CYBERSECURITY / DEFENSE / INTELLIGENCE

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical flaw impacting GitLab to its Known Exploited Vulnerabilities (KEV) catalog, owing to active exploitation in the wild. Tracked as CVE-2023-7028 (CVSS score: 10.0), the maximum severity vulnerability could facilitate account takeover by sending password reset emails to an unverified email

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical flaw impacting GitLab to its Known Exploited Vulnerabilities (KEV) catalog, owing to active exploitation in the wild. Tracked as CVE-2023-7028 (CVSS score: 10.0), the maximum severity vulnerability could facilitate account takeover by sending password reset emails to an unverified email

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • In a recent development that has caught the attention of IT administrators and users alike, Microsoft has acknowledged a significant issue affecting VPN connections on Windows devices.

    This problem has emerged following the installation of the April 2024 security update, impacting a broad range of Windows operating systems across both client and server platforms.

    The root cause appears to be related to the updates, which inadvertently introduced a bug that disrupts the ability to successfully establish or maintain VPN connections.

    Document

    Integrate ANY.RUN in Your Company for Effective Malware Analysis

    Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:

    • Real-time Detection
    • Interactive Malware Analysis
    • Easy to Learn by New Security Team members
    • Get detailed reports with maximum data
    • Set Up Virtual Machine in Linux & all Windows OS Versions
    • Interact with Malware Safely

    If you want to test all these features now with completely free access to the sandbox:

    Microsoft has marked this issue as critical due to its widespread impact on enterprises and individual users who rely on VPNs for secure remote access.

    Affected Windows Versions

    The issue has been identified in several versions of the Windows operating system, including:

    • Windows 11, versions 23H2, 22H2, and 21H2
    • Windows 10, version 22H2
    • Windows Server 2022

    Windows Servers, Including:

    • Windows Server 2022
    • Windows Server 2019
    • Windows Server 2016
    • Windows Server 2012 R2
    • Windows Server 2012
    • Windows Server 2008 R2
    • Windows Server 2008

    Users of these versions may experience failures or disruptions in their VPN connections, a critical tool for secure and remote access to networks.

    On-Demand Webinar to Secure the Top 3 SME Attack Vectors:Β Watch for Free.

    Microsoft’s Response and Workarounds

    Microsoft is actively working on a resolution to address the VPN connectivity issues. In the interim, IT administrators are directed to a specific workaround documented in the Windows release health section within the Microsoft 365 admin centre.

    This temporary solution aims to mitigate the impact on affected clients and servers while a permanent fix is in development.

    Since no workaround is available until the next update, you can downgrade the update. If you want to remove the LCU, follow the steps below.

    To remove the LCU after installing the combined SSU and LCU package, use theΒ DISM/Remove-PackageΒ command line option with the LCU package name as the argument. You can find the package nameΒ by using this command:Β DISM /online /get-packages.

    Running Windows Update Standalone Installer (wusa.exe) with the /uninstall switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.

    Additionally, Microsoft encourages those needing immediate assistance to reach out through business support, ensuring that affected organizations can maintain their operations with minimal disruption.

    As the tech giant scrambles to resolve this unexpected complication, the tech community and businesses reliant on VPN connections for their daily operations are keenly awaiting a permanent fix.

    Microsoft has committed to providing updates as they work towards a resolution, ensuring transparency and support for their user base during this challenging time.

    “We are working on a resolution and will provide an update in an upcoming release,” Microsoft said.

    This incident highlights the intricate balance between enhancing security through updates and maintaining the stability of essential services like VPN connections.

    Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach -Β Download Free Guide

    The post Attention all Windows Users! The Microsoft April Security Update Could Break Your VPN appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A new malware called Cuttlefish is targeting small office and home office (SOHO) routers with the goal of stealthily monitoring all traffic through the devices and gather authentication data from HTTP GET and POST requests. “This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Panda Restaurant Group, Inc., a leading name in the fast-food industry, has confirmed a significant breach in its corporate data systems.

    The incident, which came to light on March 10, 2024, has potentially compromised the personal information of an undisclosed number of customers, sparking concerns over privacy and data security.

    The Breach Unveiled

    Panda Restaurant Group, headquartered in Rosemead, California, detected the data security incident in March, affecting certain corporate systems.

    However, the company has assured that in-store systems, operations, or guest experiences were not impacted by this breach.

    In a detailed notice sent to affected individuals, Panda expressed its commitment to protecting personal information and outlined the steps taken in response to the incident.

    Document

    Integrate ANY.RUN in Your Company for Effective Malware Analysis

    Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:

    • Real-time Detection
    • Interactive Malware Analysis
    • Easy to Learn by New Security Team members
    • Get detailed reports with maximum data
    • Set Up Virtual Machine in Linux & all Windows OS Versions
    • Interact with Malware Safely

    If you want to test all these features now with completely free access to the sandbox:

    The breach did not go unnoticed, as immediate action was taken to secure the compromised systems, with the assistance of cybersecurity experts and law enforcement agencies who are currently investigating the matter.

    The exact nature of the personal information involved has not been fully disclosed, but the breach’s potential to misuse customer data has raised alarms.

    In response, Panda Restaurant Group is offering affected customers a complimentary 12 or 24-month membership to CyEx’s Identity Defense Total.

    This service includes credit monitoring, identity protection support, and assistance with identity theft resolution, aiming to mitigate the risks associated with the data breach.

    Customers are urged to enroll in the identity protection service and take additional steps to secure their personal information, such as placing fraud alerts and security freezes on their credit reports.

    The notification reads that Panda Restaurant Group has taken significant measures to address the breach and prevent future incidents.

    These include implementing additional technical safeguards and enhancing security protocols to protect the information in their possession.

    “We are deeply sorry for any inconvenience this incident may cause,” said a spokesperson for Panda Restaurant Group. “The security of our customers’ information is a top priority, and we are committed to maintaining the trust of those who dine with us.”

    As the investigation continues, Panda Restaurant Group is focused on cooperating with law enforcement and reinforcing its data security measures to safeguard against future threats.

    Combat Email Threats with Easy-to-Launch Phishing Simulations: Email Security AwarenessΒ Training -> Try Free DemoΒ 

    The post Panda Restaurant Corporate Systems Hacked: Customer Data Exposed appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Questions remain about financial commitment, manpower, schedule, and ability to avoid acquisition missteps.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Pentagon’s space-policy leader noted with concern Moscow’s recent veto of a UN resolution against putting nuclear weapons in space.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Manta Ray prototype demonstrates propulsion, steering in step toward β€œreal-world operations.”

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • As all services emerge from March’s grounding, the program’s manager lays out long-term plans.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