FreshRSS

πŸ”’
☐ β˜† βœ‡ WIRED

Ring Will Stop Giving Cops a Free Pass on Warrantless Video Requests

By Andrew Couts β€” January 24th 2024 at 23:41
The Amazon-owned home surveillance company says it is shuttering a feature in its Neighbors app that allows police to request footage from users. But it’s not shutting out the cops entirely.
☐ β˜† βœ‡ The Register - Security

US judge rejects spyware slinger NSO's attempt to bin Apple lawsuit

January 24th 2024 at 23:31

Judge says cyber-crime law fits Pegasus case 'to a T'

A US court has rejected spyware vendor NSO Group's motion to dismiss a lawsuit filed by Apple that alleges the developer violated computer fraud and other laws by infecting customers' iDevices with its surveillance software.…

☐ β˜† βœ‡ The Register - Security

Major IT outage at Europe's largest caravan and RV club makes for not-so-happy campers

January 24th 2024 at 17:30

1 million members still searching for answers as IT issues floor primary digital services

Updated The UK's Caravan and Motorhome Club (CAMC) is battling a suspected cyberattack with members reporting widespread IT outages for the past five days.…

☐ β˜† βœ‡ The Register - Security

Using GoAnywhere MFT for file transfers? Patch now – an exploit's out for a critical bug

January 24th 2024 at 15:04

Ancient path traversal exploit offers remote attackers admin access

Security experts are wasting no time in publishing working exploits for a critical vulnerability in Fortra GoAnywhere MFT, which was publicly disclosed just over a day ago.…

☐ β˜† βœ‡ The Hacker News

Google Kubernetes Misconfig Lets Any Gmail Account Control Your Clusters

By Newsroom β€” January 24th 2024 at 14:25
Cybersecurity researchers have discovered a loophole impacting Google Kubernetes Engine (GKE) that could be potentially exploited by threat actors with a Google account to take control of a Kubernetes cluster. The critical shortcoming has been codenamed Sys:All by cloud security firm Orca. As many as 250,000 active GKE clusters in the wild are estimated to be susceptible to the attack vector. In
☐ β˜† βœ‡ WIRED

Notorious Spyware Maker NSO Group Is Quietly Plotting a Comeback

By Vas Panagiotopoulos β€” January 24th 2024 at 12:00
NSO Group, creator of the infamous Pegasus spyware, is spending millions on lobbying in Washington while taking advantage of the crisis in Gaza to paint itself as essential for global security.
☐ β˜† βœ‡ The Hacker News

What is Nudge Security and How Does it Work?

By The Hacker News β€” January 24th 2024 at 11:24
In today’s highly distributed workplace, every employee has the ability to act as their own CIO, adopting new cloud and SaaS technologies whenever and wherever they need. While this has been a critical boon to productivity and innovation in the digital enterprise, it has upended traditional approaches to IT security and governance. Nudge Security is the world’s first and only solution to address
☐ β˜† βœ‡ The Hacker News

Kasseika Ransomware Using BYOVD Trick to Disarm Security Pre-Encryption

By Newsroom β€” January 24th 2024 at 11:20
The ransomware group known as Kasseika has become the latest to leverage the Bring Your Own Vulnerable Driver (BYOVD) attack to disarm security-related processes on compromised Windows hosts, joining the likes of other groups like Akira, AvosLocker, BlackByte, and RobbinHood. The tactic allows "threat actors to terminate antivirus processes and services for the deployment of ransomware," Trend
☐ β˜† βœ‡ The Register - Security

What Microsoft's latest email breach says about this IT security heavyweight

January 24th 2024 at 11:02

Senator Wyden tells The Reg this latest infosec lapse is 'inexcusable'

Comment For most organizations – especially security vendors – disclosing a corporate email breach, in which executives' internal messages and attachments were stolen, would noticeably ding their stock prices.…

☐ β˜† βœ‡ WeLiveSecurity

Break the fake: The race is on to stop AI voice cloning scams

January 23rd 2024 at 10:30
As AI-powered voice cloning turbocharges imposter scams, we sit down with ESET’s Jake Moore to discuss how to hang up on β€˜hi-fi’ scam calls – and what the future holds for deepfake detection
☐ β˜† βœ‡ The Hacker News

The Unknown Risks of The Software Supply Chain: A Deep-Dive

By The Hacker News β€” January 24th 2024 at 09:01
In a world where more & more organizations are adopting open-source components as foundational blocks in their application's infrastructure, it's difficult to consider traditional SCAs as complete protection mechanisms against open-source threats. Using open-source libraries saves tons of coding and debugging time, and by that - shortens the time to deliver our applications. But, as
☐ β˜† βœ‡ The Hacker News

