Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 96 / 205
4100 résultats taggé EN  ✕
What we know about the xz Utils backdoor that almost infected the world https://arstechnica.com/security/2024/04/what-we-know-about-the-xz-utils-backdoor-that-almost-infected-the-world/
01/04/2024 14:31:08
QRCode
archive.org
thumbnail

Malicious updates made to a ubiquitous tool were a few weeks away from going mainstream.

arstechnica EN 2024 xz Supply-chain-attack backdoor CVE-2024-3094
Website networks in Europe used as tools for Russian information warfare https://informnapalm.org/en/website-networks-in-europe-used-as-tools-for-russian-information-warfare-osint-investigation-informnapalm-insight-news/?ref=news.risky.biz
01/04/2024 10:42:44
QRCode
archive.org

The Putin regime conducts large-scale propaganda not only through its state media but also through “useful idiots,” who focus on demonizing the US, EU, and NATO and have right- or left-wing views. New “multilingual international media” have emerged that write in a way that suits the Kremlin and spread pro-Russian narratives and disinformation, replacing Russia Today and Sputnik, which have received a ban in Europe.

informnapalm EN 2024 Europe Russian propaganda disifnormation
Infostealers continue to pose threat to macOS users https://www.jamf.com/blog/infostealers-pose-threat-to-macos/?ref=news.risky.biz
01/04/2024 10:41:09
QRCode
archive.org
thumbnail

Jamf Threat Labs dissects ongoing infostealer attacks targeting macOS users. Each with different means of compromising victim’s Macs but with similar aims: to steal sensitive user data.

jamf EN 2024 Infostealer macOS AtomicStealer stealer sponsored-ads Meethub
Vulnerabilities Year-in-Review: 2023 https://intel471.com/blog/vulnerabilities-year-in-review-2023
01/04/2024 10:40:32
QRCode
archive.org
thumbnail

In 2023, threat actors continued to exploit a variety of vulnerabilities — both newly discovered weaknesses and unresolved issues — to carry out sophisticated attacks on global organizations. The number of documented software vulnerabilities continued to rise, and threat actors were quick to capitalize on new vulnerabilities and leverage recent releases of publicly available vulnerability research and exploit code to target entities. However, while there was a high number of vulnerabilities released in the reporting period, only a handful actually were weaponized in attacks. The ones of most interest are those that threat actors use for exploitation. In this report, we’ll analyze the numbers and types of vulnerabilities in 2023 with a view to understanding attack trends and how organizations can better defend themselves.

intel471 EN 2024 Year-in-Review 2023 Vulnerabilities
State of WordPress Security In 2024 https://patchstack.com/whitepaper/state-of-wordpress-security-in-2024/
01/04/2024 10:39:55
QRCode
archive.org
thumbnail

This year, we’ve partnered with Sucuri. With both of our data combined, we can cover the entire timeline of security incidents from the vulnerability being found to the point where malware infection gets detected on a vulnerable website.

2023 was another record year of new vulnerabilities being discovered and fixed in the WordPress ecosystem. In 2023, we added 5,948 new vulnerabilities to the Patchstack vulnerability database. That’s 24% more than in 2022.

patchstack EN WordPress report
Claro Company Hit by Trigona Ransomware https://gridinsoft.com/blogs/claro-company-hit-by-trigona-ransomware/?ref=news.risky.biz
01/04/2024 10:38:35
QRCode
archive.org
thumbnail

Claro Company, the largest telecom operator in Central and South America, disclosed being hit by ransomware. Representatives shared this information in response to the service disruptions in several regions. From the ransom note it becomes clear that the attackers are Trigona ransomware.

gridinsoft EN 2024 ransomware Trigona Claro telecom
Check if you're vulnerable to CVE-2024-3094 https://www.latio.tech/posts/CVE-2024-3094
01/04/2024 10:36:57
QRCode
archive.org
thumbnail

CVE-2024-3094 is the new hot one and it’s extremely critical; however, impact should be limited as most normal linux distros are unaffected. Here’s some stuff to know:

latio.tech EN 2024 CVE-2024-3094 check linux xz vulnerability-check
xz/liblzma: Bash-stage Obfuscation Explained - gynvael.coldwind//vx.log https://gynvael.coldwind.pl/?lang=en&id=782
01/04/2024 10:35:47
QRCode
archive.org
thumbnail

esterday Andres Freund emailed oss-security@ informing the community of the discovery of a backdoor in xz/liblzma, which affected OpenSSH server (huge respect for noticing and investigating this). Andres' email is an amazing summary of the whole drama, so I'll skip that. While admittedly most juicy and interesting part is the obfuscated binary with the backdoor, the part that caught my attention – and what this blogpost is about – is the initial part in bash and the simple-but-clever obfuscation methods used there. Note that this isn't a full description of what the bash stages do, but rather a write down of how each stage is obfuscated and extracted.

gynvael EN xz liblzma analysis CVE-2024-3094
From OneNote to RansomNote: An Ice Cold Intrusion - The DFIR Report https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion/
01/04/2024 10:32:27
QRCode
archive.org
thumbnail
  • In late February 2023, threat actors rode a wave of initial access using Microsoft OneNote files. In this case, we observed a threat actor deliver IcedID using this method.
  • After loading IcedID and establishing persistence, there was no further actions, other than beaconing for over 30 days.
  • The threat actor used Cobalt Strike and AnyDesk to target a file server and a backup server.
  • The threat actor used FileZilla to exfiltrate data from the network before deploying Nokoyawa ransomware.
thedfirreport EN 2024 2023 incident incident-analysis IcedID OneNote FileZilla Nokoyawa ransomware
Serious security breach hits EU police agency https://www.politico.eu/article/europol-internal-agency-eu-police-agency-engulfed-in-clean-up-over-missing-files/
31/03/2024 23:35:01
QRCode
archive.org
thumbnail

