The Information Highway

The Information Highway

all things technology risk and cybersecurity

Google Chrome emergency update fixes 6th zero-day exploited in 2023

Google_Chrome

Google has fixed the sixth Chrome zero-day vulnerability this year in an emergency security update released today to counter ongoing exploitation in attacks. 

Continue reading
  361 Hits

Qilin ransomware claims attack on automotive giant Yanfeng

0_dodge

The Qilin ransomware group has claimed responsibility for a cyber attack on Yanfeng Automotive Interiors (Yanfeng), one of the world's largest automotive parts suppliers. 

Continue reading
  511 Hits

Critical bug in ownCloud file sharing app exposes admin passwords

Cloud

Open source file sharing software ownCloud is warning of three critical-severity security vulnerabilities, including one that can expose administrator passwords and mail server credentials. 

Continue reading
  446 Hits

Cyberattack on IT provider CTS impacts dozens of UK law firms

CTS

A cyberattack on CTS, a leading managed service provider (MSP) for law firms and other organizations in the UK legal sector, is behind a major outage impacting numerous law firms and home buyers in the country since Wednesday. 

Continue reading
  469 Hits

Windows Hello auth bypassed on Microsoft, Dell, Lenovo laptops

Laptop_finger_print

Security researchers bypassed Windows Hello fingerprint authentication on Dell Inspiron, Lenovo ThinkPad, and Microsoft Surface Pro X laptops in attacks exploiting security flaws found in the embedded fingerprint sensors. 

Continue reading
  416 Hits

Welltok data breach exposes data of 8.5 million US patients

data-breach-header

Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack. 

Continue reading
  530 Hits

New botnet malware exploits two zero-days to infect NVRs and routers

Botnet

A new Mirai-based malware botnet named 'InfectedSlurs' has been exploiting two zero-day remote code execution (RCE) vulnerabilities to infect routers and video recorder (NVR) devices. 

Continue reading
  501 Hits

Hacktivists breach U.S. nuclear research lab, steal employee data

INL

The Idaho National Laboratory (INL) confirms they suffered a cyberattack after 'SiegedSec' hacktivists leaked stolen human resources data online. 

Continue reading
  446 Hits

Microsoft launches Defender Bounty Program with $20,000 rewards

Microsoft_headpic

Microsoft has unveiled a new bug bounty program aimed at the Microsoft Defender security platform, with rewards between $500 and $20,000. 

Continue reading
  422 Hits

Auto parts giant AutoZone warns of MOVEit data breach

autozone

AutoZone is warning tens of thousands of its customers that it suffered a data breach as part of the Clop MOVEit file transfer attacks. 

Continue reading
  416 Hits

Citrix warns admins to kill NetScaler user sessions to block hackers

citrix-bleed

Citrix reminded admins today that they must take additional measures after patching their NetScaler appliances against the CVE-2023-4966 'Citrix Bleed' vulnerability to secure vulnerable devices against attacks. 

Continue reading
  368 Hits

DarkGate and Pikabot malware emerge as Qakbot’s successors

Hacker_red_map

A sophisticated phishing campaign pushing the DarkGate malware infections has recently added the PikaBot malware into the mix, making it the most advanced phishing campaign since the Qakbot operation was dismantled. 

Continue reading
  552 Hits

Kinsing malware exploits Apache ActiveMQ RCE to plant rootkits

apache-header-image

The Kinsing malware operator is actively exploiting the CVE-2023-46604 critical vulnerability in the Apache ActiveMQ open-source message broker to compromise Linux systems. 

Continue reading
  589 Hits

Lumma Stealer malware now uses trigonometry to evade detection

Hacker_headpic

The Lumma information-stealing malware is now using an interesting tactic to evade detection by security software - the measuring of mouse movements using trigonometry to determine if the malware is running on a real machine or an antivirus sandbox. 

Continue reading
  330 Hits

Researchers extract RSA keys from SSH server signing errors

cyber-key

A team of academic researchers from universities in California and Massachusetts demonstrated that it's possible under certain conditions for passive network attackers to retrieve secret RSA keys from naturally occurring errors leading to failed SSH (secure shell) connection attempts. 

Continue reading
  448 Hits

FCC adopts new rules to protect consumers from SIM-swapping attacks

Hacker_phones

The Federal Communications Commission (FCC) has revealed new rules to shield consumers from criminals who hijack their phone numbers in SIM swapping attacks and port-out fraud. 

Continue reading
  438 Hits

Exploit for CrushFTP RCE chain released, patch now

hacker-looking-at-screens

A proof-of-concept exploit was publicly released for a critical remote code execution vulnerability in the CrushFTP enterprise suite, allowing unauthenticated attackers to access files on the server, execute code, and obtain plain-text passwords. 

Continue reading
  422 Hits

Bloomberg Crypto X account snafu leads to Discord phishing attack

Bloomberg_Crypto_red

The official Twitter account for Bloomberg Crypto was used earlier today to redirect users to a deceptive website that stole Discord credentials in a phishing attack.  

Continue reading
  404 Hits

CISA warns of actively exploited Windows, Sophos, and Oracle bugs

CISA_headpic

The U.S. Cybersecurity & Infrastructure Security Agency has added to its catalog of known exploited vulnerabilities (KEV) three security issues that affect Microsoft devices, a Sophos product, and an enterprise solution from Oracle. 

Continue reading
  435 Hits

Toyota confirms breach after Medusa ransomware threatens to leak data

toyota-logo-on-a-sign

Toyota Financial Services (TFS) has confirmed that it detected unauthorized access on some of its systems in Europe and Africa after Medusa ransomware claimed an attack on the company. 

Continue reading
  433 Hits