FreshRSS

πŸ”’
☐ β˜† βœ‡ The Register - Security

Beware cool-looking beta crypto-apps. They may be money-stealing fakes

August 14th 2023 at 22:22

Try out a hot new thing before official launch? Something smells phishy

The FBI has warned of a scam in which criminals lure people into installing what they think are pre-release beta-grade phone apps to try out – only for the software to be laced with malware.…

☐ β˜† βœ‡ The Register - Security

Ford SYNC 3 infotainment vulnerable to drive-by Wi-Fi hijacking

August 14th 2023 at 20:48

Don't panic, says automaker, but if you do, just turn off wireless for now

Ford has suggested owners of vehicles equipped with its SYNC 3 infotainment system disable the Wi-Fi lest someone nearby exploits a buffer-overflow vulnerability and hijacks the equipment.…

☐ β˜† βœ‡ The Register - Security

Cumbrian Police accidentally publish all officers' details online

August 14th 2023 at 11:38

Names, job titles and salaries included in unwitting leak

Cumbria Constabulary inadvertently published the names and salaries of all its officers and staff online earlier this year, making it the second UK force in a fortnight to admit disclosing personal information about its employees.…

☐ β˜† βœ‡ The Register - Security

Hacktivists attack Japanese government over Fukushima wastewater release

August 14th 2023 at 05:58

Claiming affiliation with Anonymous, e-hippies want more debate over radioactive flows

Entities using the name and iconography of Anonymous (EUTNAIOA) claim to have conducted cyber protests against the Japanese government for actions related to the release of wastewater from the Fukushima Daini Nuclear Power Plant.…

☐ β˜† βœ‡ The Register - Security

US government to investigate China's Microsoft email breach

August 14th 2023 at 02:58

PLUS: Phishing campaign targets the C-suite; Cybercrime arrests in EU and Africa; and more

Infosec in brief The July breach of Microsoft Exchange Online by suspected Chinese hackers is the next topic up for review by the Department of Homeland Security's Cyber Safety Review Board (CSRB). …

☐ β˜† βœ‡ The Register - Security

Google Chrome to shield encryption keys from promised quantum computers

August 12th 2023 at 10:27

QC crypto-cracking coming in 5, 10, maybe 50 years, so act … now?

Google has started deploying a hybrid key encapsulation mechanism (KEM) to protect the sharing of symmetric encryption secrets during the establishment of secure TLS network connections.…

☐ β˜† βœ‡ The Register - Security

FTX crypto-clown Sam Bankman-Fried couldn't even do house arrest. Now he's in jail

August 11th 2023 at 22:15

Feds argue leaks to press amount to witness tampering

Sam Bankman-Fried (SBF), former chief executive of crypto-disaster FTX, who has been awaiting trial for his firm's failure while in home detention with his family, has been sent to jail for attempting to intimidate witnesses.…

☐ β˜† βœ‡ The Register - Security

Microsoft: Codesys PLC bugs could be exploited to 'shut down power plants'

August 11th 2023 at 19:40

What are these gadgets running, Windows? Ka-boom-tsch

Fifteen bugs in Codesys' industrial control systems software could be exploited to shut down power plants or steal information from critical infrastructure environments, experts have claimed.…

☐ β˜† βœ‡ The Register - Security

Maker of Chrome extension with 300,000+ users tells of constant pressure to sell out

August 11th 2023 at 17:29

Anyone with sizable audience in this surveillance economy is invited to stuff their add-ons with tracking and ads

Interview In the past nine years, Oleg Anashkin, a software developer based in San Jose, California, has received more than 130 solicitations to monetize his Chrome browser extension, Hover Zoom+.…

☐ β˜† βœ‡ The Register - Security

Electoral Commission had internet-facing server with unpatched vuln

August 11th 2023 at 11:47

ProxyNotShell vulnerability could be how UK body got pwned, suggests infosec expert

The hacking of the UK’s Electoral Commission was potentially facilitated by the exploitation of a vulnerability in Microsoft Exchange, according to a security expert.…

☐ β˜† βœ‡ The Register - Security

Magento shopping cart attack targets critical vulnerability revealed in early 2022

August 11th 2023 at 10:23

Really? You didn't bother to patch a 9.8 severity critical flaw?

