FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

AWS, Google, and Azure CLI Tools Could Leak Credentials in Build Logs

By: Newsroom — April 16th 2024 at 13:26
New cybersecurity research has found that command-line interface (CLI) tools from Amazon Web Services (AWS) and Google Cloud can expose sensitive credentials in build logs, posing significant risks to organizations. The vulnerability has been codenamed LeakyCLI by cloud security firm Orca. "Some commands on Azure CLI, AWS CLI, and Google Cloud CLI can expose sensitive information in
☐ ☆ ✇ The Hacker News

Banking Trojans Target Latin America and Europe Through Google Cloud Run

By: Newsroom — February 26th 2024 at 09:51
Cybersecurity researchers are warning about a spike in email phishing campaigns that are weaponizing the Google Cloud Run service to deliver various banking trojans such as Astaroth (aka Guildma), Mekotio, and Ousaban (aka Javali) to targets across Latin America (LATAM) and Europe. "The infection chains associated with these malware families feature the use of malicious
☐ ☆ ✇ The Hacker News

Google Kubernetes Misconfig Lets Any Gmail Account Control Your Clusters

By: Newsroom — January 24th 2024 at 14:25
Cybersecurity researchers have discovered a loophole impacting Google Kubernetes Engine (GKE) that could be potentially exploited by threat actors with a Google account to take control of a Kubernetes cluster. The critical shortcoming has been codenamed Sys:All by cloud security firm Orca. As many as 250,000 active GKE clusters in the wild are estimated to be susceptible to the attack vector. In
☐ ☆ ✇ The Hacker News

Google Cloud Resolves Privilege Escalation Flaw Impacting Kubernetes Service

By: Newsroom — December 28th 2023 at 13:20
Google Cloud has addressed a medium-severity security flaw in its platform that could be abused by an attacker who already has access to a Kubernetes cluster to escalate their privileges. "An attacker who has compromised the Fluent Bit logging container could combine that access with high privileges required by Anthos Service Mesh (on clusters that have enabled it) to
☐ ☆ ✇ The Hacker News

Hackers Could Exploit Google Workspace and Cloud Platform for Ransomware Attacks

By: Newsroom — November 16th 2023 at 11:18
A set of novel attack methods has been demonstrated against Google Workspace and the Google Cloud Platform that could be potentially leveraged by threat actors to conduct ransomware, data exfiltration, and password recovery attacks. "Starting from a single compromised machine, threat actors could progress in several ways: they could move to other cloned machines with GCPW installed, gain access
☐ ☆ ✇ The Hacker News

Reptar: New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments

By: Newsroom — November 15th 2023 at 07:52
Intel has released fixes to close out a high-severity flaw codenamed Reptar that impacts its desktop, mobile, and server CPUs. Tracked as CVE-2023-23583 (CVSS score: 8.8), the issue has the potential to "allow escalation of privilege and/or information disclosure and/or denial of service via local access." Successful exploitation of the vulnerability could also permit a bypass of the CPU's
☐ ☆ ✇ The Hacker News

Free Download Manager Site Compromised to Distribute Linux Malware to Users for 3+ Years

By: THN — September 14th 2023 at 13:18
A download manager site served Linux users malware that stealthily stole passwords and other sensitive information for more than three years as part of a supply chain attack. The modus operandi entailed establishing a reverse shell to an actor-controlled server and installing a Bash stealer on the compromised system. The campaign, which took place between 2020 and 2022, is no longer active. "
☐ ☆ ✇ The Hacker News

Bad.Build Flaw in Google Cloud Build Raises Concerns of Privilege Escalation

By: THN — July 19th 2023 at 09:34
Cybersecurity researchers have uncovered a privilege escalation vulnerability in Google Cloud that could enable malicious actors tamper with application images and infect users, leading to supply chain attacks. The issue, dubbed Bad.Build, is rooted in the Google Cloud Build service, according to cloud security firm Orca, which discovered and reported the issue. "By abusing the flaw and enabling
☐ ☆ ✇ The Hacker News

TeamTNT's Cloud Credential Stealing Campaign Now Targets Azure and Google Cloud

By: THN — July 14th 2023 at 10:12
A malicious actor has been linked to a cloud credential stealing campaign in June 2023 that's focused on Azure and Google Cloud Platform (GCP) services, marking the adversary's expansion in targeting beyond Amazon Web Services (AWS). The findings come from SentinelOne and Permiso, which said the "campaigns share similarity with tools attributed to the notorious TeamTNT cryptojacking crew,"
☐ ☆ ✇ The Hacker News

Severe Flaw in Google Cloud's Cloud SQL Service Exposed Confidential Data

By: Ravie Lakshmanan — May 26th 2023 at 16:25
A new security flaw has been disclosed in the Google Cloud Platform's (GCP) Cloud SQL service that could be potentially exploited to obtain access to confidential data. "The vulnerability could have enabled a malicious actor to escalate from a basic Cloud SQL user to a full-fledged sysadmin on a container, gaining access to internal GCP data like secrets, sensitive files, passwords, in addition
☐ ☆ ✇ The Hacker News

GhostToken Flaw Could Let Attackers Hide Malicious Apps in Google Cloud Platform

By: Ravie Lakshmanan — April 21st 2023 at 12:13
Cybersecurity researchers have disclosed details of a now-patched zero-day flaw in Google Cloud Platform (GCP) that could have enabled threat actors to conceal an unremovable, malicious application inside a victim's Google account. Dubbed GhostToken by Israeli cybersecurity startup Astrix Security, the shortcoming impacts all Google accounts, including enterprise-focused Workspace accounts. It
☐ ☆ ✇ The Hacker News

Experts Reveal Google Cloud Platform's Blind Spot for Data Exfiltration Attacks

By: Ravie Lakshmanan — March 6th 2023 at 11:51
Malicious actors can take advantage of "insufficient" forensic visibility into Google Cloud Platform (GCP) to exfiltrate sensitive data, a new research has found. "Unfortunately, GCP does not provide the level of visibility in its storage logs that is needed to allow any effective forensic investigation, making organizations blind to potential data exfiltration attacks," cloud incident response
☐ ☆ ✇ The Hacker News

Google Identifies 34 Cracked Versions of Popular Cobalt Strike Hacking Toolkit in the Wild

By: Ravie Lakshmanan — November 21st 2022 at 05:42
Google Cloud last week disclosed that it identified 34 different hacked release versions of the Cobalt Strike tool in the wild, the earliest of which shipped in November 2012. The versions, spanning 1.44 to 4.7, add up to a total of 275 unique JAR files, according to findings from the Google Cloud Threat Intelligence (GCTI) team. The latest version of Cobalt Strike is version 4.7.2. Cobalt
❌