You are here

Cybersecurity

Multiple HTTP/2 Implementation Vulnerabilities

The CERT Coordination Center (CERT/CC) has released information on vulnerabilities affecting HTTP/2 implementations. An attacker could exploit these vulnerabilities to cause a denial-of-service (DoS) condition. Attacks can consume excessive system resources and lead to distributed DoS (DDoS) attacks. The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review CERT/CC’s Vulnerability Note VU#605641 for more information and refer to vendors for updates.

Cloud Security Primer

Organizations are moving to the cloud in increasing numbers to take advantage of its long list of benefits, including data center distribution, cost savings, efficiencies in managing environments, and flexibility. However, the advantages disappear in the case of a security breach. A primer from Rapid7 covers the basics to provide a foundational understanding of what’s essential for security in the cloud. It discusses SaaS, PaaS, and IaaS cloud security; cloud-focuses security controls; and implementation of policies and procedures.

Delta Industrial Automation DOPSoft (ICSA-225-01)

The NCCIC has published an advisory on out-of-bounds read and use after free vulnerabilities in Delta Industrial Automation DOPSoft. DOPSoft Version 4.00.06.15 and prior are affected. Successful exploitation of these vulnerabilities may allow information disclosure, remote code execution, or crash of the application. Delta recommends users update to the latest version of DOPSoft, version 4.00.06.47, and restrict interaction with the application to trusted files. The NCCIC also recommends a series of measures to mitigate the vulnerabilities.

OSIsoft PI Web API (ICSA-19-225-02) – Products Used in the Water and Wastewater and Energy Sectors

The NCCIC has published an advisory on inclusion on sensitive information in log files and protection mechanism failure vulnerabilities in OSIsoft PI Web API. PI Web API 2018 and prior are affected. Successful exploitation of these vulnerabilities may allow direct attacks against the product and disclose sensitive information. OSIsoft recommends users upgrade to PI Web API 2018 SP1 or later to resolve these issues. The NCCIC also recommends a series of measures to mitigate the vulnerabilities.

Australia Releases Advisory on Password Spraying Attacks

The Australian Cyber Security Centre (ACSC) has released an advisory on password spraying attacks, noting it is aware of a high volume of such attacks targeting Australian organizations. Password spraying is a type of brute-force attack in which a malicious actor uses a single password against targeted user accounts before moving on to attempt a second password, and so on. This technique allows the actor to remain undetected by avoiding rapid or frequent account lockouts.

U.S. Accounts for More than Half of World’s Ransomware Attacks

According to Malwarebytes’ Q1 2019 Cybercrime Tactics and Techniques report, the U.S. is the country most affected by ransomware, with data from the company revealing that 53 percent of ransomware detections came from the country. Canada, which is the second most impacted country in the list, accounts for 10 percent of the ransomware detections. Further analysis of the statistics shows that ransomware attacks were most prevalent in Texas and California.

Pages

Subscribe to Cybersecurity