FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Critical Boot Loader Vulnerability in Shim Impacts Nearly All Linux Distros

By Newsroom — February 7th 2024 at 13:33
The maintainers of shim have released version 15.8 to address six security flaws, including a critical bug that could pave the way for remote code execution under specific circumstances. Tracked as CVE-2023-40547 (CVSS score: 9.8), the vulnerability could be exploited to achieve a Secure Boot bypass. Bill Demirkapi of the Microsoft Security Response Center (MSRC) has been&
☐ ☆ ✇ The Hacker News

New Glibc Flaw Grants Attackers Root Access on Major Linux Distros

By Newsroom — January 31st 2024 at 05:44
Malicious local attackers can obtain full root access on Linux machines by taking advantage of a newly disclosed security flaw in the GNU C library (aka glibc). Tracked as CVE-2023-6246 (CVSS score: 7.8), the heap-based buffer overflow vulnerability is rooted in glibc's __vsyslog_internal() function, which is used by syslog() and vsyslog() for system logging purposes. It's said to have
☐ ☆ ✇ The Hacker News

URGENT: Upgrade GitLab - Critical Workspace Creation Flaw Allows File Overwrite

By Newsroom — January 30th 2024 at 16:18
GitLab once again released fixes to address a critical security flaw in its Community Edition (CE) and Enterprise Edition (EE) that could be exploited to write arbitrary files while creating a workspace. Tracked as CVE-2024-0402, the vulnerability has a CVSS score of 9.9 out of a maximum of 10. "An issue has been discovered in GitLab CE/EE affecting all versions from 16.0 prior to
☐ ☆ ✇ The Hacker News

Russian TrickBot Mastermind Gets 5-Year Prison Sentence for Cybercrime Spree

By Newsroom — January 26th 2024 at 05:33
40-year-old Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating and distributing the TrickBot malware, the U.S. Department of Justice (DoJ) said. The development comes nearly two months after Dunaev pleaded guilty to committing computer fraud and identity theft and conspiracy to commit wire fraud and bank fraud. "
☐ ☆ ✇ The Hacker News

Critical Jenkins Vulnerability Exposes Servers to RCE Attacks - Patch ASAP!

By Newsroom — January 25th 2024 at 11:57
The maintainers of the open-source continuous integration/continuous delivery and deployment (CI/CD) automation software Jenkins have resolved nine security flaws, including a critical bug that, if successfully exploited, could result in remote code execution (RCE). The issue, assigned the CVE identifier CVE-2024-23897, has been described as an arbitrary file read vulnerability through the
☐ ☆ ✇ The Hacker News

MavenGate Attack Could Let Hackers Hijack Java and Android via Abandoned Libraries

By Newsroom — January 22nd 2024 at 16:35
Several public and popular libraries abandoned but still used in Java and Android applications have been found susceptible to a new software supply chain attack method called MavenGate. "Access to projects can be hijacked through domain name purchases and since most default build configurations are vulnerable, it would be difficult or even impossible to know whether an attack was being performed
☐ ☆ ✇ The Hacker News

TensorFlow CI/CD Flaw Exposed Supply Chain to Poisoning Attacks

By Newsroom — January 18th 2024 at 12:34
Continuous integration and continuous delivery (CI/CD) misconfigurations discovered in the open-source TensorFlow machine learning framework could have been exploited to orchestrate supply chain attacks. The misconfigurations could be abused by an attacker to "conduct a supply chain compromise of TensorFlow releases on GitHub and PyPi by compromising TensorFlow's build agents via
☐ ☆ ✇ The Hacker News

FTC Bans Outlogic (X-Mode) From Selling Sensitive Location Data

By Newsroom — January 10th 2024 at 08:47
The U.S. Federal Trade Commission (FTC) on Tuesday prohibited data broker Outlogic, which was previously known as X-Mode Social, from sharing or selling any sensitive location data with third-parties. The ban is part of a settlement over allegations that the company "sold precise location data that could be used to track people's visits to sensitive locations such as medical and
☐ ☆ ✇ The Hacker News

Three Ways To Supercharge Your Software Supply Chain Security

By The Hacker News — January 4th 2024 at 12:13
Section four of the "Executive Order on Improving the Nation’s Cybersecurity" introduced a lot of people in tech to the concept of a “Software Supply Chain” and securing it. If you make software and ever hope to sell it to one or more federal agencies, you have to pay attention to this. Even if you never plan to sell to a government, understanding your Software Supply Chain and
☐ ☆ ✇ The Hacker News

