FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Meta Warns of 8 Spyware Firms Targeting iOS, Android, and Windows Devices

By Newsroom — February 19th 2024 at 13:14
Meta Platforms said it took a series of steps to curtail malicious activity from eight different firms based in Italy, Spain, and the United Arab Emirates (U.A.E.) operating in the surveillance-for-hire industry. The findings are part of its Adversarial Threat Report for the fourth quarter of 2023. The spyware targeted iOS, Android, and Windows devices. "Their various malware included
☐ ☆ ✇ The Hacker News

Critical Exchange Server Flaw (CVE-2024-21410) Under Active Exploitation

By Newsroom — February 15th 2024 at 05:19
Microsoft on Wednesday acknowledged that a newly disclosed critical security flaw in Exchange Server has been actively exploited in the wild, a day after it released fixes for the vulnerability as part of its Patch Tuesday updates. Tracked as CVE-2024-21410 (CVSS score: 9.8), the issue has been described as a case of privilege escalation impacting the Exchange Server. "An attacker
☐ ☆ ✇ The Hacker News

DarkMe Malware Targets Traders Using Microsoft SmartScreen Zero-Day Vulnerability

By Newsroom — February 14th 2024 at 07:33
A newly disclosed security flaw in the Microsoft Defender SmartScreen has been exploited as a zero-day by an advanced persistent threat actor called Water Hydra (aka DarkCasino) targeting financial market traders. Trend Micro, which began tracking the campaign in late December 2023, said it entails the exploitation of CVE-2024-21412, a security bypass vulnerability related to Internet
☐ ☆ ✇ The Hacker News

Microsoft Rolls Out Patches for 73 Flaws, Including 2 Windows Zero-Days

By Newsroom — February 14th 2024 at 05:01
Microsoft has released patches to address 73 security flaws spanning its software lineup as part of its Patch Tuesday updates for February 2024, including two zero-days that have come under active exploitation. Of the 73 vulnerabilities, 5 are rated Critical, 65 are rated Important, and three and rated Moderate in severity. This is in addition to 24 flaws that have been fixed
☐ ☆ ✇ The Hacker News

Fortinet Warns of Critical FortiOS SSL VPN Flaw Likely Under Active Exploitation

By Newsroom — February 9th 2024 at 07:45
Fortinet has disclosed a new critical security flaw in FortiOS SSL VPN that it said is likely being exploited in the wild. The vulnerability, CVE-2024-21762 (CVSS score: 9.6), allows for the execution of arbitrary code and commands. "An out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially
☐ ☆ ✇ The Hacker News

Warning: New Ivanti Auth Bypass Flaw Affects Connect Secure and ZTA Gateways

By Newsroom — February 9th 2024 at 03:35
Ivanti has alerted customers of yet another high-severity security flaw in its Connect Secure, Policy Secure, and ZTA gateway devices that could allow attackers to bypass authentication. The issue, tracked as CVE-2024-22024, is rated 8.3 out of 10 on the CVSS scoring system. "An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti
☐ ☆ ✇ The Hacker News

Global Coalition and Tech Giants Unite Against Commercial Spyware Abuse

By Newsroom — February 7th 2024 at 09:45
A coalition of dozens of countries, including France, the U.K., and the U.S., along with tech companies such as Google, MDSec, Meta, and Microsoft, have signed a joint agreement to curb the abuse of commercial spyware to commit human rights abuses. The initiative, dubbed the Pall Mall Process, aims to tackle the proliferation and irresponsible use of commercial cyber intrusion tools by
☐ ☆ ✇ The Hacker News

Chinese Hackers Exploited FortiGate Flaw to Breach Dutch Military Network

By Newsroom — February 7th 2024 at 06:29
Chinese state-backed hackers broke into a computer network that's used by the Dutch armed forces by targeting Fortinet FortiGate devices. "This [computer network] was used for unclassified research and development (R&D)," the Dutch Military Intelligence and Security Service (MIVD) said in a statement. "Because this system was self-contained, it did not lead to any damage to the
☐ ☆ ✇ The Hacker News

Warning: New Malware Emerges in Attacks Exploiting Ivanti VPN Vulnerabilities

By Newsroom — February 1st 2024 at 07:43
Google-owned Mandiant said it identified new malware employed by a China-nexus espionage threat actor known as UNC5221 and other threat groups during post-exploitation activity targeting Ivanti Connect Secure VPN and Policy Secure devices. This includes custom web shells such as BUSHWALK, CHAINLINE, FRAMESTING, and a variant of LIGHTWIRE. "CHAINLINE is a Python web shell backdoor that is
☐ ☆ ✇ The Hacker News

New CherryLoader Malware Mimics CherryTree to Deploy PrivEsc Exploits

By Newsroom — January 25th 2024 at 07:21
A new Go-based malware loader called CherryLoader has been discovered by threat hunters in the wild to deliver additional payloads onto compromised hosts for follow-on exploitation. Arctic Wolf Labs, which discovered the new attack tool in two recent intrusions, said the loader's icon and name masquerades as the legitimate CherryTree note-taking application to dupe potential victims
☐ ☆ ✇ The Hacker News

U.S. Cybersecurity Agency Warns of Actively Exploited Ivanti EPMM Vulnerability

By Newsroom — January 19th 2024 at 04:55
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a now-patched critical flaw impacting Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core to its Known Exploited Vulnerabilities (KEV) catalog, stating it's being actively exploited in the wild. The vulnerability in question is CVE-2023-35082 (CVSS score: 9.8), an authentication bypass
☐ ☆ ✇ The Hacker News

Zero-Day Alert: Update Chrome Now to Fix New Actively Exploited Vulnerability

By Newsroom — January 17th 2024 at 02:20
Google on Tuesday released updates to fix four security issues in its Chrome browser, including an actively exploited zero-day flaw. The issue, tracked as CVE-2024-0519, concerns an out-of-bounds memory access in the V8 JavaScript and WebAssembly engine, which can be weaponized by threat actors to trigger a crash. <!-- adsense --> "By reading out-of-bounds memory, an attacker might be able to
☐ ☆ ✇ The Hacker News

Nation-State Actors Weaponize Ivanti VPN Zero-Days, Deploying 5 Malware Families

By Newsroom — January 12th 2024 at 13:53
As many as five different malware families were deployed by suspected nation-state actors as part of post-exploitation activities leveraging&nbsp;two zero-day vulnerabilities&nbsp;in Ivanti Connect Secure (ICS) VPN appliances since early December 2023. "These families allow the threat actors to circumvent authentication and provide backdoor access to these devices," Mandiant&nbsp;said&nbsp;in an
☐ ☆ ✇ The Hacker News

Act Now: CISA Flags Active Exploitation of Microsoft SharePoint Vulnerability

By Newsroom — January 12th 2024 at 06:35
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has&nbsp;added&nbsp;a critical security vulnerability impacting Microsoft SharePoint Server to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The issue, tracked as&nbsp;CVE-2023-29357&nbsp;(CVSS score: 9.8), is a privilege escalation flaw that could be exploited by an attacker to gain
☐ ☆ ✇ The Hacker News

Chinese Hackers Exploit Zero-Day Flaws in Ivanti Connect Secure and Policy Secure

By Newsroom — January 11th 2024 at 05:29
A pair of zero-day flaws identified in Ivanti Connect Secure (ICS) and Policy Secure have been chained by suspected China-linked nation-state actors to breach less than 10 customers. Cybersecurity firm Volexity, which&nbsp;identified&nbsp;the activity on the network of one of its customers in the second week of December 2023, attributed it to a hacking group it tracks under the name&nbsp;UTA0178
☐ ☆ ✇ The Hacker News

Microsoft's January 2024 Windows Update Patches 48 New Vulnerabilities

By Newsroom — January 10th 2024 at 05:26
Microsoft has addressed a total of&nbsp;48 security flaws&nbsp;spanning its software as part of its Patch Tuesday updates for January 2024. Of the 48 bugs, two are rated Critical and 46 are rated Important in severity. There is no evidence that any of the issues are publicly known or under active attack at the time of release, making it the second consecutive Patch Tuesday with no zero-days. The
☐ ☆ ✇ The Hacker News

CISA Flags 6 Vulnerabilities - Apple, Apache, Adobe, D-Link, Joomla Under Attack

By Newsroom — January 10th 2024 at 04:50
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has&nbsp;added&nbsp;six security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This includes&nbsp;CVE-2023-27524&nbsp;(CVSS score: 8.9), a high-severity vulnerability impacting the Apache Superset open-source data visualization software that could enable remote code execution.
☐ ☆ ✇ The Hacker News

