FreshRSS

🔒
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Customised CVE Notifier based on keywords

By /u/shantanu14g — April 15th 2024 at 14:00

I coded this over the weekend. It's my first hands-on experience with Golang, and I had fun.

This basically scrapes the RSS feed from vuldb.com and notifies on Slack when any CVEs matching the keywords are added.

Keywords can be any technology or product that you want to track, e.g., CVEs related to Apple, WordPress, Ivanti VPN, etc.

The intended users are bug bounty hunters who want to look out for interesting CVEs and organizations that want to take action when any CVE affecting them is released.

Feedback and criticism are always welcome.

Ideally, I would like to scrape the NVD API instead of vuldb, but I will work on that later.

submitted by /u/shantanu14g
[link] [comments]
☐ ☆ ✇ The Register - Security

Delinea Secret Server customers should apply latest patches

April 15th 2024 at 14:00

Attackers could nab an org's most sensitive keys if left unaddressed

Updated Customers of Delinea's Secret Server are being urged to upgrade their installations "immediately" after a researcher claimed a critical vulnerability could allow attackers to gain admin-level access.…

☐ ☆ ✇ The Register - Security

US senator wants to put the brakes on Chinese EVs

April 15th 2024 at 13:00

Fears of low-cost invasion and data spies spark call for ban

Electric vehicles may become a new front in America's tech war with China after a US senator called for Washington DC to block Chinese-made EVs to protect domestic industries and national security.…

☐ ☆ ✇ WIRED

The US Government Has a Microsoft Problem

By Eric Geller — April 15th 2024 at 10:30
Microsoft has stumbled through a series of major cybersecurity failures over the past few years. Experts say the US government’s reliance on its systems means the company continues to get a free pass.
☐ ☆ ✇ The Register - Security

Identifying third-party risk

April 15th 2024 at 08:03

The prima facie case for real-time threat intelligence

Webinar Cybercriminals are always on the hunt for new ways to breach your privacy, and busy supply chains often look like a good way to get in under the wire.…

☐ ☆ ✇ The Hacker News

Intel and Lenovo BMCs Contain Unpatched Lighttpd Server Flaw

By Newsroom — April 15th 2024 at 16:51
A security flaw impacting the Lighttpd web server used in baseboard management controllers (BMCs) has remained unpatched by device vendors like Intel and Lenovo, new findings from Binarly reveal. While the original shortcoming was discovered and patched by the Lighttpd maintainers way back in August 2018 with version 1.4.51, the lack of a CVE identifier or an advisory meant that
☐ ☆ ✇ The Hacker News

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

By The Hacker News — April 15th 2024 at 13:30
Imagine a world where the software that powers your favorite apps, secures your online transactions, and keeps your digital life could be outsmarted and taken over by a cleverly disguised piece of code. This isn't a plot from the latest cyber-thriller; it's actually been a reality for years now. How this will change – in a positive or negative direction – as artificial intelligence (AI) takes on
☐ ☆ ✇ The Hacker News

Muddled Libra Shifts Focus to SaaS and Cloud for Extortion and Data Theft Attacks

By Newsroom — April 15th 2024 at 13:29
The threat actor known as Muddled Libra has been observed actively targeting software-as-a-service (SaaS) applications and cloud service provider (CSP) environments in a bid to exfiltrate sensitive data. "Organizations often store a variety of data in SaaS applications and use services from CSPs," Palo Alto Networks Unit 42 said in a report published last week. "The threat
☐ ☆ ✇ Security – Cisco Blog

Cisco Telemetry Broker (CTB) 2.1 Launch

By Rob Ayoub — April 15th 2024 at 12:00

The ability to generate NetFlow from devices that do not natively produce it along with significant storage efficiency and improved workflows make for a significant update to CTB.

Cisco Telemetry… Read more on Cisco Blogs

☐ ☆ ✇ The Hacker News

Timing is Everything: The Role of Just-in-Time Privileged Access in Security Evolution

By The Hacker News — April 15th 2024 at 10:21
To minimize the risk of privilege misuse, a trend in the privileged access management (PAM) solution market involves implementing just-in-time (JIT) privileged access. This approach to privileged identity management aims to mitigate the risks associated with prolonged high-level access by granting privileges temporarily and only when necessary, rather than providing users with
☐ ☆ ✇ The Hacker News

