FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Cloudflare Breach: Nation-State Hackers Access Source Code and Internal Docs

By Newsroom — February 2nd 2024 at 06:21
Cloudflare has revealed that it was the target of a likely nation-state attack in which the threat actor leveraged stolen credentials to gain unauthorized access to its Atlassian server and ultimately access some documentation and a limited amount of source code. The intrusion, which took place between November 14 and 24, 2023, and detected on November 23, was carried out "with the goal of
☐ ☆ ✇ The Hacker News

29-Year-Old Ukrainian Cryptojacking Kingpin Arrested for Exploiting Cloud Services

By Newsroom — January 13th 2024 at 10:01
A 29-year-old Ukrainian national has been arrested in connection with running a “sophisticated cryptojacking scheme,” netting them over $2 million (€1.8 million) in illicit profits. The person, described as the “mastermind” behind the operation, was apprehended in Mykolaiv, Ukraine, on January 9 by the National Police of Ukraine with support from Europol and an unnamed cloud service provider
☐ ☆ ✇ The Hacker News

Alert: Threat Actors Can Leverage AWS STS to Infiltrate Cloud Accounts

By Newsroom — December 6th 2023 at 13:38
Threat actors can take advantage of Amazon Web Services Security Token Service (AWS STS) as a way to infiltrate cloud accounts and conduct follow-on attacks. The service enables threat actors to impersonate user identities and roles in cloud environments, Red Canary researchers Thomas Gardner and Cody Betsworth said in a Tuesday analysis. AWS STS is a web service that enables
☐ ☆ ✇ The Hacker News

EleKtra-Leak Cryptojacking Attacks Exploit AWS IAM Credentials Exposed on GitHub

By Newsroom — October 30th 2023 at 10:56
A new ongoing campaign dubbed EleKtra-Leak has set its eyes on exposed Amazon Web Service (AWS) identity and access management (IAM) credentials within public GitHub repositories to facilitate cryptojacking activities. "As a result of this, the threat actor associated with the campaign was able to create multiple AWS Elastic Compute (EC2) instances that they used for wide-ranging and
☐ ☆ ✇ The Hacker News

HTTP/2 Rapid Reset Zero-Day Vulnerability Exploited to Launch Record DDoS Attacks

By Newsroom — October 10th 2023 at 15:24
Amazon Web Services (AWS), Cloudflare, and Google on Tuesday said they took steps to mitigate record-breaking distributed denial-of-service (DDoS) attacks that relied on a novel technique called HTTP/2 Rapid Reset. The layer 7 attacks were detected in late August 2023, the companies said in a coordinated disclosure. The cumulative susceptibility to this attack is being tracked as CVE-2023-44487,
☐ ☆ ✇ The Hacker News

GitHub's Secret Scanning Feature Now Covers AWS, Microsoft, Google, and Slack

By Newsroom — October 6th 2023 at 08:53
GitHub has announced an improvement to its secret scanning feature that extends validity checks to popular services such as Amazon Web Services (AWS), Microsoft, Google, and Slack. Validity checks, introduced by the Microsoft subsidiary earlier this year, alert users whether exposed tokens found by secret scanning are active, thereby allowing for effective remediation measures. It was first
☐ ☆ ✇ The Hacker News

Researchers Uncover AWS SSM Agent Misuse as a Covert Remote Access Trojan

By THN — August 2nd 2023 at 11:50
Cybersecurity researchers have discovered a new post-exploitation technique in Amazon Web Services (AWS) that allows the AWS Systems Manager Agent (SSM Agent) to be run as a remote access trojan on Windows and Linux environments "The SSM agent, a legitimate tool used by admins to manage their instances, can be re-purposed by an attacker who has achieved high privilege access on an endpoint with
☐ ☆ ✇ The Hacker News

SCARLETEEL Cryptojacking Campaign Exploiting AWS Fargate in Ongoing Campaign

By THN — July 11th 2023 at 09:58
Cloud environments continue to be at the receiving end of an ongoing advanced attack campaign dubbed SCARLETEEL, with the threat actors now setting their sights on Amazon Web Services (AWS) Fargate. "Cloud environments are still their primary target, but the tools and techniques used have adapted to bypass new security measures, along with a more resilient and stealthy command and control
☐ ☆ ✇ The Hacker News

FTC Slams Amazon with $30.8M Fine for Privacy Violations Involving Alexa and Ring

By Ravie Lakshmanan — June 3rd 2023 at 08:05
The U.S. Federal Trade Commission (FTC) has fined Amazon a cumulative $30.8 million over a series of privacy lapses regarding its Alexa assistant and Ring security cameras. This comprises a $25 million penalty for breaching children's privacy laws by retaining their Alexa voice recordings for indefinite time periods and preventing parents from exercising their deletion rights. "Amazon's history
☐ ☆ ✇ The Hacker News