Alert: Ivanti Releases Patch for Critical Vulnerability in Endpoint Manager Solution

By Newsroom — January 5th 2024 at 07:42
Ivanti has released security updates to address a critical flaw impacting its Endpoint Manager (EPM) solution that, if successfully exploited, could result in remote code execution (RCE) on susceptible servers. Tracked as CVE-2023-39336, the vulnerability has been rated 9.6 out of 10 on the CVSS scoring system. The shortcoming impacts EPM 2021 and EPM 2022 prior to SU5. “If exploited, an
☐ ☆ ✇ The Hacker News

Most Sophisticated iPhone Hack Ever Exploited Apple's Hidden Hardware Feature

By Newsroom — December 28th 2023 at 11:19
The&nbsp;Operation Triangulation&nbsp;spyware attacks targeting Apple iOS devices leveraged never-before-seen exploits that made it possible to even bypass pivotal hardware-based security protections erected by the company. Russian cybersecurity firm Kaspersky, which&nbsp;discovered&nbsp;the&nbsp;campaign&nbsp;at the beginning of 2023 after becoming one of the targets,&nbsp;described&nbsp;it as
☐ ☆ ✇ The Hacker News

Critical Zero-Day in Apache OfBiz ERP System Exposes Businesses to Attack

By Newsroom — December 27th 2023 at 15:39
A new zero-day security flaw has been discovered in Apache OfBiz, an open-source Enterprise Resource Planning (ERP) system that could be exploited to bypass authentication protections. The vulnerability, tracked as&nbsp;CVE-2023-51467, resides in the login functionality and is the result of an incomplete patch for another critical vulnerability (CVE-2023-49070, CVSS score: 9.8) that was released
☐ ☆ ✇ The Hacker News

Chinese Hackers Exploited New Zero-Day in Barracuda's ESG Appliances

By Newsroom — December 27th 2023 at 12:35
Barracuda has revealed that Chinese threat actors exploited a new zero-day in its Email Security Gateway (ESG) appliances to deploy backdoors on a "limited number" of devices. Tracked as&nbsp;CVE-2023-7102, the issue relates to a case of&nbsp;arbitrary code execution&nbsp;that resides within a third-party and open-source library named Spreadsheet::ParseExcel that's used by the Amavis scanner
☐ ☆ ✇ The Hacker News

Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

By Newsroom — December 22nd 2023 at 12:46
A new phishing campaign is leveraging decoy Microsoft Word documents as bait to deliver a backdoor written in the&nbsp;Nim programming language. "Malware written in uncommon programming languages puts the security community at a disadvantage as researchers and reverse engineers' unfamiliarity can hamper their investigation," Netskope researchers Ghanashyam Satpathy and Jan Michael Alcantara&nbsp
☐ ☆ ✇ The Hacker News

Experts Detail Multi-Million Dollar Licensing Model of Predator Spyware

By Newsroom — December 21st 2023 at 16:48
A new analysis of the sophisticated commercial spyware called Predator has revealed that its ability to persist between reboots is offered as an "add-on feature" and that it depends on the licensing options opted by a customer. "In 2021, Predator spyware couldn't survive a reboot on the infected Android system (it had it on iOS)," Cisco Talos researchers Mike Gentile, Asheer Malhotra, and Vitor
☐ ☆ ✇ The Hacker News

Urgent: New Chrome Zero-Day Vulnerability Exploited in the Wild - Update ASAP

By Newsroom — December 21st 2023 at 03:41
Google has rolled out security updates for the Chrome web browser to address a high-severity zero-day flaw that it said has been exploited in the wild. The vulnerability, assigned the CVE identifier&nbsp;CVE-2023-7024, has been described as a&nbsp;heap-based buffer overflow bug&nbsp;in the WebRTC framework that could be exploited to result in program crashes or arbitrary code execution. Clément
☐ ☆ ✇ The Hacker News

Microsoft's Final 2023 Patch Tuesday: 33 Flaws Fixed, Including 4 Critical

By Newsroom — December 13th 2023 at 05:50
Microsoft released its final set of Patch Tuesday updates for 2023, closing out&nbsp;33 flaws&nbsp;in its software, making it one of the lightest releases in recent years. Of the 33 shortcomings, four are rated Critical and 29 are rated Important in severity. The fixes are in addition to&nbsp;18 flaws&nbsp;Microsoft addressed in its Chromium-based Edge browser since the release of&nbsp;Patch
☐ ☆ ✇ The Hacker News

