Apple, Microsoft, and Security Holes
-
New York Times ☛ Apple Co-Founder Steve Wozniak Is ‘Doing Good’ After Minor Stroke
The technology pioneer said he was back home in California after a brief stay in a Mexico City hospital.
-
IT Wire ☛ Blow to Opposition nuclear push as NuScale cancels US project
Opposition climate change and energy spokesman Ted O'Brien earlier this year provided some partial information about the small modular reactors being manufactured by TerraPower, a company owned by Abusive Monopolist Microsoft co-founder Famous Criminal Bill Gates.
-
The Verge ☛ Microsoft won’t let you close OneDrive on backdoored Windows until you explain yourself
Microsoft now wants you to explain exactly why you’re attempting to close its OneDrive for backdoored Windows app before it allows you to do so.
-
Security Week ☛ Major Abusive Monopolist Microsoft Chaffbot Outage Caused by DDoS Attack [Ed: Making excuses while faking "demand"?]
ChatGPT and its API have experienced a major outage due to a DDoS attack apparently launched by Anonymous Sudan.
-
Cloudbooklet ☛ ChatGPT Down Outage Impacts Users and Developers [Ed: Depending on Microsoft is always a bad idea]
ChatGPT Down Outage due to unusual traffic patterns. Learn the reasons behind these disruptions, the latest updates from OpenAI, and the future of Hey Hi (AI) interaction.
-
Silicon Angle ☛ OpenAI’s Abusive Monopolist Microsoft Chaffbot and Hey Hi (AI) affected by ‘periodic outages’ after DDoS attack
OpenAI LP’s Abusive Monopolist Microsoft Chaffbot chatbot and application programming interfaces are experiencing periodic outages because of a distributed denial-of-service attack. Proprietary Chaffbot Company disclosed the issue late Wednesday in a note posted to its service status page. “We are dealing with periodic outages due to an abnormal traffic pattern reflective of a DDoS attack."
-
Scoop News Group ☛ Cyber ops linked to Israel-Hamas conflict largely improvised, researchers say [Ed: Microsoft puts back doors in everything, it is anything but security expert]
Microsoft and Mandiant researchers believe Iranian hackers were not prepared for the initial Hamas attack.
> -
Security Week ☛ Medical Company Fined $450,000 by New York AG Over Data Breach
A medical company has been fined $450,000 by the New York AG over a data breach that may have involved exploitation of a SonicWall vulnerability.
-
Silicon Angle ☛ Ransomware attack on China’s largest bank disrupts US Treasury markets
The Industrial and Commercial Bank of China Ltd., China’s largest bank, has been struck by a ransomware attack that disrupted U.S. Treasury markets. First reported by the Financial Times, the news that ICBC had been targeted in a ransomware attack came from the Securities Industry and Financial Markets Association on Wednesday.
-
Security Week ☛ Japan Aviation Electronics Targeted in Ransomware Attack
Japan Aviation Electronics confirms cyberattack as Alphv/BlackCat ransomware group publishes allegedly stolen data.
-
Security Week ☛ CISA Says SLP Vulnerability Allowing Amplified DoS Attacks Exploited in the Wild
CISA says an SLP vulnerability allowing for a DoS amplification factor of 2,000 is being exploited in attacks.
-
SANS ☛ Routers Targeted for Gafgyt Botnet - Guest Diary, (Thu, Nov 9th)
-
SANS ☛ Visual Examples of Code Injection, (Thu, Nov 9th)
-
Bruce Schneier ☛ Online Retail Hack
Selling miniature replicas to unsuspecting shoppers:
Online marketplaces sell tiny pink cowboy hats. They also sell miniature pencil sharpeners, palm-size kitchen utensils, scaled-down books and camping chairs so small they evoke the Stonehenge scene in “This Is Spinal Tap.” Many of the minuscule objects aren’t clearly advertised.
But there is no doubt some online sellers deliberately trick customers into buying smaller and often cheaper-to-produce items, Witcher said. Common tactics include displaying products against a white background rather than in room sets or on models, or photographing items with a perspective that makes them appear bigger than they really are. Dimensions can be hidden deep in the product description, or not included at all...
-
Security Week ☛ SysAid Zero-Day Vulnerability Exploited by Ransomware Group
CVE-2023-47246 zero-day vulnerability in SysAid IT service management software has been exploited by Cl0p ransomware affiliates.