FreshRSS

🔒
☐ ☆ ✇ The Hacker News

High-Severity Flaws Uncovered in Atlassian Products and ISC BIND Server

By THN — September 22nd 2023 at 08:00
Atlassian and the Internet Systems Consortium (ISC) have disclosed several security flaws impacting their products that could be exploited to achieve denial-of-service (DoS) and remote code execution. The Australian software services provider said that the four high-severity flaws were fixed in new versions shipped last month. This includes - CVE-2022-25647 (CVSS score: 7.5) - A deserialization
☐ ☆ ✇ The Hacker News

Apple Rushes to Patch 3 New Zero-Day Flaws: iOS, macOS, Safari, and More Vulnerable

By THN — September 22nd 2023 at 02:11
Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari, taking the total tally of zero-day bugs discovered in its software this year to 16. The list of security vulnerabilities is as follows - CVE-2023-41991 - A certificate validation issue in the Security framework that could allow a
☐ ☆ ✇ The Hacker News

Mysterious 'Sandman' Threat Actor Targets Telecom Providers Across Three Continents

By THN — September 21st 2023 at 19:55
A previously undocumented threat actor dubbed Sandman has been attributed to a set of cyber attacks targeting telecommunic koation providers in the Middle East, Western Europe, and the South Asian subcontinent. Notably, the intrusions leverage a just-in-time (JIT) compiler for the Lua programming language known as LuaJIT as a vehicle to deploy a novel implant called LuaDream. "The activities we
☐ ☆ ✇ The Hacker News

Researchers Raise Red Flag on P2PInfect Malware with 600x Activity Surge

By THN — September 21st 2023 at 12:51
The peer-to-peer (P2) worm known as P2PInfect has witnessed a surge in activity since late August 2023, witnessing a 600x jump between September 12 and 19, 2023. "This increase in P2PInfect traffic has coincided with a growing number of variants seen in the wild, suggesting that the malware's developers are operating at an extremely high development cadence," Cado Security researcher Matt Muir
☐ ☆ ✇ The Hacker News

The Rise of the Malicious App

By The Hacker News — September 21st 2023 at 10:38
Security teams are familiar with threats emanating from third-party applications that employees add to improve their productivity. These apps are inherently designed to deliver functionality to users by connecting to a “hub” app, such as Salesforce, Google Workspace, or Microsoft 365. Security concerns center on the permission scopes that are granted to the third party apps, and the potential
☐ ☆ ✇ The Hacker News

China Accuses U.S. of Decade-Long Cyber Espionage Campaign Against Huawei Servers

By THN — September 21st 2023 at 09:39
China's Ministry of State Security (MSS) has accused the U.S. of breaking into Huawei's servers, stealing critical data, and implanting backdoors since 2009, amid mounting geopolitical tensions between the two countries. In a message posted on WeChat, the government authority said U.S. intelligence agencies have "done everything possible" to conduct surveillance, secret theft, and intrusions on
☐ ☆ ✇ The Hacker News

Cyber Group 'Gold Melody' Selling Compromised Access to Ransomware Attackers

By THN — September 21st 2023 at 09:11
A financially motivated threat actor has been outed as an initial access broker (IAB) that sells access to compromised organizations for other adversaries to conduct follow-on attacks such as ransomware. SecureWorks Counter Threat Unit (CTU) has dubbed the e-crime group Gold Melody, which is also known by the names Prophet Spider (CrowdStrike) and UNC961 (Mandiant). "This financially motivated
☐ ☆ ✇ The Hacker News

Ukrainian Hacker Suspected to be Behind "Free Download Manager" Malware Attack

By THN — September 21st 2023 at 08:48
The maintainers of Free Download Manager (FDM) have acknowledged a security incident dating back to 2020 that led to its website being used to distribute malicious Linux software. "It appears that a specific web page on our site was compromised by a Ukrainian hacker group, exploiting it to distribute malicious software," it said in an alert last week. "Only a small subset of users, specifically
☐ ☆ ✇ The Hacker News

Beware: Fake Exploit for WinRAR Vulnerability on GitHub Infects Users with Venom RAT

