Aggregator
Specialize in Securing Critical Infrastructure
2 months 2 weeks ago
How You Can Help Secure the Nation's Backbone From Cyberattacks
Critical infrastructure encompasses the essential services and assets vital to the functioning of society and the economy. Specializing in security in this field requires a deep understanding of the challenges and threats facing sectors such as energy, transportation, healthcare and water systems.
Critical infrastructure encompasses the essential services and assets vital to the functioning of society and the economy. Specializing in security in this field requires a deep understanding of the challenges and threats facing sectors such as energy, transportation, healthcare and water systems.
Oswal: AI, Platformization Key to Network Security Evolution
2 months 2 weeks ago
Unifying fragmented network security technology under a single platform allows for consistent policy application across on-premises, cloud and hybrid environments, said Palo Alto Networks' Anand Oswal. Having a consistent policy framework simplifies management and improves security outcomes.
US Targets Russian Media and Hackers Over Election Meddling
2 months 2 weeks ago
DOJ Seizes Internet Domains, Announces Sanctions Against Russian Media Executives
The United States on Wednesday accused Russia of carrying out a sustained campaign to influence the 2024 presidential election and announced a series of sanctions and law enforcement actions that target state-sponsored hackers and media executives behind Kremlin influence operations.
The United States on Wednesday accused Russia of carrying out a sustained campaign to influence the 2024 presidential election and announced a series of sanctions and law enforcement actions that target state-sponsored hackers and media executives behind Kremlin influence operations.
AI Is Changing the Face of Fraud - And Fraud Fighting
2 months 2 weeks ago
Banks Using AI to Spot Fraud, Create Synthetic Data for Better Predictive Analytics
While the criminals may have an advantage in the AI race, banks and other financial services firms are responding with heightened awareness and vigilance, and a growing number of organizations are exploring AI tools to improve fraud detection and response to AI-driven scams.
While the criminals may have an advantage in the AI race, banks and other financial services firms are responding with heightened awareness and vigilance, and a growing number of organizations are exploring AI tools to improve fraud detection and response to AI-driven scams.
Telegram Removes Deepfake Videos at South Korea's Behest
2 months 2 weeks ago
Social Media Platform Deleted 25 Videos South Korean Government Said Showed Crimes
Telegram deleted 25 videos the South Korean Communications Standards Commission said depicted sex crimes, and regulators reported that site administrators pledged a "relationship of trust." The agency said it intends to establish a hotline to ensure urgent action on deepfakes.
Telegram deleted 25 videos the South Korean Communications Standards Commission said depicted sex crimes, and regulators reported that site administrators pledged a "relationship of trust." The agency said it intends to establish a hotline to ensure urgent action on deepfakes.
Federal CIO Says Agencies on Track for Zero Trust Milestones
2 months 2 weeks ago
Top Government Agencies 'All in the High 90% Range' for Completion, Says Martorana
Federal Chief Information Officer Clare Martorana told the Billington CyberSecurity Summit on Wednesday that the 24 CFO Act Agencies are on track to meet the Sept. 30 deadline given in the federal zero trust strategy released in 2022, which includes key milestones due at the end of the fiscal year.
Federal Chief Information Officer Clare Martorana told the Billington CyberSecurity Summit on Wednesday that the 24 CFO Act Agencies are on track to meet the Sept. 30 deadline given in the federal zero trust strategy released in 2022, which includes key milestones due at the end of the fiscal year.
CISA ICS CTF 2024
2 months 2 weeks ago
Name: CISA ICS CTF 2024 (an CISA ICS CTF event.)
Date: Aug. 31, 2024, 5 p.m. — 04 Sept. 2024, 16:00 UTC [add to calendar]
Format: Jeopardy
On-line
Offical URL: https://ctf.cisaicsctf.com/
Rating weight: 24.89
Event organizers: CISA ICSJWG
Date: Aug. 31, 2024, 5 p.m. — 04 Sept. 2024, 16:00 UTC [add to calendar]
Format: Jeopardy
On-line
Offical URL: https://ctf.cisaicsctf.com/
Rating weight: 24.89
Event organizers: CISA ICSJWG
White House Unveils Road Map to Fix BGP
2 months 2 weeks ago
The White House Office of the National Cyber Director released a plan outlining steps network operators and service providers need to take to secure BGP from abuse and configuration errors.
