Malware Devil

Friday, July 31, 2020

Network Security News Summary for Friday July 31 2020

A brief daily summary of what is important in cybersecurity. The podcast is published every weekday and designed to get you ready for the day with a brief, usually about 5 minutes long, summary of current network security-related events. The content is late breaking, educational and based on listener input as well as on input received by the SANS Internet Storm Center. You may submit questions and comments via our contact form at https://isc.sans.edu/contact.html .



https://www.malwaredevil.com/2020/07/31/network-security-news-summary-for-friday-july-31-2020/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-news-summary-for-friday-july-31-2020

Thursday, July 30, 2020

Beyond good ol’ Run key, Part 125

Been awhile since I posted in this series, so here comes a new trick.

It is not your typical executable for sure, change.exe that is. When I looked at it for the first time I was perplexed — within first few lines of code it literally executes other executables. Must be something good I thought, and good it was indeed.

When launched, change.exe does something very strange – it enumerates Registry entries under this location:

  • HKLMSystemCurrentControlSetControlTerminal ServerUtilitieschange

These entries are … interesting, because they look like some stringified flags followed by executable names. Possible abuse opportunity?

When you run ‘change /?’ you get the following help information:

CHANGE { LOGON | PORT | USER }

Do you see the pattern? — no? look at these Registry entries again.

In my first attempt I added ‘foo|0 1 NOTEPAD notepad.exe’:

I then ran ‘change notepad’ and … notepad executed.

Now, if you paid attention there are other registry keys listed on the first screenshot:

change -> change.exe 
query -> query.exe 
reset -> reset.exe

They all follow the same pattern and fetch command list from Registry!

So you can either add a new entry, or modify an existing one. Access rights are in place and the key is owned by TrustedInstaller, but… well… once on the box, always on the box.

Last, but not least – it’s a persistence mechanism and a LOLBIN in one.

Read More



https://www.malwaredevil.com/2020/07/30/beyond-good-ol-run-key-part-125/?utm_source=rss&utm_medium=rss&utm_campaign=beyond-good-ol-run-key-part-125

Browsers to Enforce Shorter Certificate Life Spans: What Businesses Should Know

Apple, Google, and Mozilla will shorten the life span for TLS certificates in a move poised to aid security but cause operational troubles.

On Sept. 1, browsers and devices from Apple, Google, and Mozilla will show errors for new TLS certificates with a life span longer than 398 days. The move, while beneficial for security, pushes back against certificate authorities (CAs) and may prove an operational headache for businesses.

The life span of SSL/TLS certificates has dramatically shrunk in the past 10 years. Just over a decade ago, domain registrars sold TLS certificates valid for eight to 10 years. The Certification Authority Browser Forum (CA/Browser Forum), a group of CAs, imposed a five-year limit in 2011. This was cut to three years in 2015 and to two years in 2018.

Historically, these changes were made in collaboration between browser makers and CAs, with the two parties debating rules and changes before voting on and implementing them – until a ballot proposing one-year validity was voted down by CAs at a CA/Browser Forum meeting. Following this, Apple broke standard processes and individually chose to enforce 398-day limits in Safari.

Apple made its decision public in February and confirmed this change will only affect TLS server certificates issued from Root CAs on or after Sept. 1. Certificates issued before then won’t be affected; neither will those from user-added or administrator-added Root CAs. Mozilla and Google have voiced plans to implement a similar rule in their browsers starting on Sept. 1.

The change will have consequences: Apple says connections to TLS servers violating its new requirements will fail, which may cause network and applications to fail and prevent websites from loading. Google warns certificates older than 398 days will be rejected with an error and treated as misissued. Apple recommends new certificates be issued with a 397-day validity.

Browser makers have long argued that shorter TLS life spans are better for browser security because they reduce the time frame in which attackers could compromise or duplicate a certificate, which is critical to protecting traffic to and from websites. A successful attack would give someone “the keys to the kingdom,” says Lamont Orange, CISO at Netskope. As attackers look to move higher up the food chain, he says, this is precisely what they want.

“This is better than username and password in a lot of ways,” says Orange, of this level of compromise. Credentials may grant access to a system that could enable lateral movement across the environment. Access to a certificate could let an attacker do far more nefarious activities: control Web properties, access desktops and laptops, or encrypt communications.

“As a bad actor, I open up avenues that I can use for monetary gain, or to disrupt the system and be a nuisance, or just cause general frustration within different companies around the security of their infrastructure and Web properties,” he explains.