Chinese-Linked LightSpy iOS Spyware Targets South Asian iPhone Users

By Newsroom — April 15th 2024 at 09:04
Cybersecurity researchers have discovered a "renewed" cyber espionage campaign targeting users in South Asia with the aim of delivering an Apple iOS spyware implant called LightSpy. "The latest iteration of LightSpy, dubbed 'F_Warehouse,' boasts a modular framework with extensive spying features," the BlackBerry Threat Research and Intelligence Team said in a report published last
☐ ☆ ✇ The Hacker News

Palo Alto Networks Releases Urgent Fixes for Exploited PAN-OS Vulnerability

By Newsroom — April 15th 2024 at 08:17
Palo Alto Networks has released hotfixes to address a maximum-severity security flaw impacting PAN-OS software that has come under active exploitation in the wild. Tracked as CVE-2024-3400 (CVSS score: 10.0), the critical vulnerability is a case of command injection in the GlobalProtect feature that an unauthenticated attacker could weaponize to execute arbitrary code with root
☐ ☆ ✇ The Register - Security

US House approves FISA renewal – warrantless surveillance and all

April 15th 2024 at 01:58

PLUS: Chinese chipmaker Nexperia attacked; A Microsoft-signed backdoor; CISA starts scanning your malware; and more

Infosec in brief US Congress nearly killed a reauthorization of FISA Section 702 last week over concerns that it would continue to allow warrantless surveillance of Americans, but an amendment to require a warrant failed to pass.…

☐ ☆ ✇ Troy Hunt

Weekly Update 395

By Troy Hunt — April 14th 2024 at 23:44
Weekly Update 395

Data breach verification: that seems like a good place to start given the discussion in this week's video about Accor. Watch the vid for the whole thing but in summary, data allegedly taken from Accor was published to a popular hacking forum and the headlines inevitably followed. However, per that story:

Cybernews couldn’t confirm the authenticity of the data. We reached out to Accor for clarification and are awaiting a response.

I couldn't confirm the authenticity of the data either and I wrote a short thread about it during the week:

I'm not convinced this data is from Accor. There are barely any references to "accor" in the data and the ones that are there just look like records where Accor is a customer of another service. https://t.co/4rT17eNQ7J

— Troy Hunt (@troyhunt) April 11, 2024

Yet that headline very clearly stated there'd been a breach, as did the SC News one a few days later: Accor database exposed by IntelBroker. So... no independent verification and no statement from the company, yet a headline stating a publicly listed multinational with billions of dollars of annual revenue has had customer data exposed. That's, uh, "brave" 😲

Weekly Update 395
Weekly Update 395
Weekly Update 395
Weekly Update 395

References

  1. Sponsored by: Kolide ensures only secure devices can access your cloud apps. It's Device Trust tailor-made for Okta. Book a demo today.
  2. I'm on Hamilton Island! (that's a Google search for Whitehaven Beach 😍)
  3. Indian service boAt had 7.5M records breached (apparently the breach was carried out by "shopifyGUY", who seems to be quite good at this...)
  4. ...hence the breach I made live during the stream, Canadian retailer Giant Tiger (and there's one more in the pipeline from shopifyGUY too)
  5. Just about everyone in El Salvador also ended up in a breach (the presence of what looks like passport photos for everyone is also a bit worried)
  6. Accor allegedly had a breach which really didn't look like Accor when I first reviewed it (but the suggestion during the live stream about it possibly being sourced from an Accor event facility was a really interesting one which deserves more investigation)

☐ ☆ ✇ WIRED

How Israel Defended Against Iran's Drone and Missile Attack

By Brian Barrett — April 14th 2024 at 01:01
The Iron Dome, US allies, and long-range interceptor missiles all came into play.
☐ ☆ ✇ The Hacker News

Ex-Security Engineer Jailed 3 Years for $12.3 Million Crypto Exchange Thefts

By Newsroom — April 13th 2024 at 14:25
A former security engineer has been sentenced to three years in prison in the U.S. for charges relating to hacking two decentralized cryptocurrency exchanges in July 2022 and stealing over $12.3 million. Shakeeb Ahmed, the defendant in question, pled guilty to one count of computer fraud in December 2023 following his arrest in July. "At the time of both attacks,
☐ ☆ ✇ The Hacker News

U.S. Treasury Hamas Spokesperson for Cyber Influence Operations

By Newsroom — April 13th 2024 at 13:58
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Friday announced sanctions against an official associated with Hamas for his involvement in cyber influence operations. Hudhayfa Samir ‘Abdallah al-Kahlut, 39, also known as Abu Ubaida, has served as the public spokesperson of Izz al-Din al-Qassam Brigades, the military wing of Hamas, since at least 2007. "He publicly
☐ ☆ ✇ WIRED

