Apple patched a zero-day vulnerability (CVE-2024-27834) in Safari that was exploited at the Pwn2Own hacking competition. The vulnerability allowed an attacker to bypass Pointer Authentication Codes (PACs) and potentially execute remote code. This article has been indexed from Cyware News…
Category: Cyware News – Latest Cyber News
Ebury Botnet Compromised 400K Linux Servers for Crypto Theft and Financial Gain
The malware modules spread via Ebury are used for various nefarious activities, such as proxying traffic, redirecting HTTP traffic, exfiltrating sensitive information, and intercepting HTTP requests. This article has been indexed from Cyware News – Latest Cyber News Read the…
DeRusha Stepping Down From Federal CISO Role
Chris DeRusha is leaving his position as the federal CISO, a role he has held since January 2021. He is also departing from his role as the deputy national cyber director at the Office of the National Cyber Director (ONCD).…
Singapore Cybersecurity Update Puts Cloud Providers on Notice
The Singapore government has updated its Cybersecurity Act to give its primary cybersecurity agency more power to regulate critical infrastructure and third-party providers, and to require the reporting of cyber incidents. This article has been indexed from Cyware News –…
VMware Fixed Zero-Day Flaws Demonstrated at Pwn2Own2024
VMware addressed four vulnerabilities, including three zero-day flaws demonstrated at the Pwn2Own Vancouver 2024 hacking contest, in its Workstation and Fusion desktop hypervisors. This article has been indexed from Cyware News – Latest Cyber News Read the original article: VMware…
BLint: Open-Source Tool to Check the Security Properties of Your Executables
BLint is a Binary Linter designed to evaluate the security properties and capabilities of executable files. It utilizes LIEF (Library for Executable and Instrumentation Format) for its operations. This article has been indexed from Cyware News – Latest Cyber News…
Ongoing Social Engineering Campaign Linked to Black Basta Ransomware Operators
The threat actors then call the impacted users, posing as members of the organization’s IT team, and attempt to socially engineer the users into providing remote access to their computers through the use of legitimate RMM solutions. This article has…
PoC Exploit Released for RCE Zero-Day in D-Link EXO AX4800 Routers
The D-Link EXO AX4800 (DIR-X4860) router is vulnerable to remote unauthenticated command execution that could lead to complete device takeovers by attackers with access to the HNAP port. This article has been indexed from Cyware News – Latest Cyber News…
MITRE EMB3D Improves Security for Embedded Devices
The EMB3D model provides a common understanding of cyber threats to embedded devices and the security mechanisms needed to mitigate them. It is based on observations of threat actor activities, security research, and device vulnerability reports. This article has been…
NHS Digital Hints at Exploit Sightings of Arcserve UDP Vulnerabilities
The UK’s National Health Service (NHS) is warning of possible exploitation attempts targeting vulnerabilities in the Arcserve Unified Data Protection (UDP) software, which were disclosed in March and had PoC exploit code released shortly after. This article has been indexed…
Vermont Passes Data Privacy Law Allowing Consumers to Sue Companies
Vermont has passed one of the strongest comprehensive data privacy laws in the country, which includes a provision allowing individuals to sue companies for violating their privacy rights. This article has been indexed from Cyware News – Latest Cyber News…
Apple Backports Fix for Zero-Day Exploited in Attacks to Older iPhones
The flaw is a memory corruption issue in Apple’s RTKit real-time operating system that enables attackers with arbitrary kernel read and write capability to bypass kernel memory protections. This article has been indexed from Cyware News – Latest Cyber News…
Southeast Asian Scam Syndicates Stealing $64 Billion Annually, Researchers Find
Researchers have found that Southeast Asian scam syndicates are stealing an estimated $64 billion annually through various online fraud operations, with the majority of the losses occurring in Cambodia, Laos, and Myanmar. This article has been indexed from Cyware News…
Cyber Insurers Pledge to Help Reduce Ransom Payments
The UK’s NCSC and major insurance associations have partnered to help reduce the profitability of ransomware attacks by providing better support and guidance to victims, encouraging resilience, and promoting alternatives to paying ransoms. This article has been indexed from Cyware…
Google Chrome Emergency Update Fixes Sixth Zero-Day Exploited in 2024
The latest bug is tracked as CVE-2024-4761. It is an out-of-bounds write problem impacting Chrome’s V8 JavaScript engine, which is responsible for executing JS code in the application. This article has been indexed from Cyware News – Latest Cyber News…
Why Tokens are Like Gold for Opportunistic Threat Actors
Tokens are valuable assets for threat actors, as they can be easily obtained through various attack methods and provide unauthorized access to corporate systems without requiring multi-factor authentication. This article has been indexed from Cyware News – Latest Cyber News…
Millions of Messages Distribute LockBit Black Ransomware
The attack chain required user interaction to execute the malicious email attachment, which then initiated a network callout to the Phorpiex botnet infrastructure to download and detonate the LockBit Black ransomware. This article has been indexed from Cyware News –…
Mallox Ransomware Deployed via MS-SQL Honeypot Attack
Upon analyzing Mallox samples, researchers identified two distinct affiliates using different approaches. One focused on exploiting vulnerable assets, while the other aimed at broader compromises of information systems on a larger scale. This article has been indexed from Cyware News…
FCC Reveals Royal Tiger, its First Tagged Robocall Threat Actor
The FCC’s new robocall bad actor classification system, called Consumer Communications Information Services Threat (C-CIST), aims to help authorities identify and track threat actors abusing telecommunications infrastructure. This article has been indexed from Cyware News – Latest Cyber News Read…
Cybercriminals Steal One-Time Passcodes for SIM Swap Attacks and Raiding Bank Accounts
Cybercriminals are using an automated service called “Estate” to steal one-time passcodes and hijack user accounts, including bank accounts, crypto wallets, and other sensitive services, by tricking them into revealing the codes over the phone. This article has been indexed…