Disappearance of sensitive files of top law enforcement officials has sparked a crisis at Europol.

politico EN 2024 Europol EU Disappearance sensitive files
AT&T confirms data for 73 million customers leaked on hacker forum https://www.bleepingcomputer.com/news/security/atandt-confirms-data-for-73-million-customers-leaked-on-hacker-forum/
30/03/2024 19:34:13
QRCode
archive.org
thumbnail

AT&T has finally confirmed it is impacted by a data breach affecting 73 million current and former customers after initially denying the leaked data originated from them.

bleepingcomputer EN 2024 AT&T Data-Breach Data-Leak Date-of-Birth Hacking-Forum Personal-Information Social-Security-Number
AT&T says leaked data set impacts about 73 million current, former account holders https://www.reuters.com/technology/cybersecurity/att-says-leaked-data-set-impacts-about-73-million-current-former-account-holders-2024-03-30/?user_email=9e19aa6ed986d20195d4113ba5a6a3e709c18e0549688aa9b20d5f2e8d0dec05
30/03/2024 19:33:33
QRCode
archive.org

Telecom company AT&T(T.N), opens new tab said on Saturday that it is investigating a data set released on the "dark web" about two weeks ago, and said that its preliminary analysis shows it has impacted approximately 7.6 million current account holders and 65.4 million former account holders.
The company said the data set appears to be from 2019 or earlier. AT&T said it does not have evidence of unauthorized access to its systems resulting from the incident.

reuters EN 2024 AT&T data-breach DarkWeb
The Darkside of TheMoon https://blog.lumen.com/the-darkside-of-themoon/
30/03/2024 17:41:03
QRCode
archive.org
thumbnail

Executive Summary The Black Lotus Labs team at Lumen Technologies has identified a multi-year campaign targeting end-of-life (EoL) small home/small office (SOHO) routers and IoT devices, associated with an updated version of “TheMoon” malware. TheMoon, which emerged in 2014, has been operating quietly while growing to over 40,000 bots from 88 countries in January and

lumen EN 2020 SOHO TheMoon campaign EoL routers IoT proxy
EU bans anonymous crypto payments to hosted wallets https://finbold.com/eu-bans-anonymous-crypto-payments-to-hosted-wallets/
30/03/2024 17:37:45
QRCode
archive.org
thumbnail

In a recent regulatory development, the European Union (EU) has voted to ban cryptocurrency payments to "hosted wallets" using unidentified self-custody crypto wallets.

finbold EN 2024 EU regulatory cryptocurrency ban anonymous
Key Lesson from Microsoft's Password Spray Hack: Secure Every Account https://thehackernews.com/2024/03/key-lesson-from-microsofts-password.html
30/03/2024 17:26:24
QRCode
archive.org

In January 2024, Microsoft discovered they'd been the victim of a hack orchestrated by Russian-state hackers Midnight Blizzard (sometimes known as Nobelium). The concerning detail about this case is how easy it was to breach the software giant. It wasn't a highly technical hack that exploited a zero-day vulnerability – the hackers used a simple password spray attack to take control of an old, inactive account. This serves as a stark reminder of the importance of password security and why organizations need to protect every user account.

thehackernews EN 2024 Microsoft MidnightBlizzard lesson-learned password-spray
Details and Lessons Learned From the Ransomware Attack on the British Library https://www.securityweek.com/details-and-lessons-learned-from-the-ransomware-attack-on-the-british-library/
30/03/2024 17:24:12
QRCode
archive.org

The British Library has shared details on the destructive ransomware attack it experienced in October 2023. Although the attack on the national library of the UK occurred five months ago, the Library’s infrastructure won’t be rebuilt until mid-April 2024, and then the full restoration of systems and data can begin.

securityweek EN 2024 lesson-learned British-Library UK
XZ Utils backdoor https://tukaani.org/xz-backdoor/
30/03/2024 16:28:24
QRCode
archive.org

This page is short for now but it will get updated as I learn more about the incident. Most likely it will be during the first week of April 2024.

The Git repositories of XZ projects are on git.tukaani.org.

xz.tukaani.org DNS name (CNAME) has been removed. The XZ projects currently don’t have a home page. This will be fixed in a few days.

tukaani EN 2024 XZ backdoor linux CVE-2024-3094
PHP Obfuscator with Backdoor https://www.andreadraghetti.it/php-obfuscator-with-backdoor/
30/03/2024 14:01:19
QRCode
archive.org
thumbnail

An online tool offers a service to obfuscate PHP code, but it also silently inserts a backdoor into the code that allows any other PHP code to be executed!

andreadraghetti EN 2024 php obfuscation backdoor online
Easy privilege escalation exploit lands for Linux kernels https://www.theregister.com/2024/03/29/linux_kernel_flaw/
29/03/2024 22:49:16
QRCode
archive.org
thumbnail

CVE-2024-1086 turns the page tables on system admins

theregister EN 2024 CVE-2024-1086 Local-Privilege-Escalation Linux PoC Kernel
Urgent security alert for Fedora 41 and Fedora Rawhide users https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users
29/03/2024 19:26:40
QRCode
archive.org
thumbnail

Red Hat Information Risk and Security and Red Hat Product Security learned that the latest versions of the “xz” tools and libraries contain malicious code that appears to be intended to allow unauthorized access.

redhat EN 2024 xz backdoor linux CVE-2024-3094
page 96 / 205
4677 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio