FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ The Register - Security

Rust rustles up fix for 10/10 critical command injection bug on Windows in std lib

April 10th 2024 at 13:15

BatBadBut hits Erlang, Go, Python, Ruby as well

Programmers are being urged to update their Rust versions after the security experts working on the language addressed a critical vulnerability that could lead to malicious command injections on Windows machines.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

X fixes URL blunder that could enable convincing social media phishing campaigns

April 10th 2024 at 10:37

Poorly implemented rule allowed miscreants to deceive users with trusted URLs

Elon Musk's X has apparently fixed an embarrassing issue implemented earlier in the week that royally bungled URLs on the social media platform formerly known as Twitter.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Turning the tide on third-party risk

April 10th 2024 at 08:39

Using threat intelligence to mitigate against security breaches

Webinar There are some unhappy projections out there about the prevalence of third-party security breaches.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Chrome Enterprise Premium promises extra security โ€“ for a fee

April 10th 2024 at 06:26

Paying for browsers is no longer a memory from the 1990s

Cloud Next Hoping to upsell freeloading corporate users of its Chrome browser, Google has announced Chrome Enterprise Premium โ€“ which comes with a dash of AI security sauce for just $6 per user per month.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Microsoft squashes SmartScreen security bypass bug exploited in the wild

April 10th 2024 at 00:15

Plus: Adobe, SAP, Fortinet, VMware, Cisco issue pressing updates

Patch Tuesday Microsoft fixed 149 security flaws in its own products this week, and while Redmond acknowledged one of those vulnerabilities is being actively exploited, we've been told another hole is under attack, too.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Got an unpatched LG 'smart' television? It could be watching you back

April 9th 2024 at 18:00

Four fatal flaws allow TV takeover

A handful of bugs in LG smart TVs running WebOS could allow an attacker to bypass authorization and gain root access on the device.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

UK businesses shockingly unaware of how to handle security threats

April 9th 2024 at 12:41

Many decide to make no changes after detecting a breach

UK businesses' response to security breaches has "astounded" experts following the release of the government's official cybercrime stats for 2024.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

US insurers use drone photos to deny home insurance policies

April 8th 2024 at 20:30

Of course, it helps if you don't live in a potential disaster zone

US insurance companies are reportedly relying on aerial photos from drones to deny claims.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Home Depot confirms worker data leak after miscreant dumps info online

April 8th 2024 at 18:01

SaaS slip up leads to scumbags seeking sinecure

Home Depot has confirmed that a third-party company accidentally exposed some of its employees' personal details after a criminal copy-pasted the data online.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Puppies, kittens, data at risk after 'cyber incident' at veterinary giant

April 8th 2024 at 14:30

IT systems pulled offline for chance to paws and reflect

First, they came for hospitals, then it was charities and cancer centers. Now, cyber scumbags are coming for the puppies and kittens.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Change Healthcare faces second ransomware dilemma weeks after ALPHV attack

April 8th 2024 at 13:00

Theories abound over who's truly responsible

Change Healthcare is allegedly being extorted by a second ransomware gang, mere weeks after recovering from an ALPHV attack.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Head of Israeli cyber spy unit exposed ... by his own privacy mistake

April 8th 2024 at 06:28

Plus: Another local government hobbled by ransomware; Huge rise in infostealing malware; and critical vulns

Infosec in brief Protecting your privacy online is hard. So hard, in fact, that even a top Israeli spy who managed to stay incognito for 20 years has found himself exposed after one basic error.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

What can be done to protect open source devs from next xz backdoor drama?

April 6th 2024 at 16:12

What happened, how it was found, and what your vultures have made of it all

Kettle It's been about a week since the shock discovery of a hidden and truly sophisticated backdoor in the xz software library that ordinarily is used by countless systems.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

US government excoriates Microsoft for 'avoidable errors' but keeps paying for its products

April 5th 2024 at 14:30

In what other sphere does a bad supplier not feel pain for its foulups?

Analysis You might think that when a government supplier fails in one of its key duties it would find itself shunned or at least feel financial pain.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Hotel check-in terminal bug spews out access codes for guest rooms

April 5th 2024 at 12:30

Attacks could be completed in seconds, compromising customer safety

A self-service check-in terminal used in a German Ibis budget hotel was found leaking hotel room keycodes, and the researcher behind the discovery claims the issue could potentially affect hotels around Europe.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Academics probe Apple's privacy settings and get lost and confused

April 5th 2024 at 05:34

Just disabling Siri requires visits to five submenus

A study has concluded that Apple's privacy practices aren't particularly effective, because default apps on the iPhone and Mac have limited privacy settings and confusing configuration options.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

World's second-largest eyeglass lens-maker blinded by infosec incident

April 5th 2024 at 01:45

Japan's Hoya also makes components for chips, displays, and hard disks, and has spent four days groping for a fix