By THN — September 21st 2023 at 05:03
A malicious actor released a fake proof-of-concept (PoC) exploit for a recently disclosed WinRAR vulnerability on GitHub with an aim to infect users who downloaded the code with Venom RAT malware. "The fake PoC meant to exploit this WinRAR vulnerability was based on a publicly available PoC script that exploited a SQL injection vulnerability in an application called GeoServer, which is tracked
☐ ☆ ✇ The Hacker News

Finnish Authorities Dismantle Notorious PIILOPUOTI Dark Web Drug Marketplace

By THN — September 20th 2023 at 12:51
Finnish law enforcement authorities have announced the takedown of PIILOPUOTI, a dark web marketplace that specialized in illegal narcotics trade since May 2022. "The site operated as a hidden service in the encrypted TOR network," the Finnish Customs (aka Tulli) said in a brief announcement on Tuesday. "The site has been used in anonymous criminal activities such as narcotics trade." The agency
☐ ☆ ✇ The Hacker News

Critical Security Flaws Exposed in Nagios XI Network Monitoring Software

By THN — September 20th 2023 at 12:38
Multiple security flaws have been disclosed in the Nagios XI network monitoring software that could result in privilege escalation and information disclosure. The four security vulnerabilities, tracked from CVE-2023-40931 through CVE-2023-40934, impact Nagios XI versions 5.11.1 and lower. Following responsible disclosure on August 4, 2023, They have been patched as of September 11, 2023, with
☐ ☆ ✇ The Hacker News

Do You Really Trust Your Web Application Supply Chain?

By The Hacker News — September 20th 2023 at 10:34
Well, you shouldn’t. It may already be hiding vulnerabilities. It's the modular nature of modern web applications that has made them so effective. They can call on dozens of third-party web components, JS frameworks, and open-source tools to deliver all the different functionalities that keep their customers happy, but this chain of dependencies is also what makes them so vulnerable. Many of
☐ ☆ ✇ The Hacker News

Fresh Wave of Malicious npm Packages Threaten Kubernetes Configs and SSH Keys

By THN — September 20th 2023 at 10:13
Cybersecurity researchers have discovered a fresh batch of malicious packages in the npm package registry that are designed to exfiltrate Kubernetes configurations and SSH keys from compromised machines to a remote server. Sonatype said it has discovered 14 different npm packages so far: @am-fe/hooks, @am-fe/provider, @am-fe/request, @am-fe/utils, @am-fe/watermark, @am-fe/watermark-core, @
☐ ☆ ✇ The Hacker News

Sophisticated Phishing Campaign Targeting Chinese Users with ValleyRAT and Gh0st RAT

By THN — September 20th 2023 at 09:56
Chinese-language speakers have been increasingly targeted as part of multiple email phishing campaigns that aim to distribute various malware families such as Sainbox RAT, Purple Fox, and a new trojan called ValleyRAT. "Campaigns include Chinese-language lures and malware typically associated with Chinese cybercrime activity," enterprise security firm Proofpoint said in a report shared with The
☐ ☆ ✇ The Hacker News

Signal Messenger Introduces PQXDH Quantum-Resistant Encryption

By THN — September 20th 2023 at 09:29
Encrypted messaging app Signal has announced an update to the Signal Protocol to add support for quantum resistance by upgrading the Extended Triple Diffie-Hellman (X3DH) specification to Post-Quantum Extended Diffie-Hellman (PQXDH). "With this upgrade, we are adding a layer of protection against the threat of a quantum computer being built in the future that is powerful enough to break current
☐ ☆ ✇ The Hacker News

GitLab Releases Urgent Security Patches for Critical Vulnerability

By THN — September 20th 2023 at 07:18
GitLab has shipped security patches to resolve a critical flaw that allows an attacker to run pipelines as another user. The issue, tracked as CVE-2023-5009 (CVSS score: 9.6), impacts all versions of GitLab Enterprise Edition (EE) starting from 13.12 and prior to 16.2.7 as well as from 16.3 and before 16.3.4. "It was possible for an attacker to run pipelines as an arbitrary user via scheduled
☐ ☆ ✇ The Hacker News

Trend Micro Releases Urgent Fix for Actively Exploited Critical Security Vulnerability

By THN — September 20th 2023 at 05:28
Cybersecurity company Trend Micro has released patches and hotfixes to address a critical security flaw in Apex One and Worry-Free Business Security solutions for Windows that has been actively exploited in real-world attacks. Tracked as CVE-2023-41179 (CVSS score: 9.1), it relates to a third-party antivirus uninstaller module that's bundled along with the software. The complete list of impacted
☐ ☆ ✇ The Hacker News

