This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.
More than 5 billion devices are vulnerable to a set of eight Bluetooth flaws, even if they aren't in discoverable mode.
Computer and mobile users have long believed that everything is better with Bluetooth. It turns out that criminal hackers may very well agree. A group of eight vulnerabilities -- collectively known as "BlueBorne" -- makes roughly 5.3 billion devices subject to intrusion.
Armis Labs discovered the vulnerabilities and followed the rules of responsible disclosure by giving information to hardware and software vendors prior to public disclosure to allow time for patches to be written and distributed before exploits were likely to appear in the wild. That's the first bit of good news.
The next bit of good news is that some major vendors have taken advantage of the advance notice to patch systems and reduce customer exposure to the flaws. Google and Microsoft have recently issued patches that address the issues and many Linux distros are in the process of releasing patches. Apple managed to fix the vulnerabilities earlier; any users whose devices are on current or near-current versions of operating systems for Apple computers or devices are safe.
You're invited to attend Light Reading's 11th annual Future of Cable Business Services event. Join us in New York on November 30 for the premier independent conference focusing on the cable industry's continuing efforts in the commercial services market – all cable operators and other communications service providers get in free.
Now for the bad news. Many of the devices containing vulnerable Bluetooth implementations cannot or will not be patched. The only way for these devices to be safe is for Bluetooth to be disabled.
That's because of the "silent" nature of the attacks possible through these vulnerabilities. A targeted Bluetooth-equipped device will not have to be in discoverable mode to be vulnerable. Users and security systems won't be able to use connected device lists for protection because the vulnerable devices doesn't have to be paired with the attacker's device to be vulnerable.
Once infected, a single device can be the source of lateral infection for other Bluetooth-equipped systems in the organization. That infection could take place very quickly and just as silently as the original exploit. That's the exploit: What could an attacker do through these vulnerabilities?
The payload carried by these exploits could include botnet, ransomware, spyware or virtually any other malware attack. All delivered silently and quickly to virtually every mobile and desktop device in the organization.
What is a company to do to protect itself? First, make sure that all mobile and personal computing devices are running current software versions. If devices can't be updated to current operating systems, then turn off Bluetooth on any non-current device. If you have devices that can be neither updated nor turned off, then it's time to take a serious look at your refresh cycles: This threat is no joke.
Everything You Need to Know About DNS AttacksIt's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask.
Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted.
Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Enterprise Vulnerabilities From DHS/US-CERT's National Vulnerability DatabaseCVE-2023-33196 PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file
To save this item to your list of favorite Dark Reading content so you can find it later in your Profile page, click the "Save It" button next to the item.
If you found this interesting or useful, please use the links to the services below to share it with other readers. You will need a free account with each service to share an item via that service.