<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 1/17/2024

SHARE

Hacking

AMD, Apple, Qualcomm GPUs leak AI data in LeftoverLocals attacks

A new vulnerability dubbed 'LeftoverLocals' affecting graphics processing units from AMD, Apple, Qualcomm, and Imagination Technologies allows retrieving data from the local memory space. Tracked as CVE-2023-4969, the security issue enables data recovery from vulnerable GPUs, especially in the context of large language models (LLMs) and machine learning (ML) processes. READ MORE...

Software Updates

Windows Server 2022 patch is breaking apps for some users

The latest Windows Server 2022 patch has broken the Chrome browser, and short of uninstalling the update, a registry hack is the only way to restore service for affected users. KB5034129 is a security update for Windows Server 2022 and was released on January 9, 2024. The patch includes a large number of fixes, and as such, getting it tested and installed is a priority for administrators. READ MORE...


Citrix warns of new Netscaler zero-days exploited in attacks

Citrix urged customers on Tuesday to immediately patch Netscaler ADC and Gateway appliances exposed online against two actively exploited zero-day vulnerabilities. The two zero-days (tracked as CVE-2023-6548 and CVE-2023-6549) impact the Netscaler management interface and expose unpatched Netscaler instances to remote code execution and denial-of-service attacks, respectively. However, to gain code execution, attackers must be logged in to low-privilege accounts on the targeted instance. READ MORE...

Malware

What's worse than paying an extortion bot that auto-pwned your database?

Publicly exposed PostgreSQL and MySQL databases with weak passwords are being autonomously wiped out by a malicious extortion bot - one that marks who pays up and who is not getting their data back. Origin unknown, the bot is routinely breaching poorly protected databases within hours of exposure to the internet, according to security researchers at Border0. In repeat experiments that involved running a PostgreSQL server on a VM the bot was successfully compromising the dummy databases multiple times a day. READ MORE...

Information Security

Here's How ChatGPT Maker OpenAI Plans to Deter Election Misinformation in 2024

ChatGPT maker OpenAI has outlined a plan to prevent its tools from being used to spread election misinformation as voters in more than 50 countries prepare to cast their ballots in national elections this year. The safeguards spelled out by the San Francisco-based artificial intelligence startup in a blog post this week include a mix of preexisting policies and newer initiatives to prevent the misuse of its wildly popular generative AI tools. READ MORE...

Exploits/Vulnerabilities

Vulnerabilities Expose PAX Payment Terminals to Hacking

The Android-based PoS (point-of-sale) terminals from PAX Technology are affected by a series of vulnerabilities that can be exploited to execute arbitrary code or commands, penetration testing firm STM Cyber reports. Headquartered in China, PAX manufactures payment terminals, PIN pads, and PoS hardware and software, which are sold globally. The PoS devices from PAX run on PayDroid, which is based on Android. READ MORE...


New UEFI vulnerabilities send firmware devs industry wide scrambling

UEFI firmware from five of the leading suppliers contains vulnerabilities that allow attackers with a toehold in a user's network to infect connected devices with malware that runs at the firmware level. The vulnerabilities, which collectively have been dubbed PixieFail by the researchers who discovered them, pose a threat mostly to public and private data centers and possibly other enterprise settings. People with even minimal access to such a network can exploit the vulnerabilities. READ MORE...


Bosch Smart Thermostat Feels the Heat From Firmware Bug

A critical vulnerability has been discovered in the widely used, Web-connected Bosch BCC100 thermostat, which is a popular device in hospitality environments. Exploiting this flaw (CVE-2023-49722) could lead to local unauthorized access, enabling attackers to infiltrate the user's network. According to a Bitdefender report last week, the vulnerability, which affects software versions 1.7.0 - HD Version 4.13.22, exists in the device's Wi-Fi microcontroller. READ MORE...

On This Date

  • ...in 1929, the cartoon character Popeye first appears in the comic strip "Thimble Theatre", drawn by E.C. Segar.
  • ...in 1933, TV ventriloquist Shari Lewis, creator of the characters Lamb Chop, Charlie Horse, and Hush Puppy, is born in New York City.
  • ...in 1942, three-time heavyweight champion boxer Muhammad Ali is born (as Cassius Clay) in Louisville, KY.
  • ...in 1961, President Dwight D. Eisenhower delivers his farewell address, warning against the rise of the "military-industrial complex."