"Millions of Malicious 'Imageless' Containers Planted on Docker Hub Over 5 Years"

"Millions of Malicious 'Imageless' Containers Planted on Docker Hub Over 5 Years"

JFrog researchers found multiple campaigns planting millions of malicious "imageless" containers on Docker Hub over the past five years, highlighting how open source registries can enable supply chain attacks. More than four million Docker Hub repositories are imageless and contain only the repository documentation, according to JFrog security researcher Andrey Polkovnichenko. The documentation is unrelated to the container. Instead, it is a page that directs users to phishing or malware sites.

Submitted by Gregory Rigby on

"Critical Vulnerabilities in Judge0 Lead to Sandbox Escape, Host Takeover"

"Critical Vulnerabilities in Judge0 Lead to Sandbox Escape, Host Takeover"

Tanto Security warns that three critical-severity vulnerabilities in the Judge0 open source service enable attackers to conduct sandbox escapes and take over the host machine. Judge0 is an online service for executing arbitrary code in a secure sandbox. This service facilitates the development of applications that require online code execution, such as programming, e-commerce, recruitment platforms, online code editors, and more.

Submitted by Gregory Rigby on

"FCC Fines Carriers $200m For Selling User Location Data"

"FCC Fines Carriers $200m For Selling User Location Data"

According to the FCC, four of America’s largest mobile operators sold access to customer location data to third parties without gaining customer consent or putting adequate safeguards in place. The FCC is fining Sprint ($12m), T-Mobile ($80m), AT&T ($57m), and Verizon ($47m) close to $200m in total for breaking the law.

Submitted by Adam Ekwall on

"Ransom Payments Surge by 500% to an Average of $2m"

"Ransom Payments Surge by 500% to an Average of $2m"

According to security researchers at Sophos, average ransom payments surged by 500% in the past year to reach $2m per payment. This compares to an average payment of $400,000 calculated by Sophos in its 2023 study, demonstrating that ransomware operators are seeking increasingly large payoffs from victims. The researchers noted that nearly two-thirds (63%) of ransom demands made in the past year were $1m or more, with 30% of demands demanding over $5m. This is despite a reduction in the rate of organizations being hit by ransomware in the past year, at 59%.

Submitted by Adam Ekwall on

"Muddling Meerkat Hackers Manipulate DNS Using China's Great Firewall"

"Muddling Meerkat Hackers Manipulate DNS Using China's Great Firewall"

"Muddling Meerkat," a new cluster of activity, has been suspected of being linked to a Chinese state-sponsored threat actor's manipulation of the Domain Name System (DNS) to probe networks since October 2019, with a surge in activity observed in September 2023. The hackers behind this activity manipulate Mail Exchange (MX) records by injecting fake responses through China's Great Firewall (GFW).

Submitted by Gregory Rigby on

10th IEEE International Conference on Collaboration and Internet Computing

"IEEE CIC has been conceived as the key multidisciplinary venue to serve as a premier international forum for discussion among academic and industrial researchers, practitioners, and students interested in Internet technologies, applications and services, collaborative networking, technology and systems, and applications."

Topics of interest include, but are not limited to security, privacy, and trust in collaborative computing.

 

"The Major Hardware Flaw in Apple M-Series Chips"

"The Major Hardware Flaw in Apple M-Series Chips"

Apple M-series chips, designed to perform more consistently and faster than Intel processors, have a vulnerability that can expose cryptographic keys, enabling a malicious actor to reveal encrypted data. "GoFetch," a critical side-channel security flaw, exploits a vulnerability in M-chips Data Memory-Dependent Prefetcher (DMP). By scanning the cache and prefetching information, DMP predicts which memory addresses the code will most likely access. This technology enhances computer speed and overall computing performance.

Submitted by Gregory Rigby on

"DHS Publishes Guidelines and Report to Secure Critical Infrastructure and Weapons of Mass Destruction from AI-Related Threats"

"DHS Publishes Guidelines and Report to Secure Critical Infrastructure and Weapons of Mass Destruction from AI-Related Threats"

The US Department of Homeland Security (DHS), in collaboration with the Cybersecurity and Infrastructure Security Agency (CISA), has published new safety and security guidelines that address cross-sector Artificial Intelligence (AI) risks to the safety and security of critical infrastructure in the US. The guidelines cover three broad categories of system-level risk: attacks using AI, attacks targeting AI systems, and failures in AI design and implementation.

Submitted by Gregory Rigby on

"Collection Agency FBCS Says Data Breach Exposed Nearly 2 million People"

"Collection Agency FBCS Says Data Breach Exposed Nearly 2 million People"

Debt collection agency Financial Business and Consumer Solutions (FBCS) is starting to notify roughly 2 million individuals that their personal information was compromised in a recent data breach. The incident was discovered on February 26, 2024, and involved “unauthorized access to certain systems in its network.” FBCS’ investigation revealed that a third party had access to those systems between February 14 and February 26 and that certain information was viewed or accessed during that time frame.

Submitted by Adam Ekwall on

"Researcher Strips ROM for Binary Code"

"Researcher Strips ROM for Binary Code"

The security key has served as a barrier to Multi-Factor Authentication (MFA) hacks. A physical device outperforms other methods, such as one-time codes, which hackers can intercept, and provides protection against Machine-in-the-Middle (MitM) attacks. However, research shows that attackers could, in theory, physically extract secrets from Read-Only Memory (ROM) inexpensively.

Submitted by Gregory Rigby on
Subscribe to