"Google Patches Six Vulnerabilities With First Chrome Update of 2024"

"Google Patches Six Vulnerabilities With First Chrome Update of 2024"

Google recently announced the first Chrome security update of 2024, which resolves six vulnerabilities, including four reported by external researchers.  Google noted that all the four externally reported security defects are high-severity memory safety flaws, but bug bounty rewards were handed out only for three of them.  The first two bugs, tracked as CVE-2024-0222 and CVE-2024-0223, are use-after-free and heap buffer overflow vulnerabilities in the graphics rendering engine ANGLE.

Submitted by Adam Ekwall on

"4.5 Million Individuals Affected by Data Breach at HealthEC"

"4.5 Million Individuals Affected by Data Breach at HealthEC"

Health technology company HealthEC has recently disclosed a data breach impacting close to 4.5 million customers of its business partners.  The company said that, between July 14, 2023, and July 23, 2023, an unauthorized actor accessed certain systems and exfiltrated files entrusted to HealthEC by its business partners.  The stolen files contained personal information such as names, addresses, dates of birth, Social Security numbers, taxpayer identification numbers, medical information, health insurance information, and billing and claims information.

Submitted by Adam Ekwall on

"Estes Express Lines Says Personal Data Stolen in Ransomware Attack"

"Estes Express Lines Says Personal Data Stolen in Ransomware Attack"

Freight shipping giant Estes Express Lines has recently started informing more than 21,000 individuals that their personal information was stolen in a ransomware attack.  The incident was identified on October 1, 2023, and the investigation into the matter determined that the attackers gained access to the company's network on September 26, 2023.  Estes told the Maine Attorney General's Office that the personal information that was compromised in the attack included names, other personal identifiers, and Social Security numbers.

Submitted by Adam Ekwall on

"Qualcomm Chip Vulnerability Enables Remote Attack by Voice Call"

"Qualcomm Chip Vulnerability Enables Remote Attack by Voice Call"

Qualcomm has disclosed a critical vulnerability that would enable remote attacks through malicious voice calls over LTE networks. The company listed 26 vulnerabilities, four of which are critical, affecting Qualcomm chipsets. According to Qualcomm, the most severe vulnerability, tracked as CVE-2023-33025 with a CVSS score of 9.8, involves a buffer overflow flaw. It causes memory corruption in the data modem, which happens during Voice-over-LTE (VoLTE) calls when the Session Description Protocol (SDP) body is non-standard.

Submitted by grigby1 CPVI on

"Multiple Organizations in Iran Were Breached by a Mysterious Hacker"

"Multiple Organizations in Iran Were Breached by a Mysterious Hacker"

According to Hudson Researchers, a mysterious hacker by the name of "irleaks" launched a series of attacks against industry-leading companies in Iran. The hacker announced the sale of over 160 million records allegedly stolen from 23 leading insurance companies in Iran. The stolen data is said to include first and last names, birth dates, mobile phone numbers, company national codes, and other information. A sample of the data, which is being sold for $60,000, was also shared.

Submitted by grigby1 CPVI on

"ECB to Conduct Mock Cyberattacks at 109 Banks"

"ECB to Conduct Mock Cyberattacks at 109 Banks"

Over the next 12 months, the European Central Bank (ECB) will stress test 109 banks to determine whether they are adequately prepared for cyberattacks. The tests will prioritize the banks' response and recovery capabilities, not the potential to prevent incidents. The ECB directly supervises the 109 banks in question. The stress test scenario aims to disrupt the banks' day-to-day operations, allowing existing contingency plans to be put to the test. Although the ECB performs stress tests regularly, the emphasis on cyber resilience is new.

Submitted by grigby1 CPVI on

"Dark Web Sees 'Surge' of X Gold Accounts on Sale"

"Dark Web Sees 'Surge' of X Gold Accounts on Sale"

According to CloudSEK researchers, the dark web is experiencing a "gold rush" as threat actors target verified accounts on X, formerly Twitter, for large-scale attacks. There has been a surge of posts selling accounts with X gold verification on dark web forums, marketplaces, and Telegram channels. On X, verified organizations can buy a gold checkmark, which is part of the platform's verification system. Blue badges are available for premium subscribers, while gray badges are available for NGOs and government agencies.

Submitted by grigby1 CPVI on

"Guidelines for Secure AI System Development"

"Guidelines for Secure AI System Development"

"This document recommends guidelines for providers of any systems that use artificial intelligence (AI), whether those systems have been created from scratch or built on top of tools and services provided by others. Implementing these guidelines will help providers build AI systems that function as intended, are available when needed, and work without revealing sensitive data to unauthorized parties. This document is aimed primarily at providers of AI systems who are using models hosted by an organization, or are using external application programming interfaces (APIs).

Submitted by grigby1 CPVI on

"Russia Spies on Kyiv Defenses via Hacked Cameras Before Missile Strikes"

"Russia Spies on Kyiv Defenses via Hacked Cameras Before Missile Strikes"

The Security Service of Ukraine (SSU) has recently revealed that Russian intelligence hacked online surveillance cameras to spy on air defense activities and critical infrastructure in Kyiv ahead of recent missile strikes.  The SSU noted that the Kremlin was able to remotely control two residential cameras, which it used to collect information to target critical infrastructure in Ukraine’s capital Kyiv.  This likely includes the large-scale missile attack that took place on Tuesday, January 2, 2024, in which Russia fired around 100 drones and missiles against Kyiv and Kharkiv.

Submitted by Adam Ekwall on

"NSA - Cybersecurity Speaker Series: Preparing for Post-Quantum"

"NSA - Cybersecurity Speaker Series: Preparing for Post-Quantum"

For the nation's most sensitive systems, cryptography is both the first and last line of defense. The quantum threat exists, and it is critical to modernize in order to protect these systems. In the new video for the National Security Agency's (NSA) Cybersecurity Speaker Series, NSA's Senior Cryptographic Authority, Dr. Adrian Stanger, and NSA's Cryptographic Solutions Technical Director, Dr. William J. Layton, discuss preparing for the post-quantum era with NSA's Cybersecurity Collaboration Center Chief of DIB Defense, Bailey Bickley.

Submitted by grigby1 CPVI on
Subscribe to