Space Force Is Planning a Military Exercise in Orbit

By Stephen Clark, Ars Technica — April 13th 2024 at 11:30
Two satellites will engage in a “realistic threat response scenario” when Victus Haze gets underway.
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Security headers audit tool

By /u/SmokeyShark_777 — April 13th 2024 at 11:06

Hello guys! Here's a Go tool to check HTTP security headers insecure configuration. It supports Content-Security-Policy directives audit as well and can be used to assess multiple webpages/domains. If someone wants to collaborate or just leave feedback, here's the repo!

submitted by /u/SmokeyShark_777
[link] [comments]
☐ ☆ ✇ WIRED

Roku Breach Hits 567,000 Users

By Andy Greenberg, Andrew Couts — April 13th 2024 at 10:30
Plus: Apple warns iPhone users about spyware attacks, CISA issues an emergency directive about a Microsoft breach, and a ransomware hacker tangles with an unimpressed HR manager named Beth.
☐ ☆ ✇ The Register - Security

Zero-day exploited right now in Palo Alto Networks' GlobalProtect gateways

April 12th 2024 at 22:43

Out of the PAN-OS and into the firewall, a Python backdoor this way comes

Palo Alto Networks on Friday issued a critical alert for an under-attack vulnerability in the PAN-OS software used in its firewall-slash-VPN products.…

☐ ☆ ✇ The Register - Security

Google One VPN axed for everyone but Pixel loyalists ... for now

April 12th 2024 at 20:21

Another one bytes the dust

In an incredibly rare move, Google is killing off one of its online services – this time, VPN for Google One.…

☐ ☆ ✇ WIRED

House Votes to Extend—and Expand—a Major US Spy Program

By Dell Cameron — April 12th 2024 at 19:30
The US House of Representatives voted on Friday to extend the Section 702 spy program. It passed without an amendment that would have required the FBI to obtain a warrant to access Americans’ information.
☐ ☆ ✇ WIRED

Change Healthcare Faces Another Ransomware Threat—and It Looks Credible

By Andy Greenberg, Matt Burgess — April 12th 2024 at 18:25
Change Healthcare ransomware hackers already received a $22 million payment. Now a second group is demanding money, and it has sent WIRED samples of what they claim is the company's stolen data.
☐ ☆ ✇ The Register - Security

Microsoft breach allowed Russian spies to steal emails from US government

April 12th 2024 at 14:37

Affected federal agencies must comb through mails, reset API keys and passwords

The US government's Cybersecurity and Infrastructure Security Agency (CISA) warns that Russian spies who gained access to Microsoft's email system were able to steal sensitive data, including authentication details and that immediate remedial action is required by affected agencies.…

☐ ☆ ✇ /r/netsec - Information Security News & Discussion

CVE 10.0 vulnerability in PAN-OS

By /u/kerubi — April 12th 2024 at 09:29

This issue is applicable only to PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 firewalls with the configurations for both GlobalProtect gateway and device telemetry enabled.

No patch yet, apply mitigations. Actively exploited.

submitted by /u/kerubi
[link] [comments]
☐ ☆ ✇ The Hacker News

Hackers Deploy Python Backdoor in Palo Alto Zero-Day Attack

By Newsroom — April 13th 2024 at 08:25
Threat actors have been exploiting the newly disclosed zero-day flaw in Palo Alto Networks PAN-OS software dating back to March 26, 2024, nearly three weeks before it came to light yesterday. The network security company's Unit 42 division is tracking the activity under the name Operation MidnightEclipse, attributing it as the work of a single threat actor of
☐ ☆ ✇ The Hacker News

Popular Rust Crate liblzma-sys Compromised with XZ Utils Backdoor Files

By Newsroom — April 12th 2024 at 14:55
"Test files" associated with the XZ Utils backdoor have made their way to a Rust crate known as liblzma-sys, new findings from Phylum reveal. liblzma-sys, which has been downloaded over 21,000 times to date, provides Rust developers with bindings to the liblzma implementation, an underlying library that is part of the XZ Utils data compression software. The
☐ ☆ ✇ The Hacker News

Code Keepers: Mastering Non-Human Identity Management

By The Hacker News — April 12th 2024 at 11:13
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard
☐ ☆ ✇ The Hacker News

