AMD, Apple, Qualcomm GPUs leak AI data in LeftoverLocals attacks

AMD, Apple, Qualcomm GPUs leak AI data in LeftoverLocals attacks

A new vulnerability dubbed ‘LeftoverLocals’ affecting graphics processing units from AMD, Apple, Qualcomm, and Imagination Technologies allows retrieving data from the local memory space. Tracked as CVE-2023-4969, the security issue enables data recovery from vulnerable GPUs, especially in the context of large language models (LLMs) and machine learning (ML) processes. LeftoverLocals was discovered by Trail of Bits […]

AMD, Apple, Qualcomm GPUs leak AI data in LeftoverLocals attacks Read More »

iShutdown scripts can help detect iOS spyware on your iPhone

iShutdown scripts can help detect iOS spyware on your iPhone

Security researchers found that infections with high-profile spyware Pegasus, Reign, and Predator could be discovered on compromised Apple mobile devices by checking Shutdown.log, a system log file that stores reboot events. Kaspersky released Python scripts to help automate the process of analyzing the Shutdown.log file and recognize potential signs of malware infection in a way that is easy

iShutdown scripts can help detect iOS spyware on your iPhone Read More »

CISA pushes federal agencies to patch Citrix RCE within a week

CISA pushes federal agencies to patch Citrix RCE within a week

Today, CISA ordered U.S. federal agencies to secure their systems against three recently patched Citrix NetScaler and Google Chrome zero-days actively exploited in attacks, pushing for a Citrix RCE bug to be patched within a week. The cybersecurity agency added the flaws to its Known Exploited Vulnerabilities Catalog today, saying that such vulnerabilities are “frequent attack

CISA pushes federal agencies to patch Citrix RCE within a week Read More »

Bigpanzi botnet infects 170,000 Android TV boxes with malware

Bigpanzi botnet infects 170,000 Android TV boxes with malware

A previously unknown cybercrime syndicate named ‘Bigpanzi’ has been making significant money by infecting Android TV and eCos set-top boxes worldwide since at least 2015. Beijing-based Qianxin Xlabs reports that the threat group controls a large-scale botnet of approximately 170,000 daily active bots. However, the researchers have seen 1.3 million unique IP addresses associated with

Bigpanzi botnet infects 170,000 Android TV boxes with malware Read More »

Have I Been Pwned adds 71 million emails from Naz.API stolen account list

Have I Been Pwned has added almost 71 million email addresses associated with stolen accounts in the Naz.API dataset to its data breach notification service. The Naz.API dataset is a massive collection of 1 billion credentials compiled using credential stuffing lists and data stolen by information-stealing malware. Credential stuffing lists are collections of login name

Have I Been Pwned adds 71 million emails from Naz.API stolen account list Read More »

Iranian hackers target researchers with new MediaPl malware

Iranian hackers target researchers with new MediaPl malware

Microsoft says that a group of Iranian-backed state hackers are targeting high-profile employees of research organizations and universities across Europe and the United States in spearphishing attacks pushing new backdoor malware. The attackers, a subgroup of the notorious APT35 Iranian cyberespionage group (also known as Charming Kitten and Phosphorus) linked to the Islamic Revolutionary Guard

Iranian hackers target researchers with new MediaPl malware Read More »

CISA Adds Three Known Exploited Vulnerabilities to Catalog

CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2023-6549 Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability CVE-2023-6548 Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability CVE-2024-0519 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and

CISA Adds Three Known Exploited Vulnerabilities to Catalog Read More »

VMware Releases Security Advisory for Aria Operations

VMware released a security advisory to address a vulnerability (CVE-2023-34063) in Aria Operations. A cyber threat actor could exploit this vulnerability to take control of an affected system. CISA encourages users and administrators to review VMware Security Advisory VMSA-2024-0001 and apply the necessary update. This content is being syndicated from Source link for documentation purpose. If

VMware Releases Security Advisory for Aria Operations Read More »

Building robust cybersecurity architecture with open source tools

Building robust cybersecurity architecture with open source tools

Cybersecurity architecture refers to the design and structure of an organization’s approach to securing its information systems. It outlines the components, policies, technologies, and processes to protect digital assets. The primary objective of a cybersecurity architecture is to establish a robust, resilient, and well-integrated defense against a wide range of cyber threats. Building a cybersecurity

Building robust cybersecurity architecture with open source tools Read More »

Majorca city Calvià extorted for M in ransomware attack

Majorca city Calvià extorted for $11M in ransomware attack

The Calvià City Council in Majorca announced it was targeted by a ransomware attack on Saturday, which impacted municipal services. Calvià is a historic town on the Spanish island of Majorca with a population of 50,000 and is one of Majorca’s major tourism hotspots, estimated to receive 1.6 million visits annually. During the weekend, a

Majorca city Calvià extorted for $11M in ransomware attack Read More »

Scroll to Top