Security News

Signal downplays encryption key flaw, fixes it after X drama
2024-07-11 20:49

Signal is finally tightening its desktop client's security by changing how it stores plain text encryption keys for the data store after downplaying the issue since 2018. "The database key was never intended to be a secret. At-rest encryption is not something that Signal Desktop is currently trying to provide or has ever claimed to provide," responded the Signal employee.

BlastRADIUS Vulnerability Discovered in RADIUS Protocol Used in Corporate Networks and Cloud
2024-07-11 20:08

A BlastRADIUS attack involves the attacker intercepting network traffic between a client, such as a router, and the RADIUS server. While MD5 is well-known to have weaknesses that allow attackers to generate collisions or reverse the hash, the researchers say that the BlastRADIUS attack "Is more complex than simply applying an old MD5 collision attack" and more advanced in terms of speed and scale.

OpenSSH bug leaves RHEL 9 and the RHELatives vulnerable
2024-07-11 19:13

It affects the sshd daemon versions 8.7p1 and 8.8p1, which were used in Fedora 36 and 37 as well as Red Hat Enterprise Linux 9 - and of course the various RHELatives as well. It's not long since the "RegreSSHion" OpenSSH bug, which The Register covered earlier this month and which is more formally known as CVE-2024-6387.

Google increases bug bounty rewards five times, up to $151K
2024-07-11 18:17

Google has announced a fivefold increase in payouts for bugs found in its systems and applications reported through its Vulnerability Reward Program, with a new maximum bounty of $151,515 for a single security flaw."As our systems have become more secure over time, we know it is taking much longer to find bugs - with that in mind, we are very excited to announce that we are updating our reward amounts by up to 5x," Google said.

Dallas County: Data of 200,000 exposed in 2023 ransomware attack
2024-07-11 17:15

Dallas County is notifying over 200,000 people that the Play ransomware attack, which occurred in October 2023, exposed their personal data to cybercriminals. Dallas County is the second largest county in Texas, with over 2.6 million residents.

Palo Alto Networks Patches Critical Flaw in Expedition Migration Tool
2024-07-11 15:19

Palo Alto Networks has released security updates to address five security flaws impacting its products, including a critical bug that could lead to an authentication bypass. Cataloged as CVE-2024-5910, the vulnerability has been described as a case of missing authentication in its Expedition migration tool that could lead to an admin account takeover.

CRYSTALRAY hacker expands to 1,500 breached systems using SSH-Snake tool
2024-07-11 15:09

SSH-snake is an open-source worm that steals SSH private keys on compromised servers and uses them to move laterally to other servers while dropping additional payloads on breached systems. Previously, Sysdig identified roughly 100 CRYSTALRAY victims impacted by the SSH-Snake attacks and highlighted the network mapping tool's capabilities to steal private keys and facilitate stealthy lateral network movement.

Apple Is Alerting iPhone Users of Spyware Attacks
2024-07-11 15:09

About Bruce Schneier I am a public-interest technologist, working at the intersection of security, technology, and people. I've been writing about security issues on my blog since 2004, and in my monthly newsletter since 1998.

60 New Malicious Packages Uncovered in NuGet Supply Chain Attack
2024-07-11 15:06

Threat actors have been observed publishing a new wave of malicious packages to the NuGet package manager as part of an ongoing campaign that began in August 2023, while also adding a new layer of stealth to evade detection. The fresh packages, about 60 in number and spanning 290 versions, demonstrate a refined approach from the previous set that came to light in October 2023, software supply chain security firm ReversingLabs said.

Advance Auto Parts data breach impacts 2.3 million people
2024-07-11 14:17

Advance Auto Parts is sending data breach notifications to over 2.3 million people whose personal data was stolen in recent Snowflake data theft attacks. Advance has completed its internal investigation into the incident and has determined that the data breach impacted 2,316,591 million people.