Aggregator
Guidance: Framing Software Component Transparency: Establishing a Common Software Bill of Materials (SBOM)
Today, CISA published the Framing Software Component Transparency, created by the Software Bill of Materials (SBOM) Tooling & Implementation Working Group, one of the five SBOM community-driven workstreams facilitated by CISA. CISA’s community-driven working groups publish documents and reports to advance and refine SBOM and ultimately promote adoption. This resource serves as the detailed foundation of SBOM, defining SBOM concepts and related terms and offering an updated baseline of how software components are to be represented. This document serves as a guide on the processes around SBOM creation.
For more information on all things SBOM, please visit CISA’s Software Bill of Materials website.
CISA Releases Two Industrial Control Systems Advisories
CISA released two Industrial Control Systems (ICS) advisories on October 15, 2024. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-24-289-01 Siemens Siveillance Video Camera
- ICSA-24-289-02 Schneider Electric Data Center Expert
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
CISA Adds Three Known Exploited Vulnerabilities to Catalog
CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-30088 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability
- CVE-2024-9680 Mozilla Firefox Use-After-Free Vulnerability
- CVE-2024-28987 SolarWinds Web Help Desk Hardcoded Credential Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
NIST Awards $15 Million to ASTM International to Establish Standardization Center of Excellence
Staff Stories Spotlight Series: Cybersecurity Awareness Month 2024
OT Cybersecurity Framework — практическое руководство по кибербезопасности промышленных инфраструктур
Трамп вооружает свою команду новыми «невзламываемыми» телефонами
10.31 深圳见!2024互联网黑灰产攻防技术沙龙·深圳站启动
87,000+ Fortinet devices still open to attack, are yours among them? (CVE-2024-23113)
Last week, CISA added CVE-2024-23113 – a critical vulnerability that allows unauthenticated remote code/command execution on unpatched Fortinet FortiGate firewalls – to its Known Exploited Vulnerabilities catalog, thus confirming that it’s being leveraged by attackers in the wild. The Shadowserver Foundation shared on Sunday that there are still 87,000+ internet-facing Fortinet devices likely vulnerable to the flaw. About CVE-2024-23113 CVE-2024-23113, a format string vulnerability that affects the FortiOS FGFM (FortiGate to FortiManager) daemon and can … More →
The post 87,000+ Fortinet devices still open to attack, are yours among them? (CVE-2024-23113) appeared first on Help Net Security.
Cerberus Android Banking Trojan Deployed in New Multi-Stage Malicious Campaign
中国A股市场投资建议
CVE-2024-49387 | Acronis Cyber Protect 16 prior 38690 cleartext transmission
CVE-2024-45271 | MB Connect Line mbNET.mini up to 2.2.13 input validation (VDE-2024-056)
CVE-2024-45273 | MB Connect Line mymbCONNECT24 up to 2.2.13 weak encoding for password (VDE-2024-056)
CVE-2024-49388 | Acronis Cyber Protect 16 prior 38690 authorization
CVE-2024-45275 | MB Connect Line mbNET.mini up to 2.2.13 hard-coded credentials (VDE-2024-056)
CVE-2024-45276 | MB Connect Line mbNET.mini up to 2.2.13 /tmp file access (VDE-2024-056)
Hackers Allegedly Selling Data Stolen from Cisco
A group of hackers reportedly sells sensitive data stolen from Cisco Systems, Inc. The breach, allegedly carried out by a collective known as IntelBroker in collaboration with EnergyWeaponUser and zjj, has raised significant concerns across the tech industry. Details of the Breach According to a post on social media platform X by user H4ckManac, the […]
The post Hackers Allegedly Selling Data Stolen from Cisco appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.