ShroudedSnooper's HTTPSnoop Backdoor Targets Middle East Telecom Companies

By THN — September 19th 2023 at 12:35
Telecommunication service providers in the Middle East are the target of a new intrusion set dubbed ShroudedSnooper that employs a stealthy backdoor called HTTPSnoop. "HTTPSnoop is a simple, yet effective, backdoor that consists of novel techniques to interface with Windows HTTP kernel drivers and devices to listen to incoming requests for specific HTTP(S) URLs and execute that content on the
☐ ☆ ✇ The Hacker News

Operation Rusty Flag: Azerbaijan Targeted in New Rust-Based Malware Campaign

By THN — September 19th 2023 at 12:05
Targets located in Azerbaijan have been singled out as part of a new campaign that's designed to deploy Rust-based malware on compromised systems. Cybersecurity firm Deep Instinct is tracking the operation under the name Operation Rusty Flag. It has not been associated with any known threat actor or group. "The operation has at least two different initial access vectors," security researchers
☐ ☆ ✇ The Hacker News

Inside the Code of a New XWorm Variant

By The Hacker News — September 19th 2023 at 11:32
XWorm is a relatively new representative of the remote access trojan cohort that has already earned its spot among the most persistent threats across the globe.  Since 2022, when it was first observed by researchers, it has undergone a number of major updates that have significantly enhanced its functionality and solidified its staying power.  The analyst team at ANY.RUN came across the newest
☐ ☆ ✇ The Hacker News

Earth Lusca's New SprySOCKS Linux Backdoor Targets Government Entities

By THN — September 19th 2023 at 11:10
The China-linked threat actor known as Earth Lusca has been observed targeting government entities using a never-before-seen Linux backdoor called SprySOCKS. Earth Lusca was first documented by Trend Micro in January 2022, detailing the adversary's attacks against public and private sector entities across Asia, Australia, Europe, North America. Active since 2021, the group has relied on
☐ ☆ ✇ The Hacker News

Live Webinar: Overcoming Generative AI Data Leakage Risks

By The Hacker News — September 19th 2023 at 10:29
As the adoption of generative AI tools, like ChatGPT, continues to surge, so does the risk of data exposure. According to Gartner’s "Emerging Tech: Top 4 Security Risks of GenAI" report, privacy and data security is one of the four major emerging risks within generative AI. A new webinar featuring a multi-time Fortune 100 CISO and the CEO of LayerX, a browser extension solution, delves into this
☐ ☆ ✇ The Hacker News

Microsoft AI Researchers Accidentally Expose 38 Terabytes of Confidential Data

By THN — September 19th 2023 at 09:31
Microsoft on Monday said it took steps to correct a glaring security gaffe that led to the exposure of 38 terabytes of private data. The leak was discovered on the company's AI GitHub repository and is said to have been inadvertently made public when publishing a bucket of open-source training data, Wiz said. It also included a disk backup of two former employees' workstations containing secrets
☐ ☆ ✇ The Hacker News

Nearly 12,000 Juniper Firewalls Found Vulnerable to Recently Disclosed RCE Vulnerability

By THN — September 19th 2023 at 09:30
New research has found that close to 12,000 internet-exposed Juniper firewall devices are vulnerable to a recently disclosed remote code execution flaw. VulnCheck, which discovered a new exploit for CVE-2023-36845, said it could be exploited by an "unauthenticated and remote attacker to execute arbitrary code on Juniper firewalls without creating a file on the system." CVE-2023-36845 refers to a
☐ ☆ ✇ The Hacker News

Transparent Tribe Uses Fake YouTube Android Apps to Spread CapraRAT Malware

By THN — September 19th 2023 at 06:56
The suspected Pakistan-linked threat actor known as Transparent Tribe is using malicious Android apps mimicking YouTube to distribute the CapraRAT mobile remote access trojan (RAT), demonstrating the continued evolution of the activity. "CapraRAT is a highly invasive tool that gives the attacker control over much of the data on the Android devices that it infects," SentinelOne security
☐ ☆ ✇ The Hacker News