Shortening the life span of TLS certificates will require businesses to frequently rotate them so by the time an attacker figures out how to copy one, it’s no longer valid. The change will shrink the attack surface and cut down on dwell time, protecting organizations from compromise.

In theory, it sounds like a benefit. In practice, it’s likely companies will struggle to keep up with the challenges of renewing certificates and changing private keys used to authenticate them.

Rotating TLS Certificates: Easier Said Than Done
The move to shorter life spans will come at an operational cost.

“In general, shortening lifetimes is actually good for the ecosystem – it’s not really something customers think about,” says Dean Coclin, senior director of business development at DigiCert and former chair of the CA/Browser Forum. Now, he says, they’ll have to worry about it more often.

These renewals can be done with automated tools; however, many businesses continue to do this manually, and larger firms may be responsible for renewing thousands of certificates. For administrators, it’s an operational headache. If they fail to keep up, visitors to their website on certain browsers will see a warning the site isn’t secure, which to many is a big red flag.

“When you look at the operational aspects of it, it can get pretty hairy,” says Orange. “As a practitioner that has to deal with this … there has to be a lot of planning that goes into how you migrate these certificates on an annual basis, roughly, and then understanding the applications taxonomy, or the website’s taxonomy, to understand what potentially could break.”

There wasn’t much of a guideline on how to use certificates when they became popular, he adds, so many organizations and practitioners used a “wildcard certificate,” or a public key certificate at the root of the certificate hierarchy that can be used with multiple subdomains. This made it easier to secure more assets but increased the risk if one was compromised.

Now it comes back to principles of architecture: Businesses must decide whether they need to rearchitect their use of certificates so it’s not as challenging. Service providers want to make sure they’re simplifying where possible, so they don’t inadvertently cause system unavailability.

The concerns extend beyond websites to Web applications, which may need to be refactored following this change, Orange continues. As TLS versions change, some applications may not be able to communicate on newer versions. Companies that rely on Web-based applications may notice a lack of functionality or run into more errors if their certificates aren’t updated in time.

“Some website owners find the process of securing their site to be difficult,” says Robin Wilton, director of Internet Trust for the Internet Society. “Certificate installation is still not easy, and it’s hard to carry out a complex process that only needs to be done every two to three years.”

Next page: How your organization can prepare
Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full BioRecommended Reading:

Previous

1 of 2

Next

Comment |

Email This |

Print |

RSS

More Insights



https://www.malwaredevil.com/2020/07/30/browsers-to-enforce-shorter-certificate-life-spans-what-businesses-should-know/?utm_source=rss&utm_medium=rss&utm_campaign=browsers-to-enforce-shorter-certificate-life-spans-what-businesses-should-know

Dark Web Travel Fraudsters Left Hurting From Lockdowns

Shadow travel businesses that depend on loyalty program fraud have been impacted just like the legitimate travel orgs they prey on.

Though the slowdown in global travel hasn’t altogether deterred hackers from trying to make a buck off of fraudulent offers and discount schemes that steal from travel loyalty programs, new research out today shows many Dark Web travel agencies are feeling the pain of lockdowns just like the travel industry organizations they target.

Criminal enterprises that hack the travel industry to sell fraudulent redemption of discounts, rebates, and stolen loyalty points have been evolving for several years now. Back in 2017, Trend Micro researchers published research that showed the broad scope of scamming and thievery that was starting to coalesce in underground markets into a comprehensive bazaar of shadow travel offerings.

“Fraudulent online transactions involving travel documents, airline and hotel loyalty accounts, and other travel-related services have become valued commodities the past several years,” Trend researchers wrote then. “The Dark Web, underground forums, Telegram channels, and even social network postings advertise these services with the intention of providing cheap price tags for those who do not have a problem breaking the law.”

Since then, sophisticated discount travel agencies have continued to sprout up on the Dark Web, using various means of fraud to supply them with “product” — from stealing employee and corporate discount codes to using account takeover (ATO) attacks to control frequent flyer or hotel loyalty accounts containing many accrued miles or points. According to experts at Forter, last year fraud attacks against loyalty programs increased by 89% — likely driven, at least in part, by shadow travel industry activity.

