Secret Backdoor Found in XZ Utils Library, Impacts Major Linux Distros

Secret Backdoor Found in XZ Utils Library, Impacts Major Linux Distros

Mar 30, 2024NewsroomLinux / Supply Chain Attack RedHat on Friday released an “urgent security alert” warning that two versions of a popular data compression library called XZ Utils (previously LZMA Utils) have been backdoored with malicious code designed to allow unauthorized remote access. The software supply chain compromise, tracked as CVE-2024-3094, has a CVSS score … Read more

French government hit with cyberattacks of ‘unprecedented’ intensity – POLITICO

French government hit with cyberattacks of ‘unprecedented’ intensity – POLITICO

Teams mobilized from the interministerial digital affairs department DINUM and France’s cybersecurity agency ANSSI continue to fend off the attacks, added the prime minister’s office. It is still unclear who is behind the attacks. Pro-Russian hacker group Anonymous Sudan claimed responsibility for “a massive cyberattack” on the infrastructure of the French Interministerial Directorate of Digital … Read more

Critical Patches Released for New Flaws in Cisco, Fortinet, VMware Products

Critical Patches Released for New Flaws in Cisco, Fortinet, VMware Products

Feb 08, 2024NewsroomCyber Threat / Network Security Cisco, Fortinet, and VMware have released security fixes for multiple security vulnerabilities, including critical weaknesses that could be exploited to perform arbitrary actions on affected devices. The first set from Cisco consists of three flaws – CVE-2024-20252 and CVE-2024-20254 (CVSS score: 9.6) and CVE-2024-20255 (CVSS score: 8.2) – … Read more

Update Chrome Now to Fix New Actively Exploited Vulnerability

Update Chrome Now to Fix New Actively Exploited Vulnerability

Jan 17, 2024NewsroomBrowser Security / Vulnerability Google on Tuesday released updates to fix four security issues in its Chrome browser, including an actively exploited zero-day flaw. The issue, tracked as CVE-2024-0519, concerns an out-of-bounds memory access in the V8 JavaScript and WebAssembly engine, which can be weaponized by threat actors to trigger a crash. “By … Read more

Urgent: New Chrome Zero-Day Vulnerability Exploited in the Wild

Urgent: New Chrome Zero-Day Vulnerability Exploited in the Wild

Dec 21, 2023NewsroomVulnerability / Zero-Day Google has rolled out security updates for the Chrome web browser to address a high-severity zero-day flaw that it said has been exploited in the wild. The vulnerability, assigned the CVE identifier CVE-2023-7024, has been described as a heap-based buffer overflow bug in the WebRTC framework that could be exploited … Read more

Cisco CEO Chuck Robbins On AI, Splunk, And Why ‘The World Needs Companies That Care Today’

Cisco CEO Chuck Robbins On AI, Splunk, And Why ‘The World Needs Companies That Care Today’

Networking News Gina Narcisi November 13, 2023, 01:49 PM EST “I think a lot of the challenges in the world over the last five to 5-8 years had been a result of people feel that feeling left out and feeling like they haven’t had an opportunity, so to the extent we can help bridge that … Read more

Microsoft AI Researchers Accidentally Expose 38 Terabytes of Confidential Data

Microsoft AI Researchers Accidentally Expose 38 Terabytes of Confidential Data

Sep 19, 2023THNData Safety / Cybersecurity Microsoft on Monday said it took steps to correct a glaring security gaffe that led to the exposure of 38 terabytes of private data. The leak was discovered on the company’s AI GitHub repository and is said to have been inadvertently made public when publishing a bucket of open-source … Read more

Learn How Your Business Data Can Amplify Your AI/ML Threat Detection Capabilities

Learn How Your Business Data Can Amplify Your AI/ML Threat Detection Capabilities

Aug 25, 2023The Hacker NewsThreat Detection / Artificial Intelligence In today’s digital landscape, your business data is more than just numbers—it’s a powerhouse. Imagine leveraging this data not only for profit but also for enhanced AI and Machine Learning (ML) threat detection. For companies like Comcast, this isn’t a dream. It’s reality. Your business comprehends … Read more

Microsoft Addresses Critical Power Platform Flaw After Delays and Criticism

Microsoft Addresses Critical Power Platform Flaw After Delays and Criticism

Aug 05, 2023THNVulnerability / Cyber Threat Microsoft on Friday disclosed that it has addressed a critical security flaw impacting Power Platform, but not before it came under criticism for its failure to swiftly act on it. “The vulnerability could lead to unauthorized access to Custom Code functions used for Power Platform custom connectors,” the tech … Read more

Over One-Third Unpatched in 2023

Over One-Third Unpatched in 2023

Aug 02, 2023THNICS/SCADA Security About 34% of security vulnerabilities impacting industrial control systems (ICSs) that were reported in the first half of 2023 have no patch or remediation, registering a significant increase from 13% the previous year. According to data compiled by SynSaber, a total of 670 ICS product flaws were reported via the U.S. … Read more