Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 94 / 235
The Snowflake Attack May Be Turning Into One of the Largest Data Breaches Ever https://www.wired.com/story/snowflake-breach-advanced-auto-parts-lendingtree/
07/06/2024 21:25:09
QRCode
archive.org
thumbnail

The number of alleged hacks targeting the customers of cloud storage firm Snowflake appears to be snowballing into one of the biggest data breaches of all time.

wired EN 2024 hacks Snowflake Largest Data-Breach
Security Alert: CVE-2024-4577 - PHP CGI Argument Injection Vulnerability https://devco.re/blog/2024/06/06/security-alert-cve-2024-4577-php-cgi-argument-injection-vulnerability-en/?ref=labs.watchtowr.com
07/06/2024 13:50:51
QRCode
archive.org
thumbnail

While implementing PHP, the team did not notice the Best-Fit feature of encoding conversion within the Windows operating system. This oversight allows unauthenticated attackers to bypass the previous protection of CVE-2012-1823 by specific character sequences. Arbitrary code can be executed on remote PHP servers through the argument injection attack.

devco.re EN 2024 CVE-2024-4577 PHP CVE-2012-1823 php-cgi
No Way, PHP Strikes Again! (CVE-2024-4577) https://labs.watchtowr.com/no-way-php-strikes-again-cve-2024-4577/
07/06/2024 13:50:05
QRCode
archive.org
thumbnail

Orange Tsai tweeted a few hours ago about “One of [his] PHP vulnerabilities, which affects XAMPP by default”, and we were curious to say the least. XAMPP is a very popular way for administrators and developers to rapidly deploy Apache, PHP, and a bunch of other tools, and any bug

watchtowr EN 2024 CVE-2024-4577 PHP windows
FBI obtained 7,000 LockBit decryption keys, victims should contact feds to get support https://securityaffairs.com/164207/security/fbi-obtained-7000-lockbit-decryption-keys.html
07/06/2024 12:36:27
QRCode
archive.org
thumbnail

The FBI is informing victims of LockBit ransomware it has obtained over 7K decryption keys that could allow some of them to decrypt their data

securityaffairs FBI LockBit decryption keys
Operation Crimson Palace: A Technical Deep Dive – Sophos News https://news.sophos.com/en-us/2024/06/05/operation-crimson-palace-a-technical-deep-dive/
06/06/2024 20:40:09
QRCode
archive.org
thumbnail

Sophos Managed Detection and Response initiated a threat hunt across all customers after the detection of abuse of a vulnerable legitimate VMware executable (vmnat.exe) to perform dynamic link library (DLL) side-loading on one customer’s network. In a search for similar incidents in telemetry, MDR ultimately uncovered a complex, persistent cyberespionage campaign targeting a high-profile government organization in Southeast Asia. As described in the first part of this report, we identified at least three distinct clusters of intrusion activity present in the organization’s network from at least March 2023 through December 2023.

The three security threat activity clusters—which we designated as Alpha (STAC1248), Bravo (STAC1870), and Charlie (STAC1305) – are assessed with high confidence to operate on behalf of Chinese state interests. In this continuation of our report, we will provide deeper technical analysis of the three activity clusters, including the tactics, techniques, and procedures (TTPs) used in the campaign, aligned to activity clusters where possible. We also provide additional technical details on prior compromises within the same organization that appear to be connected to the campaign.

sophos EN 2024 TTPs VMware cyberespionage Alpha STAC1248 Bravo STAC1870 Charlie STAC1305
Europe's cybersecurity chief says disruptive attacks have doubled in 2024, sees Russia behind many https://apnews.com/article/europe-election-cybersecurity-russia-ukraine-5b0cca725d17a028dd458df77a60440c
06/06/2024 09:29:32
QRCode
archive.org
thumbnail

The top European Union cybersecurity official says that disruptive digital attacks have doubled in the 27-member bloc in recent months and election-related services are also being targeted.