If ever there was an incident that brings the need for good infosec into sharp focus, this is the one: Japan's Hoya โ€“ a maker of eyeglass and contact lenses, plus kit used to make semiconductor manufacturing, flat panel displays, and hard disk drives โ€“ has halted some production and sales activity after experiencing an attack on its IT systems.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Feds probe alleged classified US govt data theft and leak

April 4th 2024 at 18:20

State Dept keeps schtum 'for security reasons'

Updated Uncle Sam is investigating claims that some miscreant stole and leaked classified information from the Pentagon and other national security agencies.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Ivanti commits to secure-by-design overhaul after vulnerability nightmare

April 4th 2024 at 15:07

CEO addresses whirlwind start to 2024 and how it plans to prevent a repeat

Ivanti has committed to adopting a secure-by-design approach to security as it gears up for an organizational overhaul in response to the multiple vulnerabilities in Connect Secure exploited earlier this year.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Ransomware gang did steal residents' confidential data, UK city council admits

April 4th 2024 at 10:49

INC Ransom emerges as a growing threat as some ex-LockBit/ALPHV affiliates get new gigs

Leicester City Council is finally admitting its "cyber incident" was carried out by a ransomware gang and that data was stolen, hours after the criminals forced its hand.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

When AI attacks

April 4th 2024 at 08:56

Watch this webinar for a hair raising journey into the darkest depths of GenAI enabled cyber crime

Sponsored Post Artificial intelligence (AI) offers enormous commercial potential but also substantial risks to data security if it is harnessed by cyber criminals intent on stealing or corrupting sensitive information for their own gain.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Nearly 1M medical records feared stolen from City of Hope cancer centers

April 3rd 2024 at 23:33

Is there no cure for this cyber-plague?

Nearly one million individuals' personal details, financial account information, and medical records may well have been stolen from City of Hope systems in the United States.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Cyberattack hits Omni Hotels systems, taking out bookings, payments, door locks

April 3rd 2024 at 19:28

As WhatsApp, Facebook Messenger, other Meta bits plus Apple stuff fall offline today

Updated Omni Hotels & Resorts' computer systems have been offline since Friday due to what the American luxury hospitality chain called a "disruption."โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Security pioneer Ross Anderson dies at 67

April 3rd 2024 at 12:48

A man with a list of accolades long enough for several lifetimes, friends remember his brilliance

Obituary Venerable computer scientist and information security expert Ross Anderson has died at the age of 67.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Google bakes new cookie strategy that will leave crooks with a bad taste

April 3rd 2024 at 12:08

Device Bound Session Credentials said to render cookie theft useless

Google reckons that cookie theft is a problem for users, and is seeking to address it with a mechanism to tie authentication data to a specific device, rendering any stolen cookies useless.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Meet clickjacking's slicker cousin, 'gesture jacking,' aka 'cross window forgery'

April 3rd 2024 at 06:33

Web devs advised to do their part to limit UI redress attacks

Web browsers still struggle to prevent clickjacking, an attack technique first noted in 2008 that repurposes web page interface elements to deceive visitors.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Microsoft slammed for lax security that led to China's cyber-raid on Exchange Online

April 3rd 2024 at 02:15

CISA calls for 'fundamental, security-focused reforms' to happen ASAP, delaying work on other software

A review of the June 2023 attack on Microsoft's Exchange Online hosted email service โ€“ which saw accounts used by senior US officials compromised by a China-linked group called "Storm-0558" โ€“ has found that the incident would have been preventable save for Microsoft's lax infosec culture and sub-par cloud security precautions.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Feds finally decide to do something about years-old SS7 spy holes in phone networks

April 2nd 2024 at 23:17

And Diameter, too, for good measure

The FCC appears to finally be stepping up efforts to secure decades-old flaws in American telephone networks that are allegedly being used by foreign governments and surveillance outfits to remotely spy on and monitor wireless devices.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

OWASP server blunder exposes decade of resumes

April 2nd 2024 at 18:30

Irony alerts: Open Web Application Security Project Foundation suffers lapse

A misconfigured MediaWiki web server allowed digital snoops to access members' resumes containing their personal details at the Open Web Application Security Project (OWASP) Foundation.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Pandabuy confirms crooks nabbed data on 1.3M punters

April 2nd 2024 at 16:30

Nothing says 'sorry' like 10 percent off shipping for a month

Ecommerce platform Pandabuy has apologized after two cybercriminals were spotted hawking personal data belonging to 1.3 million of its customers.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Microsoft warns deepfake election subversion is disturbingly easy

April 2nd 2024 at 15:00

Simple stuff like slapping on a logo fools more folks and travels further

As hundreds of millions of voters around the globe prepare to elect their leaders this year, there's no question that trolls will try to sway the outcomes using AI, according to Clint Watts, general manager of Microsoft's Threat Analysis Center.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Rubrik files to go public following alliance with Microsoft

