Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for E-mail threat trends ...

 Business

The pandemic completely reshaped the e-mail threat landscape. The mass shift over to remote working and the inevitable transfer of most communications to the online format has stimulated a rise in both phishing and BEC attacks. The increased flow of business correspondence has made it far easier for cybercriminals to   show more ...

disguise their e-mails among the stack of legitimate ones, for which reason mimicking business correspondence has become a major attack vector. Many social-engineering tricks — like a notification that urges the victim to respond to an e-mail ASAP — have also been given a new lease of life. The main trends that weve observed in 2022 are as follows: A surge in spam mailings with malicious content to infect the victims computer Active use of social-engineering techniques in malicious e-mails more typical of spear phishing (adding signatures to mimic specific departments; using business language and context appropriate for the target company; piggybacking current events; referring to real company employees) Widespread spoofing — the use of e-mail addresses with domain names similar to the real ones of target organizations (differing only by a couple of characters) As a result, the creators of malicious spam mailings have been able to disguise them as internal messages and business correspondence between companies, and even as notifications from government agencies. Here are the most illustrative examples weve come across this year: Malware in e-mails The main trend of the outgoing year has been malicious mailings disguised as business correspondence. To get the recipient to open an attachment or download a linked file, cybercriminals typically try to convince them that the e-mail contains business-relevant information such as a commercial offer or an invoice for delivery of goods. The malware is often placed in an encrypted archive, the password for which is given in the body of the message. For example, throughout the whole year we encountered the following scheme: attackers gained access to genuine business correspondence (most likely by stealing it from previously infected computers) and sent new e-mails to all participants with malicious files or links. In other words, they were able to develop the conversation in a plausible way. This ruse makes malicious e-mails harder to spot, and increases the likelihood that the victim will fall for it. In most cases, when a malicious document is opened, either the Qbot or Emotet Trojan is loaded. Both can steal user data, harvest information on a corporate network, and distribute other malware such as ransomware. In addition, Qbot can be used to access e-mail and steal messages; that is, it serves as a source of correspondence for further attacks. As the end of the year approaches, the topic of malicious e-mails is becoming ever more inventive. For example, in early December, scammers pretending to be a charity organization asked victims to part with their old equipment. Of course, to take part in this noble venture, they had to download a file supposedly containing the list of accepted devices. But in fact, the attachment was a malicious executable file hidden in a password-protected archive. In another e-mail campaign, under the guise of invoices, attackers sent out tens of thousands of archives containing a malicious Trojan backdoor to allow remote control over the infected computer. Most interestingly, the attached archive had extensions like .r00, .r01, etc. Its likely that its creators wanted to pass the attachment off as part of a large RAR archive in an attempt to bypass automatic protection systems configured for certain file extensions. Fake government notifications E-mails imitating official notifications from ministries and other government departments have become more frequent this year. This trend is especially noticeable in the Russian-language segment of the internet. E-mails of this type are tailored to the profile of the specific organization. The sender address usually resembles the departments real domain, and the malicious attachment most often bears a relevant title, such as Comments on the results of the meeting. One such attachment contained malicious code to exploit a vulnerability in Equation Editor, a component of Microsoft Office. Piggybacking current events In the Russian-language segment of the internet, we also saw a surge in malicious e-mail activity based on the current news agenda. For example, in October, cybercriminals distributed malware under the guise of call-up orders, exploiting Russias partial mobilization. The e-mails cited the Russian Criminal Code, used the heraldry and style of the Ministry of Defense, and prompted the recipient to download the order via the link provided. In fact, the link pointed to an archive with an executable script that created an executable file and ran it. In addition, we registered an e-mail purporting to come from Russian law enforcement agencies. The message invited the victim to download a new solution to protect against online threats from hostile organizations. In reality, however, the program that got installed on the computer was a ransomware Trojan. How to stay safe Cybercriminal schemes are becoming ever more sophisticated each year, and the methods of mimicking business correspondence — ever more convincing. So to keep your corporate infrastructure protected against e-mail attacks, pay attention to organizational measures as well as technical. In other words, besides having security solutions both at the corporate mail server level and on all internet-connected devices, we recommend regular cybersecurity awareness training for employees.

image for Cloudflare Targets S ...

 Cloudflare

Humanitarian groups, local governments and non-profits will be able to use Cloudflare’s Zero Trust One suite of security tools at no cost, the company announced. The post Cloudflare Targets Security Poverty Line With Free Tools For At-Risk Groups appeared first on The Security Ledger with Paul F. Roberts. Related   show more ...

StoriesEpisode 244: ZuoRAT brings APT Tactics to Home NetworksEpisode 241: If Its Smart, Its Vulnerable a Conversation with Mikko HyppönenEpisode 241: If Its Smart, Its Vulnerable a Conversation wit Mikko Hyppönen

 Incident Response, Learnings

While Rackspace has not confirmed that any data has been compromised, California-based law firm Cole & Van Note has filed a lawsuit that describes the incident as a data breach. The lawsuit has been filed in the Western District of Texas.

