AttackFeed Cybersecurity News

0

Google OAuth Vulnerability Exposes Millions via Failed Startup Domains  – The Hacker News

New research has pulled back the curtain on a “deficiency” in Google’s “Sign in with Google” authentication flow that exploits a quirk in domain ownership to gain access to sensitive data. “Google’s OAuth login doesn’t protect against someone purchasing a failed startup’s domain and using it to re-create email accounts for former employees,” Truffle Security co-founder and CEO Dylan Ayrey...

0

Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation  – The Hacker News

Microsoft has shed light on a now-patched security flaw impacting Apple macOS that, if successfully exploited, could have allowed an attacker running as “root” to bypass the operating system’s System Integrity Protection (SIP) and install malicious kernel drivers by loading third-party kernel extensions. The vulnerability in question is CVE-2024-44243 (CVSS score: 5.5), a medium-severity bug  – Read More  – The...

0

CISA Releases the JCDC AI Cybersecurity Collaboration Playbook and Fact Sheet  – All CISA Advisories

Today, CISA released the JCDC AI Cybersecurity Collaboration Playbook and Fact Sheet to foster operational collaboration among government, industry, and international partners and strengthen artificial intelligence (AI) cybersecurity. The playbook provides voluntary information-sharing processes that, if adopted, can help protect organizations from emerging AI threats.  Specifically, the playbook: Facilitates collaboration between federal agencies, private industry, international partners, and other stakeholders to...

0

CISA Adds Two Known Exploited Vulnerabilities to Catalog  – All CISA Advisories

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-12686 BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) OS Command Injection Vulnerability CVE-2024-48365 Qlik Sense HTTP Tunneling Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01:...

0

Russian-Linked Hackers Target Kazakhstan in Espionage Campaign with HATVIBE Malware  – The Hacker News

Russia-linked threat actors have been attributed to an ongoing cyber espionage campaign targeting Kazakhstan as part of the Kremlin’s efforts to gather economic and political intelligence in Central Asia. The campaign has been assessed to be the work of an intrusion set dubbed UAC-0063, which likely shares overlap with APT28, a nation-state group affiliated with Russia’s General Staff Main  –...

0

4 Reasons Your SaaS Attack Surface Can No Longer be Ignored  – The Hacker News

What do identity risks, data security risks and third-party risks all have in common? They are all made much worse by SaaS sprawl. Every new SaaS account adds a new identity to secure, a new place where sensitive data can end up, and a new source of third party risk. Learn how you can protect this sprawling attack surface in...

0

Zero-Day Vulnerability Suspected in Attacks on Fortinet Firewalls with Exposed Interfaces  – The Hacker News

Threat hunters are calling attention to a new campaign that has targeted Fortinet FortiGate firewall devices with management interfaces exposed on the public internet. “The campaign involved unauthorized administrative logins on management interfaces of firewalls, creation of new accounts, SSL VPN authentication through those accounts, and various other configuration changes,” cybersecurity firm  – Read More  – The Hacker News 

0

Illicit HuiOne Telegram Market Surpasses Hydra, Hits $24 Billion in Crypto Transactions  – The Hacker News

The Telegram-based online marketplace known as HuiOne Guarantee and its vendors have cumulatively received at least $24 billion in cryptocurrency, dwarfing the now-defunct Hydra to become the largest online illicit marketplace to have ever operated. The figures, released by blockchain analytics firm Elliptic, show that monthly inflows have increased by 51% since July 2024. Huione Guarantee, part  – Read More ...

0

Second Biden cyber executive order directs agency action on fed security, AI, space  – CyberScoop

A draft cybersecurity executive order would tackle cyber defenses in locations ranging from outer space to the U.S. federal bureaucracy to its contractors, and address security risks embedded in subjects like cybercrime, artificial intelligence and quantum computers. The draft, a copy of which CyberScoop obtained, constitutes one big last stab at cybersecurity in the Biden administration’s eleventh hour. The order...

0

CISA Adds Second BeyondTrust Flaw to KEV Catalog Amid Active Attacks  – The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a second security flaw impacting BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) products to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability in question is CVE-2024-12686 (CVSS score: 6.6), a medium-severity bug that could  – Read More  – The...

0

Fancy Bear spotted using real Kazak government documents in spearpishing campaign  – CyberScoop

A hacking group linked to Russian intelligence has been observed leveraging seemingly legitimate documents from the Kazakhstan government as phishing lures to infect and spy on government officials in Central Asia, according to researchers at Sekoia. The files, laced with malware, include draft versions of diplomatic statements, correspondence letters, internal administrative notes and other documents attributed to the Kazakhstan government...

0

Trump and others want to ramp up cyber offense, but there’s plenty of doubt about the idea  – CyberScoop

In recent months, incoming Trump administration national security adviser Mike Waltz and some lawmakers have suggested that in response to Chinese cyber breaches, the United States needs to prioritize taking more aggressive offensive actions in cyberspace rather than emphasizing defense. It’s been said before. And it’s easier said than done. Experts that spoke with reporters for this story note several...

