Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for PHP language backdoo ...

 Business

Unknown attackers recently attempted to carry out a large-scale supply-chain attack by introducing malicious code to the official PHP GIT repository. If the developers hadn’t noticed the backdoor in time, it could have ended up on many Web servers and led to the largest supply-chain attack in history. What   show more ...

happened with PHP The programmers who develop the PHP language make changes to the code using a common repository built on the GIT version control system. After they implement their additions, the code goes through another review. During a routine check, a developer noticed a suspicious addition that was marked in the comments as a typo correction and added in the name of Nikita Popov, an active PHP developer. Closer examination revealed that it was a backdoor. Popov had authored no such change. More verification showed that another, similar addition had been uploaded to the repository, this time attributed to Rasmus Lerdorf. Vigilant programmers noticed within hours, so the upcoming PHP 8.1 update (with an anticipated release by the end of the year) will not include the backdoor. Why the code change was dangerous A backdoor in the repository could allow attackers to remotely run malicious code on a Web server using the compromised version of PHP. Despite some loss of popularity, PHP remains the most widely used scripting language for Web content, in use by about 80% of Web servers. Although not all administrators update their tools promptly, a fair number keep their servers up to date to comply with internal or external security regulations. If the backdoor had made it into the new version of PHP, it would most likely have spread across the Web servers of many companies. How the attackers introduced the backdoor Experts are certain the attack was the result of a vulnerability in the internal Git server, not an issue of compromised developer accounts. In fact, the risk of someone attributing a change to another user has been known for a long time, and after this incident, the PHP support team stopped using the git.php.net server and moved to the GitHub service repository (which was previously just a mirror). How to stay safe Development environments are attractive targets for cybercriminals. Once they’ve compromised the code of a software product that customers trust, they can reach multiple targets at once through a supply-chain attack. Millions of users around the world use the most popular projects, so protecting them from outside machinations is especially important. Regularly double-check every code change, even ones supposedly made by eminent and trustworthy programmers; Monitor the security of servers and services used for development; Use specialized online platforms to train employees to detect modern cyberthreats.

image for Malware adapted for  ...

 Threats

A few months ago, Apple unveiled three series of computers powered by its own M1 chip, designed to replace Intel’s processors. The chips are notable for being based on the ARM architecture instead of the x86 architecture traditionally used in personal computers. In essence, the Apple M1 is a direct relative of   show more ...

the iPhone and iPad processors. If everything goes according to plan, Apple will be able to switch completely to its own processors and unify its software under a single architecture. Leaving aside the current pros and cons performance-wise, we took a look at the innovation from a security perspective. Bad news: Just a few months after the release of the first Apple M1 computers, virus writers had already adapted several malware families to the new processor. What makes Apple M1 malware unique? In terms of malicious functionality, absolutely nothing distinguishes M1 malware from “regular” malware. It can run natively on Mac computers with M1 chips, that’s the difference. Developers recompiled their code and adapted the malware to the new architecture to make it work more efficiently. Essentially, the M1 adaptation drive is just more evidence that virus writers are motivated to keep their creations up to date. Does that mean old malware doesn’t work on computers with the Apple M1? Unfortunately, malware adapted for M1 is an addition, not merely a replacement. Apple uses the Rosetta 2 system to make the transition from one platform to another seamless. Roughly speaking, it translates old program code written for the Intel x86 series into a form that the M1 can digest. Rosetta doesn’t distinguish legitimate programs from malicious ones; it runs x86 malware as readily as any other app. But it is always more convenient to work without an intermediary, which is why some virus writers adapted their handiwork for the Apple M1. Are older computers immune to M1 malware? The new malicious programs for the Apple M1 are not fundamentally new; they’re modifications of old ones. Cybercriminals tend to release the updated versions in a hybrid format, compatible with both platforms. How many varieties of M1 malware are out there? Our researchers have reliably identified four families already adapted for the M1. The first, known as XCSSET, infects Xcode projects and allows attackers to do all kinds of nasty stuff on the victim’s Mac. The second is Silver Sparrow, which recently made a media splash and is spreading far faster than the first. The third and fourth known M1-malware varieties are adware from the Pirrit and Bnodlero families. Hardcore techies can check out our technical breakdown of all four families. How can you guard against M1 malware? Probably the most important advice for Mac users is not to become complacent just because Apple devices are supposedly safer than others, and to adhere to all the usual rules of digital hygiene: Do not follow suspicious links; Do not download suspicious files or apps; Do not install apps from untrusted sources; Use reliable security solutions that detect and neutralize this new breed of malware pests.

image for New KrebsOnSecurity  ...

 Other

Dear Readers, this has been long overdue, but at last I give you a more responsive, mobile-friendly version of KrebsOnSecurity. We tried to keep the visual changes to a minimum and focus on a simple theme that presents information in a straightforward, easy-to-read format. Please bear with us over the next few days as   show more ...

we hunt down the gremlins in the gears. We were shooting for responsive (fast) and uncluttered. Hopefully, we achieved that and this new design will render well in whatever device you use to view it. If something looks amiss, please don’t hesitate to drop a note in the comments below. NB: KrebsOnSecurity has not changed any of its advertising practices: The handful of ads we run are still image-only creatives that are vetted by me and served in-house. If you’re blocking ads on this site, please consider adding an exception here. Thank you!

 Malware and Vulnerabilities

An out-of-bounds write vulnerability exists in the TIFF header count-processing functionality of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption.

 Govt., Critical Infrastructure

Although the offending tweet has since been deleted, it serves as a reminder for those working from home that keeping systems secure can be challenging when working from home.

 Incident Response, Learnings

The website received the penalty for missing a 72-hour deadline to report the breach to the regulator, which it did on February 4, 2019 — almost a month after it suffered the breach.

 Trends, Reports, Analysis

Kaspersky found that while 65% of victims aged between 35 and 44 paid their attackers for a decryption key, only 11% of victims aged 55+, and 52% of victims aged 16 to 24, gave in to ransom demands.

 Identity Theft, Fraud, Scams

Dubbed Cart Crasher by the Sift security firm, the group behind the fraud operation leverages guest checkout options on donation sites to steal money and launder stolen payment cards.

 Govt., Critical Infrastructure

The guidelines are designed to help state and local officials reduce election risks, including before and after voting, along with standards to ensure data and networks are protected against attacks.

 Malware and Vulnerabilities

Tracked as CVE-2021-28038 and CVE-2021-28688, the newly addressed vulnerabilities in Citrix Hypervisor could be abused by attackers to cause the host to crash or become unresponsive.

 Trends, Reports, Analysis

Amidst growth in e-commerce, the bad news is that e-commerce sites are potentially exposing customers to attack, making it that much easier for cybercriminals to steal customer information.

 Trends, Reports, Analysis

The vast majority (75%) of security incidents in the UK legal sector reported to the data protection regulator last year were caused by insiders, according to new Freedom of Information (FOI) data.

 Security Culture

Top trade associations in retail, hospitality, and travel are partnering with RH-ISAC and the United States federal government’s CISA to host the first industry-wide cybersecurity exercise.

 Trends, Reports, Analysis

According to a report by Watchguard Technologies, in 2020, the use of fileless malware increased rapidly as cybercriminals tried to find new ways to evade traditional security controls.

 Trends, Reports, Analysis

Most of these attacks were observed in the U.S.-based financial institutions, while other impacted regions include Western Asia, Central, and Western Europe. Phishing is still a major infection vector.

 Feed

This Metasploit module leverages an authentication bypass and directory traversal vulnerabilities in Saltstack Salt's REST API to execute commands remotely on the master as the root user. Every 60 seconds, salt-master service performs a maintenance process check that reloads and executes all the grains on the   show more ...

master, including custom grain modules in the Extension Module directory. So, this module simply creates a Python script at this location and waits for it to be executed. The time interval is set to 60 seconds by default but can be changed in the master configuration file with the loop_interval option. Note that, if an administrator executes commands locally on the master, the maintenance process check will also be performed. It has been fixed in the following installation packages: 3002.5, 3001.6 and 3000.8. Also, a patch is available for the following versions: 3002.2, 3001.4, 3000.6, 2019.2.8, 2019.2.5, 2018.3.5, 2017.7.8, 2016.11.10, 2016.11.6, 2016.11.5, 2016.11.3, 2016.3.8, 2016.3.6, 2016.3.4, 2015.8.13 and 2015.8.10. This module has been tested successfully against versions 3001.4, 3002 and 3002.2 on Ubuntu 18.04.

 Feed

The video gaming industry is a popular target for various threat actors. Players as well as studios and publishers themselves are at risk for both opportunistic and targeted cyber-attacks - tactics range from leveraging fake APKs of popular mobile games, to compromising accounts for resale. Even APT (Advanced   show more ...

Persistent Threat) actors have been known to target the video gaming industry.This report will examine a hacking tool being promoted for use against gamers by masquerading as a cheat for Call of Duty: Warzone. This particular tool is considered a dropper, a piece of malware that is used to install or deliver an additional payload, such as credential stealing malware, on a target system or device. A dropper is a means to an end, rather than the end itself - but still is a critical link in the chain. The dropper examined in this report, "Cod Dropper v0.1", can be customized to install other, more destructive, malware onto the targets' machines.

 Feed

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

 Feed

Ubuntu Security Notice 4899-1 - Damian Lukowski discovered that SpamAssassin incorrectly handled certain CF files. If a user or automated system were tricked into using a specially- crafted CF file, a remote attacker could possibly run arbitrary code.

 Feed

A North Korean government-backed campaign targeting cybersecurity researchers with malware has re-emerged with new tactics in their arsenal as part of a fresh social engineering attack. In an update shared on Wednesday, Google's Threat Analysis Group said the attackers behind the operation set up a fake security company called SecuriElite and a slew of social media accounts across Twitter and

 Feed

Data breaches remain a constant threat, and no industry or organization is immune from the risks. From Fortune 500 companies to startups, password-related breaches continue to spread seemingly unchecked. As a result of the volume of data breaches and cybersecurity incidents, hackers now have access to a vast swathe of credentials that they can use to power various password-related attacks. One

 Feed

A novel technique adopted by attackers finds ways to use Microsoft's Background Intelligent Transfer Service (BITS) so as to deploy malicious payloads on Windows machines stealthily. In 2020, hospitals, retirement communities, and medical centers bore the brunt of an ever-shifting phishing campaign that distributed custom backdoors such as KEGTAP, which ultimately paved the way for RYUK

 Feed

The U.S. Department of Justice (DoJ) on Wednesday said that an Israeli national pleaded guilty for his role as an "administrator" of a portal called DeepDotWeb (DDW), a "news" website that "served as a gateway to numerous dark web marketplaces." According to the unsealed court documents, Tal Prihar, 37, an Israeli citizen residing in Brazil, operated DDW alongside Michael Phan, 34, of Israel,

 Feed

A 22-year-old man from the U.S. state of Kansas has been indicted on charges that he unauthorizedly accessed a public water facility's computer system, jeopardizing the residents' safety and health in the local community. Wyatt A. Travnichek, 22, of Ellsworth County, Kansas, has been charged with one count of tampering with a public water system and one count of reckless damage to a protected

 Data loss

FatFace stumps up $2 million to its ransomware extortionists, an IT administrator is caught with his pants down, Mobikwik blames its users for a data breach, and we burgle a house... virtually. All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Host Unknown's Thom Langford.

 Twitter

When an unintelligible tweet was made by the US Strategic Command's Twitter account, it's understandable that some folks might imagine a password was accidentally published to the world, or that perhaps the account had been compromised, or... gulp!... that it might be a US nuclear launch code.

 Data loss

CISA, the US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency, has told federal agencies that they have until 1April 5 to scan their networks for evidence of intrusion by hackers, and report back the results. Read more in my article on the Tripwire State of Security blog.

2021-04
Aggregator history
Thursday, April 01
THU
FRI
SAT
SUN
MON
TUE
WED
AprilMayJune