Apple Releases Security Updates to Patch Critical iOS and macOS Security Flaws

By Newsroom — December 12th 2023 at 06:44
Apple on Monday released&nbsp;security patches&nbsp;for iOS, iPadOS, macOS, tvOS, watchOS, and Safari web browser to address multiple security flaws, in addition to backporting fixes for two recently disclosed zero-days to older devices. This includes updates for&nbsp;12 security vulnerabilities&nbsp;in iOS and iPadOS spanning AVEVideoEncoder, ExtensionKit, Find My, ImageIO, Kernel, Safari
☐ ☆ ✇ The Hacker News

Hackers Exploited ColdFusion Vulnerability to Breach Federal Agency Servers

By Newsroom — December 6th 2023 at 10:10
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a&nbsp;high-severity Adobe ColdFusion vulnerability&nbsp;by unidentified threat actors to gain initial access to government servers. "The vulnerability in ColdFusion (CVE-2023-26360) presents as an improper access control issue and exploitation of this CVE can result in arbitrary code execution,"
☐ ☆ ✇ The Hacker News

Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability

By Newsroom — November 29th 2023 at 04:27
Google has rolled out security updates to fix seven security issues in its Chrome browser, including a zero-day that has come under active exploitation in the wild. Tracked as&nbsp;CVE-2023-6345, the high-severity vulnerability has been described as an integer overflow bug in Skia, an open source 2D graphics library. Benoît Sevens and Clément Lecigne of Google's Threat Analysis Group (TAG) have
☐ ☆ ✇ The Hacker News

How to Handle Retail SaaS Security on Cyber Monday

By The Hacker News — November 27th 2023 at 17:57
If forecasters are right, over the course of today, consumers will spend&nbsp;$13.7 billion. Just about every click, sale, and engagement will be captured by a CRM platform. Inventory applications will trigger automated re-orders; communication tools will send automated email and text messages confirming sales and sharing shipping information.&nbsp; SaaS applications supporting retail efforts
☐ ☆ ✇ The Hacker News

Mirai-based Botnet Exploiting Zero-Day Bugs in Routers and NVRs for Massive DDoS Attacks

By Newsroom — November 23rd 2023 at 10:47
An active malware campaign is leveraging two zero-day vulnerabilities with remote code execution (RCE) functionality to rope routers and video recorders into a Mirai-based distributed denial-of-service (DDoS) botnet. “The payload targets routers and network video recorder (NVR) devices with default admin credentials and installs Mirai variants when successful,” Akamai said in an advisory
☐ ☆ ✇ The Hacker News

CISA Adds Three Security Flaws with Active Exploitation to KEV Catalog

By Newsroom — November 17th 2023 at 05:57
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added three security flaws to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation in the wild. The vulnerabilities are as follows - CVE-2023-36584 (CVSS score: 5.4) - Microsoft Windows Mark-of-the-Web (MotW) Security Feature Bypass Vulnerability CVE-2023-1671 (CVSS score: 9.8) -
☐ ☆ ✇ The Hacker News

Zero-Day Flaw in Zimbra Email Software Exploited by Four Hacker Groups

By Newsroom — November 16th 2023 at 16:09
A zero-day flaw in the Zimbra Collaboration email software was exploited by four different groups in real-world attacks to pilfer email data, user credentials, and authentication tokens. "Most of this activity occurred after the initial fix became public on GitHub," Google Threat Analysis Group (TAG) said in a report shared with The Hacker News. The flaw, tracked as CVE-2023-37580 (CVSS score:
☐ ☆ ✇ The Hacker News

Experts Uncover DarkCasino: New Emerging APT Threat Exploiting WinRAR Flaw

By Newsroom — November 16th 2023 at 13:51
A hacking group that leveraged a recently disclosed security flaw in the WinRAR software as a zero-day has now been categorized as an entirely new advanced persistent threat (APT). Cybersecurity company NSFOCUS has described DarkCasino as an "economically motivated" actor that first came to light in 2021. "DarkCasino is an APT threat actor with strong technical and learning ability, who is good
☐ ☆ ✇ The Hacker News

