article thumbnail

FIN7 targeted a large U.S. carmaker phishing attacks

Security Affairs

In late 2023, BlackBerry researchers spotted the threat actor FIN7 targeting a large US automotive manufacturer with a spear-phishing campaign. BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large U.S. carmaker with spear-phishing attacks.

Phishing 115
article thumbnail

Apprenticeship Stories: Lavinia Bentley

CILIP

A registered charity with the following mission statement: “Our purpose is to establish, maintain and promote for the benefit of the nation, the permanent preservation of historic archives, artefacts and motor vehicles manufactured and sold by Jaguar Cars Ltd. What would I say to anyone considering a Library and Archive apprenticeship?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Windows/Linux Firmware Attack

Schneier on Security

And the BIOS makers probably pulled some random graphics library off the Internet and never gave it a moment’s thought after that. So the ability has to be in the BIOS, which means that the vulnerabilities aren’t being protected by any of the OS’s defenses.

article thumbnail

Breaking RSA through Insufficiently Random Primes

Schneier on Security

Basically, the SafeZone library doesn’t sufficiently randomize the two prime numbers it used to generate RSA keys. Some of the keys are from printers from two manufacturers, Canon and Fujifilm (originally branded as Fuji Xerox). They’re too close to each other, which makes them vulnerable to recovery.

article thumbnail

INFRA:HALT flaws impact OT devices from hundreds of vendors

Security Affairs

IN FRA:HALT is a set of vulnerabilities affecting a popular TCP/IP library commonly OT devices manufactured by more than 200 vendors.

article thumbnail

Devices from Dell, HP, and Lenovo used outdated OpenSSL versions

Security Affairs

Researchers discovered that devices from Dell, HP, and Lenovo are still using outdated versions of the OpenSSL cryptographic library. Binarly researchers discovered that devices from Dell, HP, and Lenovo are still using outdated versions of the OpenSSL cryptographic library. ” continues the report. that dates back to 2009.

Libraries 100
article thumbnail

Microsoft released out-of-band Windows fixes for 2 RCE issues

Security Affairs

Microsoft released two out-of-band security updates to address remote code execution (RCE) bugs in the Microsoft Windows Codecs Library and Visual Studio Code. The CVE-2020-17022 is a remote code execution vulnerability that exists in the way that Microsoft Windows Codecs Library handles objects in memory. ” reads the advisory.

Libraries 123