www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-14T03:02:45+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent le nouveau noyau Linux \\ 'Stackrot \\' Vulnérabilité d'escalade des privilèges<br>Researchers Uncover New Linux Kernel \\'StackRot\\' Privilege Escalation Vulnerability Details have emerged about a newly identified security flaw in the Linux kernel that could allow a user to gain elevated privileges on a target host. Dubbed StackRot (CVE-2023-3269, CVSS score: 7.8), the flaw impacts Linux versions 6.1 through 6.4. There is no evidence that the shortcoming has been exploited in the wild to date. "As StackRot is a Linux kernel vulnerability found in the memory]]> 2023-07-06T16:25:00+00:00 https://thehackernews.com/2023/07/researchers-uncover-new-linux-kernel.html www.secnews.physaphae.fr/article.php?IdArticle=8352872 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment les tests de stylo peuvent adoucir le coup sur la hausse des coûts de la cyber-assurance<br>How Pen Testing can Soften the Blow on Rising Costs of Cyber Insurance As technology advances and organizations become more reliant on data, the risks associated with data breaches and cyber-attacks also increase. The introduction of data privacy laws, such as the GDPR, has made it mandatory for organizations to disclose breaches of personal data to those affected. As such, it has become essential for businesses to protect themselves from the financial and]]> 2023-07-06T16:17:00+00:00 https://thehackernews.com/2023/07/how-pen-testing-can-soften-blow-on.html www.secnews.physaphae.fr/article.php?IdArticle=8352873 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Campagne SilentBob: environnements natifs du cloud sous attaque<br>Silentbob Campaign: Cloud-Native Environments Under Attack Cybersecurity researchers have unearthed an attack infrastructure that\'s being used as part of a "potentially massive campaign" against cloud-native environments. "This infrastructure is in early stages of testing and deployment, and is mainly consistent of an aggressive cloud worm, designed to deploy on exposed JupyterLab and Docker APIs in order to deploy Tsunami malware, cloud credentials]]> 2023-07-06T16:08:00+00:00 https://thehackernews.com/2023/07/silentbob-campaign-cloud-native.html www.secnews.physaphae.fr/article.php?IdArticle=8352874 False Cloud None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Interpol Nabs Hacking Crew Opera1er \\'s Leader derrière 11 millions de dollars cybercriminaux<br>INTERPOL Nabs Hacking Crew OPERA1ER\\'s Leader Behind $11 Million Cybercrime A suspected senior member of a French-speaking hacking crew known as OPERA1ER has been arrested as part of an international law enforcement operation codenamed Nervone, Interpol has announced. "The group is believed to have stolen an estimated USD 11 million -- potentially as much as 30 million -- in more than 30 attacks across 15 countries in Africa, Asia, and Latin America," the agency said.]]> 2023-07-06T14:22:00+00:00 https://thehackernews.com/2023/07/interpol-nabs-hacking-crew-opera1ers.html www.secnews.physaphae.fr/article.php?IdArticle=8352834 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sceau de redénergie en tant que menace de ransomware ciblant les secteurs de l'énergie et des télécommunications<br>RedEnergy Stealer-as-a-Ransomware Threat Targeting Energy and Telecom Sectors A sophisticated stealer-as-a-ransomware threat dubbed RedEnergy has been spotted in the wild targeting energy utilities, oil, gas, telecom, and machinery sectors in Brazil and the Philippines through their LinkedIn pages. The malware "possesses the ability to steal information from various browsers, enabling the exfiltration of sensitive data, while also incorporating different modules for]]> 2023-07-05T19:40:00+00:00 https://thehackernews.com/2023/07/redenergy-stealer-as-ransomware-threat.html www.secnews.physaphae.fr/article.php?IdArticle=8352495 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Secrets, Secrets ne sont pas amusants.Les secrets, les secrets (stockés dans des fichiers en texte brut) blessent quelqu'un<br>Secrets, Secrets Are No Fun. Secrets, Secrets (Stored in Plain Text Files) Hurt Someone Secrets are meant to be hidden or, at the very least, only known to a specific and limited set of individuals (or systems). Otherwise, they aren\'t really secrets. In personal life, a secret revealed can damage relationships, lead to social stigma, or, at the very least, be embarrassing. In a developer\'s or application security engineer\'s professional life, the consequences of exposing secrets]]> 2023-07-05T16:16:00+00:00 https://thehackernews.com/2023/07/secrets-secrets-are-no-fun-secrets.html www.secnews.physaphae.fr/article.php?IdArticle=8352439 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les utilisateurs de Node.js se méfient: manifeste l'attaque de confusion ouvre la porte aux logiciels malveillants<br>Node.js Users Beware: Manifest Confusion Attack Opens Door to Malware The npm registry for the Node.js JavaScript runtime environment is susceptible to what\'s called a manifest confusion attack that could potentially allow threat actors to conceal malware in project dependencies or perform arbitrary script execution during installation. "A npm package\'s manifest is published independently from its tarball," Darcy Clarke, a former GitHub and npm engineering manager]]> 2023-07-05T14:30:00+00:00 https://thehackernews.com/2023/07/nodejs-users-beware-manifest-confusion.html www.secnews.physaphae.fr/article.php?IdArticle=8352397 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alternative Twitter d'Instagram \\'s Twitter \\ 'lancent \\' Honted en Europe pour des problèmes de confidentialité<br>Instagram\\'s Twitter Alternative \\'Threads\\' Launch Halted in Europe Over Privacy Concerns Instagram Threads, the upcoming Twitter competitor from Meta, will not be launched in the European Union due to privacy concerns, according to Ireland\'s Data Protection Commission (DPC). The development was reported by the Irish Independent, which said the watchdog has been in contact with the social media giant about the new product and confirmed the release won\'t extend to the E.U. "at this]]> 2023-07-05T14:08:00+00:00 https://thehackernews.com/2023/07/instagrams-twitter-alternative-threads.html www.secnews.physaphae.fr/article.php?IdArticle=8352383 False Threat,General Information,Legislation None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'Autorité suédoise de protection des données avertit les entreprises contre l'utilisation de Google Analytics<br>Swedish Data Protection Authority Warns Companies Against Google Analytics Use The Swedish data protection watchdog has warned companies against using Google Analytics due to risks posed by U.S. government surveillance, following similar moves by Austria, France, and Italy last year. The development comes in the aftermath of an audit initiated by the Swedish Authority for Privacy Protection (IMY) against four companies CDON, Coop, Dagens Industri, and Tele2. "In its audits]]> 2023-07-04T23:28:00+00:00 https://thehackernews.com/2023/07/swedish-data-protection-authority-warns.html www.secnews.physaphae.fr/article.php?IdArticle=8352231 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'outil d'attaque DDOSIA évolue avec le cryptage, ciblant plusieurs secteurs<br>DDoSia Attack Tool Evolves with Encryption, Targeting Multiple Sectors The threat actors behind the DDoSia attack tool have come up with a new version that incorporates a new mechanism to retrieve the list of targets to be bombarded with junk HTTP requests in an attempt to bring them down. The updated variant, written in Golang, "implements an additional security mechanism to conceal the list of targets, which is transmitted from the [command-and-control] to the]]> 2023-07-04T16:14:00+00:00 https://thehackernews.com/2023/07/ddosia-attack-tool-evolves-with.html www.secnews.physaphae.fr/article.php?IdArticle=8352130 False Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le pirate de Mexique cible les banques mondiales avec des logiciels malveillants Android<br>Mexico-Based Hacker Targets Global Banks with Android Malware An e-crime actor of Mexican provenance has been linked to an Android mobile malware campaign targeting financial institutions globally, but with a specific focus on Spanish and Chilean banks, from June 2021 to April 2023. The activity is being attributed to an actor codenamed Neo_Net, according to security researcher Pol Thill. The findings were published by SentinelOne following a Malware]]> 2023-07-04T15:28:00+00:00 https://thehackernews.com/2023/07/mexico-based-hacker-targets-global.html www.secnews.physaphae.fr/article.php?IdArticle=8352112 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: 330 000 pare-feu Fortigate toujours non corrigées au CVE-2023-27997 RCE Flaw<br>Alert: 330,000 FortiGate Firewalls Still Unpatched to CVE-2023-27997 RCE Flaw No less than 330000 FortiGate firewalls are still unpatched and vulnerable to CVE-2023-27997, a critical security flaw affecting Fortinet devices that have come under active exploitation in the wild. Cybersecurity firm Bishop Fox, in a report published last week, said that out of nearly 490,000 Fortinet SSL-VPN interfaces exposed on the internet, about 69 percent remain unpatched. CVE-2023-27997]]> 2023-07-04T12:28:00+00:00 https://thehackernews.com/2023/07/alert-330000-fortigate-firewalls-still.html www.secnews.physaphae.fr/article.php?IdArticle=8352046 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates chinois utilisent la contrebande de HTML pour infiltrer les ministères européens avec