Tag Archives: industry

Guess what? You should patch Exim again!

Hot on the heels of a patch for a critical RCE Exim flaw comes another one that fixes a denial of service (DoS) condition (CVE-2019-16928) that could also be exploited by attackers to pull off remote code execution. With no mitigations available at this time, Exim maintainers urge admins to upgrade to version 4.92.3, which has been released on Sunday. About Exim and the flaw (CVE-2019-16928) According to E-Soft, Exim is the most widely used … More ? The post Guess what? You should patch Exim again! appeared first on Help Net Security .

See more here:
Guess what? You should patch Exim again!

Magic Transit allows customers to send any packet of data across Cloudflare’s network

Cloudflare, a leading Internet security, performance, and reliability company, announced Magic Transit, a product that extends the benefits of Cloudflare’s network to customers’ on-premise and data center networks. Magic Transit allows customers to send any packet of data, of any protocol, across Cloudflare’s network. Magic Transit deployed in front of an enterprise network protects it from DDoS attack and enables provisioning of a full suite of virtual network functions, including IP packet filtering and firewalling, … More ? The post Magic Transit allows customers to send any packet of data across Cloudflare’s network appeared first on Help Net Security .

See more here:
Magic Transit allows customers to send any packet of data across Cloudflare’s network

Botnets shift from Windows towards Linux and IoT platforms

Botnets in 2018 continued to use DDoS as their primary weapon to attack high-speed networks, according to NSFOCUS. Continuous monitoring and research of botnets discovered significant changes taking place in the coding of malware used to create bots, operations, and maintenance of botnets and IP Chain-Gangs. Throughout 2018, NSFOCUS developed profiles on 82 IP Chain-Gangs, groups of bots from multiple botnets acting in concert during specific cyber-attack campaigns. Understanding botnets in general and IP Chain-Gangs, … More ? The post Botnets shift from Windows towards Linux and IoT platforms appeared first on Help Net Security .

More:
Botnets shift from Windows towards Linux and IoT platforms

Vulnerable TP-Link Wi-Fi extenders open to attack, patch now!

Several TP-Link Wi-Fi extender devices sport a critical remote code execution vulnerability that could allow attackers to take over the devices and command them with the same privileges of their legitimate user, IBM X-Force researcher Grzegorz Wypych warns. Aside from making the device part of a botnet, attackers could carry out sophisticated malicious activity by executing any shell command on the device’s operating system. “An attacker compromising this type of device, and the device being … More ? The post Vulnerable TP-Link Wi-Fi extenders open to attack, patch now! appeared first on Help Net Security .

Taken from:
Vulnerable TP-Link Wi-Fi extenders open to attack, patch now!

Global communications service providers struggling to fend off growing number of DDoS attacks

Global communications service providers, whose businesses are predicated on continuous availability and reliable service levels, are struggling to fend off a growing number of DDoS attacks against their networks. A lack of timely and actionable intelligence is seen as a major obstacle to DDoS protection, according to A10 Networks. The critical need for DDoS protection The A10 Networks study conducted by the Ponemon Institute highlights the critical need for DDoS protection that provides higher levels … More ? The post Global communications service providers struggling to fend off growing number of DDoS attacks appeared first on Help Net Security .

Follow this link:
Global communications service providers struggling to fend off growing number of DDoS attacks

Attackers actively exploiting Atlassian Confluence and Oracle WebLogic flaws

Attackers are actively exploiting recently fixed vulnerabilities in Oracle WebLogic and the Widget Connector macro in Atlassian Confluence to deliver ransomware, mine cryptocurrency and make the compromised machines participate in DDoS attacks. The Oracle WebLogic attacks CVE-2019-2725 is a deserialization remote command execution vulnerability that affects all Oracle WebLogic versions that have two specific components enabled. It was publicly revealed on April 21 and Oracle published an out-of-band security fix for it on April 25. … More ? The post Attackers actively exploiting Atlassian Confluence and Oracle WebLogic flaws appeared first on Help Net Security .

More:
Attackers actively exploiting Atlassian Confluence and Oracle WebLogic flaws

The latest DDoS attacks are mostly multi-vector and morph over time

DDoS attacks continue to be an effective means to distract and confuse security teams while inflicting serious damage to brands, according to Neustar. Also, when comparing Q1 2019 vs. Q1 2018, the company has registered a 200 percent increase of attacks on directly provisioned customers. Report findings The largest attack size observed by them in Q1 2019 was 587 Gbps in volume, and the longest duration for a single attack was nearly a day and … More ? The post The latest DDoS attacks are mostly multi-vector and morph over time appeared first on Help Net Security .

View article:
The latest DDoS attacks are mostly multi-vector and morph over time

iovation provides new ways to stop fraud without inconveniencing good customers

iovation, a TransUnion company, released a series of updates to its online fraud prevention and authentication products. The additions increase security for businesses and reduce friction for consumers with features like email and phone number verification, botnet detection, streamlined de-registration of a device used for authentication, and more customization and context insight for authentication requests. The enhanced identification and removal of threats, coupled with increased trust of good consumer devices, advances iovation’s capabilities to use … More ? The post iovation provides new ways to stop fraud without inconveniencing good customers appeared first on Help Net Security .

Read More:
iovation provides new ways to stop fraud without inconveniencing good customers

Average DDoS attack sizes decrease 85% due to FBI’s shutdown of DDoS-for-hire websites

The FBI’s shutdown of the 15 largest distributed denial-of-service (DDoS) for hire vendors (booters) reduced the overall number of attacks worldwide by nearly 11 percent compared to the same period last year. Along with the fewer total attacks, the average size decreased by 85 percent as did the maximum attack size by 24 percent, indicating the FBI crackdown was effective in reducing the global impact of DDoS attacks. However, booter websites are poised to make … More ? The post Average DDoS attack sizes decrease 85% due to FBI’s shutdown of DDoS-for-hire websites appeared first on Help Net Security .

Read more here:
Average DDoS attack sizes decrease 85% due to FBI’s shutdown of DDoS-for-hire websites

Modern browser APIs can be abused for hijacking device resources

Powerful capabilities of modern browser APIs could be misused by attackers to take control of a site visitor’s browser, add it to their botnet, and use it for a variety of malicious actions, researchers from the Foundation for Research and Technology – Hellas and Stony Brook University are warning. To prove their point, they’ve created MarioNet, a prototype framework that allows them to do just that. The hijacked resources could be used for unwanted and … More ? The post Modern browser APIs can be abused for hijacking device resources appeared first on Help Net Security .

Continued here:
Modern browser APIs can be abused for hijacking device resources