U.S., U.K., Australia Sanction Russian REvil Hacker Behind Medibank Breach

By Newsroom β€” January 24th 2024 at 08:55
Governments from Australia, the U.K., and the U.S. have imposed financial sanctions on a Russian national for his alleged role in the 2022 ransomware attack against health insurance provider Medibank. Alexander Ermakov (aka blade_runner, GistaveDore, GustaveDore, or JimJones), 33, has been tied to the breach of the Medibank network as well as the theft and release of Personally Identifiable
☐ β˜† βœ‡ The Register - Security

COVID-19 test lab accused of exposing 1.3 million patient records to open internet

January 24th 2024 at 07:28

Now that's a Dutch crunch

A password-less database containing an estimated 1.3 million sets of Dutch COVID-19 testing records was left exposed to the open internet, and it's not clear if anyone is taking responsibility.…

☐ β˜† βœ‡ The Register - Security

GCHQ's NCSC warns of 'realistic possibility' AI will help state-backed malware evade detection

January 24th 2024 at 06:26

That means Brit spies want the ability to do exactly that, huh?

The idea that AI could generate super-potent and undetectable malware has been bandied about for years – and also already debunked. However, an article published today by the UK National Cyber Security Centre (NCSC) suggests there is a "realistic possibility" that by 2025, the most sophisticated attackers’ tools will improve markedly thanks to AI models informed by data describing successful cyber-hits.…

☐ β˜† βœ‡ The Hacker News

Patch Your GoAnywhere MFT Immediately - Critical Flaw Lets Anyone Be Admin

By Newsroom β€” January 24th 2024 at 05:32
A critical security flaw has been disclosed in Fortra's GoAnywhere Managed File Transfer (MFT) software that could be abused to create a new administrator user. Tracked as CVE-2024-0204, the issue carries a CVSS score of 9.8 out of 10. "Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal," Fortra&
☐ β˜† βœ‡ WIRED

HP CEO Says They Brick Printers That Use Third-Party Ink Because of … Hackers

By Scharon Harding, Ars Technica β€” January 23rd 2024 at 21:11
The company says it wants to protect you from β€œviruses.” Experts are skeptical.
☐ β˜† βœ‡ The Register - Security

CISA boss swatted: 'While my own experience was certainly harrowing, it was unfortunately not unique'

January 23rd 2024 at 18:30

Election officials, judges, politicians, and gamers are in swatters' crosshairs

CISA Director Jen Easterly has confirmed she was the subject of a swatting attempt on December 30 after a bogus report of a shooting at her home.…

☐ β˜† βœ‡ The Register - Security

Accused PII seller faces jail for running underground fraud op

January 23rd 2024 at 16:00

More than 5,000 victims claimed over a 3-year period but filing reckons accused didn't even use a VPN

A Baltimore man faces a potential maximum 20-year prison sentence after being charged for his alleged role in running an online service that sold personal data which was later used for financial fraud.…

☐ β˜† βœ‡ The Hacker News

VexTrio: The Uber of Cybercrime - Brokering Malware for 60+ Affiliates

By Newsroom β€” January 23rd 2024 at 14:33
The threat actors behind ClearFake, SocGholish, and dozens of other e-crime outfits have established partnerships with another entity known as VexTrio as part of a massive "criminal affiliate program," new findings from Infoblox reveal. The latest development demonstrates the "breadth of their activities and depth of their connections within the cybercrime industry," the company said,
☐ β˜† βœ‡ The Hacker News

Malicious NPM Packages Exfiltrate Hundreds of Developer SSH Keys via GitHub

By Newsroom β€” January 23rd 2024 at 14:19
Two malicious packages discovered on the npm package registry have been found to leverage GitHub to store Base64-encrypted SSH keys stolen from developer systems on which they were installed. The modules named warbeast2000 and kodiak2k were published at the start of the month, attracting 412 and 1,281 downloads before they were taken down by the npm
☐ β˜† βœ‡ The Hacker News

"Activator" Alert: MacOS Malware Hides in Cracked Apps, Targeting Crypto Wallets

By Newsroom β€” January 23rd 2024 at 12:27
Cracked software have been observed infecting Apple macOS users with a previously undocumented stealer malware capable of harvesting system information and cryptocurrency wallet data. Kaspersky, which identified the artifacts in the wild, said they are designed to target machines running macOS Ventura 13.6 and later, indicating the malware's ability to infect Macs on both Intel and
☐ β˜† βœ‡ The Register - Security

UK water giant admits attackers broke into system as gang holds it to ransom

January 23rd 2024 at 11:48

Comes mere months after Western intelligence agencies warned of attacks on water providers

Southern Water confirmed this morning that criminals broke into its IT systems, making off with a "limited amount of data."…

