FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

CISA Warns of Actively Exploited Apache Flink Security Vulnerability

By: Newsroom β€” May 23rd 2024 at 16:44
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting Apache Flink, an open-source, unified stream-processing and batch-processing framework, to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2020-17519, the issue relates to a case of improper access control that
☐ β˜† βœ‡ The Hacker News

Palo Alto Networks Outlines Remediation for Critical PAN-OS Flaw Under Attack

By: Newsroom β€” April 26th 2024 at 10:18
Palo Alto Networks has shared remediation guidance for a recently disclosed critical security flaw impacting PAN-OS that has come under active exploitation. The vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), could be weaponized to obtain unauthenticated remote shell command execution on susceptible devices. It has been addressed in
☐ β˜† βœ‡ The Hacker News

Palo Alto Networks Discloses More Details on Critical PAN-OS Flaw Under Attack

By: Newsroom β€” April 20th 2024 at 05:53
Palo Alto Networks has shared more details of a critical security flaw impacting PAN-OS that has come under active exploitation in the wild by malicious actors. The company described the vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), as "intricate" and a combination of two bugs in versions PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 of the software. "In
☐ β˜† βœ‡ The Hacker News

Palo Alto Networks Releases Urgent Fixes for Exploited PAN-OS Vulnerability

By: Newsroom β€” April 15th 2024 at 08:17
Palo Alto Networks has released hotfixes to address a maximum-severity security flaw impacting PAN-OS software that has come under active exploitation in the wild. Tracked as CVE-2024-3400 (CVSS score: 10.0), the critical vulnerability is a case of command injection in the GlobalProtect feature that an unauthenticated attacker could weaponize to execute arbitrary code with root
☐ β˜† βœ‡ The Hacker News

Hackers Deploy Python Backdoor in Palo Alto Zero-Day Attack

By: Newsroom β€” April 13th 2024 at 08:25
Threat actors have been exploiting the newly disclosed zero-day flaw in Palo Alto Networks PAN-OS software dating back to March 26, 2024, nearly three weeks before it came to light yesterday. The network security company's Unit 42 division is tracking the activity under the name Operation MidnightEclipse, attributing it as the work of a single threat actor of
☐ β˜† βœ‡ The Hacker News

Zero-Day Alert: Critical Palo Alto Networks PAN-OS Flaw Under Active Attack

By: Newsroom β€” April 12th 2024 at 08:56
Palo Alto Networks is warning that a critical flaw impacting PAN-OS software used in its GlobalProtect gateways is being actively exploited in the wild. Tracked as CVE-2024-3400, the issue has a CVSS score of 10.0, indicating maximum severity. "A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct
☐ β˜† βœ‡ The Hacker News

Critical Flaws Leave 92,000 D-Link NAS Devices Vulnerable to Malware Attacks

By: Newsroom β€” April 9th 2024 at 05:46
Threat actors are actively scanning and exploiting a pair of security flaws that are said to affect as many as 92,000 internet-exposed D-Link network-attached storage (NAS) devices. Tracked as CVE-2024-3272 (CVSS score: 9.8) and CVE-2024-3273 (CVSS score: 7.3), the vulnerabilities impact legacy D-Link products that have reached end-of-life (EoL) status. D-Link, in
☐ β˜† βœ‡ The Hacker News

New BIFROSE Linux Malware Variant Using Deceptive VMware Domain for Evasion

By: Newsroom β€” March 1st 2024 at 10:56
Cybersecurity researchers have discovered a new Linux variant of a remote access trojan (RAT) called BIFROSE (aka Bifrost) that uses a deceptive domain mimicking VMware. "This latest version of Bifrost aims to bypass security measures and compromise targeted systems," Palo Alto Networks Unit 42 researchers Anmol Maurya and Siddharth Sharma said. BIFROSE is one of the long-standing
☐ β˜† βœ‡ The Hacker News