In February, before the impacts of COVID-19 went fully global, researchers at Digital Shadows’ Photon Research Team related observations of a still-thriving Dark Web travel agency marketplace. They explained many of these attackers succeeded by booking last-minute flights to fly under the fraud detection radar and exploited weaknesses in third-party booking services to schedule trips without detection.

Authorities have been working on this problem. For example, in November 2019 an international effort coordinated by Europol, Interpol, Ameripol, and the National Cyber-Forensics & Training Alliance arrested 79 people suspected of fraudulent ticket purchases traveling across numerous worldwide airports. But like any lucrative cybercriminal endeavor, Dark Web agencies have proved to be a hydra with too many heads to count.

However, every monster has its weakness, and it appears the global pandemic is one of them for shadow travel fraud. Today Photon researchers did an update of their work from February and found Dark Web travel agencies are feeling the pain experienced across the legitimate travel industry. For example, they explained one instance of a fraudster complaining on an online service of work drying up as evidence that many of these agencies have fallen quiet during lockdowns.

“It seems that the shadow travel scene more broadly has demonstrably felt the impact of the COVID-19-prompted downturn,” Digital Shadows researchers wrote. “In general, there appear to be far fewer advertisements for such services this time around: For example, there were three times the number of travel-related search results returned on Verified (Dark Web) forum in February 2020 compared to May 2020.”

The question remains how long this lull will last. Photon researchers say they’ll be keeping tabs on shadow travel activity as travel restrictions start to ease around the world.

“As travel bans are gradually being lifted and ‘air bridges’ introduced, especially across Europe, it will be interesting to see how quickly other travel vendors react and resume their advertisements for fraudulent airline tickets, hotel rooms, and the like,” they wrote. “Just as interesting will be seeing how many of the previously well-established travel vendors will have been able to weather the storm, and how fast their trade will pick up again.”

Related Content:

Register now for this year’s fully virtual Black Hat USA, scheduled to take place August 1-6, and get more information about the event on the Black Hat website. Click for details on conference information and to register.

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading. View Full BioRecommended Reading:

Comment |

Email This |

Print |

RSS

More Insights



https://www.malwaredevil.com/2020/07/30/dark-web-travel-fraudsters-left-hurting-from-lockdowns/?utm_source=rss&utm_medium=rss&utm_campaign=dark-web-travel-fraudsters-left-hurting-from-lockdowns

Zoom Flaw Could Have Allowed Hackers To Crack Meeting Passcodes

Zoom has fixed the issue, which stemmed from a lack of checks against incorrect passcode attempts.
Read More



https://www.malwaredevil.com/2020/07/30/zoom-flaw-could-have-allowed-hackers-to-crack-meeting-passcodes/?utm_source=rss&utm_medium=rss&utm_campaign=zoom-flaw-could-have-allowed-hackers-to-crack-meeting-passcodes

Mimecast Buys MessageControl

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers
Video
Cartoon Contest
Current Issue
imageSpecial Report: Computing’s New Normal, a Dark Reading PerspectiveThis special report examines how IT security organizations have adapted to the “new normal” of computing and what the long-term effects will be. Read it and get a unique set of perspectives on issues ranging from new threats & vulnerabilities as a result of remote working to how enterprise security strategy will be affected long term.
image

Flash Poll

The Threat from the Internet--and What Your Organization Can Do About It
The Threat from the Internet–and What Your Organization Can Do About It
This report describes some of the latest attacks and threats emanating from the Internet, as well as advice and tips on how your organization can mitigate those threats before they affect your business. Download it today!
image
Twitter Feed
Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2020-16166
PUBLISHED: 2020-07-30
The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c.
CVE-2020-16165
PUBLISHED: 2020-07-30
The DAO/DTO implementation in SpringBlade through 2.7.1 allows SQL Injection in an ORDER BY clause. This is related to the /api/blade-log/api/list ascs and desc parameters.
CVE-2020-7205
PUBLISHED: 2020-07-30
A potential security vulnerability has been identified in HPE Intelligent Provisioning, Service Pack for ProLiant, and HPE Scripting ToolKit. The vulnerability could be locally exploited to allow arbitrary code execution during the boot process. **Note:** This vulnerability is related to using insmo…

CVE-2020-15129
PUBLISHED: 2020-07-30
In Traefik before versions 1.7.26, 2.2.8, and 2.3.0-rc3, there exists a potential open redirect vulnerability in Traefik’s handling of the "X-Forwarded-Prefix" header. The Traefik API dashboard component doesn’t validate that the value of the header "X-Forwarded-Prefix" is a site…