CacheWarp Attack: New Vulnerability in AMD SEV Exposes Encrypted VMs

By Newsroom — November 14th 2023 at 18:40
A group of academics has disclosed a new "software fault attack" on AMD's Secure Encrypted Virtualization (SEV) technology that could be potentially exploited by threat actors to infiltrate encrypted virtual machines (VMs) and even perform privilege escalation. The attack has been codenamed CacheWarp (CVE-2023-20592) by researchers from the CISPA Helmholtz Center for Information Security and the
☐ ☆ ✇ The Hacker News

CI/CD Risks: Protecting Your Software Development Pipelines

By Newsroom — November 14th 2023 at 11:35
Have you heard about Dependabot? If not, just ask any developer around you, and they'll likely rave about how it has revolutionized the tedious task of checking and updating outdated dependencies in software projects.  Dependabot not only takes care of the checks for you, but also provides suggestions for modifications that can be approved with just a single click. Although Dependabot is limited
☐ ☆ ✇ The Hacker News

Retool Falls Victim to SMS-Based Phishing Attack Affecting 27 Cloud Clients

By THN — September 18th 2023 at 07:00
Software development company Retool has disclosed that the accounts of 27 of its cloud customers were compromised following a targeted and SMS-based social engineering attack. The San Francisco-based firm blamed a Google Account cloud synchronization feature recently introduced in April 2023 for making the breach worse, calling it a "dark pattern." "The fact that Google Authenticator syncs to
☐ ☆ ✇ The Hacker News

Malicious npm Packages Aim to Target Developers for Source Code Theft

By THN — August 30th 2023 at 11:27
An unknown threat actor is leveraging malicious npm packages to target developers with an aim to steal source code and configuration files from victim machines, a sign of how threats lurk consistently in open-source repositories. "The threat actor behind this campaign has been linked to malicious activity dating back to 2021," software supply chain security firm Checkmarx said in a report shared
☐ ☆ ✇ The Hacker News

The 4 Keys to Building Cloud Security Programs That Can Actually Shift Left

By The Hacker News — July 27th 2023 at 11:25
As cloud applications are built, tested and updated, they wind their way through an ever-complex series of different tools and teams. Across hundreds or even thousands of technologies that make up the patchwork quilt of development and cloud environments, security processes are all too often applied in only the final phases of software development.  Placing security at the very end of the
☐ ☆ ✇ The Hacker News

How to Improve Your API Security Posture

By The Hacker News — June 8th 2023 at 11:28
APIs, more formally known as application programming interfaces, empower apps and microservices to communicate and share data. However, this level of connectivity doesn't come without major risks. Hackers can exploit vulnerabilities in APIs to gain unauthorized access to sensitive data or even take control of the entire system. Therefore, it's essential to have a robust API security posture to
☐ ☆ ✇ The Hacker News

Developer Alert: NPM Packages for Node.js Hiding Dangerous TurkoRat Malware

By Ravie Lakshmanan — May 19th 2023 at 10:40
Two malicious packages discovered in the npm package repository have been found to conceal an open source information stealer malware called TurkoRat. The packages – named nodejs-encrypt-agent and nodejs-cookie-proxy-agent – were collectively downloaded approximately 1,200 times and were available for more than two months before they were identified and taken down. ReversingLabs, which broke
☐ ☆ ✇ The Hacker News

Tick APT Targeted High-Value Customers of East Asian Data-Loss Prevention Company

By Ravie Lakshmanan — March 15th 2023 at 09:23
A cyberespionage actor known as Tick has been attributed with high confidence to a compromise of an East Asian data-loss prevention (DLP) company that caters to government and military entities. "The attackers compromised the DLP company's internal update servers to deliver malware inside the software developer's network, and trojanized installers of legitimate tools used by the company, which
☐ ☆ ✇ The Hacker News

Researchers Discover Malicious PyPI Package Posing as SentinelOne SDK to Steal Data

By Ravie Lakshmanan — December 19th 2022 at 18:05
Cybersecurity researchers have discovered a new malicious package on the Python Package Index (PyPI) repository that impersonates a software development kit (SDK) for SentinelOne, a major cybersecurity company, as part of a campaign dubbed SentinelSneak. The package, named SentinelOne and now taken down, is said to have been published between December 8 and 11, 2022, with nearly two dozen
☐ ☆ ✇ The Hacker News

Two Key Ways Development Teams Can Increase Their Security Maturity

By The Hacker News — August 1st 2022 at 14:05
Now more than ever, organizations need to enable their development teams to build and grow their security skills. Today organizations face a threat landscape where individuals, well-financed syndicates, and state actors are actively trying to exploit errors in software. Yet, according to recent global research, 67% of developers that were interviewed said they were still shipping code they knew
❌