Fri.Jan 13, 2023

article thumbnail

Weekly Update 330

Troy Hunt

Big week! So big, in fact, that I rushed into this week's update less prepared and made it a very casual one, which is just fine 😊 It's mostly password books and kitchen equipment this week, both topics which had far more engagement than I expected but made them all the more interesting. Next week I'll get back into the pattern of switching between last thing Friday and first thing Friday so it'll be my morning again on the 20th, see you then!

Passwords 181
article thumbnail

Yikes, Control Web Panel has Critical RCE — Patch NOW

Security Boulevard

Linanto’s popular web hosting control panel, CWP, has a nasty flaw. It’s easily exploitable—in fact, it’s being exploited RIGHT NOW. The post Yikes, Control Web Panel has Critical RCE — Patch NOW appeared first on Security Boulevard.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Buggy Microsoft Defender ASR rule deletes Windows app shortcuts

Bleeping Computer

Microsoft has addressed a false positive triggered by a buggy Microsoft Defender ASR rule that would delete application shortcuts from the desktop, the Start menu, and the taskbar and, in some cases, render existing shortcuts unusable as they couldn't be used to launch the linked apps. [.].

145
145
article thumbnail

Royal ransomware group actively exploiting Citrix vulnerability

CSO Magazine

The Royal ransomware group is believed to be actively exploiting a critical security flaw affecting Citrix systems, according to the cyber research team at cyber insurance provider At-Bay. Announced by Citrix on November 8, 2022, the vulnerability, identified as CVE-2022-27510 , allows for the potential bypass of authentication measures on two Citrix products: the Application Delivery Controller (ADC) and Gateway.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Market for Security Robots Grows, But Data Privacy Concerns Remain

Security Boulevard

Robots have been infiltrating business and industry for decades, so it’s not surprising that AI and connected technologies like streaming video are now being enlisted to perform many of the security tasks currently handled by humans. The global security robots market “was valued at USD 27.32 billion in 2021 and is expected to surpass $116.44 billion.

article thumbnail

PoC exploits released for critical bugs in popular WordPress plugins

Bleeping Computer

Three popular WordPress plugins with tens of thousands of active installations are vulnerable to high-severity or critical SQL injection vulnerabilities, with proof-of-concept exploits now publicly available. [.].

124
124

More Trending

article thumbnail

Data Security: This Time, it’s Personal

Security Boulevard

Security teams struggle to keep pace with data proliferation across their cloud environments. The cloud provides obvious business advantages, but the sheer volume of data moving to the cloud, the lack of visibility and the use of multiple cloud service providers all increase the threat surface exponentially. In this rush to the cloud, enterprises have.

CISO 125
article thumbnail

The Week in Ransomware - January 13th 2023 - LockBit in the spotlight

Bleeping Computer

The LockBit ransomware operation has again taken center stage in the ransomware news, as we learned yesterday they were behind the attack on Royal Mail. [.].

article thumbnail

How to build Secure Applications with DevSecOps

Security Boulevard

Application security was frequently neglected during the software development process. Testing typically wasn’t done until the very end. Unfortunately, when vulnerabilities were found at that point, engineers were forced to start over and rebuild a huge amount of code. This is changing as more businesses use the DevOps development technique to produce better software more […].

article thumbnail

Sneaky New Stealer Woos Corporate Workers Through Fake Zoom Downloads

Dark Reading

Rhadamanthys spreads through Google Ads that redirect to bogus download sites for popular workforce software — as well as through more typical malicious emails.

Software 126
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

NortonLifeLock warns that hackers breached Password Manager accounts

Bleeping Computer

Gen Digital, formerly Symantec Corporation and NortonLifeLock, is sending data breach notifications to customers, informing them that hackers have successfully breached Norton Password Manager accounts in credential-stuffing attacks. [.].

article thumbnail

Microsoft introduces voice copying AI tool

CyberSecurity Insiders

Microsoft, the technology giant of America, has achieved a new milestone in Artificial Intelligence by introducing a voice mimicking AI tool dubbed ‘Vall-E’. The tool has enough potential to copy a voice within 3 seconds and can easily create an audio content by using the same voice. Thus, like deep fake technology, where a face can be pasted onto a subject’s face in a video, Vall-E can also imitate and interpret a human voice.

article thumbnail

Attackers deploy sophisticated Linux implant on Fortinet network security devices

CSO Magazine

In December network security vendor Fortinet disclosed that a critical vulnerability in its FortiOS operating system was being exploited by attackers in the wild. This week, after additional analysis, the company released more details about a sophisticated malware implant that those attackers deployed through the flaw. Based on currently available information, the original zero-day attack was highly targeted to government-related entities.

article thumbnail

Malware Comes Standard With This Android TV Box on Amazon

Dark Reading

The bargain T95 Android TV device was delivered with preinstalled malware, adding to a trend of Droid devices coming out-of-the-box tainted.

Malware 121
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

New Research Shows Raspberry Robin Can Be Repurposed by Other Threat Actors

Heimadal Security

According to recent research into Raspberry Robin’s attack infrastructure, other threat actors may be able to repurpose the infections for their own malicious actions. Raspberry Robin, also known as “QNAP worm”, and linked to the threat actor DEV-0856, is a malware that has increasingly been identified as being used in attacks on financial, government, insurance, […].

Insurance 117
article thumbnail

Beware: Tainted VPNs Being Used to Spread EyeSpy Surveillanceware

The Hacker News

Tainted VPN installers are being used to deliver a piece of surveillanceware dubbed EyeSpy as part of a malware campaign that started in May 2022. It uses "components of SecondEye – a legitimate monitoring application – to spy on users of 20Speed VPN, an Iranian-based VPN service, via trojanized installers," Bitdefender said in an analysis.