☐ β˜† βœ‡ The Hacker News

From Megabits to Terabits: Gcore Radar Warns of a New Era of DDoS Attacks

By The Hacker News β€” January 23rd 2024 at 11:33
As we enter 2024, Gcore has released its latest Gcore Radar report, a twice-annual publication in which the company releases internal analytics to track DDoS attacks. Gcore’s broad, internationally distributed network of scrubbing centers allows them to follow attack trends over time. Read on to learn about DDoS attack trends for Q3–Q4 of 2023, and what they mean for developing a robust
☐ β˜† βœ‡ The Hacker News

BreachForums Founder Sentenced to 20 Years of Supervised Release, No Jail Time

By Newsroom β€” January 23rd 2024 at 10:25
Conor Brian Fitzpatrick has been sentenced to time served and 20 years of supervised release for his role as the creator and administrator of BreachForums. Fitzpatrick, who went by the online alias "pompompurin," was arrested in March 2023 in New York and was subsequently charged with conspiracy to commit access device fraud and possession of child pornography. He was later released on a
☐ β˜† βœ‡ The Hacker News

~40,000 Attacks in 3 Days: Critical Confluence RCE Under Active Exploitation

By Newsroom β€” January 23rd 2024 at 09:34
Malicious actors have begun to actively exploit a recently disclosed critical security flaw impacting Atlassian Confluence Data Center and Confluence Server, within three days of public disclosure. Tracked as CVE-2023-22527 (CVSS score: 10.0), the vulnerability impacts out-of-date versions of the software, allowing unauthenticated attackers to achieve remote code execution on susceptible
☐ β˜† βœ‡ The Register - Security

Australia imposes cyber sanctions on Russian it says ransomwared health insurer

January 23rd 2024 at 03:01

'Aleksandr Ermakov' isn't allowed down under after being linked to ten-million-record leak

Australia's government has used the "significant cyber incidents" sanctions regime it introduced in 2021 for the first time, against a Russian named Aleksandr Gennadievich Ermakov whom authorities have deemed responsible for the 2022 attack on health insurer Medibank Private.…

☐ β˜† βœ‡ The Hacker News

Apple Issues Patch for Critical Zero-Day in iPhones, Macs - Update Now

By Newsroom β€” January 23rd 2024 at 01:30
Apple on Monday released security updates for iOS, iPadOS, macOS, tvOS, and Safari web browser to address a zero-day flaw that has come under active exploitation in the wild. The issue, tracked as CVE-2024-23222, is a type confusion bug in the WebKit browser engine that could be exploited by a threat actor to achieve arbitrary code execution when processing maliciously crafted web content. The
☐ β˜† βœ‡ The Register - Security

Atlassian Confluence Server RCE attacks underway from 600+ IPs

January 22nd 2024 at 23:37

If you're still running a vulnerable instance then 'assume a breach'

More than 600 IP addresses are launching thousands of exploit attempts against CVE-2023-22527 – a critical bug in out–of-date versions of Atlassian Confluence Data Center and Server – according to non-profit security org Shadowserver.…

☐ β˜† βœ‡ The Register - Security

Slug slimes aerospace biz AerCap with ransomware, brags about 1TB theft

January 22nd 2024 at 20:45

Loanbase admits massive loss of customer data to thieves, too

AerCap, the world's largest aircraft leasing company, has reported a ransomware infection that occurred earlier this month, but claims it hasn't yet suffered any financial losses yet and all its systems are under control.…

☐ β˜† βœ‡ WIRED

Apple iOS 17.3: How to Turn on iPhone's New Stolen Device Protection

By Matt Burgess β€” January 22nd 2024 at 18:43
Apple’s iOS 17.3 introduces Stolen Device Protection to iPhones, which could stop phone thieves from taking over your accounts. Here’s how to enable it right now.
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Weaponize Research Lures to Deliver RokRAT Backdoor

By Newsroom β€” January 22nd 2024 at 16:47
Media organizations and high-profile experts in North Korean affairs have been at the receiving end of a new campaign orchestrated by a threat actor known as ScarCruft in December 2023. "ScarCruft has been experimenting with new infection chains, including the use of a technical threat research report as a decoy, likely targeting consumers of threat intelligence like cybersecurity
☐ β˜† βœ‡ The Hacker News

MavenGate Attack Could Let Hackers Hijack Java and Android via Abandoned Libraries

By Newsroom β€” January 22nd 2024 at 16:35
Several public and popular libraries abandoned but still used in Java and Android applications have been found susceptible to a new software supply chain attack method called MavenGate. "Access to projects can be hijacked through domain name purchases and since most default build configurations are vulnerable, it would be difficult or even impossible to know whether an attack was being performed
☐ β˜† βœ‡ The Register - Security