April 2nd 2024 at 13:30

Cloud cyber resilience model could raise $700M despite $278M losses

Cloud security provider Rubrik has filed for an IPO on the New York Stock Exchange following a flurry of similar flotations.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Polish officials may face criminal charges in Pegasus spyware probe

April 2nd 2024 at 12:00

Victims of the powerful surveillance tool will soon find out the truth

Former Polish government officials may face criminal charges following an investigation into their use of the notorious spyware Pegasus to surveil political opponents and others.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

INC Ransom claims to be behind 'cyber incident' at UK city council

April 2nd 2024 at 11:15

This follows attack on NHS services in Scotland last week

The cyber skids at INC Ransom are claiming responsbility for the ongoing cybersecurity incident at Leicester City Council, according to a post caught by eagle-eyed infosec watchers.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Happy 20th birthday Gmail, you're mostly grown up โ€“ now fix the spam

April 2nd 2024 at 09:27

Senders of more than 5K messages a day are in the crosshairs

It was 20 years ago on Monday that Google unleashed Gmail on the world, and the chocolate factory is celebrating with new rules that just might, hopefully, cut down on the amount of spam users receive.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Apple's GoFetch silicon security fail was down to an obsession with speed

April 2nd 2024 at 07:30

Ye cannae change the laws of physics, but you can change your mind

Opinion Apple is good at security. It's good at processors. Thus GoFetch, a major security flaw in its processor architecture, is a double whammy.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Six banks share customer info to help Singapore fight money laundering

April 2nd 2024 at 00:59

Plus: Google Cloud ANZ boss departs; Japan revives airliner ambitions; China-linked attackers target Asian entities

Asia in brief Singapore's Monetary Authority on Monday launched an application, intuitively named "COllaborative Sharing of Money Laundering/TF Information & Cases" (COSMIC for short, obviously) to target money laundering and terrorism financing.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

US House of Reps tells staff: No Microsoft Copilot for you!

April 1st 2024 at 22:34

At least not until Redmond's government edition is ready to roll

Staff working at the US House Of Representatives have been barred from using Microsoft's Copilot chatbot and AI productivity tools, pending the launch of a version tailored to the needs of government users.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Malicious xz backdoor reveals fragility of open source

April 1st 2024 at 21:16

This time, we got lucky. It mostly affected bleeding-edge distros. But that's not a defense strategy

Analysis The discovery last week of a backdoor in a widely used open source compression library called xz could have been a security disaster had it not been caught by luck and atypical curiosity about latency from a Microsoft engineer.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Nearly 3M people hit in Harvard Pilgrim healthcare data theft

April 1st 2024 at 14:45

Also, TheMoon botnet back for EoL SOHO routers, Sellafield to be prosecuted for 'infosec failures', plus critical vulns

Infosec in brief Nearly a year on from the discovery of a massive data theft at healthcare biz Harvard Pilgrim, and the number of victims has now risen to nearly 2.9 million people in all US states.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Ex-White House CIO tells The Reg: TikTok ban may be diplomatic disaster

April 1st 2024 at 13:15

Theresa Payton on why US needs a national privacy law

Interview Congress is mulling legislation that will require TikTok's Chinese parent ByteDance to cut ties with the video-sharing mega-app, or the social network will be banned in the USA.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

AT&T admits massive 70M+ mid-March customer data dump is real though old

April 1st 2024 at 12:34

Still claims the personal info wasn't stolen from its systems

AT&T confirmed over the weekend that more than 73 million records of its current and former customers dumped on the dark web in mid-March do indeed describe its subscribers, though it still denies the data came direct from its systems.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Rust developers at Google are twice as productive as C++ teams

March 31st 2024 at 16:33

Code shines up nicely in production, says Chocolate Factory's Bergstrom

Echoing the past two years of Rust evangelism and C/C++ ennui, Google reports that Rust shines in production, to the point that its developers are twice as productive using the language compared to C++.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Malicious SSH backdoor sneaks into xz, Linux world's data compression library

March 29th 2024 at 21:58

STOP USAGE OF FEDORA RAWHIDE, says Red Hat while Debian Unstable and others also affected

Red Hat on Friday warned that a malicious backdoor found in the widely used data compression software library xz may be present in instances of Fedora Linux 40 and the Fedora Rawhide developer distribution.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Easy-to-use make-me-root exploit lands for recent Linux kernels. Get patching

March 29th 2024 at 21:43

CVE-2024-1086 turns the page tables on system admins

A Linux privilege-escalation proof-of-concept exploit has been published that, according to the bug hunter who developed it, typically works effortlessly on kernel versions between at least 5.14 and 6.6.14.ย โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

