Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 180 / 238
Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace https://www.mandiant.com/resources/blog/zero-days-exploited-2022
22/03/2023 08:02:20
QRCode
archive.org
thumbnail
  • Mandiant tracked 55 zero-day vulnerabilities that we judge were exploited in 2022. Although this count is lower than the record-breaking 81 zero-days exploited in 2021, it still represents almost triple the number from 2020.
  • Chinese state-sponsored cyber espionage groups exploited more zero-days than other cyber espionage actors in 2022, which is consistent with previous years.
  • We identified four zero-day vulnerabilities exploited by financially motivated threat actors. 75% of these instances appear to be linked to ransomware operations.
  • Products from Microsoft, Google, and Apple made up the majority of zero-day vulnerabilities in 2022, consistent with previous years. The most exploited product types were operating systems (OS) (19), followed by browsers (11), security, IT, and network management products (10), and mobile OS (6).
mandiant EN 2022 2023 zero-day zero-days vulnerabilities exploited review
Windows Installer EOP (CVE-2023-21800) https://blog.doyensec.com//2023/03/21/windows-installer.html
21/03/2023 16:51:18
QRCode
archive.org

This blog post describes the details and methodology of our research targeting the Windows Installer (MSI) installation technology.

doyensec doyensecurity EN 2023 vulnerability exploit CVE-2023-21800 MSI Windows
BlackMamba ChatGPT Polymorphic Malware | A Case of Scareware or a Wake-up Call for Cyber Security? https://www.sentinelone.com/blog/blackmamba-chatgpt-polymorphic-malware-a-case-of-scareware-or-a-wake-up-call-for-cyber-security/
20/03/2023 20:54:34
QRCode
archive.org
thumbnail

The rise of publicly-accessible Al models like ChatGPT has produced some interesting attempts to create malware. How seriously should defenders take them?

sentinelone EN 2023 ChatGPT BlackMamba Malware Polymorphic
A Fake Project Related to the Sandbox Malspam https://iamdeadlyz.medium.com/pureland-a-fake-project-related-to-the-sandbox-malspam-13b9abe751d1#c03b
20/03/2023 20:47:35
QRCode
archive.org
thumbnail

On February 27, 2023, a “The Sandbox” employee was compromised, resulting in sending malspam which introduced them to “PureLand”. It leads to a RedLine Stealer and an unknown stealer for macOS. A…

iamdeadlyz EN 2023 medium Malspam PureLand macos Redline stealer
Meta Manager Was Hacked With Spyware and Wiretapped in Greece https://www.nytimes.com/2023/03/20/world/europe/greece-spyware-hacking-meta.html
20/03/2023 20:22:46
QRCode
archive.org

A U.S. and Greek national who worked on Meta’s security and trust team while based in Greece was placed under a yearlong wiretap by the Greek national intelligence service and hacked with a powerful cyberespionage tool, according to documents obtained by The New York Times and officials with knowledge of the case.

nytimes EN 2023 spy cyberespionage U.S Meta Spyware Predator
Wave of Arrests Hits Cybercriminals https://blog.cyble.com/2023/03/20/wave-of-arrests-hits-cybercriminals/
20/03/2023 15:26:06
QRCode
archive.org
thumbnail

Cyble reflects on the identification of a forum administrator and two cybercriminals and how it impacts the wider cybercrime ecosystem.

cyble EN 2023 Pompompurin Cybercriminals BreachForums cybercrime ecosystem arrested
Pixel Markup vulnerability allows screenshots to be un-redacted https://9to5google.com/2023/03/18/pixel-markup-screenshot-vulnerability/
20/03/2023 07:13:48
QRCode
archive.org
thumbnail

Besides the Samsung Exynos modem issue, Android 13 QPR2 with the March 2023 security update fixes a vulnerability with the Pixel’s Markup screenshot tool.

Dubbed “aCropalypse,” Simon Aarons identified and reported this vulnerability (CVE-2023-21036) to Google in early January, with the initial proof-of-concept exploit developed by David Buchanan:

Screenshots cropped using the built-in “Markup” app on Google Pixel devices may be retroactively un-cropped and un-redacted under many circumstances.

9to5google aCropalypse EN 2023 Screenshots CVE-2023-21036
Les trackers GPS et Bluetooth, des petites balises dont il faut se méfier https://www.rts.ch/info/sciences-tech/13870770-les-trackers-gps-et-bluetooth-des-petites-balises-dont-il-faut-se-mefier.html
19/03/2023 12:06:00
QRCode
archive.org
thumbnail

Une récente enquête a montré les immenses capacités des trackers GPS et Bluetooth pour pister et retrouver des objets. Ils mesurent à peine quelques centimètres et sont d’une efficacité redoutable.
Des trackers ont été récemment au cœur d’une enquête sur le leader de la vente de vêtement en ligne Zalando. Trois médias allemands ont glissé des appareils de ce type dans des habits renvoyés après une commande. Le but était de voir dans quels pays voyageaient ensuite les vêtements

rts FR CH 2023 GPS Bluetooth tags airtags Privacy trackers
Feds Charge NY Man as BreachForums Boss “Pompompurin" https://krebsonsecurity.com/2023/03/feds-charge-ny-man-as-breachforums-boss-pompompurin/
18/03/2023 18:12:21
QRCode
archive.org

