Saturday, May 4, 2024

InfoSec News Feeds

Packetstorm

  • Ubuntu Security Notice USN-6757-2
    on 3 May 2024 at 3:34 PM

    Ubuntu Security Notice 6757-2 - USN-6757-1 fixed vulnerabilities in PHP. Unfortunately these fixes were incomplete for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.10. This update fixes the problem. It was discovered that PHP incorrectly handled PHP_CLI_SERVER_WORKERS variable. An attacker […]

  • Ubuntu Security Notice USN-6762-1
    on 3 May 2024 at 3:33 PM

    Ubuntu Security Notice 6762-1 - It was discovered that GNU C Library incorrectly handled netgroup requests. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU C Library might allow […]

  • SOPlanning 1.52.00 SQL Injection
    on 3 May 2024 at 3:31 PM

    SOPlanning version 1.52.00 suffers from a remote SQL injection vulnerability in projects.php.

THN

PortSwigger

Security Affaris

  • LockBit published data stolen from Simone Veil...
    by Pierluigi Paganini on 3 May 2024 at 9:58 PM

    LockBit ransomware operators have published sensitive data allegedly stolen from the Simone Veil hospital in Cannes. In April, a cyber attack hit the Hospital Simone Veil in Cannes (CHC-SV), impacting medical procedures and forcing personnel to return to pen and paper. Non-urgent surgical […]

  • Russia-linked APT28 and crooks are still using...
    by Pierluigi Paganini on 3 May 2024 at 7:39 PM

    The Ubiquiti EdgeRouter botnet is still used by Russia-linked group APT28 and cybercriminals organizations. Trend Micro researchers reported that the EdgeRouter botnet, called Moobot, used by the APT28 group is still active and is also used by cyber criminal organizations. In January, the Federal […]

  • Dirty stream attack poses billions of Android...
    by Pierluigi Paganini on 3 May 2024 at 2:17 PM

    Microsoft devised an attack technique, dubbed ‘Dirty Stream,’ impacting widely used Android applications, billions of installations are at risk. Microsoft is warning Android users about a new attack technique, named Dirty Stream, that can allow threat actors to take control of apps and steal […]

HackerOne

WeLiveSecurity

  • Adding insult to injury: crypto recovery scams
    on 2 May 2024 at 10:30 AM

    Once your crypto has been stolen, it is extremely difficult to get back – be wary of fake promises to retrieve your funds and learn how to avoid becoming a victim twice over

  • MDR: Unlocking the power of enterprise-grade...
    on 30 April 2024 at 10:30 AM

    Faced with expanding attack surfaces and a barrage of threats, businesses of all sizes are increasingly looking to unlock the manifold capabilities of enterprise-grade security

  • How space exploration benefits life on Earth: Q&A...
    on 29 April 2024 at 8:27 PM

    We spoke to Astronomy magazine editor-in-chief David Eicher about key challenges facing our planet, the importance of space exploration for humanity, and the possibility of life beyond Earth

TheRegister

  • Europol op shutters 12 scam call centers and...
    by Jessica Lyons on 3 May 2024 at 6:34 AM

    Cops prevented crims from bilking victims out of more than €10m - but couldn't stop crime against art A Europol-led operation dubbed “Pandora” has shut down a dozen phone scam centers, and arrested 21 suspects. The cops reckon the action prevented criminals from bilking victims out of more […]

  • Florida man gets 6 years behind bars for flogging...
    by Matthew Connatser on 2 May 2024 at 9:58 PM

    Operation busted after dodgy devices ended up at Air Force Miami resident Onur Aksoy has been sentenced to six and a half years in prison for running a multi-million-dollar operation selling fake Cisco equipment that ended up in the US military.…

  • Federal frenzy to patch gaping GitLab account...
    by Connor Jones on 2 May 2024 at 3:15 PM

    Warning comes exactly a year after the vulnerability was introduced The US Cybersecurity and Infrastructure Security Agency (CISA) is forcing all federal agencies to patch a critical vulnerability in GitLab's Community and Enterprise editions, confirming it is very much under "active exploit."…

Security Week

  • Microsoft Overhauls Cybersecurity Strategy After...
    by Ryan Naraine on 3 May 2024 at 6:47 PM

    Microsoft security chief Charlie Bell pledges significant reforms and a strategic shift to prioritize security above all other product features. The post Microsoft Overhauls Cybersecurity Strategy After Scathing CSRB Report appeared first on SecurityWeek.

  • LayerX Raises $26 Million for Browser Security...
    by Ionut Arghire on 3 May 2024 at 3:38 PM

    Israeli startup LayerX Security banks $25 million in new financing as investors continue to pour money into secure web browsing technologies. The post LayerX Raises $26 Million for Browser Security Platform appeared first on SecurityWeek.

  • US Says North Korean Hackers Exploiting Weak...
    by Ionut Arghire on 3 May 2024 at 3:24 PM

    The US government warns of a North Korean threat actor abusing weak email DMARC settings to hide spear-phishing attacks. The post US Says North Korean Hackers Exploiting Weak DMARC Settings  appeared first on SecurityWeek.

Exploit-DB Updates