Google Cloud Resolves Privilege Escalation Flaw Impacting Kubernetes Service

By: Newsroom β€” December 28th 2023 at 13:20
Google Cloud has addressed a medium-severity security flaw in its platform that could be abused by an attacker who already has access to a Kubernetes cluster to escalate their privileges. "An attacker who has compromised the Fluent Bit logging container could combine that access with high privileges required by Anthos Service Mesh (on clusters that have enabled it) to
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Launch Covert Espionage Attacks on 24 Cambodian Organizations

By: Newsroom β€” November 13th 2023 at 05:58
Cybersecurity researchers have discovered what they say is malicious cyber activity orchestrated by two prominent Chinese nation-state hacking groups targeting 24 Cambodian government organizations. "This activity is believed to be part of a long-term espionage campaign," Palo Alto Networks Unit 42 researchersΒ saidΒ in a report last week. "The observed activity aligns with geopolitical goals of
☐ β˜† βœ‡ The Hacker News

New Report Uncovers 3 Distinct Clusters of China-Nexus Attacks on Southeast Asian Government

By: THN β€” September 25th 2023 at 06:45
An unnamed Southeast Asian government has been targeted by multiple China-nexus threat actors as part of espionage campaigns targeting the region over extended periods of time. "While this activity occurred around the same time and in some instances even simultaneously on the same victims' machines, each cluster is characterized by distinct tools, modus operandi, and infrastructure," Palo Alto
☐ β˜† βœ‡ The Hacker News

IcedID Malware Adapts and Expands Threat with Updated BackConnect Module

By: THN β€” July 28th 2023 at 13:10
The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that's used for post-compromise activity on hacked systems, new findings from Team Cymru reveal. IcedID, also called BokBot, is a strain of malware similar toΒ EmotetΒ andΒ QakBotΒ that started off as a banking trojan in 2017, before switching to the role of an initial access facilitator
☐ β˜† βœ‡ The Hacker News

New P2PInfect Worm Targeting Redis Servers on Linux and Windows Systems

By: THN β€” July 20th 2023 at 06:12
Cybersecurity researchers have uncovered a new cloud targeting, peer-to-peer (P2P) worm calledΒ P2PInfectΒ that targets vulnerable Redis instances for follow-on exploitation. "P2PInfect exploits Redis servers running on both Linux and Windows Operating Systems making it more scalable and potent than other worms," Palo Alto Networks Unit 42 researchers William Gamazo and Nathaniel QuistΒ said. "This
☐ β˜† βœ‡ The Hacker News

Cybercrime Group 'Muddled Libra' Targets BPO Sector with Advanced Social Engineering

By: Ravie Lakshmanan β€” June 23rd 2023 at 14:44
A threat actor known asΒ Muddled LibraΒ is targeting the business process outsourcing (BPO) industry with persistent attacks that leverage advanced social engineering ploys to gain initial access. "The attack style defining Muddled Libra appeared on the cybersecurity radar in late 2022 with the release of the 0ktapus phishing kit, which offered a prebuilt hosting framework and bundled templates,"
☐ β˜† βœ‡ The Hacker News

State-Backed Hackers Employ Advanced Methods to Target Middle Eastern and African Governments

By: Ravie Lakshmanan β€” June 19th 2023 at 09:33
Governmental entities in the Middle East and Africa have been at the receiving end of sustained cyber-espionage attacks that leverage never-before-seen and rare credential theft and Exchange email exfiltration techniques. "The main goal of the attacks was to obtain highly confidential and sensitive information, specifically related to politicians, military activities, and ministries of foreign
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Spotted Using Linux Variant of PingPull in Targeted Cyberattacks

By: Ravie Lakshmanan β€” April 26th 2023 at 15:31
The Chinese nation-state group dubbedΒ Alloy TaurusΒ is using a Linux variant of a backdoor called PingPull as well as a new undocumented tool codenamed Sword2033. That's according to findings from Palo Alto Networks Unit 42, whichΒ discoveredΒ recent malicious cyber activity carried out by the group targeting South Africa and Nepal. Alloy Taurus is the constellation-themed moniker assigned to a
❌