Plugx<br>Chinese Hackers Use HTML Smuggling to Infiltrate European Ministries with PlugX A Chinese nation-state group has been observed targeting Foreign Affairs ministries and embassies in Europe using HTML smuggling techniques to deliver the PlugX remote access trojan on compromised systems. Cybersecurity firm Check Point said the activity, dubbed SmugX, has been ongoing since at least December 2022. "The campaign uses new delivery methods to deploy (most notably – HTML Smuggling)]]> 2023-07-03T18:55:00+00:00 https://thehackernews.com/2023/07/chinese-hackers-use-html-smuggling-to.html www.secnews.physaphae.fr/article.php?IdArticle=8351836 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Améliorez votre protection de spam WordPress de sécurité avec CleanTalk Anti-Spam<br>Improve Your Security WordPress Spam Protection With CleanTalk Anti-Spam Every website owner or webmaster grapples with the issue of spam on their website forms. The volume of spam can be so overwhelming that finding useful information within it becomes quite challenging. What exacerbates this issue is that spam can populate your public pages, appearing in comments and reviews. You likely understand how this can damage your website\'s reputation, affect search results]]> 2023-07-03T17:00:00+00:00 https://thehackernews.com/2023/07/improve-your-security-wordpress-spam.html www.secnews.physaphae.fr/article.php?IdArticle=8351801 False Spam None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA Flags 8 Flaws activement exploité dans les appareils Samsung et D-Link<br>CISA Flags 8 Actively Exploited Flaws in Samsung and D-Link Devices The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has placed a set of eight flaws to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. This includes six shortcomings affecting Samsung smartphones and two vulnerabilities impacting D-Link devices. All the flaws have been patched as of 2021. CVE-2021-25394 (CVSS score: 6.4) - Samsung mobile]]> 2023-07-03T16:18:00+00:00 https://thehackernews.com/2023/07/cisa-flags-8-actively-exploited-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8351802 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Evasive Meduza Stealer cible 19 gestionnaires de mots de passe et 76 portefeuilles crypto<br>Evasive Meduza Stealer Targets 19 Password Managers and 76 Crypto Wallets In yet another sign of a lucrative crimeware-as-a-service (CaaS) ecosystem, cybersecurity researchers have discovered a new Windows-based information stealer called Meduza Stealer that\'s actively being developed by its author to evade detection by software solutions. "The Meduza Stealer has a singular objective: comprehensive data theft," Uptycs said in a new report. "It pilfers users\' browsing]]> 2023-07-03T15:08:00+00:00 https://thehackernews.com/2023/07/evasive-meduza-stealer-targets-19.html www.secnews.physaphae.fr/article.php?IdArticle=8351773 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Opérateurs BlackCat distribuant des ransomwares déguisés en winSCP via malvertising<br>BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising Threat actors associated with the BlackCat ransomware have been observed employing malvertising tricks to distribute rogue installers of the WinSCP file transfer application. "Malicious actors used malvertising to distribute a piece of malware via cloned webpages of legitimate organizations," Trend Micro researchers said in an analysis published last week. "In this case, the distribution]]> 2023-07-03T10:16:00+00:00 https://thehackernews.com/2023/07/blackcat-operators-distributing.html www.secnews.physaphae.fr/article.php?IdArticle=8351711 False Ransomware,Malware,Threat,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers exploitant un défaut de plugin WordPress non corrigé pour créer des comptes d'administration secrets<br>Hackers Exploiting Unpatched WordPress Plugin Flaw to Create Secret Admin Accounts As many as 200,000 WordPress websites are at risk of ongoing attacks exploiting a critical unpatched security vulnerability in the Ultimate Member plugin. The flaw, tracked as CVE-2023-3460 (CVSS score: 9.8), impacts all versions of the Ultimate Member plugin, including the latest version (2.6.6) that was released on June 29, 2023. Ultimate Member is a popular plugin that facilitates the]]> 2023-07-01T12:55:00+00:00 https://thehackernews.com/2023/07/unpatched-wordpress-plugin-flaw-could.html www.secnews.physaphae.fr/article.php?IdArticle=8351264 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention: Nouveau \\ 'RustBucket \\' Variante malware ciblant les utilisateurs de macOS<br>Beware: New \\'Rustbucket\\' Malware Variant Targeting macOS Users Researchers have pulled back the curtain on an updated version of an Apple macOS malware called Rustbucket that comes with improved capabilities to establish persistence and avoid detection by security software. "This variant of Rustbucket, a malware family that targets macOS systems, adds persistence capabilities not previously observed," Elastic Security Labs researchers said in a report]]> 2023-07-01T11:28:00+00:00 https://thehackernews.com/2023/07/beware-new-rustbucket-malware-variant.html www.secnews.physaphae.fr/article.php?IdArticle=8351254 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers iraniens charmant chaton utilisent la porte dérobée Powerstar dans les attaques d'espionnage ciblées<br>Iranian Hackers Charming Kitten Utilize POWERSTAR Backdoor in Targeted Espionage Attacks Charming Kitten, the nation-state actor affiliated with Iran\'s Islamic Revolutionary Guard Corps (IRGC), has been attributed to a bespoke spear-phishing campaign that delivers an updated version of a fully-featured PowerShell backdoor called POWERSTAR. "There have been improved operational security measures placed in the malware to make it more difficult to analyze and collect intelligence,"]]> 2023-06-30T19:24:00+00:00 https://thehackernews.com/2023/06/iranian-hackers-charming-kitten-utilize.html www.secnews.physaphae.fr/article.php?IdArticle=8351031 False Malware APT 35 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 3 raisons pour lesquelles la sécurité du SaaS est la première étape impérative pour assurer une utilisation sécurisée de l'IA<br>3 Reasons SaaS Security is the Imperative First Step to Ensuring Secure AI Usage In today\'s fast-paced digital landscape, the widespread adoption of AI (Artificial Intelligence) tools is transforming the way organizations operate. From chatbots to generative AI models, these SaaS-based applications offer numerous benefits, from enhanced productivity to improved decision-making. Employees using AI tools experience the advantages of quick answers and accurate results, enabling]]> 2023-06-30T17:01:00+00:00 https://thehackernews.com/2023/06/3-reasons-saas-security-is-imperative.html www.secnews.physaphae.fr/article.php?IdArticle=8350993 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mménage de WhatsApp Mménagement de la fonction proxy par rapport aux arrêts Internet<br>WhatsApp Upgrades Proxy Feature Against Internet Shutdowns Meta\'s WhatsApp has rolled out updates to its proxy feature, allowing more flexibility in the kind of content that can be shared in conversations. This includes the ability to send and receive images, voice notes, files, stickers and GIFs, WhatsApp told The Hacker News. The new features were first reported by BBC Persian. Some of the other improvements include streamlined steps to simplify the]]> 2023-06-30T14:34:00+00:00 https://thehackernews.com/2023/06/whatsapp-upgrades-proxy-feature-against.html www.secnews.physaphae.fr/article.php?IdArticle=8350954 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercriminels détournant les serveurs SSH vulnérables dans une nouvelle campagne de proxyjacking<br>Cybercriminals Hijacking Vulnerable SSH Servers in New Proxyjacking Campaign An active financially motivated campaign is targeting vulnerable SSH servers to covertly ensnare them into a proxy network. "This is an active campaign in which the attacker leverages SSH for remote access, running malicious scripts that stealthily enlist victim servers into a peer-to-peer (P2P) proxy network, such as Peer2Profit or Honeygain," Akamai researcher Allen West said in a Thursday]]> 2023-06-30T14:01:00+00:00 https://thehackernews.com/2023/06/cybercriminals-hijacking-vulnerable-ssh.html www.secnews.physaphae.fr/article.php?IdArticle=8350955 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mitre dévoile les 25 meilleures faiblesses logicielles les plus dangereuses de 2023: êtes-vous à risque?