"Third Chrome Zero-Day Patched by Google Within One Week"

"Third Chrome Zero-Day Patched by Google Within One Week"

Google recently announced the release of Chrome 125 to the stable channel with patches for nine vulnerabilities, including four reported by external researchers. The most critical bug is CVE-2024-4947, a high-severity type confusion flaw in the V8 JavaScript engine that has already been exploited. Google noted that successfully exploiting the vulnerability could allow a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

Submitted by Adam Ekwall on

"SugarGh0st RAT Variant Used in Targeted AI Industry Attacks"

"SugarGh0st RAT Variant Used in Targeted AI Industry Attacks"

Researchers have discovered a sophisticated cyber campaign targeting US Artificial Intelligence (AI) organizations. "UNK_SweetSpecter," a May 2024 campaign, uses the "SugarGh0st RAT," a "Gh0stRAT"-based Remote Access Trojan (RAT). This variant, which Chinese-speaking threat actors have used, now targets AI-related entities. Proofpoint reported that the attacks used a free email account to send AI-themed lures to open zip archives. This article continues to discuss the campaign involving the SugarGh0st RAT variant.

Submitted by grigby1 CPVI on

"Kimsuky Hackers Deploy New Linux Backdoor in Attacks on South Korea"

"Kimsuky Hackers Deploy New Linux Backdoor in Attacks on South Korea"

The North Korean hacker group "Kimsuky" is now using "Gomir," a new Linux malware and version of the GoBear backdoor. Kimsuky is a state-sponsored threat actor connected to North Korea's military intelligence, the Reconnaissance General Bureau (RGB). Symantec researchers found a Linux variant of the GoBear backdoor while investigating a campaign reported by researchers at the SW2 threat intelligence company in early February 2024 that targeted South Korean government organizations. This article continues to discuss the Kimsuky hackers' use of a new Linux backdoor.

Submitted by grigby1 CPVI on

"Cloud Security Incidents Make Organizations Turn to AI-Powered Prevention"

"Cloud Security Incidents Make Organizations Turn to AI-Powered Prevention"

According to Check Point, 61 percent of organizations reported cloud security breaches in the past year, up from 24 percent the year before. Over 800 cloud and cybersecurity professionals provided their insights to the 2024 Cloud Security Report.

Submitted by grigby1 CPVI on

"Personal Information Stolen in City of Wichita Ransomware Attack"

"Personal Information Stolen in City of Wichita Ransomware Attack"

In a new update, the City of Wichita, Kansas, has revealed that files containing personal information were stolen in a ransomware attack in early May. The city disclosed the incident on May 5, when certain systems were shut down as a containment measure to stop the spreading of file-encrypting ransomware deployed during the attack. This week, Wichita revealed that, between May 3 and 4, the attackers copied certain files from its network, and those files contained personal information.

Submitted by Adam Ekwall on

"Ransomware Attack on Nissan North America Results in Employee Data Loss"

"Ransomware Attack on Nissan North America Results in Employee Data Loss"

Nissan North America (NNA) recently notified consumers that a ransomware attack caused the loss of certain personal information relating to current and former NNA employees, including Social Security numbers. In a filing to the Maine Attorney General’s Office, NNA said the cybersecurity incident affected 53,038 individuals, including the NNA employees and consumers. The company noted that the date of the breach was Nov. 7, 2023, but was not discovered until Feb. 28 of this year.

Submitted by Adam Ekwall on

"Office of Naval Research Awards $4.7M for Cyber-Physical Security and Resilience"

"Office of Naval Research Awards $4.7M for Cyber-Physical Security and Resilience"

Four engineering professors at the University of Rhode Island have received a $4.7 million grant from the Office of Naval Research to improve the security and resilience of Artificial Intelligence (AI)-enabled power grids, secure manufacturing environments, and more. Cyber-Physical Systems (CPS), such as power grids and manufacturing systems, are critical infrastructures. Security and resilience are critical to CPS because of the risks posed by the interconnectedness of the cyber and physical worlds, the increase in automation, and the use of AI.

Submitted by grigby1 CPVI on

"Speedy, Secure, Sustainable — That's the Future of Telecom"

"Speedy, Secure, Sustainable — That's the Future of Telecom"

A new study led by University of Maryland (UMD) researchers, in collaboration with researchers at the US Department of Energy's (DOE) Brookhaven National Laboratory, has discovered technologies that could enable energy-efficient information processing and sophisticated data security. The study found advanced information processing technologies that could provide millions with greener telecommunications and stronger data security. A new device that can process information with a small amount of light could enable more energy-efficient and secure communications.

Submitted by grigby1 CPVI on

"GhostStripe Attack Haunts Self-Driving Cars by Making Them Ignore Road Signs"

"GhostStripe Attack Haunts Self-Driving Cars by Making Them Ignore Road Signs"

A team of researchers from Singapore-based universities has proven the possibility of interfering with autonomous vehicles through their reliance on camera-based computer vision and making them miss road signs. "GhostStripe," a technique undetectable to the human eye, could impact Tesla and Baidu Apollo drivers. It exploits the sensors implemented by both brands, specifically CMOS camera sensors.

Submitted by grigby1 CPVI on

"Cyberattack Disrupts Christie’s $840M Art Auctions"

"Cyberattack Disrupts Christie’s $840M Art Auctions"

A cyberattack has disrupted Christie’s auction house’s attempts to sell art and other high-value items worth an estimated $840m. The company says that the cyberattack took its website offline last week, preventing potential buyers from viewing the lots online. Despite this setback, the auction house says bids can still be placed through phone and in-person channels. The investigation into the incident is still ongoing, and there was no mention of what type of cyberattack happened.

 

Submitted by Adam Ekwall on
Subscribe to