"Serious Flaws Found in Supermicro BMC Firmware"

"Serious Flaws Found in Supermicro BMC Firmware"

Multiple flaws in the Baseboard Management Controller (BMC) chip firmware of a wide variety of Supermicro motherboards, when combined, enable an attacker to take complete control of a vulnerable system. The flaws exist in the motherboards' BMC web server. The researchers at Binarly, who discovered the bugs, found that by combining any of three cross-site scripting vulnerabilities with a command-injection vulnerability, an attacker could gain arbitrary code execution and root privileges. Supermicro has released updated firmware for the affected 11, H11, B11, CMM, M11, and H12 motherboards.

Submitted by grigby1 CPVI on

"Sony Confirms Data Stolen in Two Recent Hacker Attacks"

"Sony Confirms Data Stolen in Two Recent Hacker Attacks"

Sony just announced new information regarding the recent investigation it launched after a ransomware group named RansomedVC claimed to have compromised all of the company's systems and offered to sell stolen data.  Sony stated that during their investigation, it identified unauthorized activity on a single server located in Japan.  Sony noted that the hacked server has been used for internal testing for the company's Entertainment, Technology, and Services (ET&S) business.  Sony has taken this server offline while the investigation is ongoing.

Submitted by Adam Ekwall on

"Bing Chat LLM Tricked Into Circumventing CAPTCHA Filter"

"Bing Chat LLM Tricked Into Circumventing CAPTCHA Filter"

A user on the X platform (previously known as Twitter) recently devised and effectively carried out a plan that caused Bing Chat to bypass a CAPTCHA filter. CAPTCHA filters are visual puzzles that are easy for humans to solve but challenging for automated programs. Denis Shiryaev was feeding a CAPTCHA image to Bing Chat, a public Large Language Model (LLM) hosted by Microsoft that is similar to ChatGPT. This article continues to discuss how Shiryaev got the LLM model chatbot to be more willing to solve the visual puzzle and override its programming.

Submitted by grigby1 CPVI on

"Researchers Warn of 100,000 Industrial Control Systems Exposed Online"

"Researchers Warn of 100,000 Industrial Control Systems Exposed Online"

About 100,000 Industrial Control Systems (ICSs) were discovered on the public web, leaving them vulnerable to attackers probing for vulnerabilities and at risk of unauthorized access. The affected ICSs are power grids, traffic light systems, and water systems. For critical infrastructure systems, exposed ICSs include sensors, actuators, switches, building management systems, and automatic tank gauges. The cybersecurity company BitSight issued a warning after identifying the threat in multiple industries, impacting many Fortune 1000 companies in 96 countries.

Submitted by grigby1 CPVI on

"Clorox Warns of a Sales Mess After Cyberattack"

"Clorox Warns of a Sales Mess After Cyberattack"

According to Clorox, a  cyberattack that brought the cleaning giant’s business to a near halt in August will cause the company’s sales to tumble between 23% and 28% for the quarter that ended Sept. 30.  The company also warned that it will end up with a loss in the quarter, instead of the nearly $150 million in profit that investors had expected.  The computer intrusion caused the company to take some systems offline, leading to product outages and processing delays.  As a result, the company has struggled to restock its goods.

Submitted by Adam Ekwall on

"Computer Scientists Awarded $3M to Bolster Cybersecurity"

"Computer Scientists Awarded $3M to Bolster Cybersecurity"

The Defense Advanced Research Projects Agency (DARPA), the research and development agency of the US Department of Defense (DOD), has awarded a team of computer scientists at Cornell University a $3 million grant in support of using reinforcement learning to make computer networks more robust, dynamic, and secure. The researchers hope that their project titled LANCER (LeArning Network CybERagents) will result in more intelligent and dynamic defenses for cybersecurity professionals in the ongoing cat-and-mouse game between attackers and defenders.

Submitted by grigby1 CPVI on

"Building More Cyber-Resilient Satellites Begins With a Strong Network"

"Building More Cyber-Resilient Satellites Begins With a Strong Network"

Nation-states are prioritizing seizing control of another nation's satellite infrastructure and destroying or disabling it in today's global cyber cold war. Interrupting a rival nation's satellites halts real-time communications, the situational awareness of military operating units, and navigation. For national security, satellites and space access are critical. By 2030, about 1,700 satellites will be launched annually.

Submitted by grigby1 CPVI on

"EU Urged to Reconsider Cyber Resilience Act's Bug Reporting Within 24 Hours"

"EU Urged to Reconsider Cyber Resilience Act's Bug Reporting Within 24 Hours"

Security professionals and researchers from ESET, Rapid7, the Electronic Frontier Foundation (EFF), and more, have expressed concerns over the European Union (EU) requiring software publishers to disclose unpatched vulnerabilities to government agencies within 24 hours of exploitation.

Submitted by grigby1 CPVI on

"Your Cheap Android TV Streaming Box May Have a Dangerous Backdoor"

"Your Cheap Android TV Streaming Box May Have a Dangerous Backdoor"

Earlier this year, security researcher Daniel Milisic discovered that an inexpensive Android TV streaming box called the T95 came infected with malware, and multiple other researchers confirmed his findings. The cybersecurity company Human Security has recently revealed new information regarding the scope of infected devices as well as the hidden, interconnected fraud schemes linked to streaming boxes. Researchers at Human Security discovered seven Android TV boxes and one tablet with the backdoors installed.

Submitted by grigby1 CPVI on

"Atlassian Ships Urgent Patch for Exploited Confluence Zero-Day"

"Atlassian Ships Urgent Patch for Exploited Confluence Zero-Day"

Business software maker Atlassian recently called immediate attention to a major security defect in its Confluence Data Center and Server products and warned that the issue has already been exploited as zero-day in the wild.  Atlassian confirmed that “a handful of customers” were hit by exploits targeting a remotely exploitable flaw in Confluence Data Center and Server instances.  The vulnerability tracked as CVE-2023-22515 is described as a remotely exploitable privilege escalation issue affecting on-prem instances of Confluence Server and Confluence Data Center.

Submitted by Adam Ekwall on
Subscribe to