"Critical Remote Code Execution Vulnerability Patched in Android"

"Critical Remote Code Execution Vulnerability Patched in Android"

Google recently announced patches for 46 vulnerabilities in Android, including a critical severity bug leading to remote code execution.  The flaw tracked as CVE-2024-0031 and impacting Android Open Source Project (AOSP) versions 11, 12, 12L, 13, and 14 was identified in the platform’s System component.  Google noted that the most severe of these issues is a critical security vulnerability in the System component that could lead to remote code execution with no additional execution privileges needed.

Submitted by Adam Ekwall on

"Security in the Cyber City - Methods of Anomaly Detection for the Prevention and Detection of Cyberattacks"

"Security in the Cyber City - Methods of Anomaly Detection for the Prevention and Detection of Cyberattacks"

Researchers at the Thanthai Periyar Government Arts and Science College have proposed using system behavioral modeling as well as unattended or semi-supervised Machine Learning (ML) to help solve the cybersecurity problem in smart cities. According to the team, by training ML models on relevant datasets, security systems can better identify and mitigate cyber threats. An ongoing challenge is ensuring the reliability and completeness of those datasets so that anomalies can be detected confidently.

Submitted by grigby1 CPVI on

"Audio-Jacking: Using Generative AI to Distort Live Audio Transactions"

"Audio-Jacking: Using Generative AI to Distort Live Audio Transactions"

The emergence of generative Artificial Intelligence (AI), such as text-to-image, text-to-speech, and Large Language Models (LLMs), has created new security challenges and risks. Threat actors are increasingly attempting to exploit LLMs to compose phishing emails and use generative AI, including fake voices, to scam victims. IBM researchers have presented a successful attempt to intercept and hijack a live conversation. They used LLMs to understand the conversation in order to manipulate the audio output. This attack would allow the adversary to manipulate an audio call's outcomes silently.

Submitted by grigby1 CPVI on

"MIT Student Claims to Hack Apple Vision Pro on Launch Day"

"MIT Student Claims to Hack Apple Vision Pro on Launch Day"

Joseph Ravichandran, a Ph.D. student at the Massachusetts Institute of Technology (MIT) and an Apple Vision Pro user, says they have discovered vulnerabilities in the popular Augmented Reality (AR) headset. Ravichandran posted an image on X, formerly Twitter, showing what appears to be a Kernel exploit for Vision Pro. A Kernel exploit targets an operating system's core component that manages system resources and provides critical services to other system parts and user applications.

Submitted by grigby1 CPVI on

"Google Supply Chain Bug Patched in Code-Testing Tool Bazel"

"Google Supply Chain Bug Patched in Code-Testing Tool Bazel"

A critical supply chain bug in Bazel, Google's open-source software development tool, allowed hackers to insert malicious code. The command injection vulnerability compromised the security of millions of Bazel-dependent projects, including Kubernetes, Angular, Uber, LinkedIn, Databricks, DropBox, Nvidia, and Google. Researchers at Cycode discovered the flaw in November 2023, and Google fixed it within seven days.

Submitted by grigby1 CPVI on

"HopSkipDrive Says Personal Data of 155,000 Drivers Stolen in Data Breach"

"HopSkipDrive Says Personal Data of 155,000 Drivers Stolen in Data Breach"

Student rideshare startup HopSkipDrive has recently confirmed a data breach involving the personal data of more than 155,000 drivers.  Los Angeles-based HopSkipDrive offers an Uber-style rideshare service for children and teenagers.  HopSkipDrive said the stolen data included names, email and postal addresses, driver's license numbers, and other non-driver identification card numbers.  The company noted those affected include "people who drive on their platform or who applied to drive on their platform." Millum added that no customer data was accessed in the breach.

Submitted by Adam Ekwall on

"Airbus NAVBLUE Flysmart+ Manager Hack"

"Airbus NAVBLUE Flysmart+ Manager Hack"

A flaw was discovered in Flysmart+ Manager, one of several apps in the Flysmart+ suite used by Airbus pilots to synchronize data with other Flysmart+ apps that inform pilots about safe takeoffs and landings. Flysmart+ Manager, developed by Airbus-owned NAVBLUE, was found to have App Transport Security (ATS) disabled. ATS is an important security control that secures communications between the app and the its update server. An attacker could exploit this vulnerability to intercept and decrypt potentially sensitive information.

Submitted by grigby1 CPVI on

"New Mispadu Banking Trojan Exploiting Windows SmartScreen Flaw"

"New Mispadu Banking Trojan Exploiting Windows SmartScreen Flaw"

A new variant of the Mispadu banking Trojan is exploiting a now-patched Windows SmartScreen security bypass flaw to compromise users in Mexico. Mispadu is a Delphi-based information stealer that targets victims in the Latin American (LATAM) region and spreads via phishing emails. In March 2023, Metabase Q found that Mispadu spam campaigns had harvested at least 90,000 bank account credentials since August 2022. It is part of a larger family of LATAM banking malware, including the recently dismantled Grandoreiro.

Submitted by grigby1 CPVI on

"Teens Committing Scary Cybercrimes: What's Behind the Trend?"

"Teens Committing Scary Cybercrimes: What's Behind the Trend?"

The rise in teens committing cybercrimes on a large scale and causing real harm in the process should not be ignored. For example, a 17-year-old from California is accused of carrying out hundreds of swattings and bomb threats against a variety of targets, including mosques, FBI offices, and historically Black colleges.

Submitted by grigby1 CPVI on

"Google Offers Free Access to Fuzzing Framework"

"Google Offers Free Access to Fuzzing Framework"

Fuzzing can be an effective tool for identifying zero-day vulnerabilities in software. Therefore, Google has announced that its fuzzing framework, OSS-Fuzz, will now be available for free in order to encourage developers and researchers to use it. Google says that using the framework to automate the manual aspects of fuzz testing with the help of Large Language Models (LLMs) can result in significant security improvements.

Submitted by grigby1 CPVI on
Subscribe to