FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Bolster SaaS Security Posture Management with Zero Trust Architecture

By Tom Baumgartner
Cisco and AppOmni have teamed to extend zero trust principles to secure SaaS applications and data with a closed loop zero trust architecture.

Operationalizing our custom β€œSOC in a Box” at the RSA Conference 2024

By Aditya Sankar
Cisco engineers often face the challenge of setting up a Security Operations Center in two days at global events. Aditya Sankar explains the process with our β€œSOC in a Box” in this blog.

Medical-Targeted Ransomware Is Breaking Records After Change Healthcare’s $22M Payout

By Andy Greenberg
Cybersecurity firm Recorded Future counted 44 health-care-related incidents in the month after Change Healthcare’s payment came to lightβ€”the most it’s ever seen in a single month.

Patch Tuesday, June 2024 β€œRecall” Edition

By BrianKrebs

Microsoft today released updates to fix more than 50 security vulnerabilities in Windows and related software, a relatively light Patch Tuesday this month for Windows users. The software giant also responded to a torrent of negative feedback on a new feature of Redmond’s flagship operating system that constantly takes screenshots of whatever users are doing on their computers, saying the feature would no longer be enabled by default.

Last month, Microsoft debuted Copilot+ PCs, an AI-enabled version of Windows. Copilot+ ships with a feature nobody asked for that Redmond has aptly dubbed Recall, which constantly takes screenshots of what the user is doing on their PC. Security experts roundly trashed Recall as a fancy keylogger, noting that it would be a gold mine of information for attackers if the user’s PC was compromised with malware.

Microsoft countered that Recall snapshots never leave the user’s system, and that even if attackers managed to hack a Copilot+ PC they would not be able to exfiltrate on-device Recall data. But that claim rang hollow after former Microsoft threat analyst Kevin Beaumont detailed on his blog how any user on the system (even a non-administrator) can export Recall data, which is just stored in an SQLite database locally.

β€œI’m not being hyperbolic when I say this is the dumbest cybersecurity move in a decade,” Beaumont said on Mastodon.

In a recent Risky Business podcast, host Patrick Gray noted that the screenshots created and indexed by Recall would be a boon to any attacker who suddenly finds himself in an unfamiliar environment.

β€œThe first thing you want to do when you get on a machine if you’re up to no good is to figure out how someone did their job,” Gray said. β€œWe saw that in the case of the SWIFT attacks against central banks years ago. Attackers had to do screen recordings to figure out how transfers work. And this could speed up that sort of discovery process.”

Responding to the withering criticism of Recall, Microsoft said last week that it will no longer be enabled by default on Copilot+ PCs.

Only one of the patches released today β€” CVE-2024-30080 β€” earned Microsoft’s most urgent β€œcritical” rating, meaning malware or malcontents could exploit the vulnerability to remotely seize control over a user’s system, without any user interaction.

CVE-2024-30080 is a flaw in the Microsoft Message Queuing (MSMQ) service that can allow attackers to execute code of their choosing. Microsoft says exploitation of this weakness is likely, enough to encourage users to disable the vulnerable component if updating isn’t possible in the short run. CVE-2024-30080 has been assigned a CVSS vulnerability score of 9.8 (10 is the worst).

Kevin Breen, senior director of threat research at Immersive Labs, said a saving grace is that MSMQ is not a default service on Windows.

β€œA Shodan search for MSMQ reveals there are a few thousand potentially internet-facing MSSQ servers that could be vulnerable to zero-day attacks if not patched quickly,” Breen said.

CVE-2024-30078 is a remote code execution weakness in the Windows WiFi Driver, which also has a CVSS score of 9.8. According to Microsoft, an unauthenticated attacker could exploit this bug by sending a malicious data packet to anyone else on the same network β€” meaning this flaw assumes the attacker has access to the local network.

Microsoft also fixed a number of serious security issues with its Office applications, including at least two remote-code execution flaws, said Adam Barnett, lead software engineer at Rapid7.

