Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
3 Disturbing New Trends in Vulnerability Disclosure
Newest First  |  Oldest First  |  Threaded View
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
2/8/2015 | 2:50:08 AM
Re: Cybersecurity legislation
@Marilyn: Indeed; on a related note, I'm wary of Chairman Wheeler's net neutrality proposal until I get a chance to read it personally...but I can't read it personally yet because they won't allow the public to read it until February 26 -- the day of the vote.  All we know so far is that it's well over 300 pages long as at least one Commissioner has a lot of strong criticisms of it.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
2/8/2015 | 2:43:19 AM
Re: All about the $
@Sara: That is very a good point.  The extortion scheme of variously screwing and unscrewing with a company's system then contacting them and saying, "Hey, I just so happen to be a security researcher who found this bug in your program and I'd be happy for you to contract my company for us to fix it at the modest cost of $50,000," is pretty common.

And, of course, if it is extortion, game theory dictates that you never pay the blackmailer because there's nothing to stop them from continuing to blackmail you.

OTOH, an organization may find itself in an emergency situation where it needs a brief respite before it can get a total handle on things.  If they have a cyberinsurance policy that covers extortion, so much the better.
Saylor Frase
Saylor Frase,
User Rank: Apprentice
2/6/2015 | 2:54:35 PM
Re: All about the $
@sarapeters We are in agreement, Sara. Leveling with hackers and cybercriminals only intensifies the issue: the more successful black hat hackers are, the more they continue on their path, persuading others to join the ride.  

In regard to the President's proposed legislation, I agree the proposal would likely do little to prevent an attack, and may also stifle critical research. The one good thing newly proposed regulations are doing though, is bringing us one step closer to a national standard that makes all companies more responsible for the customer data they host.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
2/5/2015 | 11:51:42 AM
Cybersecurity legislation
I'm all for legislation that makes it harder for hackers but the devil is in the details. Not to  mention the question of whether our political leaders are capable of regulating technologies that so few of them understand.
Sara Peters
Sara Peters,
User Rank: Author
2/4/2015 | 10:52:14 AM
Re: All about the $
@JoeStanganelli  I don't know, Joe, paying someone who's actively trying to sell your data sounds dangerous, no matter how little they spent on it. It's kind of a weird way for attackers to effectively collect ransoms without even using ransomware. And as we know, loads of cybercriminals demanding ransoms are good for their word -- you pay, they release your stuff -- but plenty aren't.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
2/4/2015 | 2:09:08 AM
All about the $
Missing is the amount paid to the hacker.  It was probably insignificant enough to the company to be written off if it doesn't pan out, but it's definitely worth it if it results in a conversion, better security, and possibly additional intel on the black hat community that allows the company to be better prepared.
andregironda
andregironda,
User Rank: Strategist
2/3/2015 | 6:10:40 PM
Who was wrong
Microsoft, not Google


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file