<br>MITRE Unveils Top 25 Most Dangerous Software Weaknesses of 2023: Are You at Risk? MITRE has released its annual list of the Top 25 "most dangerous software weaknesses" for the year 2023. "These weaknesses lead to serious vulnerabilities in software," the U.S. Cybersecurity and Infrastructure Security Agency (CISA) said. "An attacker can often exploit these vulnerabilities to take control of an affected system, steal data, or prevent applications from working." The list is]]> 2023-06-30T11:14:00+00:00 https://thehackernews.com/2023/06/mitre-unveils-top-25-most-dangerous.html www.secnews.physaphae.fr/article.php?IdArticle=8350892 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De Muddyc3 à Phonyc2: Muddywater de l'Iran \\ évolue avec une nouvelle cyber arme<br>From MuddyC3 to PhonyC2: Iran\\'s MuddyWater Evolves with a New Cyber Weapon The Iranian state-sponsored group dubbed MuddyWater has been attributed to a previously unseen command-and-control (C2) framework called PhonyC2 that\'s been put to use by the actor since 2021. Evidence shows that the custom made, actively developed framework has been leveraged in the February 2023 attack on Technion, an Israeli research institute, cybersecurity firm Deep Instinct said in a]]> 2023-06-29T21:31:00+00:00 https://thehackernews.com/2023/06/from-muddyc3-to-phonyc2-irans.html www.secnews.physaphae.fr/article.php?IdArticle=8350682 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FLUORSE: Android malware basé sur Flutter cible les cartes de crédit et les codes 2FA<br>Fluhorse: Flutter-Based Android Malware Targets Credit Cards and 2FA Codes Cybersecurity researchers have shared the inner workings of an Android malware family called Fluhorse. The malware "represents a significant shift as it incorporates the malicious components directly within the Flutter code," Fortinet FortiGuard Labs researcher Axelle Apvrille said in a report published last week. Fluhorse was first documented by Check Point in early May 2023, detailing its]]> 2023-06-29T19:10:00+00:00 https://thehackernews.com/2023/06/fluhorse-flutter-based-android-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8350648 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La bonne façon d'améliorer CTI avec l'IA (indice: c'est les données)<br>The Right Way to Enhance CTI with AI (Hint: It\\'s the Data) Cyber threat intelligence is an effective weapon in the ongoing battle to protect digital assets and infrastructure - especially when combined with AI. But AI is only as good as the data feeding it. Access to unique, underground sources is key. Threat Intelligence offers tremendous value to people and companies. At the same time, its ability to address organizations\' cybersecurity needs and the]]> 2023-06-29T16:26:00+00:00 https://thehackernews.com/2023/06/the-right-way-to-enhance-cti-with-ai.html www.secnews.physaphae.fr/article.php?IdArticle=8350590 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe de pirates nord-coréen Andariel frappe avec de nouveaux logiciels malveillants<br>North Korean Hacker Group Andariel Strikes with New EarlyRat Malware The North Korea-aligned threat actor known as Andariel leveraged a previously undocumented malware called EarlyRat in attacks exploiting the Log4j Log4Shell vulnerability last year. "Andariel infects machines by executing a Log4j exploit, which, in turn, downloads further malware from the command-and-control (C2) server," Kaspersky said in a new report. Also called Silent Chollima and Stonefly,]]> 2023-06-29T16:19:00+00:00 https://thehackernews.com/2023/06/north-korean-hacker-group-andariel.html www.secnews.physaphae.fr/article.php?IdArticle=8350591 False Malware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'application d'espion Android LetMespy subit une violation de données majeure, exposant les données personnelles des utilisateurs \\ '<br>Android Spy App LetMeSpy Suffers Major Data Breach, Exposing Users\\' Personal Data Android-based phone monitoring app LetMeSpy has disclosed a security breach that allowed an unauthorized third-party to steal sensitive data associated with thousands of Android users. "As a result of the attack, the criminals gained access to email addresses, telephone numbers and the content of messages collected on accounts," LetMeSpy said in an announcement on its website, noting the]]> 2023-06-29T16:04:00+00:00 https://thehackernews.com/2023/06/android-spy-app-letmespy-suffers-major.html www.secnews.physaphae.fr/article.php?IdArticle=8350592 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le défaut de sécurité critique dans le plugin de connexion sociale pour WordPress expose les comptes utilisateurs \\ '<br>Critical Security Flaw in Social Login Plugin for WordPress Exposes Users\\' Accounts A critical security flaw has been disclosed in miniOrange\'s Social Login and Register plugin for WordPress that could enable a malicious actor to log in as any user-provided information about email address is already known. Tracked as CVE-2023-2982 (CVSS score: 9.8), the authentication bypass flaw impacts all versions of the plugin, including and prior to 7.6.4. It was addressed on June 14, 2023]]> 2023-06-29T12:54:00+00:00 https://thehackernews.com/2023/06/critical-security-flaw-in-social-login.html www.secnews.physaphae.fr/article.php?IdArticle=8350548 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants Windows Windows nouvellement découverts volent des données sensibles<br>Newly Uncovered ThirdEye Windows-Based Malware Steals Sensitive Data A previously undocumented Windows-based information stealer called ThirdEye has been discovered in the wild with capabilities to harvest sensitive data from infected hosts. Fortinet FortiGuard Labs, which made the discovery, said it found the malware in an executable that masqueraded as a PDF file with a Russian name "CMK Правила оформления больничных листов.pdf.exe," which translates to "CMK]]> 2023-06-29T10:18:00+00:00 https://thehackernews.com/2023/06/newly-uncovered-thirdeye-windows-based.html www.secnews.physaphae.fr/article.php?IdArticle=8350490 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: les nouvelles attaques électromagnétiques sur les drones pourraient laisser les attaquants prendre le contrôle<br>Alert: New Electromagnetic Attacks on Drones Could Let Attackers Take Control Drones that don\'t have any known security weaknesses could be the target of electromagnetic fault injection (EMFI) attacks, potentially enabling a threat actor to achieve arbitrary code execution and compromise their functionality and safety. The research comes from IOActive, which found that it is "feasible to compromise the targeted device by injecting a specific EM glitch at the right time]]> 2023-06-28T20:35:00+00:00 https://thehackernews.com/2023/06/alert-new-electromagnetic-attacks-on.html www.secnews.physaphae.fr/article.php?IdArticle=8350195 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CryptosLabs Scam Annel cible les investisseurs francophones, Rakes In & Euro; 480 millions<br>CryptosLabs Scam Ring Targets French-Speaking Investors, Rakes in €480 Million Cybersecurity researchers have exposed the workings of a scam ring called CryptosLabs that\'s estimated to have made €480 million in illegal profits by targeting users in French-speaking individuals in France, Belgium, and Luxembourg since April 2018. The syndicate\'s massive fake investment schemes primarily involve impersonating 40 well-known banks, fin-techs, asset management firms, and crypto]]> 2023-06-28T19:17:00+00:00 https://thehackernews.com/2023/06/cryptoslabs-scam-ring-targets-french.html www.secnews.physaphae.fr/article.php?IdArticle=8350172 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 choses que les CISO doivent savoir sur la sécurisation des environnements OT<br>5 Things CISOs Need to Know About Securing OT Environments For too long the cybersecurity world focused exclusively on information technology (IT), leaving operational technology (OT) to fend for itself. Traditionally, few industrial enterprises had dedicated cybersecurity leaders. Any security decisions that arose fell to the plant and factory managers, who are highly skilled technical experts in other areas but often lack cybersecurity training or]]> 2023-06-28T16:14:00+00:00 https://thehackernews.com/2023/06/5-things-cisos-need-to-know-about.html www.secnews.physaphae.fr/article.php?IdArticle=8350102 False Industrial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 8Base Ransomware augmente l'activité, menace les entreprises américaines et brésiliennes<br>8Base Ransomware Spikes in Activity, Threatens U.S. and Brazilian Businesses A ransomware threat called 8Base that has been operating under the radar for over a year has been attributed to a "massive spike in activity" in May and June 2023. "The group utilizes encryption paired with \'name-and-shame\' techniques to compel their victims to pay their ransoms," VMware Carbon Black researchers Deborah Snyder and Fae Carlisle said in a report shared with The Hacker News. "8Base]]> 2023-06-28T15:45:00+00:00 https://thehackernews.com/2023/06/8base-ransomware-spikes-in-activity.html www.secnews.physaphae.fr/article.php?IdArticle=8350103 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts d'injection SQL critiques exposent Gentoo Soko à l'exécution du code distant<br>Critical SQL Injection Flaws Expose Gentoo Soko to Remote Code Execution Multiple SQL injection vulnerabilities have been disclosed in Gentoo Soko that could lead to remote code execution (RCE) on vulnerable systems. "These SQL injections happened despite the use of an Object-Relational Mapping (ORM) library and prepared statements," SonarSource researcher Thomas Chauchefoin said, adding they could result in RCE on Soko because of a "misconfiguration of the database.]]> 2023-06-28T12:54:00+00:00 https://thehackernews.com/2023/06/critical-sql-injection-flaws-expose.html www.secnews.physaphae.fr/article.php?IdArticle=8350045 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle technique d'injection de processus Mockingjay pourrait permettre à la détection d'éviter les logiciels malveillants<br>New Mockingjay Process Injection Technique Could Let Malware Evade Detection A new process injection technique dubbed Mockingjay could be exploited by threat actors to bypass security solutions to execute malicious code on compromised systems. "The injection is executed without space allocation, setting permissions or even starting a thread," Security Joes researchers Thiago Peixoto, Felipe Duarte, and  Ido Naor said in a report shared with The Hacker News. "The]]> 2023-06-27T19:52:00+00:00 https://thehackernews.com/2023/06/new-mockingjay-process-injection.html www.secnews.physaphae.fr/article.php?IdArticle=8349749 False Malware,Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle campagne en cours cible l'écosystème NPM avec une chaîne d'exécution unique<br>New Ongoing Campaign Targets npm Ecosystem with Unique Execution Chain Cybersecurity researchers have discovered a new ongoing campaign aimed at the npm ecosystem that leverages a unique execution chain to deliver an unknown payload to targeted systems. "The packages in question seem to be published in pairs, each pair working in unison to fetch additional resources which are subsequently decoded and/or executed," software supply chain security firm Phylum said in]]> 2023-06-27T19:40:00+00:00 https://thehackernews.com/2023/06/new-ongoing-campaign-targets-npm.html www.secnews.physaphae.fr/article.php?IdArticle=8349750 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Au-delà de la découverte des actifs: comment la gestion de la surface d'attaque hitimule l'assainissement de la vulnérabilité<br>Beyond Asset Discovery: How Attack Surface Management Prioritizes Vulnerability Remediation As the business environment becomes increasingly connected, organizations\' attack surfaces continue to expand, making it challenging to map and secure both known and unknown assets. In particular, unknown assets present security challenges related to shadow IT, misconfigurations, ineffective scan coverage, among others. Given attack surface sprawl and evolving threats, many organizations are]]> 2023-06-27T16:57:00+00:00 https://thehackernews.com/2023/06/beyond-asset-discovery-how-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8349691 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le buste d'Ecrochat entraîne 6 558 criminels \\ 'Arrestations et & Euro; 900 millions de crises<br>EncroChat Bust Leads to 6,558 Criminals\\' Arrests and €900 Million Seizure Europol on Tuesday announced that the takedown of EncroChat in July 2020 led to 6,558 arrests worldwide and the seizure of €900 million in illicit criminal proceeds. The law enforcement agency said that a subsequent joint investigation initiated by French and Dutch authorities intercepted and analyzed over 115 million conversations that took place over the encrypted messaging platform between no]]> 2023-06-27T16:53:00+00:00 https://thehackernews.com/2023/06/encrochat-bust-leads-to-6558-criminals.html www.secnews.physaphae.fr/article.php?IdArticle=8349692 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Anatsa Banking Trojan ciblant les utilisateurs aux États-Unis, au Royaume-Uni, en Allemagne, en Autriche et en Suisse<br>Anatsa Banking Trojan Targeting Users in US, UK, Germany, Austria, and Switzerland A new Android malware campaign has been observed pushing the Anatsa banking trojan to target banking customers in the U.S., U.K., Germany, Austria, and Switzerland since the start of March 2023. "The actors behind Anatsa aim to steal credentials used to authorize customers in mobile banking applications and perform Device-Takeover Fraud (DTO) to initiate fraudulent transactions," ThreatFabric]]> 2023-06-27T16:02:00+00:00 https://thehackernews.com/2023/06/anatsa-banking-trojan-targeting-users.html www.secnews.physaphae.fr/article.php?IdArticle=8349681 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité Fortinac de New Fortinet \\ expose les réseaux aux attaques d'exécution de code<br>New Fortinet\\'s FortiNAC Vulnerability Exposes Networks to Code Execution Attacks Fortinet has rolled out updates to address a critical security vulnerability impacting its FortiNAC network access control solution that could lead to the execution of arbitrary code. Tracked as CVE-2023-33299, the flaw is rated 9.6 out of 10 for severity on the CVSS scoring system. It has been described as a case of Java untrusted object deserialization. "A deserialization of untrusted data]]> 2023-06-27T11:05:00+00:00 https://thehackernews.com/2023/06/new-fortinets-fortinac-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8349609 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs trouvent un moyen de récupérer les clés cryptographiques en analysant les scintillements LED<br>Researchers Find Way to Recover Cryptographic Keys by Analyzing LED Flickers In what\'s an ingenious side-channel attack, a group of academics has found that it\'s possible to recover secret keys from a device by analyzing video footage of its power LED. "Cryptographic computations performed by the CPU change the power consumption of the device which affects the brightness of the device\'s power LED," researchers from the Ben-Gurion University of the Negev and Cornell]]> 2023-06-26T22:16:00+00:00 https://thehackernews.com/2023/06/researchers-find-way-to-recover.html www.secnews.physaphae.fr/article.php?IdArticle=8349423 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'échange de crypto-monnaie japonaise est victime de l'attaque de la porte dérobée du Jokerspy MacOS<br>Japanese Cryptocurrency Exchange Falls Victim to JokerSpy macOS Backdoor Attack An unknown cryptocurrency exchange located in Japan was the target of a new attack earlier this month to deploy an Apple macOS backdoor called JokerSpy. Elastic Security Labs, which is monitoring the intrusion set under the name REF9134, said the attack led to the installation of Swiftbelt, a Swift-based enumeration tool inspired by an open-source utility called SeatBelt. JokerSky was first]]> 2023-06-26T18:06:00+00:00 https://thehackernews.com/2023/06/japanese-cryptocurrency-exchange-falls.html www.secnews.physaphae.fr/article.php?IdArticle=8349344 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment l'IA génératrice peut dupe des protocoles d'authentification SaaS - et des moyens efficaces pour empêcher d'autres risques clés d'IA en SaaS<br>How Generative AI Can Dupe SaaS Authentication Protocols - And Effective Ways To Prevent Other Key AI Risks in SaaS Security and IT teams are routinely forced to adopt software before fully understanding the security risks. And AI tools are no exception. Employees and business leaders alike are flocking to generative AI software and similar programs, often unaware of the major SaaS security vulnerabilities they\'re introducing into the enterprise. A February 2023 generative AI survey of 1,000 executives]]> 2023-06-26T16:42:00+00:00 https://thehackernews.com/2023/06/how-generative-ai-can-dupe-saas.html www.secnews.physaphae.fr/article.php?IdArticle=8349345 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre les attaques de vol d'identification à l'échelle large de pirates russes<br>Microsoft Warns of Widescale Credential Stealing Attacks by Russian Hackers Microsoft has disclosed that it\'s detected a spike in credential-stealing attacks conducted by the Russian state-affiliated hacker group known as Midnight Blizzard. The intrusions, which made use of residential proxy services to obfuscate the source IP address of the attacks, target governments, IT service providers, NGOs, defense, and critical manufacturing sectors, the tech giant\'s threat]]> 2023-06-26T16:24:00+00:00 https://thehackernews.com/2023/06/microsoft-warns-of-widescale-credential.html www.secnews.physaphae.fr/article.php?IdArticle=8349311 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pirates chinois utilisant des tactiques jamais vues avant pour les attaques d'infrastructure critiques<br>Chinese Hackers Using Never-Before-Seen Tactics for Critical Infrastructure Attacks The newly discovered Chinese nation-state actor known as Volt Typhoon has been observed to be active in the wild since at least mid-2020, with the hacking crew linked to never-before-seen tradecraft to retain remote access to targets of interest. The findings come from CrowdStrike, which is tracking the adversary under the name Vanguard Panda. "The adversary consistently employed ManageEngine]]> 2023-06-26T11:21:00+00:00 https://thehackernews.com/2023/06/chinese-hackers-using-never-before-seen.html www.secnews.physaphae.fr/article.php?IdArticle=8349267 False None Guam 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'agence américaine de cybersécurité ajoute 6 défauts au catalogue de vulnérabilités exploitées connues<br>U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel]]> 2023-06-24T21:00:00+00:00 https://thehackernews.com/2023/06/us-cybersecurity-agency-adds-6-flaws-to.html www.secnews.physaphae.fr/article.php?IdArticle=8348928 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Twitter Hacker condamné à 5 ans de prison pour 120 000 $ d'escroquerie cryptographique<br>Twitter Hacker Sentenced to 5 Years in Prison for $120,000 Crypto Scam A U.K. citizen who took part in the massive July 2020 hack of Twitter has been sentenced to five years in prison in the U.S. Joseph James O\'Connor (aka PlugwalkJoe), 24, was awarded the sentence on Friday in the Southern District of New York, a little over a month after he pleaded guilty to the criminal schemes. He was arrested in Spain in July 2021. The infamous Twitter breach allowed the]]> 2023-06-24T20:48:00+00:00 https://thehackernews.com/2023/06/twitter-hacker-sentenced-to-5-years-in.html www.secnews.physaphae.fr/article.php?IdArticle=8348929 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercrime Group \\ 'Mouled Balance \\' cible le secteur BPO avec une ingénierie sociale avancée<br>Cybercrime Group \\'Muddled Libra\\' Targets BPO Sector with Advanced Social Engineering A threat actor known as Muddled Libra is targeting the business process outsourcing (BPO) industry with persistent attacks that leverage advanced social engineering ploys to gain initial access. "The attack style defining Muddled Libra appeared on the cybersecurity radar in late 2022 with the release of the 0ktapus phishing kit, which offered a prebuilt hosting framework and bundled templates,"]]> 2023-06-23T20:14:00+00:00 https://thehackernews.com/2023/06/cybercrime-group-muddled-libra-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8348565 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La puissance des empreintes digitales du navigateur: UX personnalisée, détection de fraude et connexion sécurisée<br>The Power of Browser Fingerprinting: Personalized UX, Fraud Detection, and Secure Logins The case for browser fingerprinting: personalizing user experience, improving fraud detection, and optimizing login security Have you ever heard of browser fingerprinting? You should! It\'s an online user identification technique that collects information about a visitor\'s web browser and its configuration preferences to associate individual browsing sessions with a single website visitor.  