New AMBERSQUID Cryptojacking Operation Targets Uncommon AWS Services

By THN — September 18th 2023 at 12:30
A novel cloud-native cryptojacking operation has set its eyes on uncommon Amazon Web Services (AWS) offerings such as AWS Amplify, AWS Fargate, and Amazon SageMaker to illicitly mine cryptocurrency. The malicious cyber activity has been codenamed AMBERSQUID by cloud and container security firm Sysdig. "The AMBERSQUID operation was able to exploit cloud services without triggering the AWS
☐ ☆ ✇ The Hacker News

Think Your MFA and PAM Solutions Protect You? Think Again

By The Hacker News — September 18th 2023 at 12:21
When you roll out a security product, you assume it will fulfill its purpose. Unfortunately, however, this often turns out not to be the case. A new report, produced by Osterman Research and commissioned by Silverfort, reveals that MFA (Multi-Factor Authentication) and PAM (Privileged Access Management) solutions are almost never deployed comprehensively enough to provide resilience to identity
☐ ☆ ✇ The Hacker News

Hook: New Android Banking Trojan That Expands on ERMAC's Legacy

By THN — September 18th 2023 at 12:11
A new analysis of the Android banking trojan known as Hook has revealed that it's based on its predecessor called ERMAC. "The ERMAC source code was used as a base for Hook," NCC Group security researchers Joshua Kamp and Alberto Segura said in a technical analysis published last week. "All commands (30 in total) that the malware operator can send to a device infected with ERMAC malware, also
☐ ☆ ✇ The Hacker News

Retool Falls Victim to SMS-Based Phishing Attack Affecting 27 Cloud Clients

By THN — September 18th 2023 at 07:00
Software development company Retool has disclosed that the accounts of 27 of its cloud customers were compromised following a targeted and SMS-based social engineering attack. The San Francisco-based firm blamed a Google Account cloud synchronization feature recently introduced in April 2023 for making the breach worse, calling it a "dark pattern." "The fact that Google Authenticator syncs to
☐ ☆ ✇ The Hacker News

Financially Motivated UNC3944 Threat Actor Shifts Focus to Ransomware Attacks

By THN — September 18th 2023 at 03:16
The financially motivated threat actor known as UNC3944 is pivoting to ransomware deployment as part of an expansion to its monetization strategies, Mandiant has revealed. "UNC3944 has demonstrated a stronger focus on stealing large amounts of sensitive data for extortion purposes and they appear to understand Western business practices, possibly due to the geographical composition of the group,
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Group Suspected in $31 Million CoinEx Heist

By THN — September 17th 2023 at 06:32
The North Korea-affiliated Lazarus Group has stolen nearly $240 million in cryptocurrency since June 2023, marking a significant escalation of its hacks. According to multiple reports from Certik, Elliptic, and ZachXBT, the infamous hacking group is said to be suspected behind the theft of $31 million in digital assets from the CoinEx exchange on September 12, 2023. The crypto heist aimed at
☐ ☆ ✇ The Hacker News

TikTok Faces Massive €345 Million Fine Over Child Data Violations in E.U.

By THN — September 16th 2023 at 13:00
The Irish Data Protection Commission (DPC) slapped TikTok with a €345 million (about $368 million) fine for violating the European Union's General Data Protection Regulation (GDPR) in relation to its handling of children's data. The investigation, initiated in September 2021, examined how the popular short-form video platform processed personal data relating to child users (those between the
☐ ☆ ✇ The Hacker News

The Interdependence between Automated Threat Intelligence Collection and Humans

By The Hacker News — September 15th 2023 at 11:13
The volume of cybersecurity vulnerabilities is rising, with close to 30% more vulnerabilities found in 2022 vs. 2018. Costs are also rising, with a data breach in 2023 costing $4.45M on average vs. $3.62M in 2017. In Q2 2023, a total of 1386 victims were claimed by ransomware attacks compared with just 831 in Q1 2023. The MOVEit attack has claimed over 600 victims so far and that number is still
☐ ☆ ✇ The Hacker News

Google Agrees to $93 Million Settlement in California's Location-Privacy Lawsuit

By THN — September 15th 2023 at 11:10
Google has agreed to pay $93 million to settle a lawsuit filed by the U.S. state of California over allegations that the company's location-privacy practices misled consumers and violated consumer protection laws. "Our investigation revealed that Google was telling its users one thing – that it would no longer track their location once they opted out – but doing the opposite and continuing to
☐ ☆ ✇ The Hacker News