apnews EN 2024 Juhan-Lepassaar election-related EU cyberattack Parliament Europe Russian-backed Russia-Ukraine-war
Vulnerability in Cisco Webex cloud service exposed government authorities, companies https://www.helpnetsecurity.com/2024/06/05/cisco-webex-cloud-vulnerability/
05/06/2024 22:46:17
QRCode
archive.org
thumbnail

A previously discovered vulnerability affecting self-hosted Cisco Webex instances similarly affected the Webex cloud service.

helpnetsecurity EN 2024 Vulnerability Cisco Webex cloud service exposed government
Cyberattack on telecom giant Frontier claimed by RansomHub https://therecord.media/frontier-communications-cyberattack-ransomhub
05/06/2024 09:39:06
QRCode
archive.org
thumbnail

The Dallas-based company had said in a regulatory filing in April that a cybercrime group was responsible for a data breach. The gang added Frontier to its leak site on June 1.

therecord.media EN 2024 US Frontier RansomHub Cyberattack telecom
CVE-2024-27822: macOS PackageKit Privilege Escalation https://khronokernel.com/macos/2024/06/03/CVE-2024-27822.html
05/06/2024 08:41:53
QRCode
archive.org

Another fun exploit! This time with local privilege escalation through Apple’s PackageKit.framework when running ZSH-based PKGs 🎉.

khronokernel CVE-2024-27822 EN 2024 ZSH macos package pkg
Ransomware attack hits major London hospitals https://www.theregister.com/2024/06/04/suspected_cyberattack_hits_major_london/
04/06/2024 21:43:31
QRCode
archive.org
thumbnail

Pathology lab provider targeted, affecting blood transfusions and surgeries

theregister EN 2024 Pathology lab provider Ransomware health London UK Synlab
Analysts join the call for Microsoft to recall Recall https://www.theregister.com/2024/06/04/microsoft_analysts_recall/
04/06/2024 16:29:18
QRCode
archive.org
thumbnail

If Microsoft intended the 2024 Build event to be overshadowed by controversy then it succeeded as calls intensify for the company to rethink its strategy around Recall.

The Windows Recall feature, still in preview, takes a snapshot of a Copilot+ PC user's screen every couple of seconds and then sends it to disk, letting the user scroll the archive of snapshots when looking for something or use an AI system to recall screenshots by text.

theregister EN 2024 Microsoft Recall
Un prestataire externe de la Ville d'Yverdon-les-Bains victime d'une cyberattaque https://www.rts.ch/info/regions/vaud/2024/article/un-prestataire-externe-de-la-ville-d-yverdon-les-bains-victime-d-une-cyberattaque-28526457.html
04/06/2024 13:12:07
QRCode
archive.org
thumbnail

Un prestataire externe du Service des énergies de la ville d'Yverdon-les-Bains (VD) a été victime fin mai d'une cyberattaque. Près de 12'300 particuliers et entreprises pourraient être concernés. Mais à ce stade, rien n'indique que des données aient été consultées ou copiées.

rts EN 2024 prestataire Suisse Yverdon data-leak cyberattaque
PikaBot: a Guide to its Deep Secrets and Operations - Sekoia.io Blog https://blog.sekoia.io/pikabot-a-guide-to-its-deep-secrets-and-operations/
04/06/2024 11:15:28
QRCode
archive.org
thumbnail

Uncover an in-depth analysis of PikaBot, a malware loader used by Initial Access Brokers for network compromise and ransomware deployment.

sekoia EN 2024 PikaBot malware analysis TA577 BlackBasta
TikTok fails 'disinformation test' before EU vote, study shows https://www.euractiv.com/section/elections/news/tiktok-fails-disinformation-test-before-eu-vote-study-shows/
04/06/2024 09:49:47
QRCode
archive.org
thumbnail

