Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11815

Checks for new stories every ~15 minutes

Title Summary
ROWS
2024-05-10 13:02:04 thehackernews MISCELLANEOUS Webinar on AI-Driven Innovations in Cybersecurity Threat Hunting
An upcoming webinar titled "The Future of Threat Hunting is Powered by Generative AI" will focus on AI’s role in advancing cybersecurity defenses. The session will be led by Aidan Holland, a researcher at Censys, who will introduce CensysGPT, an AI tool designed to enhance threat hunting capabilities. CensysGPT allows users to query network data in plain language, facilitating easier analysis and insight generation. The webinar aims to demonstrate the practical applications of CensysGPT in identifying and addressing cybersecurity threats. Attendees will include cybersecurity professionals, IT enthusiasts, and anyone interested in the evolution of cyber defenses. The event will provide firsthand experiences with CensysGPT, emphasizing its potential to transform traditional methods of threat detection and research.
Details
2024-05-10 10:39:12 thehackernews MISCELLANEOUS Choosing the Ideal EDR Solution for Your Business Security
Cybersecurity has evolved, shifting focus from traditional perimeter defenses like antivirus and firewalls to endpoint security, emphasizing the importance of Endpoint Detection and Response (EDR) solutions in modern cybersecurity strategies. EDR solutions are essential for businesses of all sizes due to their ability to monitor, detect, and respond to threats at the endpoint level, providing comprehensive visibility and faster response capabilities. The selection of an EDR solution involves understanding your organization’s specific needs, including technical requirements and the capacity of your in-house team to manage the solution effectively. Managed EDR solutions offer a convenient alternative to in-house management, providing the expertise of dedicated security professionals to handle day-to-day operations and threat responses. Key considerations when choosing an EDR solution include real-time detection and alerting, ease of integration with existing systems, user-friendliness, scalability, and cost-effectiveness. Advanced EDR solutions offer capabilities like process isolation, threat hunting, and real-time analytics, which are pivotal for proactive cybersecurity postures. Managed EDR solutions are increasingly favored as they mitigate common challenges such as alert fatigue and staffing constraints, making them suitable for businesses lacking specialized security personnel.
Details
2024-05-10 10:28:47 thehackernews MALWARE Google Issues Security Patch for Chrome Zero-Day Exploit
Google has released security updates for Chrome to address a zero-day vulnerability identified as CVE-2024-4671. The vulnerability relates to a use-after-free issue in Chrome's Visuals component and has been exploited actively. An anonymous researcher reported the flaw on May 7, 2024. Use-after-free vulnerabilities can cause a range of issues, from system crashes to arbitrary code execution. The existence of an exploit for CVE-2024-4671 in the wild has been confirmed by Google, though details of the attacks and attackers remain undisclosed. This is the second zero-day vulnerability Google has addressed in Chrome in 2024, following a previous patch in January. Chrome users are advised to update to the latest versions to prevent attacks: 124.0.6367.201/.202 for Windows and macOS, and 124.0.6367.201 for Linux. Users of other Chromium-based browsers are also recommended to update their software as patches become available.
Details
2024-05-10 10:23:28 thehackernews MALWARE Malicious Android Apps Mimic Popular Brands To Steal User Data
Malicious apps disguised as Google, Instagram, WhatsApp, and other popular platforms are compromising Android devices to steal user credentials. The SonicWall Capture Labs team highlights that these apps trick users into granting extensive permissions, effectively taking over control of the devices. Permissions include access to accessibility services and the device administrator API, allowing the malware to perform actions like data theft and malware installation unknowingly. Once installed, the malware connects to a command-and-control server to execute commands such as accessing contact lists, SMS messages, call logs, and more. Phishing URLs presented by the apps mimic login pages of services like Facebook, GitHub, and LinkedIn, further aiming to harvest user credentials. There are also reports of other Android malware campaigns that use similar tactics, including the distribution of banking Trojans that intercept sensitive information and manipulate user interactions. The increase in Android-based malware attacks highlights a significant rise in mobile banking Trojan incidents, particularly affecting regions like Turkey, Saudi Arabia, and India.
Details
2024-05-10 08:11:12 bleepingcomputer CYBERCRIME Google Patches Fifth Chrome Zero-Day Exploit of the Year
Google has issued a security update for Chrome, addressing the fifth zero-day vulnerability exploited this year. The flaw, identified as CVE-2024-4671, is a high-severity "use after free" issue in Chrome's Visuals component. CVE-2024-4671 was anonymously reported and is believed to be actively exploited. Use after free vulnerabilities involve programs using pointers that reference freed memory, leading to potential data leakage or crashes. The updates are available across various platforms, with version numbers specific to each operating system. Chrome users can manually update their browsers through the "About Chrome" settings to ensure they have the latest version. This vulnerability is part of a series of zero-day exploits identified in 2024, with three others revealed at the Pwn2Own contest in Vancouver.
