FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Rhysida Ransomware Cracked, Free Decryption Tool Released

By Newsroom — February 12th 2024 at 13:12
Cybersecurity researchers have uncovered an "implementation vulnerability" that has made it possible to reconstruct encryption keys and decrypt data locked by Rhysida ransomware. The findings were published last week by a group of researchers from Kookmin University and the Korea Internet and Security Agency (KISA). "Through a comprehensive analysis of Rhysida Ransomware, we identified an
☐ ☆ ✇ The Hacker News

Critical Boot Loader Vulnerability in Shim Impacts Nearly All Linux Distros

By Newsroom — February 7th 2024 at 13:33
The maintainers of shim have released version 15.8 to address six security flaws, including a critical bug that could pave the way for remote code execution under specific circumstances. Tracked as CVE-2023-40547 (CVSS score: 9.8), the vulnerability could be exploited to achieve a Secure Boot bypass. Bill Demirkapi of the Microsoft Security Response Center (MSRC) has been&
☐ ☆ ✇ The Hacker News

New Glibc Flaw Grants Attackers Root Access on Major Linux Distros

By Newsroom — January 31st 2024 at 05:44
Malicious local attackers can obtain full root access on Linux machines by taking advantage of a newly disclosed security flaw in the GNU C library (aka glibc). Tracked as CVE-2023-6246 (CVSS score: 7.8), the heap-based buffer overflow vulnerability is rooted in glibc's __vsyslog_internal() function, which is used by syslog() and vsyslog() for system logging purposes. It's said to have
☐ ☆ ✇ The Hacker News

What is Nudge Security and How Does it Work?

By The Hacker News — January 24th 2024 at 11:24
In today’s highly distributed workplace, every employee has the ability to act as their own CIO, adopting new cloud and SaaS technologies whenever and wherever they need. While this has been a critical boon to productivity and innovation in the digital enterprise, it has upended traditional approaches to IT security and governance. Nudge Security is the world’s first and only solution to address
☐ ☆ ✇ The Hacker News

5 Ways to Reduce SaaS Security Risks

By The Hacker News — January 3rd 2024 at 10:46
As technology adoption has shifted to be employee-led, just in time, and from any location or device, IT and security teams have found themselves contending with an ever-sprawling SaaS attack surface, much of which is often unknown or unmanaged. This greatly increases the risk of identity-based threats, and according to a recent report from CrowdStrike, 80% of breaches today use compromised
☐ ☆ ✇ The Hacker News

Unmasking the Dark Side of Low-Code/No-Code Applications

By The Hacker News — December 18th 2023 at 10:31
Low-code/no-code (LCNC) and robotic process automation (RPA) have gained immense popularity, but how secure are they? Is your security team paying enough attention in an era of rapid digital transformation, where business users are empowered to create applications swiftly using platforms like Microsoft PowerApps, UiPath, ServiceNow, Mendix, and OutSystems? The simple truth is often swept under
☐ ☆ ✇ The Hacker News

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

By Newsroom — December 8th 2023 at 09:52
Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy malware. "Attackers can use this type of malware to gain money by building a proxy server network or to perform criminal acts on behalf of the victim: to launch attacks on websites, companies and individuals, buy guns, drugs, and other illicit
☐ ☆ ✇ The Hacker News

Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability

By Newsroom — November 29th 2023 at 04:27
Google has rolled out security updates to fix seven security issues in its Chrome browser, including a zero-day that has come under active exploitation in the wild. Tracked as CVE-2023-6345, the high-severity vulnerability has been described as an integer overflow bug in Skia, an open source 2D graphics library. Benoît Sevens and Clément Lecigne of Google's Threat Analysis Group (TAG) have
☐ ☆ ✇ The Hacker News

Critical OAuth Flaws Uncovered in Grammarly, Vidio, and Bukalapak Platforms

By Newsroom — October 25th 2023 at 13:04
Critical security flaws have been disclosed in the Open Authorization (OAuth) implementation of popular online services such as Grammarly, Vidio, and Bukalapak, building upon previous shortcomings uncovered in Booking[.]com and Expo. The weaknesses, now addressed by the respective companies following responsible disclosure between February and April 2023, could have allowed malicious actors to
☐ ☆ ✇ The Hacker News

What's the State of Credential theft in 2023?

By The Hacker News — August 16th 2023 at 11:57
At a little overt halfway through 2023, credential theft is still a major thorn in the side of IT teams. The heart of the problem is the value of data to cybercriminals and the evolution of the techniques they use to get hold of it. The 2023 Verizon Data Breach Investigations Report (DBIR) revealed that 83% of breaches involved external actors, with almost all attacks being financially motivated
☐ ☆ ✇ The Hacker News

Serious Unpatched Vulnerability Uncovered in Popular Belkin Wemo Smart Plugs

By Ravie Lakshmanan — May 17th 2023 at 10:17
The second generation version of Belkin's Wemo Mini Smart Plug has been found to contain a buffer overflow vulnerability that could be weaponized by a threat actor to inject arbitrary commands remotely. The issue, assigned the identifier CVE-2023-27217, was discovered and reported to Belkin on January 9, 2023, by Israeli IoT security company Sternum, which reverse-engineered the device and
☐ ☆ ✇ The Hacker News

WhatsApp Introduces New Device Verification Feature to Prevent Account Takeover Attacks

By Ravie Lakshmanan — April 13th 2023 at 13:02
Popular instant messaging app WhatsApp on Thursday announced a new account verification feature that ensures that malware running on a user's mobile device doesn't impact their account. "Mobile device malware is one of the biggest threats to people's privacy and security today because it can take advantage of your phone without your permission and use your WhatsApp to send unwanted messages,"
☐ ☆ ✇ The Hacker News

Critical Ping Vulnerability Allows Remote Attackers to Take Over FreeBSD Systems

By Ravie Lakshmanan — December 5th 2022 at 07:40
The maintainers of the FreeBSD operating system have released updates to remediate a security vulnerability impacting the ping module that could be potentially exploited to crash the program or trigger remote code execution. The issue, assigned the identifier CVE-2022-23093, impacts all supported versions of FreeBSD and concerns a stack-based buffer overflow vulnerability in the ping service. "
☐ ☆ ✇ The Hacker News

OpenSSL Releases Patch for 2 New High-Severity Vulnerabilities

By Ravie Lakshmanan — November 1st 2022 at 16:26
The OpenSSL project has rolled out fixes to contain two high-severity flaws in its widely used cryptography library that could result in a denial-of-service (DoS) and remote code execution. The issues, tracked as CVE-2022-3602 and CVE-2022-3786, have been described as buffer overrun vulnerabilities that can be triggered during X.509 certificate verification by supplying a specially-crafted email
☐ ☆ ✇ The Hacker News

Google Adds Support for DNS-over-HTTP/3 in Android to Keep DNS Queries Private

By Ravie Lakshmanan — July 20th 2022 at 13:41
Google on Tuesday officially announced support for DNS-over-HTTP/3 (DoH3) for Android devices as part of a Google Play system update designed to keep DNS queries private. To that end, Android smartphones running Android 11 and higher are expected to use DoH3 instead of DNS-over-TLS (DoT), which was incorporated into the mobile operating system with Android 9.0. DoH3 is also an alternative to
❌