Security Leftovers and Windows TCO
-
Linuxiac ☛ High Priority PuTTY Vulnerability Threatens Server Access Security [Ed: Well, this mostly impacts Windows user; this software is barely ever used outside Windows, where private keys and passwords aren't safe either due to the back doors]
PuTTY's security flaw (CVE2024-31497) in ECDSA P521 keys risks private data exposure. Urgent update is needed.
-
LWN ☛ PuTTY 0.81 security release [Ed: PuTTY was Windows was never secure; anything on Windows is compromised, especially private keys. Even Microsoft could not secure its own systems, it gets cracked routinely.]
Version
0.81 of the PuTTY SSH client is out with a fix for CVE-2024-31497;
some users will want to update and generate new keys: [...].
-
Security Week ☛ Critical PuTTY Vulnerability Allows Secret Key Recovery [Ed: Use OpenSSH, not front ends that were made for a backdoored platform]
PuTTY vulnerability CVE-2024-31497 allows attackers to compromise private keys and use them to forge signatures.
-
OpenSSF (Linux Foundation) ☛ CISA, DHS S&T and OpenSSF Announce Global Launch of Software Supply Chain Open Source Project
The Open Source Security Foundation (OpenSSF), in collaboration with the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Homeland Security (DHS) Science and Technology Directorate (S&T), today announced the launch and availability of Protobom, a new and innovative open source software supply chain tool.
-
SANS ☛ Malicious PDF File Used As Delivery Mechanism, (Wed, Apr 17th)
Billions of PDF files are exchanged daily and many people trust them because they think the file is "read-only" and contains just "a bunch of data". In the past, badly crafted PDF files could trigger nasty vulnerabilities in PDF viewers. All of them were affected at least once, especially Acrobat or FoxIt readers. A PDF file can also be pretty "dynamic" and embed JavaScript scripts, auto-open action to trigger the execution of a script (for example PowerShell on Windows, etc), or any other type of embedded data.
-
LinuxSecurity ☛ xz-style Attacks Continue to Target Open-Source Maintainers
Open Source maintainers and developers have been warned about the continued wave of attacks aimed at project maintainers similar to those recently targeting the GNU/Linux xz data compression library, XZ Utils. Many believe the attempt to backdoor Linux's xz data compression library might not be an isolated incident. According to the OpenJS Foundation and Open Source Security Foundation (OpenSSF) , there has been a series of suspicious emails that appear targeted at a popular unnamed JavaScript project that the OpenJS Foundation hosts.
-
SANS ☛ Palo Alto Networks GlobalProtect exploit public and widely exploited CVE-2024-3400, (Tue, Apr 16th)
The Palo Alto Networks vulnerability has been analyzed in depth by various sources and exploits.
-
Silicon Angle ☛ Report finds bad bots accounted for 32% of all internet traffic in 2023
A new report released today by Thales SA had found that bot traffic now makes up nearly half of all internet traffic globally and that bad bots account for a significant number of those bots.
-
Security Week ☛ Delinea Scrambles to Patch Critical Flaw After Failed Responsible Disclosure Attempt
PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.
-
Security Week ☛ Omni Hotels Says Personal Information Stolen in Ransomware Attack
Omni Hotels says customer information was compromised in a cyberattack claimed by the Daixin Team ransomware group.
-
Windows TCO
-
Scoop News Group ☛ Congress rails against UnitedHealth Group after ransomware attack
House lawmakers argue that growing consolidation in the health care sector has created vulnerabilities to cyberattacks.
-
Silicon Angle ☛ UnitedHealth investigating reported leak of data from its Change Healthcare unit
UnitedHealth Group Inc., the largest health insurer in the U.S., today disclosed that it’s investigating a potential leak of internal data from its Change Healthcare unit. The suspected leak is linked to a cyberattack that the division experienced earlier this year.
-
Security Week ☛ Ransomware Group Starts Leaking Data Allegedly Stolen From Change Healthcare
The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.
-