-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


Security and Fear, Uncertainty, Doubt (FUD) Leftovers


Posted by Roy Schestowitz on Mar 22, 2023


Ubuntu: NVIDIA, Craft, NVIDIA Jetson Orin Nano Developer Kit, and Ubuntu Flatpak Remix (UPDATED)

today's howtos



New ShellBot DDoS Malware Variants Targeting Poorly Managed Linux Servers [Ed: The problem here is not "Linux" at all]


↺ New ShellBot DDoS Malware Variants Targeting Poorly Managed Linux Servers


> Poorly managed Linux SSH servers are being targeted as part of a new campaign that deploys different variants of a malware called ShellBot.


> "ShellBot, also known as PerlBot, is a DDoS Bot malware developed in Perl and characteristically uses IRC protocol to communicate with the C&C server," AhnLab Security Emergency response Center (ASEC) said in a report.



Security updates for Tuesday [LWN.net]


↺ Security updates for Tuesday [LWN.net]


> Security updates have been issued by Debian (apache2), Oracle (firefox, nss, and openssl), Slackware (curl and vim), SUSE (dpdk, firefox, grafana, oracleasm, python-cffi, python-Django, and qemu), and Ubuntu (ruby2.7, sox, and tigervnc).



Vali Cyber Introduces SecurityPerf, Revolutionizing Linux Security - Benzinga


↺ Vali Cyber Introduces SecurityPerf, Revolutionizing Linux Security - Benzinga


> Vali Cyber, Inc. announces the release of SecurityPerf 1.0, an open-source framework designed to benchmark the impact of security solutions on typical workloads run in Linux environments.



A nickel-trading scam targeting JPMorgan is raising fresh questions about the London Metal Exchange


↺ A nickel-trading scam targeting JPMorgan is raising fresh questions about the London Metal Exchange


> The discovery that $1.3 million worth of nickel kept in a warehouse in the Netherlands was actually just bags of stones has renewed scrutiny of the London Metal Exchange (LME), one of the world’s oldest marketplaces for non-ferrous metals.



Ferrari hacked; doesn’t pay $1 million ransom demand


↺ Ferrari hacked; doesn’t pay $1 million ransom demand


> Not only was Ferrari dealing with grid penalty and car development problems with their F1 car this past week, but it now seems they were also dealing with a cybersecurity incident.


> Ferrari has revealed that it was the victim of a data breach and extortion demand. The firm’s email to customers, reproduced below, states that customer names, addresses, email addresses, and telephone numbers may have been acquired by the threat actors. There is no indication that any customer financial data or corporate intellectual property was stolen.



Ferrari in a spin as crims steal customer data • The Register


↺ Ferrari in a spin as crims steal customer data • The Register


> Italian automaker Ferrari has warned its well-heeled customers that their personal data may be at risk.


> “We regret to inform you of a cyber incident at Ferrari, where a threat actor was able to access a limited number of systems in our IT environment,” opens a letter sent to Ferrari owners, including one Reg reader who was kind enough to share it.


> “As part of this incident, certain data relating to our clients was exposed including names, addresses, email addresses and telephone numbers,” the letter continues, before warning: “Your data may have been included as part of this incident.” The letter to customers adds that Ferrari has verified the data dangled before it by whoever demanded the ransom.



Has Oakland been hit with a second ransomware attack? [Ed: Microsoft Windows TCO]


↺ Has Oakland been hit with a second ransomware attack?


> As the public knows by now, Oakland, California was hit with a ransomware attack by the Play ransomware gang on February 8, and has been struggling since then to recover. Data from the attack started to be leaked on March 4. Play leaked about 10 GB of files, compressed, and threatened to leak more if there was no response. They have not leaked any additional data since that date, and the city’s last update was on March 8.



Everything old is new again… or did it just never stop?


↺ Everything old is new again… or did it just never stop?


> But if clicked, the validation link would have taken me to a url on IPFS.io. The url did not point to the exact same url that Cook reported last June, but the url pointed to the same directory as Cook had reported: https://ipfs.io/ipfs/



BreachForums down, and will not be back


↺ BreachForums down, and will not be back


> When BreachForums owner “Pompompurin” was arrested on March 15, forum members knew nothing about it until March 17, when Bloomberg broke the news. But BreachForums administrator “Baphomet” had suspected something was wrong and had already taken steps to secure the forum from law enforcement access.



At least 17 members of Congress had sensitive information exposed in data breach


↺ At least 17 members of Congress had sensitive information exposed in data breach


> At least 17 current or former members of Congress had personal information exposed in the hack of the District of Columbia health insurance data system, according to a top Democrat investigating the matter. And that number is expected to rise, he said.


> In an interview with CBS News, Rep. Joe Morelle (D-NY) said hundreds of congressional staff may also have suffered a breach of their personally identifiable information. Morelle said, "I think the number can and may grow. I don't know what the probability is. But we've only been able to look through some of the data that's gotten out."


> According to multiple reports, the breach might have impacted more than 56,000 people.




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Sat Jun 1 06:13:11 2024