"Vulnerabilities Exposed Millions of Cox Modems to Remote Hacking"

"Vulnerabilities Exposed Millions of Cox Modems to Remote Hacking"

Telecoms giant Cox Communications recently announced that it patched a series of vulnerabilities that could have allowed hackers to remotely control millions of modems their customers used.  A security researcher, Sam Curry, discovered the vulnerabilities and responsibly reported them to Cox in early March.  Curry found an API for which authorization could be bypassed, potentially enabling an unauthenticated attacker to gain the same privileges as Cox’s tech support team.

Submitted by Adam Ekwall on

"Hiding in Plain Sight: Generative AI Used to Replace Confidential Information in Images With Similar Visuals to Protect Image Privacy"

"Hiding in Plain Sight: Generative AI Used to Replace Confidential Information in Images With Similar Visuals to Protect Image Privacy"

A system developed by a team of researchers from Japan, China, and Finland could protect image privacy by using generative Artificial Intelligence (AI). Their system replaces parts of images that pose a threat to confidentiality with visually similar but AI-generated alternatives. During testing, 60 percent of viewers could not spot altered images. The researchers hope this system will make image censoring more visually cohesive, preserving image narrative while protecting privacy. This article continues to discuss the work on generative content replacement in image privacy protection.

Submitted by Gregory Rigby on

"How to Build Cyber Resilience in Healthcare"

"How to Build Cyber Resilience in Healthcare"

In 2023, global ransomware attacks rose significantly, and they are expected to continue. Cyberattacks affect all types of businesses, but the healthcare industry is especially vulnerable. Phishing attacks are the biggest cyber threat to healthcare organizations, but ransomware is rising. Based on data from ransomware leak sites, nearly 200 ransomware attacks in 2023 impacted the healthcare sector. Threat actors know that ransomware in healthcare organizations can disrupt patient care because Protected Health Information (PHI) is highly valuable. These factors may increase ransom payments.

Submitted by Gregory Rigby on

"Snowflake Data Breach Impacts Ticketmaster, Other Organizations"

"Snowflake Data Breach Impacts Ticketmaster, Other Organizations"

According to security researchers, a data breach faced by the cloud storage company Snowflake resulted in the theft of large amounts of information from Ticketmaster and other organizations. A hacking group recently claimed to have stolen Ticketmaster user data, impacting about 560 million users, and demanded $500,000. Live Nation Entertainment, a Ticketmaster parent company, reported unauthorized access to "a third-party cloud database environment" containing data from the ticket sales platform.

Submitted by Gregory Rigby on

"AI Platform Hugging Face Says Hackers Stole Auth Tokens From Spaces"

"AI Platform Hugging Face Says Hackers Stole Auth Tokens From Spaces"

The Artificial Intelligence (AI) platform Hugging Face revealed that its Spaces platform was hacked, exposing member authentication secrets. Hugging Face Spaces lets community members demo AI apps created and submitted by users. Hugging Face says they revoked authentication tokens in compromised secrets and notified affected users via email. However, they recommend that all Hugging Face Spaces users refresh their tokens and switch to fine-grained access tokens to better control AI model access.

Submitted by Gregory Rigby on

"Ransomware Rises Despite Law Enforcement Takedowns"

"Ransomware Rises Despite Law Enforcement Takedowns"

According to security researchers at Mandiant, ransomware activity increased in 2023 compared to 2022 despite law enforcement operations against prominent ransomware groups, including ALPHV/BlackCat.  During the study, the researchers observed a 75% increase in posts on ransomware groups’ data leak sites (DLS) in 2023 compared to 2022.  In total, victims on DLS spanned more than 110 countries.  During 2023, ALPHV/BlackCat and LockBit were the most frequently observed ransomware groups.  The researchers also discovered that 2023 saw more than 50 new ransomware variants.

Submitted by Adam Ekwall on

"PoC Published for Exploited Check Point VPN Vulnerability"

"PoC Published for Exploited Check Point VPN Vulnerability"

Proof-of-concept (PoC) code has recently been released for an actively exploited zero-day vulnerability affecting multiple Check Point Security Gateway iterations.  The vulnerability was disclosed on May 27 and is tracked as CVE-2024-24919 (CVSS score of 8.6).  The issue is described as an arbitrary file read issue in gateways that have IPSec VPN or Mobile Access blades enabled.  According to Check Point, its CloudGuard Network, Quantum Maestro, Quantum Scalable Chassis, Quantum Security gateways, and Quantum Spark appliances are impacted.

Submitted by Adam Ekwall on

"Police Dismantle Pirated TV Streaming Network That Made $5.7 Million"

"Police Dismantle Pirated TV Streaming Network That Made $5.7 Million"

Spanish police have recently dismantled a network of illegal media content distribution that, since the start of its operations in 2015, has made over $5,700,000.  The investigation began in November 2022 after a complaint submitted by the Alliance for Creativity and Entertainment (ACE), which reported two web pages for violations of intellectual property rights.  Those sites hosted the illegal IPTV service "TVMucho," also known as "Teeveeing," which had over 4 million visits in 2023.

Submitted by Adam Ekwall on

"Enhancing Cybersecurity with 'Moving Trees'"

"Enhancing Cybersecurity with 'Moving Trees'"

Jianying Zhou, a professor at the Singapore University of Technology and Design (SUTD), and his team propose a tree-inspired One-Time Password (OTP) scheme that supports changing user environments as well as provides security and privacy. OTPs have become a standard in user verification for sensitive applications. A standard OTP, used in Multi-Factor Authentication (MFA), limits users' password input time to prevent hacking. However, cyber threats will slowly render OTP protocols obsolete. A new scheme proposed by Zhou and his team addresses some of the weaknesses of existing OTP methods.

Submitted by Gregory Rigby on

"Flawed AI Tools Create Worries for Private LLMs, Chatbots"

"Flawed AI Tools Create Worries for Private LLMs, Chatbots"

According to experts, companies that use private instances of Large Language Models (LLMs) to make business data searchable through a conversational interface risk data poisoning and leakage if they do not harden their platforms. For example, Synopsys recently disclosed a Cross-Site Request Forgery (CSRF) flaw impacting applications based on SamurAI's EmbedAI component. Attackers could trick users into uploading poisoned data into their LLM.

Submitted by Gregory Rigby on
Subscribe to