0

CISA and US and International Partners Publish Guidance on Priority Considerations in Product Selection for OT Owners and Operators  – All CISA Advisories

Today, CISA—along with U.S. and international partners—released joint guidance Secure by Demand: Priority Considerations for Operational Technology Owners and Operators when Selecting Digital Products. As part of CISA’s Secure by Demand series, this guidance focuses on helping customers identify manufacturers dedicated to continuous improvement and achieving a better cost balance, as well as how Operational Technology (OT) owners and operators should...

0

Hackers Exploit Aviatrix Controller Vulnerability to Deploy Backdoors and Crypto Miners  – The Hacker News

A recently disclosed critical security flaw impacting the Aviatrix Controller cloud networking platform has come under active exploitation in the wild to deploy backdoors and cryptocurrency miners. Cloud security firm Wiz said it’s currently responding to “multiple incidents” involving the weaponization of CVE-2024-50603 (CVSS score: 10.0), a maximum severity bug that could result in  – Read More  – The Hacker...

0

Ransomware on ESXi: The mechanization of virtualized attacks  – The Hacker News

In 2024, ransomware attacks targeting VMware ESXi servers reached alarming levels, with the average ransom demand skyrocketing to $5 million. With approximately 8,000 ESXi hosts exposed directly to the internet (according to Shodan), the operational and business impact of these attacks is profound. Most of the Ransomware strands that are attacking ESXi servers nowadays, are variants of the  – Read...

0

⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [13 January]  – The Hacker News

The cyber world’s been buzzing this week, and it’s all about staying ahead of the bad guys. From sneaky software bugs to advanced hacking tricks, the risks are real, but so are the ways to protect yourself. In this recap, we’ll break down what’s happening, why it matters, and what you can do to stay secure. Let’s turn awareness into...

0

Expired Domains Allowed Control Over 4,000 Backdoors on Compromised Systems  – The Hacker News

No less than 4,000 unique web backdoors previously deployed by various threat actors have been hijacked by taking control of abandoned and expired infrastructure for as little as $20 per domain. Cybersecurity company watchTowr Labs said it pulled off the operation by registering over 40 domain names that the backdoors had been designed to use for command-and-control (C2). In partnership...

0

WordPress Skimmers Evade Detection by Injecting Themselves into Database Tables  – The Hacker News

Cybersecurity researchers are warning of a new stealthy credit card skimmer campaign that targets WordPress e-commerce checkout pages by inserting malicious JavaScript code into a database table associated with the content management system (CMS). “This credit card skimmer malware targeting WordPress websites silently injects malicious JavaScript into database entries to steal sensitive payment  – Read More  – The Hacker News 

0

Fake PoC Exploit Targets Cybersecurity Researchers with Malware  – Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News

A fake proof-of-concept (PoC) exploit designed to lure cybersecurity researchers into downloading malicious software. This deceptive tactic leverages a recently patched critical vulnerability in Microsoft’s Windows LDAP service (CVE-2024-49113), which can cause denial-of-service attacks.  – Read More  – Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News 

0

Microsoft Sues Hacking Group Exploiting Azure AI for Harmful Content Creation  – The Hacker News

Microsoft has revealed that it’s pursuing legal action against a “foreign-based threat–actor group” for operating a hacking-as-a-service infrastructure to intentionally get around the safety controls of its generative artificial intelligence (AI) services and produce offensive and harmful content. The tech giant’s Digital Crimes Unit (DCU) said it has observed the threat actors “develop  – Read More  – The Hacker News 

0

DoJ Indicts Three Russians for Operating Crypto Mixers Used in Cybercrime Laundering  – The Hacker News

The U.S. Department of Justice (DoJ) on Friday indicted three Russian nationals for their alleged involvement in operating the cryptocurrency mixing services Blender.io and Sinbad.io. Roman Vitalyevich Ostapenko and Alexander Evgenievich Oleynik were arrested on December 1, 2024, in coordination with the Netherlands’ Financial Intelligence and Investigative Service, Finland’s National Bureau of  – Read More  – The Hacker News 

0

Russian nationals charged with operating crypto mixers that masked cybercrime funds  – CyberScoop

Three Russian nationals were indicted this week for their roles in managing a pair of cryptocurrency mixing services, operations that were funded in part by money gained through ransomware attacks.  The indictment from a federal grand jury in the Northern District of Georgia alleges that Roman Vitalyevich Ostapenko, 55, Alexander Evgenievich Oleynik, 44, and Anton Vyachlavovich Tarasov, 32, were the...

0

CISA report touts cyber hygiene enrollment surge for critical infrastructure orgs  – CyberScoop

The Cybersecurity and Infrastructure Security Agency has seen a surge in its Cyber Hygiene (CyHy) service enrollment from critical infrastructure organizations over a two-year period, with the communications sector representing the biggest jump. In a report released Friday, CISA said an analysis of the 7,791 critical infrastructure organizations enrolled in the agency’s vulnerability scanning service from Aug. 1, 2022, through...

0

CISA report touts cyber hygiene enrollment surge for critical infrastructure orgs  – CyberScoop

The Cybersecurity and Infrastructure Security Agency has seen a surge in its Cyber Hygiene (CyHy) service enrollment from critical infrastructure organizations over a two-year period, with the communications sector representing the biggest jump. In a report released Friday, CISA said an analysis of the 7,791 critical infrastructure organizations enrolled in the agency’s vulnerability scanning service from Aug. 1, 2022, through...