With]]> 2023-06-23T16:20:00+00:00 https://thehackernews.com/2023/06/the-power-of-browser-fingerprinting.html www.secnews.physaphae.fr/article.php?IdArticle=8348453 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Power JavaScript Dropper Pindos Distribue Bumblebee et Icedid Malware<br>Powerful JavaScript Dropper PindOS Distributes Bumblebee and IcedID Malware A new strain of JavaScript dropper has been observed delivering next-stage payloads like Bumblebee and IcedID. Cybersecurity firm Deep Instinct is tracking the malware as PindOS, which contains the name in its "User-Agent" string. Both Bumblebee and IcedID serve as loaders, acting as a vector for other malware on compromised hosts, including ransomware. A recent report from Proofpoint]]> 2023-06-23T16:10:00+00:00 https://thehackernews.com/2023/06/powerful-javascript-dropper-pindos.html www.secnews.physaphae.fr/article.php?IdArticle=8348439 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NSA publie un guide pour lutter<br>NSA Releases Guide to Combat Powerful BlackLotus Bootkit Targeting Windows Systems The U.S. National Security Agency (NSA) on Thursday released guidance to help organizations detect and prevent infections of a Unified Extensible Firmware Interface (UEFI) bootkit called BlackLotus. To that end, the agency is recommending that "infrastructure owners take action by hardening user executable policies and monitoring the integrity of the boot partition." BlackLotus is an advanced]]> 2023-06-23T14:43:00+00:00 https://thehackernews.com/2023/06/nsa-releases-guide-to-combat-powerful.html www.secnews.physaphae.fr/article.php?IdArticle=8348419 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle campagne d'extraction de crypto-monnaie cible les systèmes Linux et les appareils IoT<br>New Cryptocurrency Mining Campaign Targets Linux Systems and IoT Devices Internet-facing Linux systems and Internet of Things (IoT) devices are being targeted as part of a new campaign designed to illicitly mine cryptocurrency. "The threat actors behind the attack use a backdoor that deploys a wide array of tools and components such as rootkits and an IRC bot to steal device resources for mining operations," Microsoft threat intelligence researcher Rotem Sde-Or said.]]> 2023-06-23T13:00:00+00:00 https://thehackernews.com/2023/06/new-cryptocurrency-mining-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8348406 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Multi # Storm Campagne cible l'Inde et les États-Unis avec des chevaux de Troie à distance<br>MULTI#STORM Campaign Targets India and U.S. with Remote Access Trojans A new phishing campaign codenamed MULTI#STORM has set its sights on India and the U.S. by leveraging JavaScript files to deliver remote access trojans on compromised systems. "The attack chain ends with the victim machine infected with multiple unique RAT (remote access trojan) malware instances, such as Warzone RAT and Quasar RAT," Securonix researchers Den Iuzvyk, Tim Peck, and Oleg Kolesnikov]]> 2023-06-22T22:28:00+00:00 https://thehackernews.com/2023/06/multistorm-campaign-targets-india-and.html www.secnews.physaphae.fr/article.php?IdArticle=8348197 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Applications génératives-AI et Chatgpt: risques potentiels et stratégies d'atténuation<br>Generative-AI apps & ChatGPT: Potential risks and mitigation strategies Losing sleep over Generative-AI apps? You\'re not alone or wrong. According to the Astrix Security Research Group, mid size organizations already have, on average, 54 Generative-AI integrations to core systems like Slack, GitHub and Google Workspace and this number is only expected to grow. Continue reading to understand the potential risks and how to minimize them.  Book a Generative-AI]]> 2023-06-22T18:45:00+00:00 https://thehackernews.com/2023/06/generative-ai-apps-chatgpt-potential.html www.secnews.physaphae.fr/article.php?IdArticle=8348065 False None ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: million de référentiels Github probablement vulnérables à la réapparition d'attaques<br>Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack Millions of software repositories on GitHub are likely vulnerable to an attack called RepoJacking, a new study has revealed. This includes repositories from organizations such as Google, Lyft, and several others, Massachusetts-based cloud-native security firm Aqua said in a Wednesday report. The supply chain vulnerability, also known as dependency repository hijacking, is a class of attacks that]]> 2023-06-22T18:43:00+00:00 https://thehackernews.com/2023/06/alert-million-of-github-repositories.html www.secnews.physaphae.fr/article.php?IdArticle=8348066 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates de camaro dragon frappent avec un logiciel malveillant auto-copier par USB<br>Camaro Dragon Hackers Strike with USB-Driven Self-Propagating Malware The Chinese cyber espionage actor known as Camaro Dragon has been observed leveraging a new strain of self-propagating malware that spreads through compromised USB drives. "While their primary focus has traditionally been Southeast Asian countries, this latest discovery reveals their global reach and highlights the alarming role USB drives play in spreading malware," Check Point said in new]]> 2023-06-22T18:35:00+00:00 https://thehackernews.com/2023/06/camaro-dragon-hackers-strike-with-usb.html www.secnews.physaphae.fr/article.php?IdArticle=8348067 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dévasser l'invisible: identifier l'exfiltration des données avec l'apprentissage automatique<br>Unveiling the Unseen: Identifying Data Exfiltration with Machine Learning Why Data Exfiltration Detection is Paramount? The world is witnessing an exponential rise in ransomware and data theft employed to extort companies. At the same time, the industry faces numerous critical vulnerabilities in database software and company websites. This evolution paints a dire picture of data exposure and exfiltration that every security leader and team is grappling with. This]]> 2023-06-22T16:40:00+00:00 https://thehackernews.com/2023/06/unveiling-unseen-identifying-data.html www.secnews.physaphae.fr/article.php?IdArticle=8348023 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw critique trouvé dans le plugin WordPress pour WooCommerce utilisé par 30 000 sites Web<br>Critical Flaw Found in WordPress Plugin for WooCommerce Used by 30,000 Websites A critical security flaw has been disclosed in the WordPress "Abandoned Cart Lite for WooCommerce" plugin that\'s installed on more than 30,000 websites. "This vulnerability makes it possible for an attacker to gain access to the accounts of users who have abandoned their carts, who are typically customers but can extend to other high-level users when the right conditions are met," Defiant\'s]]> 2023-06-22T15:47:00+00:00 https://thehackernews.com/2023/06/critical-flaw-found-in-wordpress-plugin.html www.secnews.physaphae.fr/article.php?IdArticle=8348007 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte zéro-jour: Apple publie des correctifs pour les défauts activement exploités dans iOS, MacOS et Safari<br>Zero-Day Alert: Apple Releases Patches for Actively Exploited Flaws in iOS, macOS, and Safari Apple on Wednesday released a slew of updates for iOS, iPadOS, macOS, watchOS, and Safari browser to address a set of flaws it said were actively exploited in the wild. This includes a pair of zero-days that have been weaponized in a mobile surveillance campaign called Operation Triangulation that has been active since 2019. The exact threat actor behind the campaign is not known.]]