Alert: Microsoft Releases Patch Updates for 5 New Zero-Day Vulnerabilities

By Newsroom — November 15th 2023 at 05:46
Microsoft has released fixes to address 63 security bugs in its software for the month of November 2023, including three vulnerabilities that have come under active exploitation in the wild. Of the 63 flaws, three are rated Critical, 56 are rated Important, and four are rated Moderate in severity. Two of them have been listed as publicly known at the time of the release. The updates are in
☐ ☆ ✇ The Hacker News

CISA Sets a Deadline - Patch Juniper Junos OS Flaws Before November 17

By Newsroom — November 14th 2023 at 06:03
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has given a November 17, 2023, deadline for federal agencies and organizations to apply mitigations to secure against a number of security flaws in Juniper Junos OS that came to light in August. The agency on Monday added five vulnerabilities to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active
☐ ☆ ✇ The Hacker News

Chinese Hackers Launch Covert Espionage Attacks on 24 Cambodian Organizations

By Newsroom — November 13th 2023 at 05:58
Cybersecurity researchers have discovered what they say is malicious cyber activity orchestrated by two prominent Chinese nation-state hacking groups targeting 24 Cambodian government organizations. "This activity is believed to be part of a long-term espionage campaign," Palo Alto Networks Unit 42 researchers said in a report last week. "The observed activity aligns with geopolitical goals of
☐ ☆ ✇ The Hacker News

Zero-Day Alert: Lace Tempest Exploits SysAid IT Support Software Vulnerability

By Newsroom — November 9th 2023 at 16:54
The threat actor known as Lace Tempest has been linked to the exploitation of a zero-day flaw in SysAid IT support software in limited attacks, according to new findings from Microsoft. Lace Tempest, which is known for distributing the Cl0p ransomware, has in the past leveraged zero-day flaws in MOVEit Transfer and PaperCut servers. The issue, tracked as CVE-2023-47246, concerns a path traversal
☐ ☆ ✇ The Hacker News

Nation State Hackers Exploiting Zero-Day in Roundcube Webmail Software

By Newsroom — October 25th 2023 at 13:20
The threat actor known as Winter Vivern has been observed exploiting a zero-day flaw in Roundcube webmail software on October 11, 2023, to harvest email messages from victims' accounts. "Winter Vivern has stepped up its operations by using a zero-day vulnerability in Roundcube," ESET security researcher Matthieu Faou said in a new report published today. Previously, it was using known
☐ ☆ ✇ The Hacker News

Backdoor Implanted on Hacked Cisco Devices Modified to Evade Detection

By Newsroom — October 24th 2023 at 06:33
The backdoor implanted on Cisco devices by exploiting a pair of zero-day flaws in IOS XE software has been modified by the threat actor so as to escape visibility via previous fingerprinting methods. "Investigated network traffic to a compromised device has shown that the threat actor has upgraded the implant to do an extra header check," NCC Group's Fox-IT team said. "Thus, for a lot of devices
☐ ☆ ✇ The Hacker News

Cisco Zero-Day Exploited to Implant Malicious Lua Backdoor on Thousands of Devices

By Newsroom — October 21st 2023 at 03:46
Cisco has warned of a new zero-day flaw in IOS XE that has been actively exploited by an unknown threat actor to deploy a malicious Lua-based implant on susceptible devices. Tracked as CVE-2023-20273 (CVSS score: 7.2), the issue relates to a privilege escalation flaw in the web UI feature and is said to have been used alongside CVE-2023-20198 (CVSS score: 10.0) as part of an exploit chain. "The
☐ ☆ ✇ The Hacker News

Signal Debunks Zero-Day Vulnerability Reports, Finds No Evidence

By Newsroom — October 16th 2023 at 09:31
Encrypted messaging app Signal has pushed back against "viral reports" of an alleged zero-day flaw in its software, stating it found no evidence to support the claim. "After responsible investigation *we have no evidence that suggests this vulnerability is real* nor has any additional info been shared via our official reporting channels," it said in a series of messages posted in X (formerly
☐ ☆ ✇ The Hacker News

Microsoft Releases October 2023 Patches for 103 Flaws, Including 2 Active Exploits