DDoS 2.0: IoT Sparks New DDoS Alert

By The Hacker News — September 15th 2023 at 10:25
The Internet of Things (IoT) is transforming efficiency in various sectors like healthcare and logistics but has also introduced new security risks, particularly IoT-driven DDoS attacks. This article explores how these attacks work, why they’re uniquely problematic, and how to mitigate them. What Is IoT? IoT (Internet of Things) refers to online, interconnected devices that collect and exchange
☐ ☆ ✇ The Hacker News

NodeStealer Malware Now Targets Facebook Business Accounts on Multiple Browsers

By THN — September 15th 2023 at 10:20
An ongoing campaign is targeting Facebook Business accounts with bogus messages to harvest victims' credentials using a variant of the Python-based NodeStealer and potentially take over their accounts for follow-on malicious activities.  "The attacks are reaching victims mainly in Southern Europe and North America across different segments, led by the manufacturing services and technology
☐ ☆ ✇ The Hacker News

Cybercriminals Combine Phishing and EV Certificates to Deliver Ransomware Payloads

By THN — September 15th 2023 at 08:49
The threat actors behind RedLine and Vidar information stealers have been observed pivoting to ransomware through phishing campaigns that spread initial payloads signed with Extended Validation (EV) code signing certificates. "This suggests that the threat actors are streamlining operations by making their techniques multipurpose," Trend Micro researchers said in a new analysis published this
☐ ☆ ✇ The Hacker News

Iranian Nation-State Actors Employ Password Spray Attacks Targeting Multiple Sectors

By THN — September 15th 2023 at 04:14
Iranian nation-state actors have been conducting password spray attacks against thousands of organizations globally between February and July 2023, new findings from Microsoft reveal. The tech giant, which is tracking the activity under the name Peach Sandstorm (formerly Holmium), said the adversary pursued organizations in the satellite, defense, and pharmaceutical sectors to likely facilitate
☐ ☆ ✇ The Hacker News

Microsoft Uncovers Flaws in ncurses Library Affecting Linux and macOS Systems

By THN — September 14th 2023 at 14:07
A set of memory corruption flaws have been discovered in the ncurses (short for new curses) programming library that could be exploited by threat actors to run malicious code on vulnerable Linux and macOS systems. "Using environment variable poisoning, attackers could chain these vulnerabilities to elevate privileges and run code in the targeted program's context or perform other malicious
☐ ☆ ✇ The Hacker News

Free Download Manager Site Compromised to Distribute Linux Malware to Users for 3+ Years

By THN — September 14th 2023 at 13:18
A download manager site served Linux users malware that stealthily stole passwords and other sensitive information for more than three years as part of a supply chain attack. The modus operandi entailed establishing a reverse shell to an actor-controlled server and installing a Bash stealer on the compromised system. The campaign, which took place between 2020 and 2022, is no longer active. "
☐ ☆ ✇ The Hacker News

Avoid These 5 IT Offboarding Pitfalls

By The Hacker News — September 14th 2023 at 11:36
Employee offboarding is no one’s favorite task, yet it is a critical IT process that needs to be executed diligently and efficiently. That’s easier said than done, especially considering that IT organizations have less visibility and control over employees’ IT use than ever. Today, employees can easily adopt new cloud and SaaS applications whenever and wherever they want, and the old IT
☐ ☆ ✇ The Hacker News

N-Able's Take Control Agent Vulnerability Exposes Windows Systems to Privilege Escalation

By THN — September 14th 2023 at 09:52
A high-severity security flaw has been disclosed in N-Able's Take Control Agent that could be exploited by a local unprivileged attacker to gain SYSTEM privileges. Tracked as CVE-2023-27470 (CVSS score: 8.8), the issue relates to a Time-of-Check to Time-of-Use (TOCTOU) race condition vulnerability, which, when successfully exploited, could be leveraged to delete arbitrary files on a Windows
☐ ☆ ✇ The Hacker News