Ecommerce stores using Adobe's open source Magento 2 software are being targeted by an ongoing exploitation campaign based on a critical vulnerability that was patched last year, on February 13, 2022.…

☐ β˜† βœ‡ The Register - Security

US Cyber Command boss says China's spooky cyber skills still behind

August 11th 2023 at 05:27

Paul Nakasone rates the Middle Kingdom a 'pacing challenge'

The boss of US Cyber Command has opined that China's cyber and surveillance capabilities are not ahead of, or even comparable to, to those of the United States.…

☐ β˜† βœ‡ The Register - Security

There's a good chance your VPN is vulnerable to privacy-menacing TunnelCrack attack

August 10th 2023 at 20:37

Especially on Apple gear, uni team says

A couple of techniques collectively known as TunnelCrack can, in the right circumstances, be used by snoops to force victims' network traffic to go outside their encrypted VPNs, it was demonstrated this week.…

☐ β˜† βœ‡ The Register - Security

Get your staff's consent before you monitor them, tech inquiry warns

August 10th 2023 at 10:00

Plus: British government's push to reform data protection is working against the cause

Companies that monitor their employees should only do so after they consult with and get consent from the staffers they are watching or tracking.…

☐ β˜† βœ‡ The Register - Security

Nearly every AMD CPU since 2017 vulnerable to Inception data-leak attacks

August 9th 2023 at 22:52

It's like a nesting doll of security flaws

AMD processor users, you have another data-leaking vulnerability to deal with: like Zenbleed, this latest hole can be to steal sensitive data from a running vulnerable machine.…

☐ β˜† βœ‡ The Register - Security

Rapid7 prepares to toss 18% of workforce to cut costs

August 9th 2023 at 18:00

Operating expenses almost as high as actual turnover in latest quarterly numbers

Rapid7 is initiating a restructuring process that will involve shedding 18 percent of its workforce after net losses widened over the most recent quarter.…

☐ β˜† βœ‡ The Register - Security

Northern Ireland police may have endangered its own officers by posting details online in error

August 9th 2023 at 13:00

At least it was a blunder and not a hostile attack, unlike what happened to another UK public body this week

A spreadsheet containing details of serving Northern Ireland police officers was mistakenly posted online yesterday, potentially endangering the safety of officers, given the volatile politics of the region.…

☐ β˜† βœ‡ The Register - Security

INTERPOL shutters '16shop' phishing-as-a-service outfit

August 9th 2023 at 03:02

Alleged administrator cuffed in Indonesia, associate arrested in Japan, accused of selling fake Amazons for $60

INTERPOL has revealed a successful investigation into a phishing-as-a-service operation named "16shop" with arrests of alleged operators made in Indonesia and Japan and the platform shut down.…

☐ β˜† βœ‡ The Register - Security

Microsoft, Intel lead this month's security fix emissions

August 8th 2023 at 23:18

Downfall processor leaks, Teams holes, VPN clients at risk, and more

Patch Tuesday Microsoft's August patch party seems almost boring compared to the other security fires it's been putting out lately.…

☐ β˜† βœ‡ The Register - Security

Cyber-extortionists pillage Colorado education dept

August 8th 2023 at 19:19

Hey, breacher, leave those kids alone

Data going back as far as nearly 20 years may have been stolen from the Colorado Department of Higher Education (CDHE) after ransomware extortionists breached the government body's IT systems.…

☐ β˜† βœ‡ The Register - Security

UK voter data within reach of miscreants who hacked Electoral Commission

August 8th 2023 at 15:52

'It doesn't help if the organization responsible for the integrity of elections' gets pwned