By Newsroom — October 11th 2023 at 07:00
Microsoft has released its Patch Tuesday updates for October 2023, addressing a total of 103 flaws in its software, two of which have come under active exploitation in the wild. Of the 103 flaws, 13 are rated Critical and 90 are rated Important in severity. This is apart from 18 security vulnerabilities addressed in its Chromium-based Edge browser since the second Tuesday of September. The two
☐ ☆ ✇ The Hacker News

Microsoft Warns of Nation-State Hackers Exploiting Critical Atlassian Confluence Vulnerability

By Newsroom — October 11th 2023 at 04:12
Microsoft has linked the exploitation of a recently disclosed critical flaw in Atlassian Confluence Data Center and Server to a nation-state actor it tracks as Storm-0062 (aka DarkShadow or Oro0lxy). The tech giant's threat intelligence team said it observed in-the-wild abuse of the vulnerability since September 14, 2023. "CVE-2023-22515 is a critical privilege escalation vulnerability in
☐ ☆ ✇ The Hacker News

Apple Rolls Out Security Patches for Actively Exploited iOS Zero-Day Flaw

By Newsroom — October 5th 2023 at 03:42
Apple on Wednesday rolled out security patches to address a new zero-day flaw in iOS and iPadOS that it said has come under active exploitation in the wild. Tracked as CVE-2023-42824, the kernel vulnerability could be abused by a local attacker to elevate their privileges. The iPhone maker said it addressed the problem with improved checks. "Apple is aware of a report that this issue may have
☐ ☆ ✇ The Hacker News

Atlassian Confluence Hit by New Actively Exploited Zero-Day – Patch Now

By Newsroom — October 5th 2023 at 03:28
Atlassian has released fixes to contain an actively exploited critical zero-day flaw impacting publicly accessible Confluence Data Center and Server instances. The vulnerability, tracked as CVE-2023-22515, is remotely exploitable and allows external attackers to create unauthorized Confluence administrator accounts and access Confluence servers. It does not impact Confluence versions prior to
☐ ☆ ✇ The Hacker News

New Apple Zero-Days Exploited to Target Egyptian ex-MP with Predator Spyware

By THN — September 23rd 2023 at 06:12
The three zero-day flaws addressed by Apple on September 21, 2023, were leveraged as part of an iPhone exploit chain in an attempt to deliver a spyware strain called Predator targeting former Egyptian member of parliament Ahmed Eltantawy between May and September 2023. "The targeting took place after Eltantawy publicly stated his plans to run for President in the 2024 Egyptian elections," the
☐ ☆ ✇ The Hacker News

Apple Rushes to Patch 3 New Zero-Day Flaws: iOS, macOS, Safari, and More Vulnerable

By THN — September 22nd 2023 at 02:11
Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari, taking the total tally of zero-day bugs discovered in its software this year to 16. The list of security vulnerabilities is as follows - CVE-2023-41991 - A certificate validation issue in the Security framework that could allow a
☐ ☆ ✇ The Hacker News

Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws

By THN — September 13th 2023 at 05:18
Microsoft has released software fixes to remediate 59 bugs spanning its product portfolio, including two zero-day flaws that have been actively exploited by malicious cyber actors. Of the 59 vulnerabilities, five are rated Critical, 55 are rated Important, and one is rated Moderate in severity. The update is in addition to 35 flaws patched in the Chromium-based Edge browser since last month's
☐ ☆ ✇ The Hacker News

Update Adobe Acrobat and Reader to Patch Actively Exploited Vulnerability

By THN — September 13th 2023 at 02:57
Adobe's Patch Tuesday update for September 2023 comes with a patch for a critical actively exploited security flaw in Acrobat and Reader that could permit an attacker to execute malicious code on susceptible systems. The vulnerability, tracked as CVE-2023-26369, is rated 7.8 for severity on the CVSS scoring system and impacts both Windows and macOS versions of Acrobat DC, Acrobat Reader DC,
☐ ☆ ✇ The Hacker News

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

By THN — September 13th 2023 at 01:50
Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser. The shortcoming, assigned the identifier CVE-2023-4863, is a heap buffer overflow flaw in the WebP image format that could result in arbitrary code execution when
☐ ☆ ✇ The Hacker News

