Chinese APT Group GREF Use BadBazaar in Android Espionage
ESET said BadBazaar was available via the Google Play Store, Samsung Galaxy Store and various app sites Read More
Chinese Hackers Target US, Other Govts With Barracuda Flaw
The campaign deployed many malware families, including Skipjack, DepthCharge, Foxglove and Foxtrot Read More
Quantitative Risk Analysis: Its Importance and Implications
Quantitative risk analysis can help your organization understand and address risks on an ongoing basis. Here's a closer look at its benefits. Read More
CVE-2022-1601
The User Access Manager WordPress plugin before 2.2.18 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible for...
Online Job Scams – TikTokers Tell Their Stories, with a Warning
We reported earlier this year, a fresh rash of online job scams continue to rope in plenty of victims. Now, those victims are taking to...
USN-6321-1: Linux kernel vulnerabilities
Daniel Moghimi discovered that some Intel(R) Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use...
When Apps Go Rogue
Interesting story of an Apple Macintosh app that went rogue. Basically, it was a good app until one particular update…when it went bad. With more...
FBI-Led Operation Duck Hunt Shuts Down QakBot Malware
With Operation Duck Hunt, the FBI took control of the botnet, allowed victims to uninstall the malware loader and seized $8.6m in cryptocurrency Read More
Japan’s cybersecurity agency admits it was hacked for months
Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC), the agency responsible for the nation's defences against cyber attacks, has itself been hacked....
USN-6263-2: OpenJDK regression
USN-6263-1 fixed vulnerabilities in OpenJDK. Unfortunately, that update introduced a regression when opening APK, ZIP or JAR files in OpenJDK 11 and OpenJDK 17. This...