Over $1 Million Paid Out at Pwn2Own Ireland 2024

October 25, 2024 at 09:31AM Pwn2Own Ireland 2024 has awarded participants more than $1 million for successful exploits involving cameras, printers, NAS devices, smart speakers, and smartphones. **Meeting Notes Takeaways:** 1. **Event:** Pwn2Own Ireland 2024 2. **Financial Highlights:** Participants have earned over $1 million. 3. **Exploits Focus:** The earnings were related to successful exploits involving: … Read more

Google tags a tenth Chrome zero-day as exploited this year

August 26, 2024 at 06:00PM Google announced that it has fixed the tenth zero-day vulnerability exploited in 2024, either by attackers or security researchers in hacking contests. Based on the meeting notes, it appears that Google revealed the patching of the tenth zero-day exploit that was exploited in the wild in 2024 by either attackers … Read more

Two Years On, Log4Shell Vulnerability Still Being Exploited to Deploy Malware

August 22, 2024 at 11:51AM Log4j zero-day exploits continue to be a threat despite being discovered two years ago. Cybercriminals are still targeting unpatched corporate systems, deploying malware scripts and crypto-currency miners. Nation-state actors have incorporated Log4j exploits into their toolkits, and eradicating the issue is challenging due to software dependencies. Datadog Security Labs recently … Read more

The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409

July 17, 2024 at 04:44AM The article “The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409” describes vulnerabilities in OpenSSH, namely “regreSSHion” and the signal handler race condition. It explains the technical details, exploitability in x64 systems, potential impact, and mitigation strategies. The vulnerabilities’ real-world impact is considered low due to the complexity of … Read more

Smash-and-Grab Extortion

July 10, 2024 at 08:09AM The “2024 Attack Intelligence Report” from Rapid7 reveals that zero-day vulnerabilities were widely exploited in 2023 and 2024, leading to mass compromise events. As IoT firmware is predominantly comprised of vulnerable open-source components, patching alone is insufficient. Isolated partitioning at the task level is proposed as a more effective solution … Read more

SolarWinds Serv-U path-traversal flaw actively exploited in attacks

June 20, 2024 at 11:54AM Threat actors are actively exploiting a SolarWinds Serv-U path-traversal vulnerability using publicly available proof-of-concept exploits. The CVE-2024-28995 flaw allows unauthenticated attackers to read arbitrary files from the filesystem. SolarWinds released a fix, but public exploits are available, making it crucial for administrators to apply the security updates promptly. Based on … Read more

Verizon DBIR: Basic Security Gaffes Underpin Bumper Crop of Breaches

May 1, 2024 at 12:02AM The 2024 Data Breach Investigations Report by Verizon Business reveals that 14% of data breaches in 2023 stemmed from security bugs, demonstrating a 180% increase in exploitation. The MOVEit software breach contributed significantly to this trend, impacting various industries. The report emphasizes the urgent need for organizations to strengthen their … Read more

Google Patches Critical Chrome Vulnerability

April 24, 2024 at 09:15AM Google released Chrome 124 update addressing four vulnerabilities, including a critical security hole, identified as CVE-2024-4058, allowing potential arbitrary code execution or sandbox escapes. Two members of Qrious Secure reported it and received a $16,000 bounty. The update also addresses two high-severity vulnerabilities, but no mention of CVE-2024-4058 being exploited … Read more

Google Pays Out $41,000 for Three Serious Chrome Vulnerabilities

April 11, 2024 at 08:18AM Google released Chrome 123 security update, addressing high-severity memory safety bugs. Vulnerabilities include out-of-bounds write issue in Compositing and heap buffer overflow in ANGLE rendering engine. Each flaw rewarded with $10,000 or $21,000 bug bounty. No known malicious attacks exploiting these issues. Updates rolling out for Linux, Windows, and macOS … Read more

CISA: Second SharePoint Flaw Disclosed at Pwn2Own Exploited in Attacks

March 27, 2024 at 06:42AM CISA added the CVE-2023-24955 SharePoint flaw, part of an exploit chain for unauthenticated remote code execution, to its Known Exploited Vulnerabilities list, after it was demonstrated at Pwn2Own. Microsoft patched this flaw in May 2023. CISA’s catalog now holds four exploited SharePoint vulnerabilities, with CVE-2023-24955 requiring attention by government organizations … Read more