Security Leftovers
-
IZ1H9 Mirai campaign launches DDoS attacks on Linux-based routers [Ed: Distracting from the Windows botnet pandemic]
The researchers said once an attacker gains control of a vulnerable device, they can incorporate these newly compromised devices into their botnet, which lets them launch further DDoS and brute-force attacks. FortiGuard strongly recommends that organizations promptly apply patches when available and always change default login credentials for devices.
-
Nasty bug discovered in widely used Linux utility curl, and patches already rolled out
For the most part, ordinary Linux users don't know what curl is. Programmers and system administrators know the utility well, though.
This shell command and its associated library, libcurl, is used to transfer data over every network protocol you've ever heard of, and it's used in desktops, servers, clouds, cars, television sets, routers, and pretty much every Internet of Things (IoT) device. Curl's developers estimate it's used in over twenty billion instances. And now there's a potentially nasty security bug in it, CVE-2023-38545.
-
Payment Card Data Stolen in Air Europa Hack
Spanish airline Air Europa is informing customers that their payment card information has been stolen as a result of a hacker attack.
-
Citrix Patches Critical NetScaler ADC, Gateway Vulnerability
Citrix has released patches for a critical information disclosure vulnerability in NetScaler ADC and NetScaler Gateway.
-
Organizations Respond to HTTP/2 Zero-Day Exploited for DDoS Attacks
Organizations respond to HTTP/2 Rapid Reset zero-day vulnerability exploited to launch the largest DDoS attacks seen to date.
-
CISA Warns of Attacks Exploiting Adobe Acrobat Vulnerability
CISA has added five bugs to its Known Exploited Vulnerabilities catalog, including the recent WordPad, Skype, and HTTP/2 zero-days.
-
Report finds two-thirds of organizations have experienced a breach in last two years
A new report released today by cybersecurity firm Critical Start Inc. has found that two-thirds of organizations have experienced a breach requiring attention within the last two years despite having traditional threat-based security measures in place. -
As Michigan bank becomes latest victim, SEC opens probe into MOVEit vulnerability [Ed: Windows TCO]
The U.S. Securities and Exchange Commission has opened an investigation into the MOVEit vulnerability that has been used to compromise and steal data from thousands of companies and organizations as a Michigan-based bank has become the latest victim.
-
Chrome 118 Patches 20 Vulnerabilities
Google has released Chrome 118 to the stable channel with patches for 20 vulnerabilities, including one rated ‘critical severity’.
-
Microsoft says China-linked hacking group targeting Confluence deployments [Ed: Microsoft is trying to shift attention from alleged Chinese crackers taking advantage of Microsoft having virtually no security. Microsoft is the biggest security culprit, not expert. This Microsoft-sponsored site is acting like a puppet of Microsoft here.]
Microsoft Corp. has determined that a China-linked hacking group is targeting deployments of Atlassian Corp. Plc’s Confluence collaboration software. Microsoft detailed the hacking campaign in a late Tuesday post on X, the social network previously known as Twitter. Atlassian confirmed the findings in a security advisory on its website. -
Critically close to zero(day): Exploiting Microsoft Kernel streaming service
Last month Microsoft patched a vulnerability in the Microsoft Kernel Streaming Server, a Windows kernel component used in the virtualization and sharing of camera devices.
-
Process Hacker: View and Manage All System Processes and Services
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.