Iranian MuddyWater Hackers Adopt New C2 Tool 'DarkBeatC2' in Latest Campaign

By Newsroom — April 12th 2024 at 09:49
The Iranian threat actor known as MuddyWater has been attributed to a new command-and-control (C2) infrastructure called DarkBeatC2, becoming the latest such tool in its arsenal after SimpleHarm, MuddyC3, PhonyC2, and MuddyC2Go. "While occasionally switching to a new remote administration tool or changing their C2 framework, MuddyWater’s methods remain constant," Deep
☐ ☆ ✇ The Hacker News

Zero-Day Alert: Critical Palo Alto Networks PAN-OS Flaw Under Active Attack

By Newsroom — April 12th 2024 at 08:56
Palo Alto Networks is warning that a critical flaw impacting PAN-OS software used in its GlobalProtect gateways is being actively exploited in the wild. Tracked as CVE-2024-3400, the issue has a CVSS score of 10.0, indicating maximum severity. "A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct
☐ ☆ ✇ The Register - Security

French issue alerte rouge after local governments knocked offline by cyber attack

April 12th 2024 at 05:30

Embarrassing, as its officials are in the US to discuss Olympics cyber threats

Several French municipal governments' services have been knocked offline following a "large-scale cyber attack" on their shared servers.…

☐ ☆ ✇ The Register - Security

Apple stops warning of 'state-sponsored' attacks, now alerts about 'mercenary spyware'

April 12th 2024 at 04:46

Report claims India's government, which is accused of using Pegasus at home, was displeased

Apple has made a significant change to the wording of its threat notifications, opting not to attribute attacks to a specific source or perpetrator, but categorizing them broadly as "mercenary spyware."…

☐ ☆ ✇ The Register - Security

Space Force boss warns 'the US will lose' without help from Musk and Bezos

April 11th 2024 at 23:30

China, Russia have muscled up, and whoever wins up there wins down here

The commander of the US Space Force (USSF) has warned that America risks losing its dominant position in space, and therefore on Earth too.…

☐ ☆ ✇ Krebs on Security

Why CISA is Warning CISOs About a Breach at Sisense

By BrianKrebs — April 11th 2024 at 20:48

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) said today it is investigating a breach at business intelligence company Sisense, whose products are designed to allow companies to view the status of multiple third-party online services in a single dashboard. CISA urged all Sisense customers to reset any credentials and secrets that may have been shared with the company, which is the same advice Sisense gave to its customers Wednesday evening.

New York City based Sisense has more than a thousand customers across a range of industry verticals, including financial services, telecommunications, healthcare and higher education. On April 10, Sisense Chief Information Security Officer Sangram Dash told customers the company had been made aware of reports that “certain Sisense company information may have been made available on what we have been advised is a restricted access server (not generally available on the internet.)”

“We are taking this matter seriously and promptly commenced an investigation,” Dash continued. “We engaged industry-leading experts to assist us with the investigation. This matter has not resulted in an interruption to our business operations. Out of an abundance of caution, and while we continue to investigate, we urge you to promptly rotate any credentials that you use within your Sisense application.”

In its alert, CISA said it was working with private industry partners to respond to a recent compromise discovered by independent security researchers involving Sisense.

“CISA is taking an active role in collaborating with private industry partners to respond to this incident, especially as it relates to impacted critical infrastructure sector organizations,” the sparse alert reads. “We will provide updates as more information becomes available.”

Sisense declined to comment when asked about the veracity of information shared by two trusted sources with close knowledge of the breach investigation. Those sources said the breach appears to have started when the attackers somehow gained access to the company’s Gitlab code repository, and in that repository was a token or credential that gave the bad guys access to Sisense’s Amazon S3 buckets in the cloud.

Customers can use Gitlab either as a solution that is hosted in the cloud at Gitlab.com, or as a self-managed deployment. KrebsOnSecurity understands that Sisense was using the self-managed version of Gitlab.

Both sources said the attackers used the S3 access to copy and exfiltrate several terabytes worth of Sisense customer data, which apparently included millions of access tokens, email account passwords, and even SSL certificates.

The incident raises questions about whether Sisense was doing enough to protect sensitive data entrusted to it by customers, such as whether the massive volume of stolen customer data was ever encrypted while at rest in these Amazon cloud servers.

It is clear, however, that unknown attackers now have all of the credentials that Sisense customers used in their dashboards.

The breach also makes clear that Sisense is somewhat limited in the clean-up actions that it can take on behalf of customers, because access tokens are essentially text files on your computer that allow you to stay logged in for extended periods of time — sometimes indefinitely. And depending on which service we’re talking about, it may be possible for attackers to re-use those access tokens to authenticate as the victim without ever having to present valid credentials.