Legion Malware Upgraded to Target SSH Servers and AWS Credentials

By Ravie Lakshmanan — May 24th 2023 at 10:00
An updated version of the commodity malware called Legion comes with expanded features to compromise SSH servers and Amazon Web Services (AWS) credentials associated with DynamoDB and CloudWatch. "This recent update demonstrates a widening of scope, with new capabilities such the ability to compromise SSH servers and retrieve additional AWS-specific credentials from Laravel web applications,"
☐ ☆ ✇ The Hacker News

Indonesian Cybercriminals Exploit AWS for Profitable Crypto Mining Operations

By Ravie Lakshmanan — May 22nd 2023 at 16:05
A financially motivated threat actor of Indonesian origin has been observed leveraging Amazon Web Services (AWS) Elastic Compute Cloud (EC2) instances to carry out illicit crypto mining operations. Cloud security company's Permiso P0 Labs, which first detected the group in November 2021, has assigned it the moniker GUI-vil (pronounced Goo-ee-vil). "The group displays a preference for Graphical
☐ ☆ ✇ The Hacker News

TikTok Fined $5.4 Million by French Regulator for Violating Cookie Laws

By Ravie Lakshmanan — January 14th 2023 at 05:01
Popular short-form video hosting service TikTok has been fined €5 million (about $5.4 million) by the French data protection watchdog for breaking cookie consent rules, making it the latest platform to face similar penalties after Amazon, Google, Meta, and Microsoft since 2020. "Users of 'tiktok[.]com' could not refuse cookies as easily as accepting them and they were not informed in a
☐ ☆ ✇ The Hacker News

Serious Attacks Could Have Been Staged Through This Amazon ECR Public Gallery Vulnerability

By Ravie Lakshmanan — December 13th 2022 at 13:58
A critical security flaw has been disclosed in Amazon Elastic Container Registry (ECR) Public Gallery that could have been potentially exploited to stage a multitude of attacks, according to cloud security firm Lightspin. "By exploiting this vulnerability, a malicious actor could delete all images in the Amazon ECR Public Gallery or update the image contents to inject malicious code," Gafnit
☐ ☆ ✇ The Hacker News

Researchers Detail New Attack Method to Bypass Popular Web Application Firewalls

By Ravie Lakshmanan — December 10th 2022 at 06:18
A new attack method can be used to circumvent web application firewalls (WAFs) of various vendors and infiltrate systems, potentially enabling attackers to gain access to sensitive business and customer information. Web application firewalls are a key line of defense to help filter, monitor, and block HTTP(S) traffic to and from a web application, and safeguard against attacks such as cross-site
☐ ☆ ✇ The Hacker News

Researchers Detail AppSync Cross-Tenant Vulnerability in Amazon Web Services

By Ravie Lakshmanan — November 28th 2022 at 11:56
Amazon Web Services (AWS) has resolved a cross-tenant vulnerability in its platform that could be weaponized by an attacker to gain unauthorized access to resources. The issue relates to a confused deputy problem, a type of privilege escalation where a program that doesn't have permission to perform an action can coerce a more-privileged entity to perform the action. The shortcoming was reported
☐ ☆ ✇ The Hacker News

Researchers Discover Hundreds of Amazon RDS Instances Leaking Users' Personal Data

By Ravie Lakshmanan — November 16th 2022 at 13:04
Hundreds of databases on Amazon Relational Database Service (Amazon RDS) are exposing personal identifiable information (PII), new findings from Mitiga, a cloud incident response company, show. "Leaking PII in this manner provides a potential treasure trove for threat actors – either during the reconnaissance phase of the cyber kill chain or extortionware/ransomware campaigns," researchers Ariel
☐ ☆ ✇ The Hacker News

Google Removes "App Permissions" List from Play Store for New "Data Safety" Section

By Ravie Lakshmanan — July 16th 2022 at 06:59
Following the launch of a new "Data safety" section for the Android app on the Play Store, Google appears to be readying to remove the app permissions list from both the mobile app and the web. The change was highlighted by Esper's Mishaal Rahman earlier this week. The Data safety section, which Google began rolling out in late April 2022, is the company's answer to Apple's Privacy Nutrition
☐ ☆ ✇ The Hacker News

Amazon Quietly Patches 'High Severity' Vulnerability in Android Photos App

By Ravie Lakshmanan — July 1st 2022 at 07:09
Amazon, in December 2021, patched a high severity vulnerability affecting its Photos app for Android that could have been exploited to steal a user's access tokens. "The Amazon access token is used to authenticate the user across multiple Amazon APIs, some of which contain personal data such as full name, email, and address," Checkmarx researchers João Morais and Pedro Umbelino said. "Others,
❌