Apple Rushes to Patch Zero-Day Flaws Exploited for Pegasus Spyware on iPhones

By THN — September 8th 2023 at 03:11
Apple on Thursday released emergency security updates for iOS, iPadOS, macOS, and watchOS to address two zero-day flaws that have been exploited in the wild to deliver NSO Group's Pegasus mercenary spyware. The issues are described as below - CVE-2023-41061 - A validation issue in Wallet that could result in arbitrary code execution when handling a maliciously crafted attachment. CVE-2023-41064
☐ ☆ ✇ The Hacker News

Urgent FBI Warning: Barracuda Email Gateways Vulnerable Despite Recent Patches

By THN — August 25th 2023 at 08:27
The U.S. Federal Bureau of Investigation (FBI) is warning that Barracuda Networks Email Security Gateway (ESG) appliances patched against a recently disclosed critical flaw continue to be at risk of potential compromise from suspected Chinese hacking groups. It also deemed the fixes as "ineffective" and that it "continues to observe active intrusions and considers all affected Barracuda ESG
☐ ☆ ✇ The Hacker News

Ivanti Warns of Critical Zero-Day Flaw Being Actively Exploited in Sentry Software

By THN — August 22nd 2023 at 04:45
Software services provider Ivanti is warning of a new critical zero-day flaw impacting Ivanti Sentry (formerly MobileIron Sentry) that it said is being actively exploited in the wild, marking an escalation of its security woes. Tracked as CVE-2023-38035 (CVSS score: 9.8), the issue has been described as a case of authentication bypass impacting versions 9.18 and prior due to what it called an
☐ ☆ ✇ The Hacker News

Phishers Exploit Salesforce's Email Services Zero-Day in Targeted Facebook Campaign

By THN — August 2nd 2023 at 12:55
A sophisticated Facebook phishing campaign has been observed exploiting a zero-day flaw in Salesforce's email services, allowing threat actors to craft targeted phishing messages using the company's domain and infrastructure. "Those phishing campaigns cleverly evade conventional detection methods by chaining the Salesforce vulnerability and legacy quirks in Facebook's Web Games platform,"
☐ ☆ ✇ The Hacker News

Apple Rolls Out Urgent Patches for Zero-Day Flaws Impacting iPhones, iPads and Macs

By THN — July 25th 2023 at 03:36
Apple has rolled out security updates to iOS, iPadOS, macOS, tvOS, watchOS, and Safari to address several security vulnerabilities, including one actively exploited zero-day bug in the wild. Tracked as CVE-2023-38606, the shortcoming resides in the kernel and permits a malicious app to modify sensitive kernel state potentially. The company said it was addressed with improved state management. "
☐ ☆ ✇ The Hacker News

Critical Zero-Days in Atera Windows Installers Expose Users to Privilege Escalation Attacks

By THN — July 24th 2023 at 13:01
Zero-day vulnerabilities in Windows Installers for the Atera remote monitoring and management software could act as a springboard to launch privilege escalation attacks. The flaws, discovered by Mandiant on February 28, 2023, have been assigned the identifiers CVE-2023-26077 and CVE-2023-26078, with the issues remediated in versions 1.8.3.7 and 1.8.4.9 released by Atera on April 17, 2023, and
☐ ☆ ✇ The Hacker News

Zimbra Warns of Critical Zero-Day Flaw in Email Software Amid Active Exploitation

By THN — July 14th 2023 at 07:05
Zimbra has warned of a critical zero-day security flaw in its email software that has come under active exploitation in the wild. "A security vulnerability in Zimbra Collaboration Suite Version 8.8.15 that could potentially impact the confidentiality and integrity of your data has surfaced," the company said in an advisory. It also said that the issue has been addressed and that it's expected to
☐ ☆ ✇ The Hacker News

Microsoft Releases Patches for 132 Vulnerabilities, Including 6 Under Active Attack

By The Hacker News — July 12th 2023 at 05:34
Microsoft on Tuesday released updates to address a total of 132 new security flaws spanning its software, including six zero-day flaws that it said have been actively exploited in the wild. Of the 132 vulnerabilities, nine are rated Critical, 122 are rated Important in severity, and one has been assigned a severity rating of "None." This is in addition to eight flaws the tech giant patched in
☐ ☆ ✇ The Hacker News

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

By Ravie Lakshmanan — June 24th 2023 at 15:30
The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel
☐ ☆ ✇ The Hacker News

Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems

By Ravie Lakshmanan — June 14th 2023 at 16:46
The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials
❌