Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
21 résultats taggé Open-Source  ✕
Security Researchers Warn a Widely Used Open Source Tool Poses a 'Persistent' Risk to the US https://www.wired.com/story/easyjson-open-source-vk-ties/
05/05/2025 20:48:26
QRCode
archive.org
thumbnail

The open source software easyjson is used by the US government and American companies. But its ties to Russia’s VK, whose CEO has been sanctioned, have researchers sounding the alarm.
Security researchers warn that a popular open source tool maintained by Russian developers could pose significant risks to US national security.

Key Points:

  • The open source tool easyjson is linked to VK Group, a company run by a sanctioned Russian executive.

  • easyjson is widely used in the US across various critical sectors including defense, finance, and healthcare.

  • Concerns are heightened due to the potential for data theft and cyberattacks stemming from this software.

*Recent findings from cybersecurity researchers at Hunted Labs indicate that easyjson, a code serialization tool for the Go programming language, is at the center of a national security alert. This tool, which has been integrated into multiple sectors such as the US Department of Defense, is maintained by a group of Russian developers linked to VK Group, led by Vladimir Kiriyenko. While the complete codebase appears secure, the geopolitical context surrounding its management raises substantial concerns about the potential risks involved.

The significance of easyjson cannot be overstated, as it serves as a foundational element within the cloud-native ecosystem, critical for operations across various platforms. With connections to a sanctioned CEO and the broader backdrop of Russian state-backed cyberattacks, the fear is that easyjson could be manipulated to conduct espionage or potentially compromise critical infrastructures. Such capabilities underscore the pressing need for independent evaluations and potential reevaluations of software supply chains, particularly when foreign entities are involved.

wired EN 2025 russia US easyjson national-security vulnerabilities open-source hacking
Analyzing open-source bootloaders: Finding vulnerabilities faster with AI https://www.microsoft.com/en-us/security/blog/2025/03/31/analyzing-open-source-bootloaders-finding-vulnerabilities-faster-with-ai/
02/04/2025 06:44:13
QRCode
archive.org
thumbnail

By leveraging Microsoft Security Copilot to expedite the vulnerability discovery process, Microsoft Threat Intelligence uncovered several vulnerabilities in multiple open-source bootloaders, impacting all operating systems relying on Unified Extensible Firmware Interface (UEFI) Secure Boot as well as IoT devices. The vulnerabilities found in the GRUB2 bootloader (commonly used as a Linux bootloader) and U-boot and Barebox bootloaders (commonly used for embedded systems), could allow threat actors to gain and execute arbitrary code.

microsoft EN 2025 open-source bootloaders UEFI GRUB2 AI
BSI analysis shows: Nextcloud server stored passwords in plain text | heise online https://www.heise.de/en/news/BSI-analysis-shows-Nextcloud-server-stored-passwords-in-plain-text-10273259.html
07/02/2025 13:32:56
QRCode
archive.org
thumbnail

A code analysis by the BSI shows that two-factor authentication could be bypassed in Nextcloud Server. Passwords were also stored in plain text.

heise EN 2025 BSI Cloud-Computing Cloud-Dienste Nextcloud Open-Source Security Sicherheitslücken Software
Ultralytics AI model hijacked to infect thousands with cryptominer https://www.bleepingcomputer.com/news/security/ultralytics-ai-model-hijacked-to-infect-thousands-with-cryptominer/
08/12/2024 15:40:38
QRCode
archive.org
thumbnail

The popular Ultralytics YOLO11 AI model was compromised in a supply chain attack to deploy cryptominers on devices running versions 8.3.41 and 8.3.42 from the Python Package Index (PyPI)  

bleepingcomputer EN 2024 Artificial-Intelligence Open-Source Supply-Chain Supply-Chain-Attack Ultralytics
Switzerland now requires all government software to be open source https://www.zdnet.com/article/switzerland-now-requires-all-government-software-to-be-open-source/?ref=news.risky.biz
26/07/2024 08:17:42
QRCode
archive.org
thumbnail