JetBrains keeps mum on 26 'security problems' fixed after Rapid7 spat

March 28th 2024 at 17:26

Vendor takes hardline approach to patch disclosure to new levels

Updated JetBrains TeamCity users are urged to apply the latest version upgrade this week after the vendor disclosed 26 new security issues in the CI/CD web application.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

FTX crypto-crook Sam Bankman-Fried gets 25 years in prison

March 28th 2024 at 16:19

Could have been worse: Prosecutors wanted decades more

Fallen crypto-king Sam Bankman-Fried has been jailed for 25 years after New York federal judge Lewis Kaplan expressed disbelief at almost every argument from his legal team.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Nvidia's newborn ChatRTX bot patched for security bugs

March 28th 2024 at 15:33

Flaws enable privilege escalation and remote code execution

Nvidia's AI-powered ChatRTX app launched just six week ago but already has received patches for two security vulnerabilities that enabled attack vectors, including privilege escalation and remote code execution.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

US critical infrastructure cyberattack reporting rules inch closer to reality

March 28th 2024 at 13:30

After all, it's only about keeping the essentials on โ€“ no rush

America's long-awaited cyber attack reporting rules for critical infrastructure operators are inching closer to implementation, after the Feds posted a notice of proposed rulemaking for the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA).โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Canonical cracks down on crypto cons following Snap Store scam spree

March 28th 2024 at 11:45

In happier news, Ubuntu Pro extended support now goes up to 12 years

After multiple waves of cryptocurrency credential-stealing apps were uploaded to the Snap store, Canonical is changing its policies.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

INC Ransom claims responsibility for attack on NHS Scotland

March 28th 2024 at 10:27

Sensitive documents dumped on leak site amid claims of 3 TB of data stolen in total

NHS Scotland says it managed to contain a ransomware group's malware to a regional branch, preventing the spread of infection across the entire institution.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

These 17,000 unpatched Microsoft Exchange servers are a ticking time bomb

March 28th 2024 at 07:45

One might say this is a wurst case scenario

The German Federal Office for Information Security (BSI) has issued an urgent alert about the poor state of Microsoft Exchange Server patching in the country.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

AI hallucinates software packages and devs download them โ€“ even if potentially poisoned with malware

March 28th 2024 at 07:01

Simply look out for libraries imagined by ML and make them real, with actual malicious code. No wait, don't do that

In-depth Several big businesses have published source code that incorporates a software package previously hallucinated by generative AI.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Execs in Japan busted for winning dev bids then outsourcing to North Koreans

March 28th 2024 at 06:30

Government issues stern warning over despot money-making scheme

Two executives were issued arrest warrants in Japan on Wednesday, reportedly for charges related to establishing a business that outsourced work to North Korean IT engineers.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

China encouraged armed offensive against Myanmar government to protest proliferation of online scams

March 28th 2024 at 04:28

Report claims Beijing is most displeased by junta's failure to address slave labor scam settlements

The military junta controlling Myanmar has struggled to control all of its territory thanks in part to China backing rebel forces as a way of expressing its displeasure about cyberscam centers operating from the country.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Apple fans deluged with phony password reset requests

March 27th 2024 at 22:06

Beware support calls offering a fix

Apple device owners, consider yourselves warned: a targeted multi-factor authentication bombing campaign is under way, with the goal of exhausting iUsers into allowing an unwanted password reset.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Majority of Americans now use ad blockers

March 27th 2024 at 21:26

We're dreaming of a white list, because we're just like the ones you used to know

More than half of Americans are using ad blocking software, and among advertising, programming, and security professionals that fraction is more like two-thirds to three-quarters.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

'Thousands' of businesses at mercy of miscreants thanks to unpatched Ray AI flaw

March 27th 2024 at 20:40

Anyscale claims issue is 'long-standing design decision' โ€“ as users are raided by intruders

Thousands of companies remain vulnerable to a remote-code-execution bug in Ray, an open-source AI framework used by Amazon, OpenAI, and others, that is being abused by miscreants in the wild to steal sensitive data and illicitly mine for cryptocurrency.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Meta accused of snarfing people's Snapchat data via traffic decryption

March 27th 2024 at 15:30

I ain't afraid of no ghosts, but in this case...

To spy on rival Snapchat and get data on how the app was being used, Meta โ€“ when it was operating as Facebook โ€“ allegedly initiated a program called Project Ghostbusters, which intercepted data traffic from mobile apps. And it used that data to harm its competitors' ad business.โ€ฆ

โ˜ โ˜† โœ‡ The Register - Security

Miscreants are exploiting enterprise tech zero days more and more, Google warns

March 27th 2024 at 14:00

Crooks know where the big bucks are

The discovery and exploitation of zero-day vulnerabilities in enterprise-specific software and appliances appears to be outpacing the leveraging of zero-day bugs overall, judging by Google's latest research.โ€ฆ

โŒ