β€œCVE-2024-30101 is a vulnerability in Outlook; although the Preview Pane is a vector, the user must subsequently perform unspecified specific actions to trigger the vulnerability and the attacker must win a race condition,” Barnett said. β€œCVE-2024-30104 does not have the Preview Pane as a vector, but nevertheless ends up with a slightly higher CVSS base score of 7.8, since exploitation relies solely on the user opening a malicious file.”

Separately, Adobe released security updates for Acrobat, ColdFusion, and Photoshop, among others.

As usual, the SANS Internet Storm Center has the skinny on the individual patches released today, indexed by severity, exploitability and urgency. Windows admins should also keep an eye on AskWoody.com, which often publishes early reports of any Windows patches gone awry.

US Leaders Dodge Questions About Israel’s Influence Campaign

By Dell Cameron
Democratic leader Hakeem Jeffries has joined US intelligence officials in ignoring repeated inquiries about Israel’s β€œmalign” efforts to covertly influence US voters.

Ransomware Is β€˜More Brutal’ Than Ever in 2024

By Jordan Pearson
As the fight against ransomware slogs on, security experts warn of a potential escalation to β€œreal-world violence.” But recent police crackdowns are successfully disrupting the cybercriminal ecosystem.

Apple Is Coming for Your Password Manager

By Andrew Couts
Plus: A media executive is charged in an alleged money-laundering scheme, a ransomware attack disrupts care at London hospitals, and Google’s former CEO has a secretive drone project up his sleeve.

Microsoft Will Switch Off Recall by Default After Security Backlash

By Andy Greenberg
After weeks of withering criticism and exposed security flaws, Microsoft has vastly scaled back its ambitions for Recall, its AI-enabled silent recording feature, and added new privacy features.

Microsoft’s Recall Feature Is Even More Hackable Than You Thought

By Andy Greenberg
A new discovery that the AI-enabled feature’s historical data can be accessed even by hackers without administrator privileges only contributes to the growing sense that the feature is a β€œdumpster fire.”

The Snowflake Attack May Be Turning Into One of the Largest Data Breaches Ever

By Matt Burgess
The number of alleged hacks targeting the customers of cloud storage firm Snowflake appears to be snowballing into one of the biggest data breaches of all time.

Securing Meraki Networks with Cisco XDR

By Rajat Gulati
Discover how the Cisco XDR and Meraki MX integration provides advanced threat detection and network insights. Join us at Cisco Live 2024 for a demo.

The Lords of Silicon Valley Are Thrilled to Present a β€˜Handheld Iron Dome’

By Matthew Gault
ZeroMark wants to build a system that will let soldiers easily shoot a drone out of the sky with the weapons they’re already carryingβ€”and venture capital firm a16z is betting the startup can pull it off.

How to Lead an Army of Digital Sleuths in the Age of AI

By Samanth Subramanian
Eliot Higgins and his 28,000 forensic foot soldiers at Bellingcat have kept a miraculous nose for truthβ€”and a sharp sense of its limitsβ€”in Gaza, Ukraine, and everywhere else atrocities hide online.

The Age of the Drone Police Is Here

By Dhruv Mehrotra, Jesse Marx
A WIRED investigation, based on more than 22 million flight coordinates, reveals the complicated truth about the first full-blown police drone program in the USβ€”and why your city could be next.

A US Company Enabled a North Korean Scam That Raised Money for WMDs

By William Turton
Wyoming’s secretary of state has proposed ways of β€œpreventing fraud and abuse of corporate filings by commercial registered agents” in the aftermath of the scheme’s exposure.

TikTok Hack Targets β€˜High-Profile’ Users via DMs

By Dell Cameron
TikTok has confirmed a β€œpotential exploit” that is being used to go after accounts belonging to media organizations and celebrities, including CNN and Paris Hilton, through direct messages.
❌