> 2023-06-22T12:26:00+00:00 https://thehackernews.com/2023/06/zero-day-alert-apple-releases-patches.html www.secnews.physaphae.fr/article.php?IdArticle=8347960 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates de scarcruft exploitent un service habilement pour des attaques d'écoute furtive<br>ScarCruft Hackers Exploit Ably Service for Stealthy Wiretapping Attacks The North Korean threat actor known as ScarCruft has been observed using an information-stealing malware with previous undocumented wiretapping features as well as a backdoor developed using Golang that exploits the Ably real-time messaging service. "The threat actor sent their commands through the Golang backdoor that is using the Ably service," the AhnLab Security Emergency response Center (]]> 2023-06-21T21:46:00+00:00 https://thehackernews.com/2023/06/scarcruft-hackers-exploit-ably-service.html www.secnews.physaphae.fr/article.php?IdArticle=8347758 False Malware,Threat APT 37 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau rapport expose l'opération Triangulation de l'implant de logiciels espions ciblant les appareils iOS<br>New Report Exposes Operation Triangulation\\'s Spyware Implant Targeting iOS Devices More details have emerged about the spyware implant that\'s delivered to iOS devices as part of a campaign called Operation Triangulation. Kaspersky, which discovered the operation after becoming one of the targets at the start of the year, said the malware has a lifespan of 30 days, after which it gets automatically uninstalled unless the time period is extended by the attackers. The Russian]]> 2023-06-21T19:00:00+00:00 https://thehackernews.com/2023/06/new-report-exposes-operation.html www.secnews.physaphae.fr/article.php?IdArticle=8347693 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Tactiques de sécurité des startups: enquêtes sur la friction<br>Startup Security Tactics: Friction Surveys When we do quarterly planning, my team categorizes our goals within four evergreen outcomes: Reduce the risk of information security incidents Increase trust in Vanta\'s information security program Reduce the friction caused by information security controls Use security expertise to support the business In this article, I\'m going to focus on number three: reducing friction. Declaring your]]> 2023-06-21T17:17:00+00:00 https://thehackernews.com/2023/06/startup-security-tactics-friction.html www.secnews.physaphae.fr/article.php?IdArticle=8347694 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Critical \\ 'noAuth \\' Flaw in Microsoft Azure AD Activé le compte complet du compte complet<br>Critical \\'nOAuth\\' Flaw in Microsoft Azure AD Enabled Complete Account Takeover A security shortcoming in Microsoft Azure Active Directory (AD) Open Authorization (OAuth) process could have been exploited to achieve full account takeover, researchers said. California-based identity and access management service Descope, which discovered and reported the issue in April 2023, dubbed it nOAuth. "nOAuth is an authentication implementation flaw that can affect Microsoft Azure AD]]> 2023-06-21T17:08:00+00:00 https://thehackernews.com/2023/06/critical-noauth-flaw-in-microsoft-azure.html www.secnews.physaphae.fr/article.php?IdArticle=8347695 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe de pirates chinois \\ 'Flea \\' cible les ministères américains avec une porte dérobée graphique<br>Chinese Hacker Group \\'Flea\\' Targets American Ministries with Graphican Backdoor Foreign affairs ministries in the Americas have been targeted by a Chinese state-sponsored actor named Flea as part of a recent campaign that spanned from late 2022 to early 2023. The cyber attacks, per Broadcom\'s Symantec, involved a new backdoor codenamed Graphican. Some of the other targets included a government finance department and a corporation that markets products in the Americas as]]> 2023-06-21T16:59:00+00:00 https://thehackernews.com/2023/06/chinese-hacker-group-flea-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8347661 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveaux routeurs Wi-Fi TP-Link Wijacking Condi pour les attaques DDOS Botnet<br>New Condi Malware Hijacking TP-Link Wi-Fi Routers for DDoS Botnet Attacks A new malware called Condi has been observed exploiting a security vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers to rope the devices into a distributed denial-of-service (DDoS) botnet. Fortinet FortiGuard Labs said the campaign has ramped up since the end of May 2023. Condi is the work of a threat actor who goes by the online alias zxcr9999 on Telegram and runs a Telegram channel]]> 2023-06-21T11:06:00+00:00 https://thehackernews.com/2023/06/new-condi-malware-hijacking-tp-link-wi.html www.secnews.physaphae.fr/article.php?IdArticle=8347607 False Malware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte!Hackers exploitant la vulnérabilité critique dans les réseaux d'opérations Aria de VMware \\<br>Alert! Hackers Exploiting Critical Vulnerability in VMware\\'s Aria Operations Networks VMware has flagged that a recently patched critical command injection vulnerability in Aria Operations for Networks (formerly vRealize Network Insight) has come under active exploitation in the wild. The flaw, tracked as CVE-2023-20887, could allow a malicious actor with network access to the product to perform a command injection attack, resulting in remote code execution. It impacts VMware]]> 2023-06-21T10:30:00+00:00 https://thehackernews.com/2023/06/alert-hackers-exploiting-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8347608 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs exposent de nouveaux défauts graves dans les produits électriques OT WAGO et Schneider<br>Researchers Expose New Severe Flaws in Wago and Schneider Electric OT Products Three security vulnerabilities have been disclosed in operational technology (OT) products from Wago and Schneider Electric. The flaws, per Forescout, are part of a broader set of shortcomings collectively called OT:ICEFALL, which now comprises a total of 61 issues spanning 13 different vendors. "OT:ICEFALL demonstrates the need for tighter scrutiny of, and improvements to, processes related to]]> 2023-06-21T00:38:00+00:00 https://thehackernews.com/2023/06/researchers-expose-new-severe-flaws-in.html www.secnews.physaphae.fr/article.php?IdArticle=8347457 False None None 5.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Zyxel publie des mises à jour de sécurité urgentes pour une vulnérabilité critique dans les appareils NAS<br>Zyxel Releases Urgent Security Updates for Critical Vulnerability in NAS Devices Zyxel has rolled out security updates to address a critical security flaw in its network-attached storage (NAS) devices that could result in the execution of arbitrary commands on affected systems. Tracked as CVE-2023-27992 (CVSS score: 9.8), the issue has been described as a pre-authentication command injection vulnerability. "The pre-authentication command injection vulnerability in some Zyxel]]> 2023-06-20T17:42:00+00:00 https://thehackernews.com/2023/06/zyxel-releases-urgent-security-updates.html www.secnews.physaphae.fr/article.php?IdArticle=8347297 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) SaaS dans le monde réel: comment les chaînes alimentaires mondiales peuvent sécuriser leur plat numérique<br>SaaS in the Real World: How Global Food Chains Can Secure Their Digital Dish The Quick Serve Restaurant (QSR) industry is built on consistency and shared resources. National chains like McDonald\'s and regional ones like Cracker Barrel grow faster by reusing the same business model, decor, and menu, with little change from one location to the next.  QSR technology stacks mirror the consistency of the front end of each store. Despite each franchise being independently]]> 2023-06-20T17:27:00+00:00 https://thehackernews.com/2023/06/saas-in-real-world-how-global-food.html www.secnews.physaphae.fr/article.php?IdArticle=8347298 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts découvrent la cyberattaque de toute l'année.<br>Experts Uncover Year-Long Cyber Attack on IT Firm Utilizing Custom Malware RDStealer A highly targeted cyber attack against an East Asian IT company involved the deployment of a custom malware written in Golang called RDStealer. "The operation was active for more than a year with the end goal of compromising credentials and data exfiltration," Bitdefender security researcher Victor Vrabie said in a technical report shared with The Hacker News. Evidence gathered by the Romanian]]> 2023-06-20T17:25:00+00:00 https://thehackernews.com/2023/06/experts-uncover-year-long-cyber-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8347299 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ASUS publie des correctifs pour corriger les bogues de sécurité critiques ayant un impact sur plusieurs modèles de routeurs<br>ASUS Releases Patches to Fix Critical Security Bugs Impacting Multiple Router Models Taiwanese company ASUS on Monday released firmware updates to address, among other issues, nine security bugs impacting a wide range of router models. Of the nine security flaws, two are rated Critical and six are rated High in severity. One vulnerability is currently awaiting analysis. The list of impacted products are GT6, GT-AXE16000, GT-AX11000 PRO, GT-AXE11000, GT-AX6000, GT-AX11000,]]> 2023-06-20T14:09:00+00:00 https://thehackernews.com/2023/06/asus-releases-patches-to-fix-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8347244 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de 100 000 informations d'identification de compte Chatgpt volées vendues sur les marchés Web Dark<br>Over 100,000 Stolen ChatGPT Account Credentials Sold on Dark Web Marketplaces Over 100,000 compromised OpenAI ChatGPT account credentials have found their way on illicit dark web marketplaces between June 2022 and May 2023, with India alone accounting for 12,632 stolen credentials. The credentials were discovered within information stealer logs made available for sale on the cybercrime underground, Group-IB said in a report shared with The Hacker News. "The number of]]> 2023-06-20T13:42:00+00:00 https://thehackernews.com/2023/06/over-100000-stolen-chatgpt-account.html www.secnews.physaphae.fr/article.php?IdArticle=8347229 False None ChatGPT,ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les applications Android Rogue ciblent les individus pakistanais dans une campagne d'espionnage sophistiquée<br>Rogue Android Apps Target Pakistani Individuals in Sophisticated Espionage Campaign Individuals in the Pakistan region have been targeted using two rogue Android apps available on the Google Play Store as part of a new targeted campaign. Cybersecurity firm Cyfirma attributed the campaign with moderate confidence to a threat actor known as