The IT infrastructure of the UK's Electoral Commission was broken into by miscreants, who will have had access to names and addresses of voters, as well as the election oversight body's email and unspecified other systems.…

☐ β˜† βœ‡ The Register - Security

China – which surveils everyone everywhere – floats facial recognition rules

August 8th 2023 at 10:39

Regulator says with a straight face that it should not be allowed to analyze ethnicity

China has released draft regulations to govern the country's facial recognition technology that include prohibitions on its use to analyze race or ethnicity.…

☐ β˜† βœ‡ The Register - Security

North Korean hackers had access to Russian missile maker for months, say researchers

August 8th 2023 at 06:27

Kim Jong Un's cyber-goons aren't above attacking the regime's few friends

Two North Korean hacker groups had access to the internal systems of Russian missile and satellite developer NPO Mashinostoyeniya for five to six months, cyber security firm SentinelOne asserted on Monday. The attack illustrates potential North Korean efforts to advance development of missile and other military tech via cyber espionage.…

☐ β˜† βœ‡ The Register - Security

Stalkerware slinger LetMeSpy shuts down for good after database robbery

August 7th 2023 at 21:12

If you can't trust a spyware developer with your info, who can you trust?

Stalkerware slinger LetMeSpy will shut down for good this month after a miscreant breached its servers and stole a heap of data in June.…

☐ β˜† βœ‡ The Register - Security

Microsoft hits back at Tenable criticism of its infosec practices

August 7th 2023 at 05:40

'Not all fixes are equal,' argues Redmond, and this one for the Power Platform didn't need to be rushed

Microsoft has explained why it seemingly took its time to fix a flaw reported to it by infosec intelligence vendor Tenable.…

☐ β˜† βœ‡ The Register - Security

Five Eyes nations detail dirty dozen most exploited vulnerabilities

August 7th 2023 at 03:03

PLUS: FBI admits buying NSO spyware; "IT" company busted for drugs 'n guns biz; this week's critical vulns

Infosec in brief If you're wondering what patches to prioritize, ponder no longer: An international group of cybersecurity agencies has published a list of the 12 most commonly exploited vulnerabilities of 2022 – a list many will recognize. …

☐ β˜† βœ‡ The Register - Security

Two US Navy sailors charged with giving Chinese spies secret military info

August 4th 2023 at 22:03

'Quite obviously f**king espionage,' one suspect allegedly blabbed

Two US Navy service members appeared in federal court Thursday accused of espionage and stealing sensitive military information for China in separate cases.…

☐ β˜† βœ‡ The Register - Security

Alarm raised over Mozilla VPN: Wonky authorization check lets users cause havoc

August 4th 2023 at 19:48

SUSE security engineer goes public on unfixed client hole after disclosure drama

Updated A security engineer at Linux distro maker SUSE has published an advisory for a flaw in the Mozilla VPN client for Linux that has yet to be addressed in a publicly released fix because the disclosure process went off the rails.…

☐ β˜† βœ‡ The Register - Security

Couple admit they laundered $4B in stolen Bitcoins after Bitfinex super-heist

August 4th 2023 at 01:11

A man, a plan, and Razzlekhan fought the law – and the law won

Ilya Lichtenstein and Heather Morgan on Thursday pleaded guilty to money-laundering charges related to the 2016 theft of some 120,000 Bitcoins from Hong Kong-based Bitfinex.…

☐ β˜† βœ‡ The Register - Security

Russia's Cozy Bear is back and hitting Microsoft Teams to phish top targets

August 3rd 2023 at 21:24

Plus: Tenable CEO blasts Redmond's bug disclosure habits

An infamous Kremlin-backed gang has been using Microsoft Teams chats in attempts to phish marks in governments, NGOs, and IT businesses, according to the Windows giant.…

☐ β˜† βœ‡ The Register - Security

Old-school hacktivism is back because it never went away

August 3rd 2023 at 19:44

Mysterious Team Bangladesh has carried out 846 attacks since June 2022, mostly DDoS

Hacktivism may have dropped off of organization radars over the past few years, but it is now very visibly coming from what is believed to be Bangladesh, thanks to a group tracked by cybersecurity firm Group-IB.…

☐ β˜† βœ‡ The Register - Security

Brit healthcare body rapped for WhatsApp chat sharing patient data

August 3rd 2023 at 09:26

Time for a proper secure clinical image transfer system, perhaps?

Staff at NHS Lanarkshire - which serves over half a million Scottish residents - used WhatsApp to swap photos and personal info about patients, including children's names and addresses.…

☐ β˜† βœ‡ The Register - Security

Prepare for plenty more pain from Ivanti's MDM flaws, warn cyber agencies

August 3rd 2023 at 07:38

Invaders already spent four or more months frolicking inside Norwegian government servers

Intruders who exploited a critical Ivanti bug to compromise 12 Norwegian government agencies spent at least four months looking around the organizations' systems and stealing data before the intrusion was discovered and stopped.…

☐ β˜† βœ‡ The Register - Security

Australian Senate committee recommends bans on Chinese social media apps

August 2nd 2023 at 06:30

WeChat accused of 'contempt for Parliament' as transparency rules floated for platforms

An Australian Senate Committee has recommended banning Chinese social media apps in the land down under, on grounds the Communist Party of China uses them to spread propaganda and misinformation.…

☐ β˜† βœ‡ The Register - Security

Socket moves beyond JavaScript and Python and gets into Go

August 2nd 2023 at 01:58

CEO, fresh with funds, lays out the dependency dilemma

Interview Open source security biz Socket is extending its source code dependency checker, which previously addressed only JavaScript and Python, by adding support for checking Go code.…

☐ β˜† βœ‡ The Register - Security

Bad news: Another data-leaking CPU flaw. Good news: It's utterly impractical

August 1st 2023 at 17:00

Collide+Power vulnerability leaks secrets bit by bit - but could take months or years to learn a useful secret

Boffins in Austria and Germany have devised a power-monitoring side-channel attack on modern computer chips that exposes sensitive data, but very slowly.…

☐ β˜† βœ‡ The Register - Security

Mattress maker Tempur Sealy says it isolated tech system to contain cyber burglary

August 1st 2023 at 14:31

Sleeping giant says no sign yet personal info was stolen

Tempur Sealy, among the world's largest providers of bedding, has notified the Securities and Exchange Commission of a digital burglary by cyber crims that forced it to isolate parts of the tech infrastructure.…

☐ β˜† βœ‡ The Register - Security

US military battling cyber threats from within and without

August 1st 2023 at 07:29

As if attacks from China weren't enough, one of the Air Force's own has reportedly gone rogue

The US government is fighting a pair of cyber security incidents, one involving Chinese spies who potentially gained access to crucial American computer networks and the other related to an Air Force engineer allegedly compromised communications security by stealing sensitive equipment and taking it home.…

☐ β˜† βœ‡ The Register - Security

China bans export of drones some countries have already banned anyway

August 1st 2023 at 06:00

Some say retaliation for sanctions, but Beijing says it just wants world peace

China introduced restrictions on Monday that mean would-be exporters will require a license to ship certain drones and related equipment out of the Middle Kingdom.…

☐ β˜† βœ‡ The Register - Security

White House: Losing Section 702 spy powers would be among 'worst intelligence failures of our time'

July 31st 2023 at 19:58

As expert panel suggests some tweaks to boost public's confidence in FISA

The White House has weighed in on the Section 702 debate, urging lawmakers to reauthorize, "without new and operationally damaging restrictions," the controversial snooping powers before they expire at the end of the year.…

☐ β˜† βœ‡ The Register - Security

Hikvision, Nvidia named in contract for 'Uyghur detection'

July 31st 2023 at 12:25

GPU giant says you can't stop secondary sales, surveillance gear maker maintains innocence

Updated Video surveillance equipment maker Hikvision was paid $6 million by the Chinese government last year to provide technology that could identify members of the nation's Uyghur people, a Muslim ethnic majority, according to physical security monitoring org IPVM.…

☐ β˜† βœ‡ The Register - Security

What would sustainable security even look like?