VPN 106
article thumbnail

Norton LifeLock Warns on Password Manager Account Compromises

Dark Reading

Password manager accounts may have, ironically, been compromised via simple credential stuffing, thanks to password reuse.

article thumbnail

NortonLifeLock: threat actors breached Norton Password Manager accounts

Security Affairs

Gen Digital, formerly Symantec Corporation and NortonLifeLock, warns that hackers breached Norton Password Manager accounts. Gen Digital, formerly Symantec Corporation and NortonLifeLock, informed its customers that threat actors have breached Norton Password Manager accounts in credential-stuffing attacks. The company detected an unusually large volume of failed logins to customer accounts on December 12, 2022, and launched an investigation to determine what has happened. “We quickly took

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Control Web Panel Vulnerability, CVE-2022-44877, Actively Exploited in the Wild

Security Boulevard

This post offers details on the Control Web Panel Vulnerability, CVE-2022-44877, which is actively being exploited in the wild. If you are using Control Web Panel in any version below 0.9.8.1147, make sure to patch as soon as possible. While CVE-2022-44877, a critical vulnerability affecting Control Web Panel (a popular free, closed-source, web-hosting interface), has.

95
article thumbnail

LockBit ransomware operation behind the Royal Mail cyberattack

Security Affairs

The cyberattack on Royal Mail, Britain’s postal service, is a ransomware attack that was linked to the LockBit ransomware operation. Royal Mail, the British multinational postal service and courier company, this week announced that a “cyber incident” has a severe impact on its operation. The incident only impacted Royal Mail’s international export services, the company said it is temporarily unable to despatch items to overseas destinations.

article thumbnail

Cisco Issues Warning for Unpatched Vulnerabilities in EoL Business Routers

The Hacker News

Cisco has warned of two security vulnerabilities affecting end-of-life (EoL) Small Business RV016, RV042, RV042G, and RV082 routers that it said will not be fixed, even as it acknowledged the public availability of proof-of-concept (PoC) exploit.

article thumbnail

GitHub Repository Code Stealing Continues: Reported By Slack

Appknox

Slack is a very popular corporate messaging app with 20 million daily active users. They recently announced suffering from a data breach on their code repository on Github.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

TikTok Fined $5.4 Million by French Regulator for Violating Cookie Laws

The Hacker News

Popular short-form video hosting service TikTok has been fined €5 million (about $5.4 million) by the French data protection watchdog for breaking cookie consent rules, making it the latest platform to face similar penalties after Amazon, Google, Meta, and Microsoft since 2020. "Users of 'tiktok[.

94
article thumbnail

US Department of the Interior's passwords "easily cracked"

Malwarebytes

It's bad news for the US Department of the Interior—a Government watchdog’s security audit has revealed its passwords are simply not up to the job of warding off cracking attempts. The audit's wordy title was not kind: P@s$w0rds at the U.S. Department of the Interior: Easily Cracked Passwords, Lack of Multifactor Authentication, and Other Failures Put Critical DOI Systems at Risk.

article thumbnail

Cybercriminals Using Polyglot Files in Malware Distribution to Fly Under the Radar

The Hacker News

Remote access trojans such as StrRAT and Ratty are being distributed as a combination of polyglot and malicious Java archive (JAR) files, once again highlighting how threat actors are continuously finding new ways to fly under the radar.

Malware 92
article thumbnail

Illicit Crypto Transactions Hit All-Time High in 2022

SecureWorld News

It shouldn't come as a surprise to many, but i llicit cryptocurrency transactions hit an all-time high in 2022, totaling $20.1 billion, according to a report by Chainalysis. Despite the massive downturn for crypto in 2022, illicit transaction volume rose for a second year in a row. Chainalysis notes that the $20.1 billion number is a "lower bound estimate," meaning the number is much higher in reality.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

FortiOS Flaw Exploited as Zero-Day in Attacks on Government and Organizations

The Hacker News

A zero-day vulnerability in FortiOS SSL-VPN that Fortinet addressed last month was exploited by unknown actors in attacks targeting the government and other large organizations. "The complexity of the exploit suggests an advanced actor and that it is highly targeted at governmental or government-related targets," Fortinet researchers said in a post-mortem analysis published this week.

article thumbnail

T95 Android TV Box Delivered to Customer with Pre-Installed Malware

Heimadal Security

A system administrator discovered that the Android TV box bought from Amazon had pre-installed malware. According to him, the box was reaching out to a whole list of active malware addresses. Daniel Milisic is the person who found the malware and announced it on GitHub. He also wrote a script and instructions to assist users […]. The post T95 Android TV Box Delivered to Customer with Pre-Installed Malware appeared first on Heimdal Security Blog.

Malware 96
article thumbnail

Pro-Russia group NoName057(16) targets Ukraine and NATO countries

Security Affairs

A Pro-Russian group named NoName057(16) is targeting organizations in Ukraine and NATO countries with DDoS attacks. A Pro-Russian cybercrime group named NoName057 (16) (aka 05716nnm or Nnm05716) is behind a wave of DDoS attacks against organizations in Ukraine and NATO countries, SentinelOne researchers reported. The attacks started in March 2022 and targeted government and critical infrastructure organizations.

DDOS 77
article thumbnail

Europol Takes Down Crypto Scams-Related Call Centers Across Europe

Heimadal Security

Several crypto scams linked call centers that were functioning in multiple European countries were discovered and closed this week by Europol. Cybercriminals used these call centers to convince individuals to invest money in the “Pig Butchering” cryptocurrency scams. The cross-border investigation involved law enforcement from Bulgaria, Cyprus, Germany, and Serbia and started in June 2022. […].

Scams 93
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.