"Reptar: New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments"

"Reptar: New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments"

Intel has addressed a high severity flaw called Reptar that affects its desktop, mobile, and server CPUs. The vulnerability, tracked as CVE-2023-23583 with a CVSS score of 8.8, can enable privilege escalation, information disclosure, and/or Denial-of-Service (DoS) via local access. According to Google Cloud, the successful exploitation of the vulnerability could also allow a bypass of the CPU's security boundaries. It is caused by how redundant prefixes are interpreted by the processor.

Submitted by grigby1 CPVI on

"US Announces IPStorm Botnet Takedown and Its Creator’s Guilty Plea"

"US Announces IPStorm Botnet Takedown and Its Creator’s Guilty Plea"

The US government recently announced the takedown of the IPStorm botnet and the guilty plea of a man who created and operated the cybercrime service.  According to the Department of Justice (DoJ), the FBI dismantled the infrastructure associated with the IPStorm malware and the proxy network powered by the IPStorm botnet.  The malware was delivered to thousands of Windows, Linux, Mac, and Android devices worldwide, enabling cybercriminals to use the compromised devices for a proxy service.

Submitted by Adam Ekwall on

"21 Vulnerabilities Discovered in Crucial IT-OT Connective Routers"

"21 Vulnerabilities Discovered in Crucial IT-OT Connective Routers"

According to Forescout researchers, a popular brand of industrial routers has 21 vulnerabilities. Forescout analysts will reveal the bugs at Black Hat Europe, including one of 9.6 critical severity on the CVSS scale and nine of high severity, impacting a brand of Operational Technology (OT)/Internet of Things (IoT) routers popular in the medical and manufacturing sectors. Such routers bridge the broader Internet with internal networks through 3G and 4G cellular networks. They are most common in critical industries like transportation, government, and water treatment.

Submitted by grigby1 CPVI on

"The New Frontier in Online Security: Quantum-Safe Cryptography"

"The New Frontier in Online Security: Quantum-Safe Cryptography"

In collaboration with Australia's national science agency CSIRO, a team of experts led by Monash University researchers developed an algorithm that can help strengthen online transactions against powerful attacks from quantum computers. Cryptography researchers from Monash University's Faculty of Information Technology and CSIRO's data and digital specialist arm Data61 have developed what is described as the most efficient quantum-secure cryptography algorithm called LaV.

Submitted by grigby1 CPVI on

"Automakers Cleared in Privacy Lawsuit. Are Your Text Messages and Call Logs at Risk?"

"Automakers Cleared in Privacy Lawsuit. Are Your Text Messages and Call Logs at Risk?"

A federal judge in Seattle threw out a class-action lawsuit alleging that some of the top automakers used their vehicles' onboard infotainment systems to record and intercept drivers' text messages and phone call logs. The judge ruled that the practice did not violate the Washington Privacy Act, noting that the plaintiffs had failed to prove the activity threatened "their business, person, or reputation." Among the automakers being sued were Honda, Toyota, Volkswagen, and General Motors.

Submitted by grigby1 CPVI on

"Adobe Patch Tuesday: Critical Bugs in Acrobat, Reader, ColdFusion"

"Adobe Patch Tuesday: Critical Bugs in Acrobat, Reader, ColdFusion"

Adobe recently rolled out a massive batch of security fixes to cover critical-severity flaws in its Acrobat and Reader, ColdFusion, inDesign, inCopy, and Audition products.  Adobe documented 72 distinct security bugs and called special attention to code-execution defects in the widely deployed Adobe Acrobat and Reader software.  Adobe documented at least 17 Acrobat and Reader bugs that expose unpatched Windows and macOS systems to arbitrary code execution and memory leak issues.

Submitted by Adam Ekwall on

"82% of Attacks Show Cybercriminals Targeting Telemetry Data"

"82% of Attacks Show Cybercriminals Targeting Telemetry Data"

According to security researchers at Sophos, cybercriminals have been observed disabling or wiping out logs in 82% of incidents.  The researchers stated that time is critical when responding to an active threat.  The time between spotting the initial access event and full threat mitigation should be as short as possible.  The researchers noted that the farther along in the attack chain an attacker makes it, the bigger the headache for responders.  The researchers added that missing telemetry only adds time to remediations that most organizations can’t afford.

Submitted by Adam Ekwall on

"82% of Attacks Show Cybercriminals Targeting Telemetry Data"

According to security researchers at Sophos, cybercriminals have been observed disabling or wiping out logs in 82% of incidents.  The researchers stated that time is critical when responding to an active threat.  The time between spotting the initial access event and full threat mitigation should be as short as possible.  The researchers noted that the farther along in the attack chain an attacker makes it, the bigger the headache for responders.  The researchers added that missing telemetry only adds time to remediations that most organizations can’t afford.

IEEE 42nd International Conference on Consumer Electronics

"The 42nd IEEE International Conference on Consumer Electronics (ICCE 2024) is the IEEE Consumer Technology Society’s annual flagship conference that will take place in conjunction with CES. ICCE 2024 will bring together top professionals from industry, government, and academia from around the world. The theme of the conference is Creating Our Future with Consumer Technology. The conference will provide networking opportunities for participants to share ideas, designs, and experiences on the state-of-the-art and future direction of consumer technologies.

2024 Conference on Innovative Smart Grid Technologies

"ISGT NA 2024 is a forum to discuss the latest issues, trends, and innovative technologies for the decarbonized resilient grid of the future. The Conference will feature keynote and plenary sessions, panel sessions, and technical papers presented in poster sessions, as well as pre-conference tutorials."

Topics of interest include, but are not limited to cybersecurity.

Subscribe to