EFF adds Street Surveillance Hub so Americans can check who's checking on them

January 22nd 2024 at 16:30

'The federal government has almost entirely abdicated its responsibility'

For a country that prides itself on being free, America does seem to have an awful lot of spying going on, as the new Street Surveillance Hub from the Electronic Frontier Foundation shows.…

☐ β˜† βœ‡ The Register - Security

Ivanti and Juniper Networks accused of bending the rules with CVE assignments

January 22nd 2024 at 15:00

Critics claim now-fixed vulnerabilities weren't disclosed, flag up grouping of multiple flaws under one CVE

Critics are accusing major tech companies of not sticking to the rules when it comes to registering vulnerabilities with the appropriate authorities.…

☐ β˜† βœ‡ The Register - Security

Subway's data torpedoed by LockBit, ransomware gang claims

January 22nd 2024 at 14:00

Fast food chain could face a footlong recovery process if allegations are true

The LockBit ransomware gang is claiming an attack on submarine sandwich slinger Subway, alleging it has made off with a platter of data.…

☐ β˜† βœ‡ WIRED

Cops Used DNA to Predict a Suspect’s Faceβ€”and Tried to Run Facial Recognition on It

By Dhruv Mehrotra β€” January 22nd 2024 at 12:00
Police around the US say they're justified to run DNA-generated 3D models of faces through facial recognition tools to help crack cold cases. Everyone but the cops thinks that’s a bad idea.
☐ β˜† βœ‡ The Register - Security

ICO fines spam slinging financial services biz

January 22nd 2024 at 11:00

It's all very well offering 'Free Debt Help,' but recipients were unwilling, says watchdog...

A financial services company that illegally dispatched tens of thousands of spam messages promising to help the recipients magically wipe away their debts is itself now a debtor to the UK’s data regulator.…

☐ β˜† βœ‡ The Register - Security

Safeguarding against the global ransomware threat

January 22nd 2024 at 09:51

How Object First’s Ootbi delivers ransomware-proof and immutable backup storage that can be up and running in minutes

Sponsored Feature Ransomware is used by cybercriminals to steal and encrypt critical business data before demanding payment for its restoration. It represents one of, if not the most, serious cybersecurity threat currently facing governments, public/private sector organizations and enterprises around the world.…

☐ β˜† βœ‡ The Hacker News

NS-STEALER Uses Discord Bots to Exfiltrate Your Secrets from Popular Browsers

By Newsroom β€” January 22nd 2024 at 11:22
Cybersecurity researchers have discovered a new Java-based "sophisticated" information stealer that uses a Discord bot to exfiltrate sensitive data from compromised hosts. The malware, named NS-STEALER, is propagated via ZIP archives masquerading as cracked software, Trellix security researcher Gurumoorthi Ramanathan said in an analysis published last week. The ZIP file contains
☐ β˜† βœ‡ The Hacker News

52% of Serious Vulnerabilities We Find are Related to Windows 10

By The Hacker News β€” January 22nd 2024 at 11:22
We analyzed 2,5 million vulnerabilities we discovered in our customer’s assets. This is what we found. Digging into the data The dataset we analyze here is representative of a subset of clients that subscribe to our vulnerability scanning services. Assets scanned include those reachable across the Internet, as well as those present on internal networks. The data includes findings for network
☐ β˜† βœ‡ The Hacker News

FTC Bans InMarket for Selling Precise User Location Without Consent

By Newsroom β€” January 22nd 2024 at 07:02
The U.S. Federal Trade Commission (FTC) is continuing to clamp down on data brokers by prohibiting InMarket Media from selling or licensing precise location data. The settlement is part of allegations that the Texas-based company did not inform or seek consent from consumers before using their location information for advertising and marketing purposes. "InMarket will also be prohibited from
☐ β˜† βœ‡ The Hacker News

Apache ActiveMQ Flaw Exploited in New Godzilla Web Shell Attacks

By Newsroom β€” January 22nd 2024 at 03:40
Cybersecurity researchers are warning of a "notable increase" in threat actor activity actively exploiting a now-patched flaw in Apache ActiveMQ to deliver the Godzilla web shell on compromised hosts. "The web shells are concealed within an unknown binary format and are designed to evade security and signature-based scanners," Trustwave said. "Notably, despite the binary's unknown file
☐ β˜† βœ‡ The Register - Security

BreachForums admin 'Pompourin' sentenced to 20 years of supervised release

January 22nd 2024 at 02:29

Also: Another UEFI flaw found; Kaspersky discovers iOS log files actually work; and a few critical vulnerabilities

Infosec in brief Conor Brian Fitzpatrick – aka "Pompourin," a former administrator of notorious leak site BreachForums – has been sentenced to 20 years of supervised release.…

❌