July 31st 2023 at 08:30

Clue: Nothing like what’s on offer today

Opinion "There seems to be something wrong with our bloody ships today," fumed Admiral David Beatty during 1916's Battle of Jutland. Fair enough: three of the Royal Navy's finest vessels had just blown up and sank.…

☐ β˜† βœ‡ The Register - Security

US senator victim-blames Microsoft for Chinese hack

July 31st 2023 at 00:59

ALSO: China says US hacked it right back, BreachForums users have been pwned, and this week's critical vulns

Infosec in brief US senator Ron Wyden (D-OR) thinks it's Microsoft's fault that Chinese hackers broke into Exchange Online, and he wants three separate government agencies to launch investigations and hold the Windows giant "responsible for its negligent cyber security practices." …

☐ β˜† βœ‡ The Register - Security

Florida man accused of hoarding America's secrets faces fresh charges

July 29th 2023 at 00:59

Mar-a-Lago IT director told 'the boss wanted the server deleted'

Federal prosecutors have expanded their criminal case against a famous Floridian and his loyal minions for allegedly mishandling national security secrets and not being forthright about the storage and handling of hundreds of classified documents.…

☐ β˜† βœ‡ The Register - Security

Millions of people's data stolen because web devs forget to check access perms

July 29th 2023 at 00:09

IDORs of the storm

Personal, financial, and health information belonging to millions of folks has been stolen via a particular class of website vulnerability, say cybersecurity agencies in the US and Australia. They're urging developers to review their code and squish these bugs for good.…

☐ β˜† βœ‡ The Register - Security

FBI boss: Congress must renew Section 702 spy powers – that's how we get nearly all our cyber intel

July 28th 2023 at 19:52

Also: China's 'got a bigger hacking program than that of every major nation combined'

Nearly all of the FBI's technical intelligence on malicious "cyber actors" in the first half of this year was obtained via Section 702 searches, according to FBI Director Christopher Wray.…

☐ β˜† βœ‡ The Register - Security

Chinese companies evade sanctions, fuel Moscow’s war on Ukraine, says report

July 28th 2023 at 19:27

PRC semiconductor exports curiously rose 19% y-o-y for first 9 months of 2022

Chinese companies, including state-owned defense companies, are evading tech sanctions and fueling Moscow’s war in Ukraine, according to a US report released on Thursday.…

☐ β˜† βœ‡ The Register - Security

NATO probes hacktivist crew's boasts of stolen portal data

July 27th 2023 at 22:33

'Gay furry hackers' say it's in response to 'attacks on human rights' and noooothing to do with Russia-Ukraine

NATO is investigating claims by miscreants that they broke into the military alliance's unclassified information-sharing and collaboration IT environment, stole information belonging to 31 nations, and leaked 845 MB of compressed data.…

☐ β˜† βœ‡ The Register - Security

Medical files of 8M-plus people fall into hands of Clop via MOVEit mega-bug

July 27th 2023 at 20:01

Maximus plus Deloitte and Chuck E. Cheese join 500+ victim orgs

Accounting giant Deloitte, pizza and birthday party chain Chuck E. Cheese, government contractor Maximus, and the Hallmark Channel are among the latest victims that the Russian ransomware crew Clop claims to have compromised via the MOVEit vulnerability.…

☐ β˜† βœ‡ The Register - Security

Think tank calls for monitoring of Chinese AI-enabled products

July 27th 2023 at 18:54

Will make regulating China’s 5G telecom equipment look like a cinch

Chinese made AI-enabled products should spark similar concerns to Middle Kingdom sourced 5G equipment and therefore be regulated, said think tank Australian Strategic Policy Institute (ASPI) on Thursday.…

☐ β˜† βœ‡ The Register - Security

Crooks pwned your servers? You've got four days to tell us, SEC tells public companies

July 26th 2023 at 23:48

Cripes, they actually sound serious

Public companies that suffer a computer crime likely to cause a "material" hit to an investor will soon face a four-day time limit to disclose the incident, according to rules approved today by the US Securities and Exchange Commission.…

☐ β˜† βœ‡ The Register - Security

Russia throws founder of infosec biz Group-IB in the clink for treason

July 26th 2023 at 20:31

Sachkov faces 14-year stretch after 'unreasonably rushed trial'

A Russian court has sentenced Ilya Sachkov, the founder of security research house Group-IB, to 14 years in a maximum-security prison after finding the executive guilty of high treason.…

☐ β˜† βœ‡ The Register - Security

Ambulance patient records system hauled offline for cyber-attack probe

July 26th 2023 at 09:01

UK trusts serving 12 million people affected as vendor awaits results of forensic investigation

Several UK NHS ambulance organizations have been struggling to record patient data and pass it to other providers following a cyber-attack aimed at health software company Ortivus.…

☐ β˜† βœ‡ The Register - Security

Sneaky Python package security fixes help no one – except miscreants

July 26th 2023 at 07:28

Good thing these eggheads have created a database of patches

Python security fixes often happen through "silent" code commits, without an associated Common Vulnerabilities and Exposures (CVE) identifier, according to a group of computer security researchers.…

☐ β˜† βœ‡ The Register - Security

Ivanti plugs critical bug – but not before it was used against Norwegian government

July 26th 2023 at 06:27

Uncle Sam warns sysadmins to get patching as soon as possible

A critical security flaw in Ivanti's mobile endpoint management code was exploited and used to compromise 12 Norwegian government agenciesΒ before the vendor plugged the hole.…

☐ β˜† βœ‡ The Register - Security

Apple patches exploited bugs in iPhones plus other holes

July 25th 2023 at 21:29

One spotted by Amnesty International - wonder what that was used for?

Apple has released fixes for several security flaws that affect its iPhones, iPads, macOS computers, and Apple TV and watches, and warned that some of these bugs have already been exploited.…

☐ β˜† βœ‡ The Register - Security

TETRA radio comms used by emergency heroes easily cracked, say experts

July 24th 2023 at 23:20

If it looks like a backdoor, walks like a backdoor, maybe it's ... export control

Updated Midnight Blue, a security firm based in the Netherlands, has found five vulnerabilities that affect Terrestrial Trunked Radio (TETRA), used in Europe, the United Kingdom, and many other countries by government agencies, law enforcement, and emergency services organizations.…

☐ β˜† βœ‡ The Register - Security

AMD Zenbleed chip bug leaks secrets fast and easy

July 24th 2023 at 20:41

Zen 2 flaw more simple than Spectre, exploit code already out there – get patching when you can

AMD has started issuing some patches for its processors affected by a serious silicon-level bug dubbed Zenbleed that can be exploited by rogue users and malware to steal passwords, cryptographic keys, and other secrets from software running on a vulnerable system.…

☐ β˜† βœ‡ The Register - Security

Google Cloud shores up log permissions for builder bot

July 24th 2023 at 04:08

ALSO: Amazon's child-sized COPPA fine, smart tech security labels coming to the US, and this week's critical vulns

Infosec in brief Google Cloud has fixed an issue in which it gave away a little too much info in its audit logs to a service account.…

☐ β˜† βœ‡ The Register - Security

Stolen Microsoft key may have opened up a lot more than US govt email inboxes

July 21st 2023 at 22:58

How does the Azure giant come back from this?

A stolen Microsoft security key may have allowed Beijing-backed spies to break into a lot more than just Outlook and Exchange Online email accounts.…

❌