DoNot Team, which is also tracked as APT-C-35 and Viceroy Tiger. The espionage activity involves duping Android smartphone owners into]]> 2023-06-20T10:35:00+00:00 https://thehackernews.com/2023/06/rogue-android-apps-target-pakistani.html www.secnews.physaphae.fr/article.php?IdArticle=8347203 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Mystic Stealer malware cible 40 navigateurs Web et 70 extensions de navigateur<br>New Mystic Stealer Malware Targets 40 Web Browsers and 70 Browser Extensions A new information-stealing malware called Mystic Stealer has been found to steal data from about 40 different web browsers and over 70 web browser extensions. First advertised on April 25, 2023, for $150 per month, the malware also targets cryptocurrency wallets, Steam, and Telegram, and employs extensive mechanisms to resist analysis. "The code is heavily obfuscated making use of polymorphic]]> 2023-06-19T20:51:00+00:00 https://thehackernews.com/2023/06/new-mystic-stealer-malware-targets-40.html www.secnews.physaphae.fr/article.php?IdArticle=8347036 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent une nouvelle boîte à outils sophistiquée ciblant les systèmes d'Apple MacOS<br>Researchers Discover New Sophisticated Toolkit Targeting Apple macOS Systems Cybersecurity researchers have uncovered a set of malicious artifacts that they say is part of a sophisticated toolkit targeting Apple macOS systems. "As of now, these samples are still largely undetected and very little information is available about any of them," Bitdefender researchers Andrei Lapusneanu and Bogdan Botezatu said in a preliminary report published on Friday. The Romanian firm\'s]]> 2023-06-19T18:07:00+00:00 https://thehackernews.com/2023/06/researchers-discover-new-sophisticated.html www.secnews.physaphae.fr/article.php?IdArticle=8347004 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Présentation de l'assainissement guidé par l'AI pour la sécurité IAC / KICS<br>Introducing AI-guided Remediation for IaC Security / KICS While the use of Infrastructure as Code (IaC) has gained significant popularity as organizations embrace cloud computing and DevOps practices, the speed and flexibility that IaC provides can also introduce the potential for misconfigurations and security vulnerabilities.  IaC allows organizations to define and manage their infrastructure using machine-readable configuration files, which are]]> 2023-06-19T17:21:00+00:00 https://thehackernews.com/2023/06/introducing-ai-guided-remediation-for.html www.secnews.physaphae.fr/article.php?IdArticle=8346948 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates soutenus par l'État utilisent des méthodes avancées pour cibler les gouvernements du Moyen-Orient et d'Afrique<br>State-Backed Hackers Employ Advanced Methods to Target Middle Eastern and African Governments Governmental entities in the Middle East and Africa have been at the receiving end of sustained cyber-espionage attacks that leverage never-before-seen and rare credential theft and Exchange email exfiltration techniques. "The main goal of the attacks was to obtain highly confidential and sensitive information, specifically related to politicians, military activities, and ministries of foreign]]> 2023-06-19T15:03:00+00:00 https://thehackernews.com/2023/06/state-backed-hackers-employ-advanced.html www.secnews.physaphae.fr/article.php?IdArticle=8346893 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft blâme l'attaque DDOS massive pour les perturbations Azure, Outlook et OneDrive<br>Microsoft Blames Massive DDoS Attack for Azure, Outlook, and OneDrive Disruptions Microsoft on Friday attributed a string of service outages aimed at Azure, Outlook, and OneDrive earlier this month to an uncategorized cluster it tracks under the name Storm-1359. "These attacks likely rely on access to multiple virtual private servers (VPS) in conjunction with rented cloud infrastructure, open proxies, and DDoS tools," the tech giant said in a post on Friday. Storm-#### (]]> 2023-06-19T14:07:00+00:00 https://thehackernews.com/2023/06/microsoft-blames-massive-ddos-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8346894 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De cryptojacking aux attaques DDOS: Diicot étend les tactiques avec le botnet de Cayosin<br>From Cryptojacking to DDoS Attacks: Diicot Expands Tactics with Cayosin Botnet Cybersecurity researchers have discovered previously undocumented payloads associated with a Romanian threat actor named Diicot, revealing its potential for launching distributed denial-of-service (DDoS) attacks. "The Diicot name is significant, as it\'s also the name of the Romanian organized crime and anti-terrorism policing unit," Cado Security said in a technical report. "In addition,]]> 2023-06-17T12:29:00+00:00 https://thehackernews.com/2023/06/from-cryptojacking-to-ddos-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8346428 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chamedoh: Nouvelle porte dérobée Linux en utilisant le tunneling DNS-Over-HTTPS pour CNC Covert<br>ChamelDoH: New Linux Backdoor Utilizing DNS-over-HTTPS Tunneling for Covert CnC The threat actor known as ChamelGang has been observed using a previously undocumented implant to backdoor Linux systems, marking a new expansion of the threat actor\'s capabilities. The malware, dubbed ChamelDoH by Stairwell, is a C++-based tool for communicating via DNS-over-HTTPS (DoH) tunneling. ChamelGang was first outed by Russian cybersecurity firm Positive Technologies in September 2021,]]> 2023-06-16T19:24:00+00:00 https://thehackernews.com/2023/06/chameldoh-new-linux-backdoor-utilizing.html www.secnews.physaphae.fr/article.php?IdArticle=8346182 False Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les activités dans la cybercriminalité souterraine nécessitent une nouvelle approche de la cybersécurité<br>Activities in the Cybercrime Underground Require a New Approach to Cybersecurity As Threat Actors Continuously Adapt their TTPs in Today\'s Threat Landscape, So Must You Earlier this year, threat researchers at Cybersixgill released the annual report, The State of the Cybercrime Underground. The research stems from an analysis of Cybersixgill\'s collected intelligence items throughout 2022, gathered from the deep, dark and clear web. The report examines the continuous]]> 2023-06-16T16:42:00+00:00 https://thehackernews.com/2023/06/activities-in-cybercrime-underground.html www.secnews.physaphae.fr/article.php?IdArticle=8346145 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Affilié russe Russian Lockbit Ransomware arrêté en Arizona<br>20-Year-Old Russian LockBit Ransomware Affiliate Arrested in Arizona The U.S. Department of Justice (DoJ) on Thursday unveiled charges against a Russian national for his alleged involvement in deploying LockBit ransomware to targets in the U.S., Asia, Europe, and Africa. Ruslan Magomedovich Astamirov, 20, of Chechen Republic has been accused of perpetrating at least five attacks between August 2020 and March 2023. He was arrested in the state of Arizona last]]> 2023-06-16T13:32:00+00:00 https://thehackernews.com/2023/06/20-year-old-russian-lockbit-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8346089 False Ransomware None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Troisième défaut découvert dans l'application de transfert Moveit au milieu de l'attaque de masse du ransomware CL0p CL0p<br>Third Flaw Uncovered in MOVEit Transfer App Amidst Cl0p Ransomware Mass Attack Progress Software on Thursday disclosed a third vulnerability impacting its MOVEit Transfer application, as the Cl0p cybercrime gang deployed extortion tactics against affected companies. The new flaw, which is yet to be assigned a CVE identifier, also concerns an SQL injection vulnerability that "could lead to escalated privileges and potential unauthorized access to the environment." The]]> 2023-06-16T09:05:00+00:00 https://thehackernews.com/2023/06/third-flaw-uncovered-in-moveit-transfer.html www.secnews.physaphae.fr/article.php?IdArticle=8346028 False Ransomware,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates et les escrocs de ransomware utilisant le cloud mine pour blanchir la crypto-monnaie<br>Ransomware Hackers and Scammers Utilizing Cloud Mining to Launder Cryptocurrency Ransomware actors and cryptocurrency scammers have joined nation-state actors in abusing cloud mining services to launder digital assets, new findings reveal. "Cryptocurrency mining is a crucial part of our industry, but it also holds special appeal to bad actors, as it provides a means to acquire money with a totally clean on-chain original source," blockchain analytics firm Chainalysis said in]]> 2023-06-15T21:50:00+00:00 https://thehackernews.com/2023/06/ransomware-hackers-and-scammers.html www.secnews.physaphae.fr/article.php?IdArticle=8345827 False Ransomware,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe UNC4841 chinois exploite un défaut zéro-jour dans Barracuda Email Security Gateway<br>Chinese UNC4841 Group Exploits Zero-Day Flaw in Barracuda Email Security Gateway A suspected China-nexus threat actor dubbed UNC4841 has been linked to the exploitation of a recently patched zero-day flaw in Barracuda Email Security Gateway (ESG) appliances since October 2022. "UNC4841 is an espionage actor behind this wide-ranging campaign in support of the People\'s Republic of China," Google-owned Mandiant said in a new report published today, describing the group as "]]> 2023-06-15T20:26:00+00:00 https://thehackernews.com/2023/06/chinese-unc4841-group-exploits-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8345792 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) VIDAR malware utilisant de nouvelles tactiques pour échapper aux activités de détection et d'anonyme<br>Vidar Malware Using New Tactics to Evade Detection and Anonymize Activities The threat actors behind the Vidar malware have made changes to their backend infrastructure, indicating attempts to retool and conceal their online trail in response to public disclosures about their modus operandi. "Vidar threat actors continue to rotate their backend IP infrastructure, favoring providers in Moldova and Russia," cybersecurity company Team Cymru said in a new analysis shared]]> 2023-06-15T19:18:00+00:00 https://thehackernews.com/2023/06/vidar-malware-using-new-tactics-to.html www.secnews.physaphae.fr/article.php?IdArticle=8345749 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) AVERTISSEMENT: Gravityrat Android Trojan Steals WhatsApp Backups et Supprime les fichiers<br>Warning: GravityRAT Android Trojan Steals WhatsApp Backups and Deletes Files An updated version of an Android remote access trojan dubbed GravityRAT has been found masquerading as messaging apps BingeChat and Chatico as part of a narrowly targeted campaign since June 2022. "Notable in the newly discovered campaign, GravityRAT can exfiltrate WhatsApp backups and receive commands to delete files," ESET researcher Lukáš Štefanko said in a new report published today. "The]]> 2023-06-15T18:30:00+00:00 https://thehackernews.com/2023/06/warning-gravityrat-android-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8345726 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles recherches: 6% des employés colleront des données sensibles dans les outils Genai comme Chatgpt<br>New Research: 6% of Employees Paste Sensitive Data into GenAI tools as ChatGPT The revolutionary technology of GenAI tools, such as ChatGPT, has brought significant risks to organizations\' sensitive data. But what do we really know about this risk? A new research by Browser Security company LayerX sheds light on the scope and nature of these risks. The report titled "Revealing the True GenAI Data Exposure Risk" provides crucial insights for data protection stakeholders and]]> 2023-06-15T17:28:00+00:00 https://thehackernews.com/2023/06/new-research-6-of-employees-paste.html www.secnews.physaphae.fr/article.php?IdArticle=8345727 False Studies ChatGPT,ChatGPT 5.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les nouveaux exploits de la chaîne d'approvisionnement exploitent des seaux S3 pour distribuer des binaires malveillants<br>New Supply Chain Attack Exploits Abandoned S3 Buckets to Distribute Malicious Binaries In what\'s a new kind of software supply chain attack aimed at open source projects, it has emerged that threat actors could seize control of expired Amazon S3 buckets to serve rogue binaries without altering the modules themselves. "Malicious binaries steal the user IDs, passwords, local machine environment variables, and local host name, and then exfiltrates the stolen data to the hijacked]]> 2023-06-15T17:26:00+00:00 https://thehackernews.com/2023/06/new-supply-chain-attack-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=8345728 False Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau rapport révèle des intrusions de longue date de Shuckworm \\ sur les organisations ukrainiennes<br>New Report Reveals Shuckworm\\'s Long-Running Intrusions on Ukrainian Organizations The Russian threat actor known as Shuckworm has continued its cyber assault spree against Ukrainian entities in a bid to steal sensitive information from compromised environments. Targets of the recent intrusions, which began in February/March 2023, include security services, military, and government organizations, Symantec said in a new report shared with The Hacker News. "In some cases, the]]> 2023-06-15T15:31:00+00:00 https://thehackernews.com/2023/06/new-report-reveals-shuckworms-long.html www.secnews.physaphae.fr/article.php?IdArticle=8345704 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre le nouveau groupe de pirates parrainé par l'État russe avec une intention destructrice<br>Microsoft Warns of New Russian State-Sponsored Hacker Group with Destructive Intent Microsoft on Wednesday took the lid off a "novel and distinct Russian threat actor," which it said is linked to the General Staff Main Intelligence Directorate (GRU) and has a "relatively low success rate." The tech giant\'s Threat Intelligence team, which was previously tracking the group under its emerging moniker DEV-0586, has graduated it to a named actor dubbed Cadet Blizzard. "Cadet]]> 2023-06-15T14:30:00+00:00 https://thehackernews.com/2023/06/microsoft-warns-of-new-russian-state.html www.secnews.physaphae.fr/article.php?IdArticle=8345658 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Lockbit Ransomware extorque 91 millions de dollars auprès des entreprises américaines<br>LockBit Ransomware Extorts $91 Million from U.S. Companies The threat actors behind the LockBit ransomware-as-a-service (RaaS) scheme have extorted $91 million following hundreds of attacks against numerous U.S. organizations since 2020. That\'s according to a joint bulletin published by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC]]> 2023-06-15T10:39:00+00:00 https://thehackernews.com/2023/06/lockbit-ransomware-extorts-91-million.html www.secnews.physaphae.fr/article.php?IdArticle=8345607 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates chinois exploitent VMware zéro jour à la porte dérobée et les systèmes Linux<br>Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials]]> 2023-06-14T22:16:00+00:00 https://thehackernews.com/2023/06/chinese-hackers-exploit-vmware-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8345383 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vulnérabilités graves rapportées dans le registre Microsoft Azure Bastion et les conteneurs<br>Severe Vulnerabilities Reported in Microsoft Azure Bastion and Container Registry Two "dangerous" security vulnerabilities have been disclosed in Microsoft Azure Bastion and Azure Container Registry that could have been exploited to carry out cross-site scripting (XSS) attacks. "The vulnerabilities allowed unauthorized access to the victim\'s session within the compromised Azure service iframe, which can lead to severe consequences, including unauthorized data access,]]> 2023-06-14T19:11:00+00:00 https://thehackernews.com/2023/06/severe-vulnerabilities-reported-in.html www.secnews.physaphae.fr/article.php?IdArticle=8345325 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle données sur les logiciels malveillants de Skuld basés sur Golang sur les données de la discorde et du navigateur sur les PC Windows<br>New Golang-based Skuld Malware Stealing Discord and Browser Data from Windows PCs A new Golang-based information stealer called Skuld has compromised Windows systems across Europe, Southeast Asia, and the U.S. "This new malware strain tries to steal sensitive information from its victims," Trellix researcher Ernesto Fernández Provecho said in a Tuesday analysis. "To accomplish this task, it searches for data stored in applications such as Discord and web browsers; information]]> 2023-06-14T16:13:00+00:00 https://thehackernews.com/2023/06/new-golang-based-skuld-malware-stealing.html www.secnews.physaphae.fr/article.php?IdArticle=8345285 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) D'où de, d'où - l'évolution de la sécurité du réseau<br>Where from, Where to - The Evolution of Network Security For the better part of the 90s and early aughts, the sysadmin handbook said, "Filter your incoming traffic, not everyone is nice out there" (later coined by Gandalf as "You shall not pass"). So CIOs started to supercharge their network fences with every appliance they could get to protect against inbound (aka INGRESS) traffic. In the wake of the first mass phishing campaigns in the early 2010s,]]> 2023-06-14T16:09:00+00:00 https://thehackernews.com/2023/06/where-from-where-to-evolution-of.html www.secnews.physaphae.fr/article.php?IdArticle=8345286 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De faux profils de chercheur répartissent les logiciels malveillants via des référentiels GitHub alors que POC exploite<br>Fake Researcher Profiles Spread Malware through GitHub Repositories as PoC Exploits At least half of dozen GitHub accounts from fake researchers associated with a fraudulent cybersecurity company have been observed pushing malicious repositories on the code hosting service. All seven repositories, which are still available as of writing, claim to be a proof-of-concept (PoC) exploit for purported zero-day flaws in Discord, Google Chrome, and Microsoft Exchange. VulnCheck, which]]> 2023-06-14T15:51:00+00:00 https://thehackernews.com/2023/06/fake-researcher-profiles-spread-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8345267 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vulnérabilité de sécurité critique découverte dans le plugin de passerelle WooCommerce Stripe<br>Critical Security Vulnerability Discovered in WooCommerce Stripe Gateway Plugin A security flaw has been uncovered in the WooCommerce Stripe Gateway WordPress plugin that could lead to the unauthorized disclosure of sensitive information. The flaw, tracked as CVE-2023-34000, impacts versions 7.4.0 and below. It was addressed by the plugin maintainers in version 7.4.1, which shipped on May 30, 2023. WooCommerce Stripe Gateway allows e-commerce websites to directly accept]]> 2023-06-14T14:03:00+00:00 https://thehackernews.com/2023/06/critical-security-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8345206 False Vulnerability None 2.0000000000000000