The U.S. Federal Bureau of Investigation (FBI) this week arrested a New York man on suspicion of running BreachForums, a popular English-language cybercrime forum where some of the world biggest hacked databases routinely first show up for sale. The forum's…

krebsonsecurity EN 2023 FBI BreachForums Pompompurin arrested
Project Zero: Multiple Internet to Baseband Remote Code Execution Vulnerabilities in Exynos Modems https://googleprojectzero.blogspot.com/2023/03/multiple-internet-to-baseband-remote-rce.html
18/03/2023 02:08:53
QRCode
archive.org

In late 2022 and early 2023, Project Zero reported eighteen 0-day vulnerabilities in Exynos Modems produced by Samsung Semiconductor. The four most severe of these eighteen vulnerabilities (CVE-2023-24033 and three other vulnerabilities that have yet to be assigned CVE-IDs) allowed for Internet-to-baseband remote code execution. Tests conducted by Project Zero confirm that those four vulnerabilities allow an attacker to remotely compromise a phone at the baseband level with no user interaction, and require only that the attacker know the victim's phone number. With limited additional research and development, we believe that skilled attackers would be able to quickly create an operational exploit to compromise affected devices silently and remotely.

googleprojectzero EN 2023 0-day Baseband RCE Vulnerabilities Exynos Samsung
Google says hackers could silently own your phone until Samsung fixes its modems https://www.theverge.com/2023/3/16/23644013/samsung-exynos-modem-security-issue-project-zero
17/03/2023 21:10:53
QRCode
archive.org
thumbnail

You may need to turn off Wi-Fi calling and VoLTE for a bit.

theverge EN 2023 Exynos Samsung Google googleprojectzero
Everything We Know About CVE-2023-23397 https://www.huntress.com/blog/everything-we-know-about-cve-2023-23397?hss_channel=tw-3330464153
17/03/2023 21:07:36
QRCode
archive.org
thumbnail

Huntress is tracking CVE-2023-23397, a 0-day that impacts Microsoft Outlook and requires no user interaction to expose user credential hashes.

huntress EN 2023 CVE-2023-23397 0-day Microsoft Outlook
Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation https://www.mandiant.com/resources/blog/fortinet-malware-ecosystem
17/03/2023 21:06:14
QRCode
archive.org
thumbnail

A suspected Chinese actor used a zero-day vulnerability in FortiOS and custom malware for espionage.

mandiant EN 2023 zero-day FortiOS China malware Suspected
BatLoader Continues to Abuse Google Search Ads to Deliver… https://www.esentire.com/blog/batloader-continues-to-abuse-google-search-ads-to-deliver-vidar-stealer-and-ursnif
15/03/2023 21:53:30
QRCode
archive.org
thumbnail

Learn more about the BatLoader malware, how we detected the attack, and recommendations from our Threat Response Unit (TRU) to protect your business from…

esentire EN 2023 BatLoader GoogleAds vidar ursnif
Microsoft patches zero-days used by state-sponsored and ransomware threat actors (CVE-2023-23397, CVE-2023-24880) https://www.helpnetsecurity.com/2023/03/14/cve-2023-23397-cve-2023-24880/
14/03/2023 23:22:37
QRCode
archive.org
thumbnail

For March 2023 Patch Tuesday Microsoft has fixed 2 vulnerabilities actively exploited in the wild (CVE-2023-23397, CVE-2023-24880).

helpnetsecurity EN 2023 PatchTuesday state-sponsored March CVE-2023-24880 CVE-2023-23397
Ransomware Attacks Have Entered a ‘Heinous’ New Phase https://www.wired.com/story/ransomware-tactics-cancer-photos-student-records/
14/03/2023 22:58:12
QRCode
archive.org
thumbnail

With victims refusing to pay, cybercriminal gangs are now releasing stolen photos of cancer patients and sensitive student records.

wired EN 2023 ransomware security crime malware Heinous
Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397) https://www.tenable.com/blog/microsofts-march-2023-patch-tuesday-addresses-76-cves-cve-2023-23397
14/03/2023 22:50:06
QRCode
archive.org
thumbnail

Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397)Microsoft addresses 76 CVEs including two zero-days exploited in the wild, one of which was publicly disclosed.

tenable EN 2023 0-day PatchTuesday zero-days March
CVE-2023-23415 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23415
14/03/2023 22:48:05
QRCode
archive.org
microsoft EN 2023 advosory CVE-2023-23415 PatchTuesday RCE ping ICMP
Ransomware Group Claims Hack of Amazon's Ring https://www.vice.com/en/article/qjvd9q/ransomware-group-claims-hack-of-amazons-ring
14/03/2023 19:47:22
QRCode
archive.org
thumbnail

The group is blackmailing Ring on its site: "There's always an option to let us leak your data," they posted.

vice EN 2023 Ransomware Group Amazon Ring ALPHV
Growing cyberattacks on Canada's food system threaten disaster https://financialpost.com/cybersecurity/growing--canada-food-system-threaten-disaster
14/03/2023 14:38:49
QRCode
archive.org

Canada's domestic food production system may actually be one of the most glaring cracks in Canada's national defences.
...
Attacking agricultural infrastructure has proven to be an effective part of the Russian playbook so far in its invasion of Ukraine. In June 2022, EU trade counsellor Maud Labat said Moscow has figured out how to wield food as a “geopolitical weapon.”

financialpost EN 2023 cyberattacks food agricultural infrastructure
page 180 / 238
4743 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio