Skip to main content

Security

FCC pushes ISPs to fix security flaws in Internet routing

posted onJune 7, 2024
by l33tdawg
Credit: Arstechnica

The Federal Communications Commission wants to verify that Internet service providers are strengthening their networks against attacks that take advantage of vulnerabilities in Border Gateway Protocol (BGP).

The FCC today unanimously approved a Notice of Proposed Rulemaking that would require ISPs to prepare confidential reports "detail[ing] their progress and plans for implementing BGP security measures that utilize the Resource Public Key Infrastructure (RPKI), a critical component of BGP security."

Ex-Microsoft security expert torches Windows' new 'Recall' feature

posted onJune 6, 2024
by l33tdawg
Credit: Mashable

Microsoft's new Copilot+ AI-powered computer history saving feature, Recall, was already being likened to one of the many fictional dystopian tech products found in episodes of Black Mirror on the very day it was announced last month.

Now that Recall is in the hands of cybersecurity experts, the reaction to the new Microsoft feature is somehow even worse than what critics imagined.

Zero-day flaw in Check Point VPNs is ‘extremely easy’ to exploit

posted onMay 31, 2024
by l33tdawg
Credit: Tech Crunch

Cybersecurity company Check Point says attackers are exploiting a zero-day vulnerability in its enterprise VPN products to break into the corporate networks of its customers.

The technology maker hasn’t said yet who is responsible for the cyberattacks or how many of its customers are affected by intrusions linked to the vulnerability, which security researchers say is “extremely easy” to exploit.

A high-severity vulnerability affects Cisco Firepower Management Center

posted onMay 28, 2024
by l33tdawg
Credit: Security Affairs

Cisco addressed a vulnerability, tracked as CVE-2024-20360 (CVSS score 8.8), in the web-based management interface of the Firepower Management Center (FMC) Software.

The vulnerability is a SQL injection issue, an attacker can exploit the flaw to obtain any data from the database, execute arbitrary commands on the underlying operating system, and elevate privileges to root. The attacker can exploit this vulnerability only if it has at least Read Only user credentials.

A root-server at the Internet’s core lost touch with its peers. We still don’t know why.

posted onMay 24, 2024
by l33tdawg
Credit: Arstechnica

For more than four days, a server at the very core of the Internet’s domain name system was out of sync with its 12 root server peers due to an unexplained glitch that could have caused stability and security problems worldwide. This server, maintained by Internet carrier Cogent Communications, is one of the 13 root servers that provision the Internet’s root zone, which sits at the top of the hierarchical distributed database known as the domain name system, or DNS.

Flaw in Wi-Fi Standard Can Enable SSID Confusion Attacks

posted onMay 16, 2024
by l33tdawg
Credit: Dark Reading

Researchers at Belgium's KU Leuven discovered a fundamental design flaw in the IEEE 802.11 Wi-Fi standard that gives attackers a way to trick victims into connecting with a less secure wireless network than the one to which they intended to connect.

Such attacks can expose victims to higher risk of traffic interception and manipulation, according to VPN review site Top10VPN, which collaborated with one of the KU Leuven researchers to release flaw details this week ahead of a presentation at an upcoming conference in Seoul, South Korea.