Beyond that, it is largely up to Sisense customers to decide if and when they change passwords to the various third-party services that they’ve previously entrusted to Sisense.

Earlier today, a public relations firm working with Sisense reached out to learn if KrebsOnSecurity planned to publish any further updates on their breach (KrebsOnSecurity posted a screenshot of the CISO’s customer email to both LinkedIn and Mastodon on Wednesday evening). The PR rep said Sisense wanted to make sure they had an opportunity to comment before the story ran.

But when confronted with the details shared by my sources, Sisense apparently changed its mind.

“After consulting with Sisense, they have told me that they don’t wish to respond,” the PR rep said in an emailed reply.

Update, 6:49 p.m., ET: Added clarification that Sisense is using a self-hosted version of Gitlab, not the cloud version managed by Gitlab.com.

Also, Sisense’s CISO Dash just sent an update to customers directly. The latest advice from the company is far more detailed, and involves resetting a potentially large number of access tokens across multiple technologies, including Microsoft Active Directory credentials, GIT credentials, web access tokens, and any single sign-on (SSO) secrets or tokens.

The full message from Dash to customers is below:

“Good Afternoon,

We are following up on our prior communication of April 10, 2024, regarding reports that certain Sisense company information may have been made available on a restricted access server. As noted, we are taking this matter seriously and our investigation remains ongoing.

Our customers must reset any keys, tokens, or other credentials in their environment used within the Sisense application.

Specifically, you should:
– Change Your Password: Change all Sisense-related passwords on http://my.sisense.com
– Non-SSO:
– Replace the Secret in the Base Configuration Security section with your GUID/UUID.
– Reset passwords for all users in the Sisense application.
– Logout all users by running GET /api/v1/authentication/logout_all under Admin user.
– Single Sign-On (SSO):
– If you use SSO JWT for the user’s authentication in Sisense, you will need to update sso.shared_secret in Sisense and then use the newly generated value on the side of the SSO handler.
– We strongly recommend rotating the x.509 certificate for your SSO SAML identity provider.
– If you utilize OpenID, it’s imperative to rotate the client secret as well.
– Following these adjustments, update the SSO settings in Sisense with the revised values.
– Logout all users by running GET /api/v1/authentication/logout_all under Admin user.
– Customer Database Credentials: Reset credentials in your database that were used in the Sisense application to ensure continuity of connection between the systems.
– Data Models: Change all usernames and passwords in the database connection string in the data models.
– User Params: If you are using the User Params feature, reset them.
– Active Directory/LDAP: Change the username and user password of users whose authorization is used for AD synchronization.
– HTTP Authentication for GIT: Rotate the credentials in every GIT project.
– B2D Customers: Use the following API PATCH api/v2/b2d-connection in the admin section to update the B2D connection.
– Infusion Apps: Rotate the associated keys.
– Web Access Token: Rotate all tokens.
– Custom Email Server: Rotate associated credentials.
– Custom Code: Reset any secrets that appear in custom code Notebooks.

If you need any assistance, please submit a customer support ticket at https://community.sisense.com/t5/support-portal/bd-p/SupportPortal and mark it as critical. We have a dedicated response team on standby to assist with your requests.

At Sisense, we give paramount importance to security and are committed to our customers’ success. Thank you for your partnership and commitment to our mutual security.

Regards,

Sangram Dash
Chief Information Security Officer”

☐ ☆ ✇ The Hacker News

Sneaky Credit Card Skimmer Disguised as Harmless Facebook Tracker

By Newsroom — April 12th 2024 at 05:09
Cybersecurity researchers have discovered a credit card skimmer that's concealed within a fake Meta Pixel tracker script in an attempt to evade detection. Sucuri said that the malware is injected into websites through tools that allow for custom code, such as WordPress plugins like Simple Custom CSS and JS or the "Miscellaneous Scripts" section of the Magento admin panel. "
☐ ☆ ✇ The Hacker News

U.S. Federal Agencies Ordered to Hunt for Signs of Microsoft Breach and Mitigate Risks

By Newsroom — April 12th 2024 at 04:32
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday issued an emergency directive (ED 24-02) urging federal agencies to hunt for signs of compromise and enact preventive measures following the recent compromise of Microsoft's systems that led to the theft of email correspondence with the company. The attack, which came to light earlier this year, has been
❌