Security News

Leaky Vessels flaws allow hackers to escape Docker, runc containers
2024-02-04 15:17

Four vulnerabilities collectively called "Leaky Vessels" allow hackers to escape containers and access data on the underlying host operating system. Containers are applications packaged into a file that contains all the runtime dependencies, executables, and code required to run an application.

Week in review: Windows Event Log zero-day, exploited critical Jenkins RCE flaw
2024-02-04 09:00

Prioritizing cybercrime intelligence for effective decision-making in cybersecurityIn this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Proactive cybersecurity: A strategic approach to cost efficiency and crisis managementIn this Help Net Security interview, Stephanie Hagopian, VP of Security at CDW, discusses offensive strategies in the face of complex cyberattacks and the role of the zero-trust model.

Clorox says cyberattack caused $49 million in expenses
2024-02-03 21:34

Clorox has confirmed that a September 2023 cyberattack has so far cost the company $49 million in expenses related to the response to the incident. On August 11th, Clorox suffered a cyberattack that caused significant disruption in the company's operation, leading to lowered production and decreased availability of consumer products.

Check if you're in Google Chrome's third-party cookie phaseout test
2024-02-03 19:14

Google has started testing the phasing out of third-party cookies on Chrome, affecting about 1% of its users or approximately 30 million people. Based on the test results and whether it causes significant issues with the displaying of websites, Google will begin to gradually phase out third-party cookies for the rest of its users starting in the third quarter of 2024.

Mastodon vulnerability allows attackers to take over accounts
2024-02-03 15:09

Mastodon, the free and open-source decentralized social networking platform, has fixed a critical vulnerability that allows attackers to impersonate and take over any remote account. The newly fixed flaw is tracked as CVE-2024-23832 and stems from insufficient origin validation in Mastodon, allowing attackers to impersonate users and take over their accounts.

Researchers remotely exploit devices used to manage safe aircraft landings and takeoffs
2024-02-03 09:30

Criminals could remotely tamper with the data that apps used by airplane pilots rely on to inform safe takeoff and landing procedures, according to fresh research. In a scenario that elicits strong memories of that nail-biting flight scene from Die Hard 2, researchers investigating electronic flight bags found the app used by Airbus pilots was vulnerable to remote data manipulation, given the right conditions.

U.S. Sanctions 6 Iranian Officials for Critical Infrastructure Cyber Attacks
2024-02-03 07:33

The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) announced sanctions against six officials associated with the Iranian intelligence agency for attacking critical...

Mastodon Vulnerability Allows Hackers to Hijack Any Decentralized Account
2024-02-03 06:51

The decentralized social network Mastodon has disclosed a critical security flaw that enables malicious actors to impersonate and take over any account. "Due to insufficient origin validation in...

AnyDesk Hacked: Popular Remote Desktop Software Mandates Password Reset
2024-02-03 03:55

Remote desktop software maker AnyDesk disclosed on Friday that it suffered a cyber attack that led to a compromise of its production systems. The German company said the incident, which it...

The Week in Ransomware - February 2nd 2024 - No honor among thieves
2024-02-02 23:33

An Ottawa man convicted on charges related to a ransomware attack affecting hundreds of victims was sentenced to two years behind bars on Friday. The number of ransomware victims paying ransom demands has dropped to a record low of 29% in the final quarter of 2023, according to ransomware negotiation firm Coveware.