Wildly popular social network TikTok approved adverts containing political disinformation ahead of European polls, a report showed Tuesday (4 June), flouting its own guidelines and raising questions about its ability to detect election falsehoods.

euractiv EN 2024 TikTok disinformation EU vote
Live Nation confirms Ticketmaster breach after hackers hawk stolen info of 560 million https://therecord.media/live-nation-confirms-ticketmaster-breach-snowflake
04/06/2024 09:34:36
QRCode
archive.org
thumbnail

The company has confirmed that the leaked data was from a database hosted on Snowflake — one of the largest cloud storage companies.

therecord.media EN 2024 Ticketmaster Data-Breach Snowflake
Crooks threaten to leak 2.9B records of personal info https://www.theregister.com/2024/06/03/usdod_data_dump/
04/06/2024 07:19:11
QRCode
archive.org
thumbnail

Billions of records detailing people's personal information may soon be dumped online after being allegedly obtained from a Florida firm that handles background checks and other requests for folks' private info.

A criminal gang that goes by the handle USDoD put the database up for sale for $3.5 million on an underworld forum in April, and rather incredibly claimed the trove included 2.9 billion records on all US, Canadian, and British citizens. It's believed one or more miscreants using the handle SXUL was responsible for the alleged exfiltration, who passed it onto USDoD, which is acting as a broker.

theregister EN 2024 USDoD database US Florida leak
Hacking Millions of Modems (and Investigating Who Hacked My Modem) https://samcurry.net/hacking-millions-of-modems
03/06/2024 21:53:52
QRCode
archive.org
thumbnail

Two years ago, something very strange happened to me while working from my home network. I was exploiting a blind XXE vulnerability that required an external HTTP server to smuggle out files, so I spun up an AWS box and ran a simple Python webserver to receive the traffic from the vulnerable server:

samcurry EN 2024 modem cox investigation
Telegram Combolists and 361M Email Addresses https://www.troyhunt.com/telegram-combolists-and-361m-email-addresses/
03/06/2024 21:48:52
QRCode
archive.org
thumbnail

Last week, a security researcher sent me 122GB of data scraped out of thousands of Telegram channels. It contained 1.7k files with 2B lines and 361M unique email addresses of which 151M had never been seen in HIBP before. Alongside those addresses were passwords and, in many cases, the website the data pertains to. I've loaded it into Have I Been Pwned (HIBP) today because there's a huge amount of previously unseen email addresses and based on all the checks I've done, it's legitimate data. That's the high-level overview, now here are the details:

troyhunt EN 2024 Telegram Combolists 361M Email Addresses 122GB HIBP infostealer
Google Leak Reveals Thousands of Privacy Incidents https://www.404media.co/google-leak-reveals-thousands-of-privacy-incidents/?ref=daily-stories-newsletter
03/06/2024 21:33:14
QRCode
archive.org
thumbnail

An internal Google database obtained by 404 Media shows Google recording childrens' voices, saving license plates from Street View, and many other self-reported incidents, large and small.

404media EN 2024 Google Leak Privacy database
Detecting and Preventing Unauthorized User Access: Instructions https://community.snowflake.com/s/article/Communication-ID-0108977-Additional-Information
03/06/2024 21:30:31
QRCode
archive.org

Snowflake recently observed and is investigating an increase in cyber threat activity targeting some of our customers’ accounts. We believe this is the result of ongoing industry-wide, identity-based attacks with the intent to obtain customer data. Research indicates that these types of attacks are performed with our customers’ user credentials that were exposed through unrelated cyber threat activity. To date, we do not believe this activity is caused by any vulnerability, misconfiguration, or malicious activity within the Snowflake product. Throughout the course of our ongoing investigation, we have promptly informed the limited number of customers who we believe may have been impacted.

This post will assist with investigating any potential threat activity within Snowflake customer accounts and provide guidance in the “Recommended Actions” section below.

Snowflake EN 2024 IoCs Instructions investigating
page 94 / 235
4695 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio