Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 59 / 76
1513 résultats taggé 2024  ✕
Google fixes two Pixel zero-day flaws exploited by forensics firms https://www.bleepingcomputer.com/news/security/google-fixes-two-pixel-zero-day-flaws-exploited-by-forensics-firms/
03/04/2024 16:52:35
QRCode
archive.org
thumbnail

Google has fixed two Google Pixel zero-days exploited by forensic firms to unlock phones without a PIN and gain access to the data stored within them.

bleepingcomputer EN 2024 Android Forensics Google Google-Pixel Mobile Pixel Vulnerability Zero-Day GrapheneOS
Introducing Sunlight, a CT implementation built for scalability, ease of operation, and reduced cost - Let's Encrypt https://letsencrypt.org/2024/03/14/introducing-sunlight
03/04/2024 10:41:04
QRCode
archive.org
thumbnail

Let’s Encrypt is proud to introduce Sunlight, a new implementation of a Certificate Transparency log that we built from the ground up with modern Web PKI opportunities and constraints in mind. In partnership with Filippo Valsorda, who led the design and implementation, we incorporated feedback from the broader transparency logging community, including the Chrome and TrustFabric teams at Google, the Sigsum project, and other CT log and monitor operators. Their insights have been instrumental in shaping the project’s direction.

letsencrypt EN 2024 transparency Sunlight Certificate
The Open Source Community is Building Cybersecurity Processes for CRA Compliance https://eclipse-foundation.blog/2024/04/02/open-source-community-cra-compliance/
03/04/2024 10:02:42
QRCode
archive.org
thumbnail

tl;dr – Apache Software Foundation, Blender Foundation, OpenSSL Software Foundation, PHP Foundation, Python Software Foundation, Rust Foundation, and Eclipse Foundation are jointly announcing…

eclipse-foundation EN 2024 Open-Source collaborative standards EU CRA Compliance
research!rsc: The xz attack shell script https://research.swtch.com/xz-script
03/04/2024 10:00:07
QRCode
archive.org

Andres Freund published the existence of the xz attack on 2024-03-29 to the public oss-security@openwall mailing list. The day before, he alerted Debian security and the (private) distros@openwall list. In his mail, he says that he dug into this after “observing a few odd symptoms around liblzma (part of the xz package) on Debian sid installations over the last weeks (logins with ssh taking a lot of CPU, valgrind errors).”

At a high level, the attack is split in two pieces: a shell script and an object file. There is an injection of shell code during configure, which injects the shell code into make. The shell code during make adds the object file to the build. This post examines the shell script. (See also my timeline post.)

research.swtch.com EN 2024 script exploitation xz attack
OWASP Data Breach Notification https://owasp.org/blog/2024/03/29/OWASP-data-breach-notification
03/04/2024 09:55:37
QRCode
archive.org
thumbnail
  • Who is affected? If you were an OWASP member from 2006 to around 2014 and provided your resume as part of joining OWASP, we advise assuming your resume was part of this breach.
  • What data was exposed? The resumes contained names, email addresses, phone numbers, physical addresses, and other personally identifiable information.
OWASP EN 2024 Data-Breach
GitHub - amlweems/xzbot: notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) https://github.com/amlweems/xzbot?tab=readme-ov-file#ed448-patch
01/04/2024 18:42:40
QRCode
archive.org
thumbnail

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) - amlweems/xzbot

amlweems EN 2024 CVE-2024-3094 xz backdoor honeypot analysis
Facebook snooped on users’ Snapchat traffic in secret project, documents reveal | TechCrunch https://techcrunch.com/2024/03/26/facebook-secret-project-snooped-snapchat-user-traffic/?guccounter=1
01/04/2024 18:01:31
QRCode
archive.org
thumbnail

A secret program called "Project Ghostbusters" saw Facebook devise a way to intercept and decrypt the encrypted network traffic of Snapchat users to study their behavior.

techcrunch EN 2024 privacy meta Project-Ghostbusters Snapchat traffic VPN
La FFF, victime d'une attaque informatique, annonce le vol de données de certains de ses adhérents https://www.francetvinfo.fr/internet/securite-sur-internet/cyberattaques/la-fff-victime-d-une-attaque-informatique-annonce-le-vol-de-donnees-de-certains-de-ses-adherents_6449275.html
01/04/2024 17:55:41
QRCode
archive.org
thumbnail

Une enquête a été ouverte et confiée à la brigade de lutte contre la cybercriminalité.

francetvinfo FR 2024 France Data-Breach Fédération Française Football FFF exfiltration
What we know about the xz Utils backdoor that almost infected the world https://arstechnica.com/security/2024/04/what-we-know-about-the-xz-utils-backdoor-that-almost-infected-the-world/
01/04/2024 14:31:08
QRCode
archive.org
thumbnail

Malicious updates made to a ubiquitous tool were a few weeks away from going mainstream.

arstechnica EN 2024 xz Supply-chain-attack backdoor CVE-2024-3094
Website networks in Europe used as tools for Russian information warfare https://informnapalm.org/en/website-networks-in-europe-used-as-tools-for-russian-information-warfare-osint-investigation-informnapalm-insight-news/?ref=news.risky.biz
01/04/2024 10:42:44
QRCode
archive.org

The Putin regime conducts large-scale propaganda not only through its state media but also through “useful idiots,” who focus on demonizing the US, EU, and NATO and have right- or left-wing views. New “multilingual international media” have emerged that write in a way that suits the Kremlin and spread pro-Russian narratives and disinformation, replacing Russia Today and Sputnik, which have received a ban in Europe.

informnapalm EN 2024 Europe Russian propaganda disifnormation
Infostealers continue to pose threat to macOS users https://www.jamf.com/blog/infostealers-pose-threat-to-macos/?ref=news.risky.biz
01/04/2024 10:41:09
QRCode
archive.org
thumbnail

Jamf Threat Labs dissects ongoing infostealer attacks targeting macOS users. Each with different means of compromising victim’s Macs but with similar aims: to steal sensitive user data.

jamf EN 2024 Infostealer macOS AtomicStealer stealer sponsored-ads Meethub
Vulnerabilities Year-in-Review: 2023 https://intel471.com/blog/vulnerabilities-year-in-review-2023
01/04/2024 10:40:32
QRCode
archive.org
thumbnail

In 2023, threat actors continued to exploit a variety of vulnerabilities — both newly discovered weaknesses and unresolved issues — to carry out sophisticated attacks on global organizations. The number of documented software vulnerabilities continued to rise, and threat actors were quick to capitalize on new vulnerabilities and leverage recent releases of publicly available vulnerability research and exploit code to target entities. However, while there was a high number of vulnerabilities released in the reporting period, only a handful actually were weaponized in attacks. The ones of most interest are those that threat actors use for exploitation. In this report, we’ll analyze the numbers and types of vulnerabilities in 2023 with a view to understanding attack trends and how organizations can better defend themselves.

intel471 EN 2024 Year-in-Review 2023 Vulnerabilities
Claro Company Hit by Trigona Ransomware https://gridinsoft.com/blogs/claro-company-hit-by-trigona-ransomware/?ref=news.risky.biz
01/04/2024 10:38:35
QRCode
archive.org
thumbnail

Claro Company, the largest telecom operator in Central and South America, disclosed being hit by ransomware. Representatives shared this information in response to the service disruptions in several regions. From the ransom note it becomes clear that the attackers are Trigona ransomware.

gridinsoft EN 2024 ransomware Trigona Claro telecom
Check if you're vulnerable to CVE-2024-3094 https://www.latio.tech/posts/CVE-2024-3094
01/04/2024 10:36:57
QRCode
archive.org
thumbnail

CVE-2024-3094 is the new hot one and it’s extremely critical; however, impact should be limited as most normal linux distros are unaffected. Here’s some stuff to know:

latio.tech EN 2024 CVE-2024-3094 check linux xz vulnerability-check
From OneNote to RansomNote: An Ice Cold Intrusion - The DFIR Report https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion/
01/04/2024 10:32:27
QRCode
archive.org
thumbnail
  • In late February 2023, threat actors rode a wave of initial access using Microsoft OneNote files. In this case, we observed a threat actor deliver IcedID using this method.
  • After loading IcedID and establishing persistence, there was no further actions, other than beaconing for over 30 days.
  • The threat actor used Cobalt Strike and AnyDesk to target a file server and a backup server.
  • The threat actor used FileZilla to exfiltrate data from the network before deploying Nokoyawa ransomware.
thedfirreport EN 2024 2023 incident incident-analysis IcedID OneNote FileZilla Nokoyawa ransomware
Serious security breach hits EU police agency https://www.politico.eu/article/europol-internal-agency-eu-police-agency-engulfed-in-clean-up-over-missing-files/
31/03/2024 23:35:01
QRCode
archive.org
thumbnail

Disappearance of sensitive files of top law enforcement officials has sparked a crisis at Europol.

politico EN 2024 Europol EU Disappearance sensitive files
Les clients Apple victimes de push bombing pour réinitialiser leur identifiant https://www.lemondeinformatique.fr/actualites/lire-les-clients-apple-victimes-de-push-bombing-pour-reinitialiser-leur-identifiant-93380.html
31/03/2024 11:18:22
QRCode
archive.org
thumbnail

C’est un matraquage en règle pour obtenir les identifiants Apple ID auquel ont du faire face certains clients de la marque à la pomme. En effet, une vague de phishing de type « push bombing » ou de « fatigue MFA » a sévi récemment assure le site Krebs on Security. Ces techniques consistent, pour les attaquants, à envoyer de manière répétée des notifications d'authentification à deux acteurs (MFA) sur les terminaux Apple.

lemondeinformatique FR 2024 Apple push-bombing fatigue-MFA
AT&T confirms data for 73 million customers leaked on hacker forum https://www.bleepingcomputer.com/news/security/atandt-confirms-data-for-73-million-customers-leaked-on-hacker-forum/
30/03/2024 19:34:13
QRCode
archive.org
thumbnail

AT&T has finally confirmed it is impacted by a data breach affecting 73 million current and former customers after initially denying the leaked data originated from them.

bleepingcomputer EN 2024 AT&T Data-Breach Data-Leak Date-of-Birth Hacking-Forum Personal-Information Social-Security-Number
AT&T says leaked data set impacts about 73 million current, former account holders https://www.reuters.com/technology/cybersecurity/att-says-leaked-data-set-impacts-about-73-million-current-former-account-holders-2024-03-30/?user_email=9e19aa6ed986d20195d4113ba5a6a3e709c18e0549688aa9b20d5f2e8d0dec05
30/03/2024 19:33:33
QRCode
archive.org

Telecom company AT&T(T.N), opens new tab said on Saturday that it is investigating a data set released on the "dark web" about two weeks ago, and said that its preliminary analysis shows it has impacted approximately 7.6 million current account holders and 65.4 million former account holders.
The company said the data set appears to be from 2019 or earlier. AT&T said it does not have evidence of unauthorized access to its systems resulting from the incident.

reuters EN 2024 AT&T data-breach DarkWeb
EU bans anonymous crypto payments to hosted wallets https://finbold.com/eu-bans-anonymous-crypto-payments-to-hosted-wallets/
30/03/2024 17:37:45
QRCode
archive.org
thumbnail

In a recent regulatory development, the European Union (EU) has voted to ban cryptocurrency payments to "hosted wallets" using unidentified self-custody crypto wallets.

finbold EN 2024 EU regulatory cryptocurrency ban anonymous
page 59 / 76
4623 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio