-old CVSS v3.0, with the aim to enhance vulnerability assessment for both industry and the public. This latest version introduces additional metrics like safety and automation to address criticism of lacking granularity”}]]  – Read More  – The Hacker...

0

CISA Adds Two Known Exploited Vulnerabilities to Catalog – CISA

[[{“value”:” CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-30051 Microsoft DWM Core Library Privilege Escalation Vulnerability CVE-2024-30040 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01:...

0

Adobe Releases Security Updates for Multiple Products – CISA

[[{“value”:” Adobe has released security updates to address vulnerabilities in Adobe software. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.  Users and administrators are encouraged to review the following Adobe Security Bulletins and apply necessary updates:  Adobe Acrobat and Reader Adobe Illustrator Substance 3D Painter Adobe Aero Substance 3D Designer Adobe...

0

It’s Time to Master the Lift & Shift: Migrating from VMware vSphere to Microsoft Azure – [email protected] (The Hacker News)

– While cloud adoption has been top of mind for many IT professionals for nearly a decade, it’s only in recent months, with industry changes and announcements from key players, that many recognize the time to make the move is now. It may feel like a daunting task, but tools exist to help you move your virtual machines (VMs) to a public cloud provider –...

0

Ebury Botnet Malware Compromises 400,000 Linux Servers Over Past 14 Years – [email protected] (The Hacker News)

– [[{“value”:”A malware botnet called Ebury is estimated to have compromised 400,000 Linux servers since 2009, out of which more than 100,000 were still compromised as of late 2023. The findings come from Slovak cybersecurity firm ESET, which characterized it as one of the most advanced server-side malware campaigns for financial gain. “Ebury actors have been pursuing monetization activities […],”}]]  – Read...

0

Microsoft Patches 61 Flaws, Including Two Actively Exploited Zero-Days – [email protected] (The Hacker News)

– [[{“value”:”Microsoft has addressed a total of 61 new security flaws in its software as part of its Patch Tuesday updates for May 2024, including two zero-days which have been actively exploited in the wild. Of the 61 flaws, one is rated Critical, 59 are rated Important, and one is rated Moderate in severity. This is in addition to 30 vulnerabilities&”}]]  – Read More  – The Hacker News 

0

Dutch Court Sentences Tornado Cash Co-Founder to 5 Years in Prison for Money Laundering – [email protected] (The Hacker News)

– [[{“value”:”A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it’s known that Alexey Pertsev, a 31-year-old Russian national, has been awaiting trial in the Netherlands on money laundering charges.”}]]  – Read More  – The Hacker News 

0

Multiple Vulnerabilities in Siemens Ruggedcom Crossbow Could Allow for Arbitrary Code Execution –

Multiple vulnerabilities have been discovered in Siemens Ruggedcom Crossbow, the most severe of which could allow for arbitrary code execution. Siemens Ruggedcom Crossbow Access Management solution designed to provide cybersecurity compliance for industrial control systems. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged-on user. Depending on the...

0

Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution –

[[{“value”:” Multiple vulnerabilities have been discovered in Mozilla Products, the most severe of which could allow for arbitrary code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations. Mozilla Thunderbird is an email client. Successful exploitation of the most severe...

0

Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution –

[[{“value”:” Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution. Adobe Acrobat is a family of application software and Web services used to view, create, manipulate, print and manage Portable Document Format (PDF) files. Adobe Substance3D Painter is a 3D painting software that allows users to texture and add materials...

0

Patch Tuesday, May 2024 Edition – BrianKrebs

– [[{“value”:” Microsoft today released updates to fix more than 60 security holes in Windows computers and supported software, including two “zero-day” vulnerabilities in Windows that are already being exploited in active attacks. There are also important security patches available for macOS and Adobe users, and for the Chrome Web browser, which just patched its own zero-day flaw. First, the...

0

Critical Patches Issued for Microsoft Products, May 14, 2024 –

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to...

0

Microsoft Releases May 2024 Security Updates – CISA

[[{“value”:” Title: Microsoft Releases May 2024 Security Updates Content: Microsoft has released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system.  Users and administrators are encouraged to review the following advisory and apply the necessary updates:  Microsoft Security Update Guide for May “}]]    –...

0

A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution –

A vulnerability has been discovered in Google Chrome, which could allow for arbitrary code execution. Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user...

0

The May 2024 Security Update Review – Dustin Childs

– [[{“value”:” Welcome to the second Tuesday of May. As expected, Adobe and Microsoft have released their standard bunch of security patches. Take a break from your regular activities and join us as we review the details of their latest advisories. If you’d rather watch the full video recap covering the entire release, you can check out the Patch Report...

0

VMware Patches Severe Security Flaws in Workstation and Fusion Products – [email protected] (The Hacker News)

– [[{“value”:”Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.x and Fusion versions 13.x, with fixes available in version 17.5.2 and”}]]  – Read More  – The Hacker News