 Trends, Reports, Analysis

According to a study by Atlas VPN, 59.58 million samples of new Windows malware were found in the first three quarters of 2022 and these make up 95.6% of all new malware discovered during that time period.

 Companies to Watch

The Silicon Valley-based email security vendor says its agreement to purchase New York-based Illusive will allow Proofpoint to add identity risk discovery and remediation and post-breach defense to its threat and information protection platform.

 Trends, Reports, Analysis

The skills shortage is not going to disappear overnight. However, with steps to improve security awareness, organizations can adjust their approach to their cybersecurity posture and build a foundation that supports the cybersecurity team.

 Incident Response, Learnings

The cost of the cyberattack that hit the Irish Health Service Executive (HSE) last year has officially reached €80m ($83.75m). The figures come from a letter from HSE chief information officer Fran Thompson sent to Aontú leader Peadar Tóibín.

 Breaches and Incidents

Over the weekend, Emsisoft threat analyst Brett Callow noticed that the Play ransomware operation started listing Antwerp as one of its victims. This Antwerp entry on the data leak site claims that 557 GB of data was stolen during the attack.

 Malware and Vulnerabilities

Babuk ransomware has been renovated as threat actors have combined Babuk’s leaked source code with open-source evasive software and side-loading techniques to create a previously-unseen variant. Hackers used this new variant to target a multibillion-dollar manufacturing enterprise with over 10,000 servers and workstations. 

 Malware and Vulnerabilities

Russian-speaking hacking group Silence dropped the TrueBot malware downloader on over 1,500 systems worldwide to deploy their set of hacking tools, including Grace malware, Cobalt Strike, Teleport, and Cl0p ransomware. Teleport is a new custom data leakage tool created by the group. It uses Truebot downloader to   show more ...

infect systems with malicious code. According to Cisco Talos, the hacker group has used different attack vectors since August 2020.

 Breaches and Incidents

A previously undocumented malware, dubbed Drokbk, was linked to an Iranian hacker group known as Nemesis Kitten (aka DEV-0270). The malware uses GitHub as a dead drop resolver to extract data from a compromised system or to receive commands. The malware is written in .NET and is deployed post-intrusion to achieve persistence. It contains a dropper and a payload to execute remote server commands.

 Security Culture

Pwn2Own paid out almost $1 million to bug hunters at last week's event in Toronto, but the prize money wasn't big enough to attract attempts at cracking the iPhone or Google Pixel because miscreants can score far more from less wholesome sources.

 Malware and Vulnerabilities

According to Fortinet, three new (typical) ransomware families, named Aerst, ScareCrow, and Vohuk, are being increasingly used in attacks. The core target of the malware infection remains users in Germany and India. Experts have jotted down some similarities between ScareCrow and Conti, suggesting the former’s developer might have referred to the leaked Conti source code.

 Malware and Vulnerabilities

Trend Micro researchers spotted a cryptocurrency mining campaign against Linux machines using the open-source Chaos RAT to deploy Monero miner, among other functions. The main server is located in Russia and uses cloud-bulletproof hosting to hide its whereabouts. Experts suggest individuals and organizations stay   show more ...

extra cautious with cybersecurity and keep strengthening their defenses at regular intervals to minimize any risks.

 Feed

Ubuntu Security Notice 5775-1 - It was discovered that Vim uses freed memory in recursive substitution of specially crafted patterns. An attacker could possibly use this to crash Vim and cause denial of service. It was discovered that Vim makes illegal memory calls when patterns start with an illegal byte. An attacker   show more ...

could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. It was discovered that Vim could be made to crash when parsing invalid line numbers. An attacker could possibly use this to crash Vim and cause denial of service.

 Feed

Red Hat Security Advisory 2022-8932-01 - Red Hat OpenShift Serverless Client kn 1.26.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.26.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.

 Feed

Debian Linux Security Advisory 5300-1 - Multiple security issues were discovered in pngcheck, a tool to verify the integrity of PNG, JNG and MNG files, which could potentially result in the execution of arbitrary code.

 Feed

Ubuntu Security Notice 5774-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was   show more ...

discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service.

 Feed

Red Hat Security Advisory 2022-8917-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This   show more ...

release of Red Hat JBoss Web Server 5.7.1 serves as a replacement for Red Hat JBoss Web Server 5.7.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References. Issues addressed include a code execution vulnerability.

 Feed

Red Hat Security Advisory 2022-8913-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This   show more ...

release of Red Hat JBoss Web Server 5.7.1 serves as a replacement for Red Hat JBoss Web Server 5.7.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References. Issues addressed include a code execution vulnerability.

 Feed

Ubuntu Security Notice 5773-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Jann Horn discovered that the Linux kernel did   show more ...

not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

 Feed

Ubuntu Security Notice 5754-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in   show more ...

the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.

