Security News

HPE Aruba Networking fixes four critical RCE flaws in ArubaOS
2024-05-01 22:31

HPE Aruba Networking has issued its April 2024 security advisory detailing critical remote code execution vulnerabilities impacting multiple versions of ArubaOS, its proprietary network operating system.ArubaOS 10.5.1.0 and below, 10.4.1.0 and older, 8.11.2.1 and below, and 8.10.0.10 and older.

DropBox says hackers stole customer data, auth secrets from eSignature service
2024-05-01 22:22

Cloud storage firm DropBox says hackers breached production systems for its DropBox Sign eSignature platform and gained access to authentication tokens, MFA keys, hashed passwords, and customer information.DropBox Sign is an eSignature platform allowing customers to send documents online to receive legally binding signatures.

US govt warns of pro-Russian hacktivists targeting water facilities
2024-05-01 19:14

The US government is warning that pro-Russian hacktivists are seeking out and hacking into unsecured operational technology systems used to disrupt critical infrastructure operations. Water plants use OT devices to manage water treatment, distribution, and pressure to provide a continuous and safe water supply.

Infosec biz boss accused of BS'ing the world about his career, anti-crime product, customers
2024-05-01 18:58

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Panda Restaurants discloses data breach after corporate systems hack
2024-05-01 17:35

Panda Restaurant Group, the parent company of Panda Express, Panda Inn, and Hibachi-San, disclosed a data breach after attackers compromised its corporate systems in March and stole the personal information of an undisclosed number of individuals. The company discovered a data security breach on March 10, 2024, which affected some of its corporate systems but left in-store systems, operations, and guest experience unaffected.

US charges 16 over 'depraved' grandparent scams
2024-05-01 17:00

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

French hospital CHC-SV refuses to pay LockBit extortion demand
2024-05-01 16:38

The Hôpital de Cannes - Simone Veil in France announced it received a ransom demand from the Lockbit 3.0 ransomware gang, saying they refuse to pay the ransom. Yesterday, the establishment announced on X that it has received a ransom demand by the Lockbit 3.0 ransomware operation, which it forwarded to the Gendarmerie and the National Agency for Information Systems Security.

CISA says GitLab account takeover bug is actively exploited in attacks
2024-05-01 16:29

CISA warned today that attackers are actively exploiting a maximum-severity GitLab vulnerability that allows them to take over accounts via password resets. The CVE-2023-7028 bug impacts GitLab Community and Enterprise editions, and GitLab fixed it in 16.7.2, 16.5.6, and 16.6.4 and backported patches to versions 16.1.6, 16.2.9, and 16.3.7.

Microsoft: April Windows Server updates cause NTLM auth failures
2024-05-01 15:17

Microsoft has confirmed customer reports of NTLM authentication failures and high load after installing last month's Windows Server security updates. According to a new entry added to the Windows health dashboard on Tuesday, this known issue will only affect Windows domain controllers in organizations with a lot of NTLM traffic and few primary DCs. The list of impacted Windows versions and buggy security updates includes Windows Server 2022, Windows Server 2019, Windows Server 2016, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2, and Windows Server 2008.

Qantas app glitch sees boarding passes fly to other accounts
2024-05-01 15:03

Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests.