Latest Cohort Announced for NCSC For Startups

Read Time:5 Second

The new cohort was chosen for their innovative approaches to tackling the growing ransomware threat

Read More

Chinese APT group Mustang Panda targets European and Russian organizations

Read Time:31 Second

A cyberespionage group whose targeting has historically been aligned with China’s geopolitical interests has been targeting European and Russian entities using topical spear-phishing lures connected to the war in Ukraine.

The group, tracked as Mustang Panda, RedDelta, Bronze President or TA416 by different cybersecurity firms, has been active since at least 2012 and over the years has targeted organizations in EU member states, the United States and Asian countries where China has interests. The targets have included diplomatic entities, think tanks, non-governmental organizations (NGOs), religious organizations, telecommunication companies, and political activists.

To read this article in full, please click here

Read More

Post Title

Read Time:1 Minute, 2 Second

Multiple vulnerabilities have been discovered in F5Networks products, the most severe of which could result in arbitrary code execution.

BIG-IP is a family of products covering software and hardware designed around application availability, access control, and security solutions.
Traffix SDC is a product that provides load balancing and gateway connectivity.
Big-IQ Centralized Management tracks assets and manages policies for BIG-IP products.
F5 Access for Android is an Android application that allows users to access enterprise networks and applications.
BIG-IP Guided Configuration is a products that provides a way to deploy configurations of BIP-IP APM and Advanced WAF.
The F5OS-A is the operating system software for the F5 rSeries system.
NGINX Service Mesh is a product that allows for traffic control of distributed systems.
BIG-IP APM provides access control and authentication for applications.
Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

15.3 Million Request-Per-Second DDoS Attack

Read Time:39 Second

Cloudflare is reporting a large DDoS attack against an unnamed company “operating a crypto launchpad.”

While this isn’t the largest application-layer attack we’ve seen, it is the largest we’ve seen over HTTPS. HTTPS DDoS attacks are more expensive in terms of required computational resources because of the higher cost of establishing a secure TLS encrypted connection. Therefore it costs the attacker more to launch the attack, and for the victim to mitigate it. We’ve seen very large attacks in the past over (unencrypted) HTTP, but this attack stands out because of the resources it required at its scale.

The attack only lasted 15 seconds. No word on motive. Was this a test? Or was that 15-second delay critical for some other fraud?

News article.

Read More

USN-5400-3: MySQL regression

Read Time:42 Second

USN-5400-1 fixed vulnerabilities in MySQL. The fix breaks existing charm configurations.
This updated fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.

MySQL has been updated to 8.0.29 in Ubuntu 20.04 LTS, Ubuntu 21.10, and
Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.38.

In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.

Please see the following for more information:

https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-38.html
https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-29.html
https://www.oracle.com/security-alerts/cpuapr2022.html

Read More