CVE-2020-16162
PUBLISHED: 2020-07-30
** DISPUTED ** An issue was discovered in RIPE NCC RPKI Validator 3.x through 3.1-2020.07.06.14.28. Missing validation checks on CRL presence or CRL staleness in the X509-based RPKI certificate-tree validation procedure allow remote attackers to bypass intended access restrictions by using revoked c…


https://www.malwaredevil.com/2020/07/30/mimecast-buys-messagecontrol/?utm_source=rss&utm_medium=rss&utm_campaign=mimecast-buys-messagecontrol

🔴 LIVE: Paul’s Security Weekly #660

This week, we welcome back Corey Thuen of Gravwell, then we welcome Siddharth Bhatia from National University of Singapore, and we wrap the show with the Security News!

→Full Show Notes: https://wiki.securityweekly.com/psw660

→Visit our website: https://www.securityweekly.com
→Follow us on Twitter: https://www.twitter.com/securityweekly
→Like us on Facebook: https://www.facebook.com/secweekly



https://www.malwaredevil.com/2020/07/30/%f0%9f%94%b4-live-pauls-security-weekly-660/?utm_source=rss&utm_medium=rss&utm_campaign=%25f0%259f%2594%25b4-live-pauls-security-weekly-660

Ill-Defined Career Paths Hamper Growth for IT Security Pros

Appsec and cloud security skills are the most in demand, and a shortage of staff is wearing on security teams, a new study shows.

Landing a job in cybersecurity is the easy part. It’s what happens later that’s trickier for a high percentage of cybersecurity professionals.

A new report by Enterprise Strategy Group (ESG) and the Information Systems Security Association (ISSA) shows people with IT security skills continue to be a blazing-hot commodity because of a deepening skills shortage. However, a continuous lack of training, career-development, and long-term planning often results in many of them largely going through their careers overworked, over-stressed – and with little strategic direction.

Organizations should demonstrate care and the willingness to invest in employees and staff, says Candy Alexander, president of ISSA International. “Do not treat them as a resource that is easily replaced because they are not. Take time to understand their role and position. Don’t be afraid to ask questions and keep the dialog open.”

Some 73% of the 327 total cybersecurity professionals and ISSA members interviewed for the report professed to being contacted by recruiters for other jobs at least once a month. Nearly one-quarter (24%) say they receive such solicitations multiple times a week, and another 16% at least once a week.

The data shows that the market for cybersecurity talent continues to be a “sellers market,” according to the report (the fourth on the topic by ESG and ISSA in as many years). Some 70% of survey respondents said their organizations had been impacted by a skills shortage and 45% described the situation as having worsened over the past few years.

The areas with the most significant skills shortages are application security and cloud security, with 33% and 31%, respectively, of the respondents identifying it as their biggest pain point. Other areas with high demand included security analysis and investigations (29%) and security engineering (26%).

Multiple Job Challenges

The survey shows that while demand for IT security skills continue to handily outstrip supply, those already in the profession face a slew of challenges.

One of them is being overworked. Since many organizations are short-staffed, existing staff has to take on more work. Fifty eight percent say increased workload is the biggest impact of the skills shortage.

Because of the increased workload, existing staff has little opportunity to utilize technology to their full potential or have little time to work with business units. Instead, many spend a disproportionate amount of time on incident response and other firefighting operations. Unsurprisingly, 34% described burnout and a high attrition rate as two big consequences on existing staff from the security skills shortage.

Disturbingly, the pace and pressure of the job are pushing at least some to depression, alcoholism, and drug addiction, according to the report. Twenty-nine percent say they or someone they know has experienced significant personal issues as a result of job-related stress.

Career Paths

Career progression and career growth are another factor. Sixty-three percent of the survey respondents were relatively new to the profession, with less than three years experience. Yet, less than one-third (32%) of the security professionals in the ESG/ISSA study believe they have a well-defined career-path and a plan to get to the next level. Twenty-eight percent say they don’t have a path or a plan, and 40% have some idea, but described it as not a well-defined plan.

Many security professionals enhance their security skills on the fly simply by jumping from job to job and not in a formal, systematic way. Some 43% said that having a mentor, a standardized career map, and technical training were critical to moving to the next level. Nearly seven in 10 say the most effective method to increase their knowledge, skills, and abilities (KSA) is via specific security training courses; 65% say participation in professional organizations and events is critical to that goal.