Details
2024-05-10 08:00:45 bleepingcomputer CYBERCRIME Critical SMS-based Flaws in Telit Modems Allow Remote Takeovers
Security vulnerabilities in Telit Cinterion cellular modems could enable attackers to control devices remotely via SMS. Eight distinct issues identified, most severe being CVE-2023-47610, allowing arbitrary remote code execution through specially crafted SMS messages. Attack relies on known subscriber numbers and impacts modems even without binary SMS capability, using a fake base station as a workaround. Flaws were initially reported to Telit by Kaspersky in February 2023; some remain unpatched despite partial remediation. While CVE-2023-47610 has a high severity rating from both Kaspersky and NIST, other vulnerabilities could compromise application security and device integrity. The vulnerabilities affect multiple modem variants across industries due to similar software and hardware architecture. Recommended mitigation measures include disabling SMS capabilities to affected devices and enforcing stricter signature verification on applications.
Details
2024-05-10 07:45:15 thehackernews CYBERCRIME Novel Cybercrime Exploits Cloud AI, Leading to High Costs
Cybersecurity experts have identified a new attack method termed 'LLMjacking,' involving the theft of cloud credentials to access cloud-hosted Large Language Models (LLMs). Attackers breach systems using vulnerabilities in software like the Laravel Framework, then hijack Amazon Web Services credentials to tap into LLM services. Perpetrators employ tools such as a Python script for key validation and a reverse-proxy server to facilitate unauthorized access without revealing stolen credentials. The attackers assess the potential of the stolen credentials without running legitimate LLM queries, focusing on determining access limits and quotas. The strategy enables them to market access to the compromised LLM accounts, effectively monetizing the credentials while incurring substantial costs to the victim, potentially over $46,000 daily. The attackers also attempt to adjust logging settings to avoid detection and maintain unauthorized usage. Sysdig researchers recommend that organizations enable comprehensive logging and proactive monitoring of cloud environments and adopt robust vulnerability management practices to mitigate such threats.
Details
2024-05-09 23:16:50 bleepingcomputer NATION STATE ACTIVITY Russian Military Hackers Launch Phishing Attacks on Polish Government
Polish government institutions were targeted by Russian military-linked hackers, identified as APT28. The attack involved a sophisticated phishing campaign, as stated by Poland's CSIRT MON and CERT Polska. Phishing emails purported to offer information about a "mysterious Ukrainian woman," leading to a malicious website. The website tricked users into downloading a ZIP file containing malware disguised as an image, along with hidden malicious files. The execution of the malware involved DLL side loading, displaying a distraction while further malicious activities occurred in the background. This attack pattern mirrors previous campaigns by APT28, including the use of similar lures during the Israel-Hamas conflict. The U.S. State Department called on Russia to cease such malicious activities and highlighted ongoing efforts with the EU and NATO to address these threats. A significant vulnerability in Microsoft Outlook, CVE-2023-23397, was exploited during these campaigns, affecting multiple European entities, including NATO.
Details
2024-05-09 22:20:34 bleepingcomputer CYBERCRIME Monday.com Disables Feature After Phishing Attack Exploitation
Project management platform Monday.com removed its "Share Update" feature due to abuse by phishing attackers. Phishing emails, appearing as official Monday.com communications, prompted users about HR policies or employee feedback, containing malicious links. The attacks utilized legit service SendGrid for email dispatch, which passed all authentication checks like SPF, DMARC, and DKIM. The phishing links redirected to forms on formstack.com, collecting undisclosed types of information; these forms are now disabled. Monday.com responded by disabling the exploited feature, investigating misuse, and contacting affected email recipients with warnings and precautionary advice. The platform stated that the compromised feature did not involve access to any customer accounts or data hosted on Monday.com. The platform is reviewing the "Share Update" feature, with no clear timeline for its restoration or modification.
Details
2024-05-09 21:09:08 theregister NATION STATE ACTIVITY Election Security Expert Discusses AI's Role in Future Elections
Mick Baccio, former White House election threat analyst, highlights evolving security threats for upcoming 2024 US elections. Baccio served as threat intelligence team leader during the 2016 election and later as CISO for Pete Buttigieg's 2020 campaign. The 2016 election experienced direct cyber attacks including compromised email accounts and networks. By 2020, election threats included more division and sophisticated influence operations, a trend expected to amplify in 2024. AI identified as a significant factor in potential election manipulation for the 2024 elections; concerns shared by figures such as Hillary Clinton. Financial motivations drive cybercriminals to exploit the fast-paced nature of electoral campaigns, posing threats to fund security. Potential upcoming election interference techniques, including the abuse of AI by crime gangs and nation-state entities, remain a critical concern.
