ScreenConnect critical bug now under attack as exploit code emerges

February 21, 2024 at 12:19PM ConnectWise recently disclosed two vulnerabilities in its ScreenConnect software, leading to immediate exploitation by attackers. CISA assigned CVE-2024-1708 and CVE-2024-1709 identifiers to these security issues. ConnectWise advised updating servers to version 23.9.8 to mitigate risk, highlighting compromises to multiple ScreenConnect accounts. Cybersecurity company Huntress emphasized the ease of exploiting these … Read more

AI-Generated Patches Could Ease Developer, Operations Workload

February 21, 2024 at 01:40AM Large language models (LLMs) show potential in speeding up software development by detecting and addressing common bugs. Google’s Gemini LLM can fix 15% of bugs found using dynamic application security testing (DAST), helping prioritize vulnerabilities often overlooked by developers. AI-powered bug-fixing systems are crucial as machine learning models produce more … Read more

VMware urges admins to remove deprecated, vulnerable auth plug-in

February 20, 2024 at 04:05PM VMware warns administrators to remove a deprecated authentication plugin due to security vulnerabilities, enabling attackers to hijack privileged sessions and relay Kerberos tickets. To address the flaws, uninstall the plugin and stop its associated Windows service using PowerShell commands. The company stated there is no evidence of exploitation, and advises … Read more

Chipmaker Patch Tuesday: AMD and Intel Patch Over 100 Vulnerabilities

February 14, 2024 at 09:03AM AMD and Intel released patches for over 100 vulnerabilities, including 21 high-severity vulnerabilities, in their processors and software products. AMD addressed flaws in embedded processors, SEV firmware, and UltraScale and UltraScale+ FPGA series devices. Intel issued patches for various drivers, device firmware, Ethernet tools, and software products, resolving a total … Read more

SmartScreen Vulnerability: CVE-2024-21412 Facts and Fixes

February 13, 2024 at 03:16PM Microsoft issued a patch for CVE-2024-21412, a zero-day SmartScreen vulnerability used by the Water Hydra APT group to target financial market traders. Trend Micro protects customers from this, emphasizing the importance of proactive cybersecurity measures and a dedicated bug bounty program. Trend customers have been protected since January 17 via … Read more

QNAP vulnerability disclosure ends up an utter shambles

February 13, 2024 at 03:05PM QNAP has disclosed and patched two vulnerabilities, including a zero-day, affecting its NAS devices. The severity of the issues is disputed, with QNAP rating one as mid-level and Unit 42 as a critical threat. The vulnerabilities can lead to remote code execution and affect numerous devices, with specific patch recommendations … Read more

ICS Patch Tuesday: Siemens Addresses 270 Vulnerabilities

February 13, 2024 at 07:39AM In February 2024, Siemens and Schneider Electric released 18 new security advisories for ICS Patch Tuesday. Siemens addressed 270 vulnerabilities as part of this release, as reported by SecurityWeek. It seems like you’ve shared a snippet of meeting notes or a news article related to cybersecurity. Is there a specific … Read more

Fortinet, Ivanti Keep Customers Busy With Yet More Critical Bugs

February 12, 2024 at 09:08AM Recent critical security issues continue to emerge from both vendors, with a brand-new vulnerability being exploited in the wild. This adds to the existing stream of security concerns within the platforms. It sounds like the meeting notes are highlighting brand-new vulnerabilities from both vendors, with at least one being exploited … Read more

Unveiling Atlassian Confluence Vulnerability CVE-2023-22527: Understanding and Mitigating Remote Code Execution Risks

February 7, 2024 at 04:40AM The blog entry discusses the critical Atlassian Confluence vulnerability CVE-2023-22527, which facilitates remote code execution. Update to Confluence version 8.5.4 or 8.5.5 to address the flaw. The vulnerability’s technical breakdown, exploitation scenarios, and available security solutions are detailed, underscoring the urgency for patching and utilizing security measures. The meeting notes … Read more

Twin Max-Severity Bugs Open Fortinet’s SIEM to Code Execution

February 6, 2024 at 03:09PM Two critical command injection vulnerabilities (CVE-2024-23108 and CVE-2024-23109) in Fortinet’s FortiSIEM product have provisional CVSS scores of 10. These flaws impact multiple versions of FortiSIEM, potentially allowing threat actors to execute unauthorized code. The link provided by Fortinet leads to a write-up on a prior vulnerability, hinting at a potential … Read more