FreshRSS

🔒
☐ ☆ ✇ The Hacker News

New Glibc Flaw Grants Attackers Root Access on Major Linux Distros

By Newsroom — January 31st 2024 at 05:44
Malicious local attackers can obtain full root access on Linux machines by taking advantage of a newly disclosed security flaw in the GNU C library (aka glibc). Tracked as CVE-2023-6246 (CVSS score: 7.8), the heap-based buffer overflow vulnerability is rooted in glibc's __vsyslog_internal() function, which is used by syslog() and vsyslog() for system logging purposes. It's said to have
☐ ☆ ✇ The Hacker News

Critical Cisco Flaw Lets Hackers Remotely Take Over Unified Comms Systems

By Newsroom — January 26th 2024 at 05:13
Cisco has released patches to address a critical security flaw impacting Unified Communications and Contact Center Solutions products that could permit an unauthenticated, remote attacker to execute arbitrary code on an affected device. Tracked as CVE-2024-20253 (CVSS score: 9.9), the issue stems from improper processing of user-provided data that a threat actor could abuse to send a
☐ ☆ ✇ The Hacker News

UAC-0099 Using WinRAR Exploit to Target Ukrainian Firms with LONEPAGE Malware

By Newsroom — December 22nd 2023 at 07:46
The threat actor known as UAC-0099 has been linked to continued attacks aimed at Ukraine, some of which leverage a high-severity flaw in the WinRAR software to deliver a malware strain called LONEPAGE. "The threat actor targets Ukrainian employees working for companies outside of Ukraine," cybersecurity firm Deep Instinct said in a Thursday analysis. UAC-0099 was first
☐ ☆ ✇ The Hacker News

Urgent: New Chrome Zero-Day Vulnerability Exploited in the Wild - Update ASAP

By Newsroom — December 21st 2023 at 03:41
Google has rolled out security updates for the Chrome web browser to address a high-severity zero-day flaw that it said has been exploited in the wild. The vulnerability, assigned the CVE identifier CVE-2023-7024, has been described as a heap-based buffer overflow bug in the WebRTC framework that could be exploited to result in program crashes or arbitrary code execution. Clément
☐ ☆ ✇ The Hacker News

Hackers Exploited ColdFusion Vulnerability to Breach Federal Agency Servers

By Newsroom — December 6th 2023 at 10:10
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a high-severity Adobe ColdFusion vulnerability by unidentified threat actors to gain initial access to government servers. "The vulnerability in ColdFusion (CVE-2023-26360) presents as an improper access control issue and exploitation of this CVE can result in arbitrary code execution,"
☐ ☆ ✇ The Hacker News

Microsoft Warns of Kremlin-Backed APT28 Exploiting Critical Outlook Vulnerability

By Newsroom — December 5th 2023 at 06:59
Microsoft on Monday said it detected Kremlin-backed nation-state activity exploiting a now-patched critical security flaw in its Outlook email service to gain unauthorized access to victims' accounts within Exchange servers. The tech giant attributed the intrusions to a threat actor it called Forest Blizzard (formerly Strontium), which is also widely tracked under the
☐ ☆ ✇ The Hacker News

Konni Group Using Russian-Language Malicious Word Docs in Latest Attacks

By Newsroom — November 23rd 2023 at 14:46
A new phishing attack has been observed leveraging a Russian-language Microsoft Word document to deliver malware capable of harvesting sensitive information from compromised Windows hosts. The activity has been attributed to a threat actor called Konni, which is assessed to share overlaps with a North Korean cluster tracked as Kimsuky (aka APT43). "This campaign relies on a remote access trojan
☐ ☆ ✇ The Hacker News

Experts Uncover DarkCasino: New Emerging APT Threat Exploiting WinRAR Flaw

By Newsroom — November 16th 2023 at 13:51
A hacking group that leveraged a recently disclosed security flaw in the WinRAR software as a zero-day has now been categorized as an entirely new advanced persistent threat (APT). Cybersecurity company NSFOCUS has described DarkCasino as an "economically motivated" actor that first came to light in 2021. "DarkCasino is an APT threat actor with strong technical and learning ability, who is good
☐ ☆ ✇ The Hacker News

SideCopy Exploiting WinRAR Flaw in Attacks Targeting Indian Government Entities

By Newsroom — November 7th 2023 at 08:59
The Pakistan-linked threat actor known as SideCopy has been observed leveraging the recent WinRAR security vulnerability in its attacks targeting Indian government entities to deliver various remote access trojans such as AllaKore RAT, Ares RAT, and DRat. Enterprise security firm SEQRITE described the campaign as multi-platform, with the attacks also designed to infiltrate Linux systems with a
☐ ☆ ✇ The Hacker News

Google TAG Detects State-Backed Threat Actors Exploiting WinRAR Flaw

By Newsroom — October 19th 2023 at 04:02
A number of state-back threat actors from Russia and China have been observed exploiting a recent security flaw in the WinRAR archiver tool for Windows as part of their operations. The vulnerability in question is CVE-2023-38831 (CVSS score: 7.8), which allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The shortcoming has been actively
☐ ☆ ✇ The Hacker News

Critical Vulnerabilities Uncovered in Open Source CasaOS Cloud Software

By Newsroom — October 17th 2023 at 14:37
Two critical security flaws discovered in the open-source CasaOS personal cloud software could be successfully exploited by attackers to achieve arbitrary code execution and take over susceptible systems. The vulnerabilities, tracked as CVE-2023-37265 and CVE-2023-37266, both carry a CVSS score of 9.8 out of a maximum of 10. Sonar security researcher Thomas Chauchefoin, who discovered the bugs, 
☐ ☆ ✇ The Hacker News

Pro-Russian Hackers Exploiting Recent WinRAR Vulnerability in New Campaign

By Newsroom — October 16th 2023 at 13:55
Pro-Russian hacking groups have exploited a recently disclosed security vulnerability in the WinRAR archiving utility as part of a phishing campaign designed to harvest credentials from compromised systems. "The attack involves the use of malicious archive files that exploit the recently discovered vulnerability affecting the WinRAR compression software versions prior to 6.23 and traced as CVE-
☐ ☆ ✇ The Hacker News

Beware: Fake Exploit for WinRAR Vulnerability on GitHub Infects Users with Venom RAT

By THN — September 21st 2023 at 05:03
A malicious actor released a fake proof-of-concept (PoC) exploit for a recently disclosed WinRAR vulnerability on GitHub with an aim to infect users who downloaded the code with Venom RAT malware. "The fake PoC meant to exploit this WinRAR vulnerability was based on a publicly available PoC script that exploited a SQL injection vulnerability in an application called GeoServer, which is tracked
☐ ☆ ✇ The Hacker News

Transparent Tribe Uses Fake YouTube Android Apps to Spread CapraRAT Malware

By THN — September 19th 2023 at 06:56
The suspected Pakistan-linked threat actor known as Transparent Tribe is using malicious Android apps mimicking YouTube to distribute the CapraRAT mobile remote access trojan (RAT), demonstrating the continued evolution of the activity. "CapraRAT is a highly invasive tool that gives the attacker control over much of the data on the Android devices that it infects," SentinelOne security
☐ ☆ ✇ Naked Security

S3 Ep149: How many cryptographers does it take to change a light bulb?

By Paul Ducklin — August 24th 2023 at 18:50
Latest episode - listen now! Full transcript inside...

☐ ☆ ✇ The Hacker News

WinRAR Security Flaw Exploited in Zero-Day Attacks to Target Traders

By THN — August 24th 2023 at 11:12
A recently patched security flaw in the popular WinRAR archiving software has been exploited as a zero-day since April 2023, new findings from Group-IB reveal. The vulnerability, cataloged as CVE-2023-38831, allows threat actors to spoof file extensions, thereby making it possible to launch malicious scripts contained within an archive that masquerades as seemingly innocuous image or text files.
☐ ☆ ✇ The Hacker News

New WinRAR Vulnerability Could Allow Hackers to Take Control of Your PC

By THN — August 21st 2023 at 13:44
A high-severity security flaw has been disclosed in the WinRAR utility that could be potentially exploited by a threat actor to achieve remote code execution on Windows systems. Tracked as CVE-2023-40477 (CVSS score: 7.8), the vulnerability has been described as a case of improper validation while processing recovery volumes. "The issue results from the lack of proper validation of user-supplied
☐ ☆ ✇ The Hacker News

Multiple Campaigns Exploit VMware Vulnerability to Deploy Crypto Miners and Ransomware

By Ravie Lakshmanan — October 21st 2022 at 14:56
A now-patched vulnerability in VMware Workspace ONE Access has been observed being exploited to deliver both cryptocurrency miners and ransomware on affected machines. "The attacker intends to utilize a victim's resources as much as possible, not only to install RAR1Ransom for extortion, but also to spread GuardMiner to collect cryptocurrency," Fortinet FortiGuard Labs researcher Cara Lin said 
☐ ☆ ✇ The Hacker News

Warning: PyPI Feature Executes Code Automatically After Python Package Download

By Ravie Lakshmanan — September 2nd 2022 at 10:21
In another finding that could expose developers to increased risk of a supply chain attack, it has emerged that nearly one-third of the packages in PyPI, the Python Package Index, trigger automatic code execution upon downloading them. "A worrying feature in pip/PyPI allows code to automatically run when developers are merely downloading a package," Checkmarx researcher Yehuda Gelb said in a
☐ ☆ ✇ The Hacker News

GitLab Issues Patch for Critical Flaw in its Community and Enterprise Software

By Ravie Lakshmanan — August 24th 2022 at 06:21
DevOps platform GitLab this week issued patches to address a critical security flaw in its software that could lead to arbitrary code execution on affected systems. Tracked as CVE-2022-2884, the issue is rated 9.9 on the CVSS vulnerability scoring system and impacts all versions of GitLab Community Edition (CE) and Enterprise Edition (EE) starting from 11.3.4 before 15.1.5, 15.2 before 15.2.3,
☐ ☆ ✇ The Hacker News

CISA Issues Warning on Active Exploitation of UnRAR Software for Linux Systems

By Ravie Lakshmanan — August 10th 2022 at 06:59
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a recently disclosed security flaw in the UnRAR utility to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. Tracked as CVE-2022-30333 (CVSS score: 7.5), the issue concerns a path traversal vulnerability in the Unix versions of UnRAR that can be triggered upon extracting a
☐ ☆ ✇ The Hacker News

New UnRAR Vulnerability Could Let Attackers Hack Zimbra Webmail Servers

By Ravie Lakshmanan — June 29th 2022 at 09:29
A new security vulnerability has been disclosed in RARlab's UnRAR utility that, if successfully exploited, could permit a remote attacker to execute arbitrary code on a system that relies on the binary. The flaw, assigned the identifier CVE-2022-30333, relates to a path traversal vulnerability in the Unix versions of UnRAR that can be triggered upon extracting a maliciously crafted RAR archive.
❌