Russian Journalist's iPhone Compromised by NSO Group's Zero-Click Spyware

By THN — September 14th 2023 at 08:51
The iPhone belonging to Galina Timchenko, a prominent Russian journalist and critic of the government, was compromised with NSO Group's Pegasus spyware, a new collaborative investigation from Access Now and the Citizen Lab has revealed. The infiltration is said to have happened on or around February 10, 2023. Timchenko is the executive editor and owner of Meduza, an independent news publication
☐ ☆ ✇ The Hacker News

Alert: New Kubernetes Vulnerabilities Enable Remote Attacks on Windows Endpoints

By THN — September 13th 2023 at 14:05
Three interrelated high-severity security flaws discovered in Kubernetes could be exploited to achieve remote code execution with elevated privileges on Windows endpoints within a cluster. The issues, tracked as CVE-2023-3676, CVE-2023-3893, and CVE-2023-3955, carry CVSS scores of 8.8 and impact all Kubernetes environments with Windows nodes. Fixes for the vulnerabilities were released on August
☐ ☆ ✇ The Hacker News

Researchers Detail 8 Vulnerabilities in Azure HDInsight Analytics Service

By THN — September 13th 2023 at 13:31
More details have emerged about a set of now-patched cross-site scripting (XSS) flaws in the Microsoft Azure HDInsight open-source analytics service that could be weaponized by a threat actor to carry out malicious activities. "The identified vulnerabilities consisted of six stored XSS and two reflected XSS vulnerabilities, each of which could be exploited to perform unauthorized actions,
☐ ☆ ✇ The Hacker News

Webinar: Identity Threat Detection & Response (ITDR) – Rips in Your Identity Fabric

By The Hacker News — September 13th 2023 at 11:46
In today's digital age, SaaS applications have become the backbone of modern businesses. They streamline operations, enhance productivity, and foster innovation. But with great power comes great responsibility. As organizations integrate more SaaS applications into their workflows, they inadvertently open the door to a new era of security threats. The stakes? Your invaluable data and the trust
☐ ☆ ✇ The Hacker News

Rust-Written 3AM Ransomware: A Sneak Peek into a New Malware Family

By THN — September 13th 2023 at 09:56
A new ransomware family called 3AM has emerged in the wild after it was detected in a single incident in which an unidentified affiliate deployed the strain following an unsuccessful attempt to deliver LockBit (attributed to Bitwise Spider or Syrphid) in the target network. "3AM is written in Rust and appears to be a completely new malware family," the Symantec Threat Hunter Team, part of
☐ ☆ ✇ The Hacker News

How Cyberattacks Are Transforming Warfare

By The Hacker News — September 13th 2023 at 09:56
There is a new battlefield. It is global and challenging to defend. What began with a high-profile incident back in 2007, when Estonia was hit by hackers targeting its government and commercial sector, has evolved into cyber warfare that is being waged constantly worldwide. Today, cyberattacks have become the norm, transforming how we think about war and international conflict as a whole.  From
☐ ☆ ✇ The Hacker News

Microsoft Warns of New Phishing Campaign Targeting Corporations via Teams Messages

By THN — September 13th 2023 at 09:17
Microsoft is warning of a new phishing campaign undertaken by an initial access broker that involves using Teams messages as lures to infiltrate corporate networks. The tech giant's Threat Intelligence team is tracking the cluster under the name Storm-0324, which is also known by the monikers TA543 and Sagrid. "Beginning in July 2023, Storm-0324 was observed distributing payloads using an
☐ ☆ ✇ The Hacker News

Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws

By THN — September 13th 2023 at 05:18
Microsoft has released software fixes to remediate 59 bugs spanning its product portfolio, including two zero-day flaws that have been actively exploited by malicious cyber actors. Of the 59 vulnerabilities, five are rated Critical, 55 are rated Important, and one is rated Moderate in severity. The update is in addition to 35 flaws patched in the Chromium-based Edge browser since last month's
☐ ☆ ✇ The Hacker News

Update Adobe Acrobat and Reader to Patch Actively Exploited Vulnerability

By THN — September 13th 2023 at 02:57
Adobe's Patch Tuesday update for September 2023 comes with a patch for a critical actively exploited security flaw in Acrobat and Reader that could permit an attacker to execute malicious code on susceptible systems. The vulnerability, tracked as CVE-2023-26369, is rated 7.8 for severity on the CVSS scoring system and impacts both Windows and macOS versions of Acrobat DC, Acrobat Reader DC,
☐ ☆ ✇ The Hacker News