Dark Reading Staff
From Threats to Trends: Highlights from Perception Point’s H1 2024 Report
2 months 2 weeks ago
In the first half of 2024, the cyber attacks targeting employees increased by 24% per user. Sec
Red team tool ‘MacroPack’ abused in attacks to deploy Brute Ratel
2 months 2 weeks ago
The MacroPack framework, initially designed for Red Team exercises, is being abused by threat actors to deploy malicious payloads, including Havoc, Brute Ratel, and PhatomCore. [...]
Bill Toulas
CVE-2024-45399 | Indico up to 3.3.3 next cross site scripting (GHSA-rrqf-w74j-24ff)
2 months 2 weeks ago
A vulnerability, which was classified as problematic, was found in Indico up to 3.3.3. Affected is an unknown function. The manipulation of the argument next leads to cross site scripting.
This vulnerability is traded as CVE-2024-45399. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-45001 | Linux Kernel up to 6.6.47/6.10.6 napi_build_skb buffer overflow (65f20b174ec0/e6bea6a45f8a/32316f676b4e)
2 months 2 weeks ago
A vulnerability, which was classified as critical, has been found in Linux Kernel up to 6.6.47/6.10.6. This issue affects the function napi_build_skb. The manipulation leads to buffer overflow.
The identification of this vulnerability is CVE-2024-45001. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-45007 | Linux Kernel up to 5.15.165/6.1.106/6.6.47/6.10.6 xillybus destroy_workqueue Privilege Escalation
2 months 2 weeks ago
A vulnerability classified as problematic was found in Linux Kernel up to 5.15.165/6.1.106/6.6.47/6.10.6. This vulnerability affects the function destroy_workqueue of the component xillybus. The manipulation leads to Privilege Escalation.
This vulnerability was named CVE-2024-45007. The attack needs to be approached within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-45006 | Linux Kernel up to 6.10.6 xhci usb_ep0_reinit null pointer dereference
2 months 2 weeks ago
A vulnerability classified as critical has been found in Linux Kernel up to 6.10.6. This affects the function usb_ep0_reinit of the component xhci. The manipulation leads to null pointer dereference.
This vulnerability is uniquely identified as CVE-2024-45006. Access to the local network is required for this attack to succeed. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-45002 | Linux Kernel up to 6.1.106/6.6.47/6.10.6 osnoise_free_top null pointer dereference
2 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.1.106/6.6.47/6.10.6. It has been rated as critical. Affected by this issue is the function osnoise_free_top. The manipulation leads to null pointer dereference.
This vulnerability is handled as CVE-2024-45002. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-44998 | Linux Kernel up to 6.10.6 idt77252 dequeue_rx use after free
2 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.10.6. It has been declared as critical. Affected by this vulnerability is the function dequeue_rx of the component idt77252. The manipulation leads to use after free.
This vulnerability is known as CVE-2024-44998. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-44996 | Linux Kernel up to 6.6.47/6.10.6 vsock_bpf_recvmsg Privilege Escalation (921f1acf0c3c/b4ee8cf1acc5/69139d2919dd)
2 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.6.47/6.10.6. It has been classified as problematic. Affected is the function vsock_bpf_recvmsg. The manipulation leads to Privilege Escalation.
This vulnerability is traded as CVE-2024-44996. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-44995 | Linux Kernel up to 6.10.6 napi_disable deadlock
2 months 2 weeks ago
A vulnerability was found in Linux Kernel up to 6.10.6 and classified as critical. This issue affects the function napi_disable. The manipulation leads to deadlock.
The identification of this vulnerability is CVE-2024-44995. The attack can only be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-44994 | Linux Kernel up to 6.10.6 iommu_report_device_fault denial of service (cc6bc2ab1663/fca5b78511e9)
2 months 2 weeks ago
A vulnerability has been found in Linux Kernel up to 6.10.6 and classified as critical. This vulnerability affects the function iommu_report_device_fault. The manipulation leads to denial of service.
This vulnerability was named CVE-2024-44994. The attack can only be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com