Security News > 2020 > November

Britons began using the word "Vision" in their passwords after prime ministerial advisor Dominic Cummings was caught travelling across the country from his parents' farm in Durham to Barnard Castle "To test" his eyesight, according to research from Pen Test Partners. Intriguingly, the use of the word "Computer" in passwords declined substantially from peaks seen in October and November 2019, something PTP attributed to people associating the word with the desktop machines seen in their workplaces.

California's Proposition 24, aimed at improving the California Consumer Privacy Act, passed this week. I was very mixed on the proposition, but on the whole I supported it.

Cisco has disclosed a zero-day vulnerability - for which there is not yet a patch - in the Windows, macOS and Linux versions of its AnyConnect Secure Mobility Client Software. "Cisco plans to fix this vulnerability in a future release of Cisco AnyConnect Secure Mobility Client Software."

Apple has patched today three iOS zero-day vulnerabilities actively exploited in the wild and affecting iPhone, iPad, and iPod devices. The zero-days were addressed by Apple earlier today, with the release of iOS 14.2, the mobile OS's latest stable version.

All of the domains, seizure documents reveal, were violating U.S. sanctions against the government of Iran and the IRGC. Twenty-three of the domains were targeting audiences abroad. The other four, the U.S. Department of Justice reveals, were posing as news outlets, but were in fact controlled by the IRGC to target audiences in the United States. The purpose of these domains was to covertly influence U.S. policy and public opinion, thus violating the Foreign Agents Registration Act.

FireEye Mandiant has published detailed information on an Oracle Solaris vulnerability that has been exploited in attacks by a sophisticated threat actor. The flaw allows an unauthenticated attacker to compromise Oracle Solaris systems.

Republican Gov. Phil Scott said Wednesday that he has called in the Vermont Army National Guard's Combined Cyber Response Team to help the University of Vermont Health Network respond to last week's cyberattack that officials said caused significant network problems affecting six hospitals in Vermont and New York. The team will work with the health network to review thousands of computers and devices and ensure they do not have malware or virus, the governor said.

The Bitcoin wallet had links to hacker groups and had seen its balance drop from almost $1 billion in cryptocurrency to nothing overnight. Bitcoin address linked to Silk Road. The funds in Bitcoin wallet 1HQ3Go3ggs8pFnXuHVHRytPCq5fGG8Hbhx have been found to be associated with Silk Road. Silk Road is remembered as one of the most notorious darknet marketplaces that had been shut down in October 2013.

They also warned that cases where the attackers exfiltrated data and asked for an additional ransom to delete it have doubled in the same period, but that paying up is a definite gamble. Various ransomware groups have posted the stolen data online despite having been paid to not release it or have demanded another payment at a later date.

Threat actors have taken advantage of the ongoing uncertainty around the 2020 U.S. election to unleash a new malspam campaign aimed at spreading the Qbot trojan. Criminals behind Qbot resurfaced the day after the election with a wave of spam emails that attempt to lure victims with messages claiming to have information about election interference, according to new researchers.