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

By THN — September 13th 2023 at 01:50
Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser. The shortcoming, assigned the identifier CVE-2023-4863, is a heap buffer overflow flaw in the WebP image format that could result in arbitrary code execution when
☐ ☆ ✇ The Hacker News

Critical GitHub Vulnerability Exposes 4,000+ Repositories to Repojacking Attack

By THN — September 12th 2023 at 11:32
A new vulnerability disclosed in GitHub could have exposed thousands of repositories at risk of repojacking attacks, new findings show. The flaw "could allow an attacker to exploit a race condition within GitHub's repository creation and username renaming operations," Checkmarx security researcher Elad Rapoport said in a technical report shared with The Hacker News. "Successful exploitation of
☐ ☆ ✇ The Hacker News

7 Steps to Kickstart Your SaaS Security Program

By The Hacker News — September 12th 2023 at 10:42
SaaS applications are the backbone of modern businesses, constituting a staggering 70% of total software usage. Applications like Box, Google Workplace, and Microsoft 365 are integral to daily operations. This widespread adoption has transformed them into potential breeding grounds for cyber threats. Each SaaS application presents unique security challenges, and the landscape constantly evolves
☐ ☆ ✇ The Hacker News

Chinese Redfly Group Compromised a Nation's Critical Grid in 6-Month ShadowPad Campaign

By THN — September 12th 2023 at 10:18
A threat actor called Redfly has been linked to a compromise of a national grid located in an unnamed Asian country for as long as six months earlier this year using a known malware referred to as ShadowPad. "The attackers managed to steal credentials and compromise multiple computers on the organization's network," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with
☐ ☆ ✇ The Hacker News

Sophisticated Phishing Campaign Deploying Agent Tesla, OriginBotnet, and RedLine Clipper

By THN — September 12th 2023 at 10:01
A sophisticated phishing campaign is using a Microsoft Word document lure to distribute a trifecta of threats, namely Agent Tesla, OriginBotnet, and RedLine Clipper, to gather a wide range of information from compromised Windows machines. "A phishing email delivers the Word document as an attachment, presenting a deliberately blurred image and a counterfeit reCAPTCHA to lure the recipient into
☐ ☆ ✇ The Hacker News

Beware: MetaStealer Malware Targets Apple macOS in Recent Attacks

By THN — September 12th 2023 at 06:13
A new information stealer malware called MetaStealer has set its sights on Apple macOS, making the latest in a growing list of stealer families focused on the operating system after MacStealer, Pureland, Atomic Stealer, and Realst. "Threat actors are proactively targeting macOS businesses by posing as fake clients in order to socially engineer victims into launching malicious payloads,"
☐ ☆ ✇ The Hacker News

Google Rushes to Patch Critical Chrome Vulnerability Exploited in the Wild - Update Now

By THN — September 12th 2023 at 05:15
Google on Monday rolled out out-of-band security patches to address a critical security flaw in its Chrome web browser that it said has been exploited in the wild. Tracked as CVE-2023-4863, the issue has been described as a case of heap buffer overflow that resides in the WebP image format that could result in arbitrary code execution or a crash. Apple Security Engineering and Architecture (SEAR
☐ ☆ ✇ The Hacker News

Vietnamese Hackers Deploy Python-Based Stealer via Facebook Messenger

By THN — September 11th 2023 at 14:22
A new phishing attack is leveraging Facebook Messenger to propagate messages with malicious attachments from a "swarm of fake and hijacked personal accounts" with the ultimate goal of taking over the targets' Business accounts. "Originating yet again from a Vietnamese-based group, this campaign uses a tiny compressed file attachment that packs a powerful Python-based stealer dropped in a
☐ ☆ ✇ The Hacker News

Charming Kitten's New Backdoor 'Sponsor' Targets Brazil, Israel, and U.A.E.

By THN — September 11th 2023 at 13:24
The Iranian threat actor known as Charming Kitten has been linked to a new wave of attacks targeting different entities in Brazil, Israel, and the U.A.E. using a previously undocumented backdoor named Sponsor. Slovak cybersecurity firm is tracking the cluster under the name Ballistic Bobcat. Victimology patterns suggest that the group primarily singles out education, government, and healthcare
❌