 Feed

Ubuntu Security Notice 5756-3 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was   show more ...

discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.

 Feed

Ubuntu Security Notice 5772-1 - It was discovered that QEMU incorrectly handled bulk transfers from SPICE clients. A remote attacker could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was   show more ...

discovered that QEMU did not properly manage memory when it transfers the USB packets. A malicious guest attacker could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

 Feed

Ubuntu Security Notice 5767-2 - USN-5767-1 fixed a vulnerability in Python. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Python incorrectly handled certain IDNA inputs. An attacker could possibly use this issue to expose sensitive information denial of service, or cause a crash.

 Feed

Ubuntu Security Notice 5771-1 - USN-3557-1 fixed vulnerabilities in Squid. This update introduced a regression which could cause the cache log to be filled with many Vary loop messages. This update fixes the problem. Mathias Fischer discovered that Squid incorrectly handled certain long strings in headers. A malicious   show more ...

remote server could possibly cause Squid to crash, resulting in a denial of service. This issue was only addressed in Ubuntu 16.04 LTS.

 Feed

Red Hat Security Advisory 2022-8941-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

 Feed

Red Hat Security Advisory 2022-8961-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 on RHEL 7 serves as a replacement for Red   show more ...

Hat Single Sign-On 7.6.1, and includes the security fixes listed below. Issues addressed include a traversal vulnerability.

 Feed

Red Hat Security Advisory 2022-8965-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 serves as a replacement for Red Hat Single Sign-On 7.6.1. Issues addressed include a traversal vulnerability.

 Feed

Red Hat Security Advisory 2022-8963-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 on RHEL 9 serves as a replacement for Red   show more ...

Hat Single Sign-On 7.6.1, and includes the security fixes listed below. Issues addressed include a traversal vulnerability.

 Feed

Red Hat Security Advisory 2022-8964-01 - The rh-sso-7/sso76-openshift-rhel8 container image and rh-sso-7/sso7-rhel8-operator operator has been updated for RHEL-8 based Middleware Containers to address the following security issues. Issues addressed include a traversal vulnerability.

 Feed

Red Hat Security Advisory 2022-8957-01 - This release of Red Hat build of Quarkus 2.7.6.SP3 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Issues addressed include a deserialization vulnerability.

 Feed

Red Hat Security Advisory 2022-8962-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 on RHEL 8 serves as a replacement for Red   show more ...

Hat Single Sign-On 7.6.1, and includes the security fixes listed below. Issues addressed include a traversal vulnerability.

 Feed

Ubuntu Security Notice 5776-1 - It was discovered that containerd incorrectly handled memory when receiving certain faulty Exec or ExecSync commands. A remote attacker could possibly use this issue to cause a denial of service or crash containerd. It was discovered that containerd incorrectly set up inheritable file   show more ...

capabilities. An attacker could possibly use this issue to escalate privileges inside a container. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

 Feed

Red Hat Security Advisory 2022-8938-01 - Version 1.26.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements.

 Feed

An active malware campaign is targeting the Python Package Index (PyPI) and npm repositories for Python and JavaScript with typosquatted and fake modules that deploy a ransomware strain, marking the latest security issue to affect software supply chains. The typosquatted Python packages all impersonate the popular requests library: dequests, fequests, gequests, rdquests, reauests, reduests,

 Feed

Fortinet on Monday issued emergency patches for a severe security flaw affecting its FortiOS SSL-VPN product that it said is being actively exploited in the wild. Tracked as CVE-2022-42475 (CVSS score: 9.3), the critical bug relates to a heap-based buffer overflow vulnerability that could allow an unauthenticated attacker to execute arbitrary code via specially crafted requests. The company said

 Feed

Cybersecurity researchers have published the inner workings of a new wiper called Azov Ransomware that's deliberately designed to corrupt data and "inflict impeccable damage" to compromised systems. Distributed through another malware loader known as SmokeLoader, the malware has been described as an   show more ...

"effective, fast, and unfortunately unrecoverable data wiper," by Israeli cybersecurity company

 Feed

A critical security flaw has been disclosed in Amazon Elastic Container Registry (ECR) Public Gallery that could have been potentially exploited to stage a multitude of attacks, according to cloud security firm Lightspin. "By exploiting this vulnerability, a malicious actor could delete all images in the Amazon ECR Public Gallery or update the image contents to inject malicious code," Gafnit

 Feed

Google on Tuesday announced the open source availability of OSV-Scanner, a scanner that aims to offer easy access to vulnerability information about various projects. The Go-based tool, powered by the Open Source Vulnerabilities (OSV) database, is designed to connect "a project's list of dependencies with the vulnerabilities that affect them," Google software engineer Rex Pan in a post shared

2022-12
Aggregator history
Tuesday, December 13
THU
FRI
SAT
SUN
MON
TUE
WED
DecemberJanuaryFebruary