Details
2024-05-09 19:32:02 bleepingcomputer MALWARE Citrix Alerts on SSH Client Vulnerability, Advises Manual Fix
Citrix has issued a warning regarding a vulnerability in the PuTTY SSH client used within XenCenter for managing virtual environments. The vulnerability, identified as CVE-2024-31497, potentially allows attackers to steal SSH private keys from XenCenter administrators. The flaw arises from how PuTTY, in older versions, generates cryptographic nonces. The versions affected include those bundled with XenCenter for Citrix Hypervisor 8.2 CU1 LTSR. Citrix has advised administrators to update their PuTTY to version 0.81 or higher or remove the PuTTY component if the "Open SSH Console" feature is not needed. Starting with XenCenter 8.2.6, Citrix has removed the third-party PuTTY component from its distribution. This advisory comes in the context of past Citrix vulnerabilities, which have been exploited in active attacks, emphasizing the criticality of addressing this issue promptly.
Details
2024-05-09 19:21:19 theregister RANSOMWARE Ascension Healthcare Hit by Suspected Ransomware Attack
Ascension, a major US faith-based healthcare provider, reported a "cybersecurity event" that significantly disrupted clinical operations. The organization detected unusual network activity and took immediate steps to disconnect from partners to contain the impact. Ransomware is believed to be involved, although Ascension has not confirmed this; affected systems include virtual desktop infrastructure and VPNs. Ascension has enlisted Mandiant to investigate the breach and is working with authorities to understand the scope and impact. Some Ascension facilities have resorted to manual operations due to system outages, indicating a serious disruption in patient care services. Ascension is committed to notifying affected individuals and complying with regulatory requirements should sensitive information be compromised. This incident is part of a broader trend of increasing cyberattacks on healthcare organizations, recognized as high-value targets by cybercriminals. The US cybersecurity agency CISA highlights the need for stronger cyber defenses in the healthcare sector, amidst ongoing threats from both cybercriminals and foreign adversaries.
Details
2024-05-09 17:58:51 theregister DATA BREACH Dell Customer Database Stolen and Listed for Sale on Dark Web
Dell has confirmed the theft of a database containing customer order information, now being sold on the dark web. The database supposedly contains 49 million records, revealing names, addresses, and specifics about buyers' Dell equipment. Dell asserts the stolen data excludes sensitive information like payment details, email addresses, and phone numbers. The stolen data encompasses Dell purchases made between 2017 and 2024. Dell is actively investigating the breach, have engaged law enforcement and a third-party forensic team, and are taking steps to protect affected customers. Despite the extent of data stolen, Dell communicated to customers that there is minimal risk associated with the breach. This incident follows a previous security issue at Dell in 2018, highlighting ongoing challenges with data security.
Details
2024-05-09 17:58:50 thehackernews CYBERCRIME New TunnelVision Technique Exposes VPN Traffic to Snooping
Researchers have uncovered a VPN bypass method named TunnelVision which uses DHCP manipulation to hijack VPN traffic. TunnelVision can intercept, disrupt, or alter VPN-secured network communications by rerouting traffic through an attacker-controlled server. This vulnerability, identified as CVE-2024-3661 with a CVSS score of 7.6, affects all DHCP client-supporting operating systems except Android. The attack leverages the unauthenticated nature of DHCP option 121 to redirect traffic meant for secure VPN channels. It applies universally across various VPN implementations, making the technique provider and protocol-independent. Systems affected include Windows, Linux, macOS, and iOS; however, platforms like Mullvad VPN acknowledge partial mitigation in desktop versions. Recommended defenses against this attack include DHCP snooping, ARP protections, port security, and the use of network namespaces on Linux.
Details
2024-05-09 17:58:50 bleepingcomputer MISCELLANEOUS AT&T Blocks Microsoft 365 Emails Due to Spam Surge
AT&T has been blocking emails from Microsoft 365 users due to a significant influx of spam originating from Microsoft's servers. The issue began on Monday, affecting users with AT&T, sbcglobal.net, and bellsouth.com email addresses, who reported an inability to receive emails from Microsoft 365. Complaints were also raised by users unable to send emails to AT&T domains from Gmail, although this was not independently confirmed. AT&T acknowledged the problem, attributing the email delivery delays to the high volume of spam and is working with Microsoft to resolve the issue. AT&T customers expressed frustration on forums, noting that emails sent to AT&T were neither being delivered nor bounced back, essentially disappearing. Microsoft plans to combat spam by setting a limit of 2,000 external recipients for bulk emails on its Exchange Online platform starting January 2025. Google has similarly tightened its spam and phishing defenses starting April 1st by implementing stricter spam thresholds and authentication guidelines for bulk email senders.
Details