Anonymous Claims Attacks Against Belarus for Involvement in Russian Invasion of Ukraine

Read Time:6 Second

Several ministry websites shut down by Anonymous affiliates in retaliation for Belarus’ support of Russia’s Ukrainian invasion.

Read More

USN-5446-2: dpkg vulnerability

Read Time:22 Second

USN-5446-1 fixed a vulnerability in dpkg. This update provides
the corresponding update for Ubuntu 16.04 ESM.

Original advisory details:

Max Justicz discovered that dpkg incorrectly handled unpacking certain
source packages. If a user or an automated system were tricked into
unpacking a specially crafted source package, a remote attacker could
modify files outside the target unpack directory, leading to a denial of
service or potentially gaining access to the system.

Read More

USN-5452-1: NTFS-3G vulnerability

Read Time:12 Second

It was discovered that NTFS-3G was incorrectly validating NTFS
metadata in its ntfsck tool by not performing boundary checks. A
local attacker could possibly use this issue to cause a denial of
service or to execute arbitrary code.

Read More

How Costa Rica found itself at war over ransomware

Read Time:57 Second

Costa Rica’s newly-elected president has declared a national state of emergency, as its ongoing crisis costs the nation an estimated USD $38 million a day.

Perhaps in a different time, we would assumed the country had been struck by a devasting natural disaster or was struggling with some internal conflict—but times have changed. Costa Rica has been struck not by an earthquake or a bomb or a strike, but by a new national crisis: cybercrime.

Handling cyberattacks has become an everyday activity of every nation on the planet, as they try to navigate the “wild west” of the modern internet. Nation-states, for-profit cybercrime syndicates, political activists, and determined pranksters trawl the web every hour of every day, looking for their next victim. And what better victim than a nation’s government network? Government networks and systems are loaded with resources and information, including personal data that is vital for federal and civilian operations. At the same time, they are often behind the curve on security best practices, making government websites and systems prime targets.

To read this article in full, please click here

Read More