Another research firm Assetnote added one more bug (CVE-2024-5178), with less severity, to the list, but said, that when chained together, hackers can exploit the vulnerabilities to access the ServiceNow database. “These vulnerabilities enable unauthenticated remote attackers to execute arbitrary code within the Now Platform, potentially leading to compromise, data theft, and disruption of business…

Read More

Microsoft is investigating an ongoing and widespread outage blocking access to some Microsoft 365 and Azure services. “We’re currently investigating access issues and degraded performance with multiple Microsoft 365 services and features. More information can be found under MO842351 in the admin center,” Redmond said. However, many users report having issues connecting to the Microsoft 365…

Read More

In an interview with CRN, SentinelOne CEO Tomer Weingarten says the massive outage was the result of a ‘very risky architecture.’ The massive Microsoft Windows outage set off by a CrowdStrike update on July 19 was the consequence of “bad design decisions” by the security vendor that allowed a defective file to hobble servers and…

Read More

In a statement responding to CRN’s interview with SentinelOne CEO Tomer Weingarten, CrowdStrike says that its July 19 update did not bypass Microsoft’s ‘clear kernel review process.’ CrowdStrike said the July 19 update that led to a global IT outage did not bypass Microsoft’s “clear kernel review process” for Windows. In a statement, CrowdStrike responded…

Read More

As more people work remotely, IT departments must manage devices distributed over different cities and countries relying on VPNs and remote monitoring and management (RMM) tools for system administration. However, like any new technology, RMM tools can also be used maliciously. Threat actors can establish connections to a victim’s device and run commands, exfiltrate data,…

Read More

Image: MidjourneyThe United Kingdom’s Information Commissioner’s Office (ICO) revealed today that the Electoral Commission was breached in August 2021 because it failed to patch its on-premise Microsoft Exchange Server against ProxyShell vulnerabilities. Tracked as CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207, these security flaws were chained to hack into the commission’s Exchange Server 2016 and deploy web shells,…

Read More

Jul 30, 2024The Hacker NewsDark Web Intelligence Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill’s threat experts. Each story shines a light on underground activities, the threat actors involved, and why you should care, along with what you can do to mitigate risk. The deep and…

Read More

Jul 30, 2024Ravie LakshmananMalware / Cyber Threat Cybersecurity researchers have detailed widespread phishing campaigns targeting small and medium-sized businesses (SMBs) in Poland during May 2024 that led to the deployment of several malware families like Agent Tesla, Formbook, and Remcos RAT. Some of the other regions targeted by the campaigns include Italy and Romania, according…

Read More

On February 21, 2024, Change Healthcare, a subsidiary of UnitedHealth Group and one of the largest healthcare payment processing companies in the United States, fell victim to a devastating ransomware attack. This incident, which has been described as the most significant and consequential cyberattack against the U.S. healthcare system in history, has had far-reaching implications…

Read More

Providing Security Updates to Automobile Software Auto manufacturers are just starting to realize the problems of supporting the software in older models: Today’s phones are able to receive updates six to eight years after their purchase date. Samsung and Google provide Android OS updates and security updates for seven years. Apple halts servicing products seven…

Read More