“From [an] industry perspective, it is critical for the profession to work together to define a globally accepted professional career map,” Alexander says. The map would need to detail “what exactly a cybersecurity profession is and what KSAs for each level are needed to be successful,” she adds.

Related Content:

Register now for this year’s fully virtual Black Hat USA, scheduled to take place August 1-6, and get more information about the event on the Black Hat website. Click for details on conference information and to register.
Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full BioRecommended Reading:

Comment |

Email This |

Print |

RSS

More Insights



https://www.malwaredevil.com/2020/07/30/ill-defined-career-paths-hamper-growth-for-it-security-pros/?utm_source=rss&utm_medium=rss&utm_campaign=ill-defined-career-paths-hamper-growth-for-it-security-pros

Poll: Endpoint Extravaganza

Dark Reading is part of the Informa Tech Division of Informa PLC
This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC’s registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

7/30/2020
02:30 PM
image
What shape do you expect remote endpoints to be in when they start winging their way back to the office?
The Edge is Dark Reading’s home for features, threat data and in-depth perspectives on cybersecurity. View Full BioRecommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Name That Toon: Tough Times, Tough Measures
image
Latest Comment: Wear a mask, please!


image



https://www.malwaredevil.com/2020/07/30/poll-endpoint-extravaganza/?utm_source=rss&utm_medium=rss&utm_campaign=poll-endpoint-extravaganza

5 Tips for Optimizing Your Company’s Cyber-Crisis Preparedness

Cyber-incident response often addresses short-term needs, but we need to broaden the view of crisis management to be more forward-thinking.

With an average cost of nearly $4 million, breaches are more than a cybersecurity issue — they’re a serious and costly business problem. Effective cyber-crisis preparedness is not a single activity but a constantly advancing mindset. Cyber-incident response capabilities often address short-term needs and crises, but we need to broaden the view of crisis management to be more forward-thinking. To create this mindset requires senior security leaders to think about creating the right conditions to encourage teams to learn and develop continually from real-life crisis scenarios.

Security awareness training is already a more than $1 billion-a-year market, but just spending money on a series of trainings is not guaranteed to translate into favorable results. According to Deloitte, crisis simulation is effective in preparedness because it enables management to understand what can happen, which steps to take, and whether the organization is truly prepared. When the worst-case scenario occurs, your security team cannot present a certificate from a course that they attended six months ago; they need to be ready to think clearly and confidently make the right decisions. Here are five ways that organizations can better prepare for a cyber crisis.

Obtain Buy-In from Senior Management
First, lay the right groundwork for crisis preparedness exercises by empowering the right people with senior management buy-in. Security is a companywide issue and the board and the C-suite are likely to ask infosec managers about the team in place to ensure they’re able to fight off advanced cyber threats. CISOs can apply their budgets to their teams or on new technology, and the more they can invest in adequate training, the better off they’ll be. The confidence in the infosec team’s skills must be instilled from the top.

To create this mindset, infosec leaders must encourage their teams to learn and develop continually. Having an appropriate budget in place for crisis planning is also critical. Those in the C-suite (including board members) should do more than just write the checks; they should also be involved in simulation training to ensure they’re prepared for a cyber crisis. Once the key decision-makers for a crisis are identified, trained, and prepared, the impact of a real crisis decreases.

Train Inside a Real-World Narrative
Regular repetition of simulated crisis situations is another important factor. It is important to not only build cadence but also ensure the lessons from these are consistently fed back into an organization.

Numerous academic studies tout the psychological benefits of running scenarios that are played out “as real” in preparation for crisis situations. Broadly, these say that simulating real-world scenarios enhances learning by providing a valuable feedback loop, using context to make it applicable. With hackers becoming more sophisticated, training needs to be in real time and constantly updated to ensure your infosec team members are increasing their skills and are able to fend off bad actors and their evolving techniques.

Embrace Failure
Building mental muscle memory through repetition is important; however, this means nothing in today’s highly changeable threat landscape without being able to adapt. Faced with a creative, advanced cyber adversary, gradually advancing the crisis response team with just the right difficulty of challenge is vital. Legacy corporate culture has traditionally held up failure as an indicator of poor performance and even used it as a way to scapegoat people. However, contemporary business learning theories argue that failure is a crucial part of building better individuals and teams. After a breach, organizations can learn from mistakes and bottlenecks to ensure the next one is preventable. Failure should be embraced in cyber-crisis training by holding solid “wash-up” sessions and debriefs after each one.

Encourage Play
Training can be boring, but building elements of play into the learning cycle improves engagement. A wide range of companies are gamifying the way they do business, using it to build deeper, longer-lasting relationships with customers and leveraging human competitiveness. Build gamification into-cyber crisis simulations to bring to life what otherwise might seem dry. The more infosec teams can become familiar with crisis scenarios in a game-like setting, the more they’ll be prepared for real crises.

Evaluate to Keep Employees Accountable
Many organizations don’t have visibility into how capable their people are when it comes to performing during a cyber crisis. This is one of the drawbacks to traditional in-person training seminars that don’t give thorough visibility back to the organization about what their employees have been trained in and how it can apply to that individual company’s risk profile. Having data-driven insights about the infosec team in place and their skills — or lack thereof — will better prepare an organization for a future breach. After all, the humans behind the computer are helping to mediate breaches, not the technology alone. The technology alone won’t prevent a breach if you can’t trust the people operating it.

Not being prepared for a cyber crisis can have a devastating impact on the financial health and reputation of a company, capable of dragging down share price and even costing executives their jobs. If a company’s approach to cyber-crisis preparedness reflects this risk, we’ll all be better off.

Related Content:

Register now for this year’s fully virtual Black Hat USA, scheduled to take place August 1-6, and get more information about the event on the Black Hat website. Click for details on conference information and to register.

James Hadley founded Immersive Labs in January 2017 after delivering GCHQ’s cyber summer school. It was during these sessions he realized that passive, classroom-based learning doesn’t suit the people, or pace, of cybersecurity. Not only did the content date quickly, its … View Full BioRecommended Reading:

Comment |

Email This |

Print |

RSS

More Insights



https://www.malwaredevil.com/2020/07/30/5-tips-for-optimizing-your-companys-cyber-crisis-preparedness/?utm_source=rss&utm_medium=rss&utm_campaign=5-tips-for-optimizing-your-companys-cyber-crisis-preparedness

Google Adds Security Updates to Chrome Autofill

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers
Video
Cartoon Contest
Current Issue
imageSpecial Report: Computing’s New Normal, a Dark Reading PerspectiveThis special report examines how IT security organizations have adapted to the “new normal” of computing and what the long-term effects will be. Read it and get a unique set of perspectives on issues ranging from new threats & vulnerabilities as a result of remote working to how enterprise security strategy will be affected long term.
image

Flash Poll

The Threat from the Internet--and What Your Organization Can Do About It
The Threat from the Internet–and What Your Organization Can Do About It
This report describes some of the latest attacks and threats emanating from the Internet, as well as advice and tips on how your organization can mitigate those threats before they affect your business. Download it today!
image
Twitter Feed
Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2020-16166
PUBLISHED: 2020-07-30
The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c.
CVE-2020-16165
PUBLISHED: 2020-07-30
The DAO/DTO implementation in SpringBlade through 2.7.1 allows SQL Injection in an ORDER BY clause. This is related to the /api/blade-log/api/list ascs and desc parameters.
CVE-2020-7205
PUBLISHED: 2020-07-30
A potential security vulnerability has been identified in HPE Intelligent Provisioning, Service Pack for ProLiant, and HPE Scripting ToolKit. The vulnerability could be locally exploited to allow arbitrary code execution during the boot process. **Note:** This vulnerability is related to using insmo…

CVE-2020-15129
PUBLISHED: 2020-07-30
In Traefik before versions 1.7.26, 2.2.8, and 2.3.0-rc3, there exists a potential open redirect vulnerability in Traefik’s handling of the "X-Forwarded-Prefix" header. The Traefik API dashboard component doesn’t validate that the value of the header "X-Forwarded-Prefix" is a site…

CVE-2020-16162
PUBLISHED: 2020-07-30
** DISPUTED ** An issue was discovered in RIPE NCC RPKI Validator 3.x through 3.1-2020.07.06.14.28. Missing validation checks on CRL presence or CRL staleness in the X509-based RPKI certificate-tree validation procedure allow remote attackers to bypass intended access restrictions by using revoked c…


https://www.malwaredevil.com/2020/07/30/google-adds-security-updates-to-chrome-autofill/?utm_source=rss&utm_medium=rss&utm_campaign=google-adds-security-updates-to-chrome-autofill

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...