The United States remains reluctant to work with open source, but European countries are bolder.
Several European countries are betting on open-source software. In the United States, eh, not so much. In the latest news from across the Atlantic, Switzerland has taken a major step forward with its "Federal Law on the Use of Electronic Means for the Fulfillment of Government Tasks" (EMBAG). This groundbreaking legislation mandates using open-source software (OSS) in the public sector.

zdnet EN 2024 Switzerland EMBAG open-source OSS public-sector
New hacker group uses open-source tools to spy on entities in Asia-Pacific region https://therecord.media/tag-100-espionage-hacking-backdoors-asia-pacific
19/07/2024 09:32:38
QRCode
archive.org
thumbnail

An operation labeled TAG-100 by Insikt Group researchers deploys two types of backdoor malware — SparkRAT and Pantegana — that have only been spotted in limited ways previously.

therecord.media EN 2024 TAG-100 SparkRAT Pantegana spy open-source tools
Kematian-Stealer : A Deep Dive into a New Information Stealer https://www.cyfirma.com/research/kematian-stealer-a-deep-dive-into-a-new-information-stealer/
11/07/2024 14:37:16
QRCode
archive.org
thumbnail

Kematian-Stealer is actively being developed and distributed as an open-source tool on GitHub. Our investigation revealed that the stealer’s source code, related scripts, and a builder for generating malicious binaries are hosted under the GitHub account “Somali-Devs.” Significant contributions from the user KDot227 suggest a close link between this account and the development of the stealer. These scripts and stealer are designed to covertly extract sensitive data from unsuspecting users and organizations.

cyfirma EN 2024 Kematian-Stealer open-source stealer analysis
Open Source Security (OpenSSF) and OpenJS Foundations Issue Alert for Social Engineering Takeovers of Open Source Projects https://openjsf.org/blog/openssf-openjs-alert-social-engineering-takeovers
16/04/2024 16:44:29
QRCode
archive.org
thumbnail

XZ Utils cyberattack likely not an isolated incident

openjsf EN 2024 OpenSSF Social-engineering XZ open-source
The Mystery of ‘Jia Tan,’ the XZ Backdoor Mastermind https://www.wired.com/story/jia-tan-xz-backdoor/
03/04/2024 17:16:13
QRCode
archive.org
thumbnail

The thwarted XZ Utils supply chain attack was years in the making. Now, clues suggest nation-state hackers were behind the persona that inserted the malicious code.

wired EN 2024 XZ vulnerabilities linux open-source hackers JiaT75
The Open Source Community is Building Cybersecurity Processes for CRA Compliance https://eclipse-foundation.blog/2024/04/02/open-source-community-cra-compliance/
03/04/2024 10:02:42
QRCode
archive.org
thumbnail

tl;dr – Apache Software Foundation, Blender Foundation, OpenSSL Software Foundation, PHP Foundation, Python Software Foundation, Rust Foundation, and Eclipse Foundation are jointly announcing…

eclipse-foundation EN 2024 Open-Source collaborative standards EU CRA Compliance
Linux Foundation Launches Tazama: A Revolutionary Open Source Solution for Real-Time Fraud Management https://www.linuxfoundation.org/press/linux-foundation-launches-tazama-for-real-time-fraud-management
17/03/2024 14:48:34
QRCode
archive.org
thumbnail

Tazama is the first open source platform for financial monitoring and fraud detection.

linuxfoundation EN 2024 Linux Foundation Tazama Open-Source fraud detection
European Telecom Body to Open-Source Radio Encryption System https://www.inforisktoday.com/european-telecom-body-to-open-source-radio-encryption-system-a-23599
16/11/2023 16:20:58
QRCode
archive.org
thumbnail

The European telecom standards body behind a widely used radio encryption system will soon open-source its encryption protocols. The European Telecommunications

inforisktoday EN 2023 TETRA ETSI Open-Source Radio Encryption MidnightBlue
Apple neglects to patch multiple critical vulnerabilities in macOS https://www.intego.com/mac-security-blog/apple-neglects-to-patch-multiple-critical-vulnerabilities-in-macos/
11/11/2023 10:46:44
QRCode
archive.org
thumbnail

Apple is neglecting to patch high-severity vulnerabilities in open-source components of macOS Sonoma, including curl and LibreSSL.

intego EN 2023 Apple patch high-severity macOS Sonoma curl open-source
Hackers modify open-source ‘SapphireStealer’ malware, leading to multiple variants https://therecord.media/saphirestealer-open-source-malware-modifications
01/09/2023 08:40:30
QRCode
archive.org
thumbnail

Hackers are modifying the open source code of a popular malware strain, adding tools and functions that make it easier to steal data.

therecord EN 2023 SapphireStealer open-source malware
Reptile Malware Targeting Linux Systems https://asec.ahnlab.com/en/55785/
04/08/2023 09:39:49
QRCode
archive.org
thumbnail

Reptile is an open-source kernel module rootkit that targets Linux systems and is publicly available on GitHub. [1] Rootkits are malware that possess the capability to conceal themselves or other malware. They primarily target files, processes, and network communications for their concealment. Reptile’s concealment capabilities include not only its own kernel module but also files, directories, file contents, processes, and network traffic. Unlike other rootkit malware that typically only provide concealment capabilities, Reptile goes a step further by offering a reverse...

ASEC EN 2023 Reptile open-source kernel module rootkit Linux
Google Ads Malware Wipes NFT Influencer's Crypto Wallet https://www.hackread.com/google-ads-malware-nft-crypto-wallet/
18/01/2023 13:33:35
QRCode
archive.org
thumbnail

NFT influencer @NFT_GOD downloaded malware through Google Ads while attempting to download OBS, an open-source video streaming software.

hackread EN 2023 googleads OBS open-source abuse influencer NFT
ZINC weaponizing open-source software - Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2022/09/29/zinc-weaponizing-open-source-software/
28/12/2022 11:39:07
QRCode
archive.org
thumbnail

In recent months, Microsoft has detected a wide range of social engineering campaigns using weaponized legitimate open-source software by an actor we track as ZINC. Microsoft Threat Intelligence Center (MSTIC) observed activity targeting employees in organizations across multiple industries including media, defense and aerospace, and IT services in the US, UK, India, and Russia. Based on the observed tradecraft, infrastructure, tooling, and account affiliations, MSTIC attributes this campaign with high confidence to ZINC, a state-sponsored group based out of North Korea with objectives focused on espionage, data theft, financial gain, and network destruction.

microsoft EN 2022 Microsoft weaponized ZINC open-source MSTIC apt North-Korea
ZetaNile: Open source software trojans from North Korea https://www.reversinglabs.com/blog/zetanile-open-source-software-trojans-from-north-korea
28/12/2022 11:38:24
QRCode
archive.org
thumbnail

ReversingLabs Malware Researcher Joseph Edwards takes a deep dive into ZetaNile, a set of open-source software trojans being used by Lazarus/ZINC.

reversinglabs EN 2022 ZetaNile Malware deepdive apt Lazarus ZINC open-source trojans
Pilfered Keys Free App Infected by Malware Steals Keychain Data https://www.trendmicro.com/en_us/research/22/k/pilfered-keys-free-app-infected-by-malware-steals-keychain-data.html
12/12/2022 09:48:35
QRCode
archive.org
thumbnail

Open-source applications are a practical way to save money while keeping up with your productivity. However, this can be abused by threat actors to steal your data. Find out how one app was used to gather information of Apple users.

trendmicro EN 2022 Open-source Apple malware keychain keysteal
ZINC weaponizing open-source software https://www.microsoft.com/security/blog/2022/09/29/zinc-weaponizing-open-source-software/
29/09/2022 18:15:19
QRCode
archive.org
thumbnail

In recent months, Microsoft detected weaponization of legitimate open-source software by an actor the Microsoft Threat Intelligence Center (MSTIC) tracks as ZINC, targeting employees at media, defense and aerospace, and IT service provider organizations in the US, UK, India, and Russia.

microsoft EN 2022 ZINC open-source software MSTIC aerospace weaponizing
page 1 / 2
4250 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio