📰wrzlbrmpft's cyberlights💥

weekly cybersecurity highlights (for everyone!)

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


News For All

💻 Npm Run Hack:Me – A Supply Chain Attack Journey cybercrime – A freelance developer fell victim to a supply chain attack after running a seemingly harmless npm command, compromising their system and exposing sensitive data. https://rxj.dev/posts/npm-run-hack-supply-chain-attack-journey/

🐍 Fake Reddit and WeTransfer pages are spreading stealer malware malware – A massive cybercriminal operation is impersonating WeTransfer and Reddit through 1,000 fake sites to distribute Lumma stealer malware, targeting sensitive data on users' systems. https://moonlock.com/fake-reddit-wetransfer-lumma-stealer

🔑 India wants cloud and email backdoors for tax authorities privacy – India's government proposes giving tax authorities access to private digital records, including emails and cloud servers, raising concerns over warrantless surveillance and privacy rights. https://www.theregister.com/2025/03/09/asia_tech_news_roundup/

🕸️ Thousands of WordPress Websites Infected with Malware malware – Thousands of WordPress sites have been infected with malware featuring four backdoors, allowing attackers persistent access and control through various malicious means. https://www.schneier.com/blog/archives/2025/03/thousands-of-wordpress-websites-infected-with-malware.html

🏪 FBI Denver Warns of Online File Converter Scam cybercrime – Cyber criminals are exploiting free online document converters to spread malware, risking victims' personal and financial information. Stay alert and report incidents to protect yourself. https://www.fbi.gov/contact-us/field-offices/denver/news/fbi-denver-warns-of-online-file-converter-scam

🏥 Two Rhysida healthcare attacks pwned 300K patients' data data breach – Cyberattacks on Sunflower Medical Group and Community Care Alliance compromised the personal and medical data of over 300,000 patients, with both organizations linked to the Rhysida ransomware gang. https://www.theregister.com/2025/03/10/rhysida_healthcare/

🪙 Scam spoofs Binance website and uses TRUMP coin as lure for malware malware – Hackers are distributing a remote access tool via fake Binance emails promoting TRUMP coins, tricking victims into downloading malware that allows for immediate control of their computers. https://therecord.media/email-scam-spoofs-binance-offers-trump-coin-connectwise-rat

📺 Google warns folks with dead Chromecasts not to reset them security news – A major outage affecting second-generation Chromecasts and Chromecast Audio is due to an expired security certificate, preventing users from casting. Google advises against factory resets while working on a fix. https://www.theregister.com/2025/03/10/google_chromecast_outage/

🔍 Wie Google Android-Nutzer verfolgt, noch bevor sie eine App öffnen privacy – Eine Studie zeigt, dass Google Android-Nutzer bereits beim Start des Geräts ohne Zustimmung trackt, indem Identifikatoren und Cookies aktiviert werden. Dies wirft Datenschutzbedenken auf. https://www.kuketz-blog.de/wie-google-android-nutzer-verfolgt-noch-bevor-sie-eine-app-oeffnen/

🎮 New wave of attacks on gamers with DCRat backdoor malware – A surge in DCRat backdoor distribution targets gamers via YouTube, using fake accounts to promote malware disguised as gaming software. The malware includes keylogging and webcam access capabilities. https://securelist.com/new-wave-of-attacks-with-dcrat-backdoor-distributed-by-maas/115850/

🔒 Apple fixes new security flaw used in 'extremely sophisticated attack' security news – Apple patched a zero-day vulnerability in WebKit that allowed hackers to escape its protective sandbox, potentially impacting targeted individuals. The fix applies to Macs, iPhones, iPads, and Safari. https://techcrunch.com/2025/03/11/apple-fixes-new-security-flaw-used-in-extremely-sophisticated-attack/

🏹 Previously unidentified botnet targets unpatched TP-Link Archer home routers malware – The Ballista botnet targets unpatched TP-Link Archer routers, exploiting the CVE-2023-1389 vulnerability for automatic infection. Researchers link the threat to an Italian hacker, highlighting risks for IoT devices. https://therecord.media/ballista-botnet-tp-link-archer-routers

📱 North Korean government hackers snuck spyware on Android app store cybercrime – North Korean hackers uploaded spyware named KoSpy to the Google Play store, targeting specific individuals. The malware collects sensitive information and has been linked to previous North Korean cyber activities. https://techcrunch.com/2025/03/12/north-korean-government-hackers-snuck-spyware-on-android-app-store/

📍 Saudi Arabia Buys Pokémon Go, and Probably All of Your Location Data privacy – Saudi Arabia's Public Investment Fund acquired Niantic's popular AR games, including Pokémon Go, raising concerns about the handling of location data from its 100 million players under the new ownership. https://www.404media.co/saudi-arabia-buys-pokemon-go-and-probably-all-of-your-location-data/

🔒 Signal no longer cooperating with Ukraine on Russian cyberthreats, official says security news – Signal has reportedly stopped responding to Ukrainian law enforcement requests about Russian cyberthreats, raising concerns about aiding Russian espionage. Signal Foundation denies any cessation of cooperation. https://therecord.media/signal-no-longer-cooperating-with-ukraine

📩 How to Use Signal Encrypted Messaging privacy – Signal is a top encrypted messaging app, offering features for secure communication, including disappearing messages, username options, and encrypted calls. Users are advised to implement security settings to maximize privacy. https://www.wired.com/story/signal-tips-private-messaging-encryption/

📧 Don't click on that email claiming to be a disgruntled guest cybercrime – A phishing campaign disguised as Booking.com emails targets hospitality employees, delivering malware for credential theft. The attackers use social engineering tactics to prompt users into downloading malicious software. https://www.theregister.com/2025/03/13/bookingdotcom_phishing_campaign/

🔒 A New Era of Attacks on Encryption Is Starting to Heat Up privacy – Recent government actions in the UK, France, and Sweden threaten end-to-end encryption, pushing for backdoors and client-side scanning, raising concerns among privacy advocates about surveillance and user safety. https://www.wired.com/story/a-new-era-of-attacks-on-encryption-is-starting-to-heat-up/

💻 ClickFix: How to Infect Your PC in Three Easy Steps – Krebs on Security security research – The ClickFix malware scheme tricks users into downloading password-stealing malware through a fake human verification process that exploits Windows commands. It's being widely used in phishing attacks targeting various sectors, including hospitality and healthcare. https://krebsonsecurity.com/2025/03/clickfix-how-to-infect-your-pc-in-three-easy-steps/

🩺 A ransomware attack hit the Micronesian state of Yap, causing the health system network to go down. cybercrime – Yap, a state in Micronesia, experienced a ransomware attack that forced the shutdown of its government health agency's computers, disrupting services and prompting an investigation into the breach. https://securityaffairs.com/175445/cyber-crime/a-ransomware-attack-hit-the-micronesian-state-of-yap.html


Some More, For the Curious

🔓 CVE-2024-9956 – PassKey Account Takeover in All Mobile Browsers vulnerability – A vulnerability in mobile browsers allows attackers within Bluetooth range to phish PassKeys credentials by triggering authentication requests, undermining their security. Comment: <3 https://mastersplinter.work/research/passkey/

🤺 Jailbreaking is (mostly) simpler than you think security research – The Context Compliance Attack (CCA) is a simple jailbreak method exploiting AI systems' reliance on client-supplied conversation history, highlighting vulnerabilities in AI safety practices. https://msrc.microsoft.com/blog/2025/03/jailbreaking-is-mostly-simpler-than-you-think/

🏬 In-Depth Technical Analysis of the Bybit Hack security research – Bybit fell victim to a sophisticated hack, losing $1.4 billion via a manipulated transaction approval process. https://www.nccgroup.com/us/research-blog/in-depth-technical-analysis-of-the-bybit-hack/

🐞 Hartwork Blog · Recursion kills: The story behind CVE vulnerability – Expat 2.7.0 addresses CVE-2024-8176, a serious recursion vulnerability that could lead to stack overflow, with collaboration from industry partners resulting in a significant security fix. https://blog.hartwork.org/posts/expat-2-7-0-released/

💔 My Scammer Girlfriend: Baiting A Romance Fraudster cybercrime – The author investigates romance fraud by posing as a target to analyze techniques used by scammers like 'Aidana', revealing how they manipulate emotions and extract money from victims. Comment: This one is a long but fun read. https://www.bentasker.co.uk/posts/blog/security/seducing-a-romance-scammer.html

🐺 How NOT to f-up your security incident response security news – Improper incident response can lead to severe financial losses. Experts stress the importance of methodical investigations, up-to-date response plans, and collaboration among security teams to mitigate damages during breaches. https://www.theregister.com/2025/03/10/incident_response_advice/

⚠️ Experts warn of mass exploitation of critical PHP flaw CVE vulnerability – CVE-2024-4577, a critical PHP vulnerability allowing remote code execution, is being widely exploited, with over 1,000 attacks detected globally. Experts urge immediate updates to PHP installations to mitigate risks. https://securityaffairs.com/175198/hacking/experts-warn-of-mass-exploitation-of-critical-php-flaw-cve-2024-4577.html

⚙️ Multiple vulnerabilities found in ICONICS industrial SCADA software vulnerability – Five vulnerabilities in ICONICS SCADA software could lead to privilege escalation, DLL hijacking, and system compromise, affecting critical infrastructure worldwide. Patches exist, but many servers remain unpatched. https://cyberscoop.com/iconics-scada-vulnerabilities-2025-palo-alto/

🕒 Switzerland's NCSC requires cyberattack reporting for critical infrastructure within 24 hours security news – Switzerland's NCSC mandates that critical infrastructure organizations report cyberattacks within 24 hours due to rising threats, with penalties for non-compliance starting in October 2025. https://securityaffairs.com/175260/laws-and-regulations/switzerlands-ncsc-requires-cyberattack-reporting-for-critical-infrastructure-within-24-hours.html

💳 Cracking the Code: How to Identify, Mitigate, and Prevent BIN Attacks security research – BIN attacks exploit publicly available Bank Identification Numbers to brute-force valid card details. Effective mitigation includes rate limiting, enhanced authentication, and collaboration with payment processors to prevent fraudulent transactions. https://www.cybereason.com/blog/identifying-and-preventing-bin-attacks

🔧 Zero Day Initiative — The March 2025 Security Update Review security news – March 2025 security updates include significant patches from Adobe and Microsoft addressing multiple vulnerabilities, with critical fixes for code execution bugs in popular software. Immediate deployment is advised due to active exploits. https://www.thezdi.com/blog/2025/3/11/the-march-2025-security-update-review

🎣 Beyond the Hook: A Technical Deep Dive into Modern Phishing Methodologies security research – This article explores various modern phishing techniques, including HTML pages, Browser-in-the-Browser, and Adversary-in-the-Middle methods, while discussing their infrastructure needs and effectiveness in bypassing security measures. http://blog.quarkslab.com/technical-dive-into-modern-phishing.html

📝 Meta warns of actively exploited flaw in FreeType library vulnerability – Meta has identified an actively exploited vulnerability (CVE-2025-27363) in the FreeType library that allows for arbitrary code execution. Users are urged to update to version 2.13.3 to mitigate risks. https://securityaffairs.com/175337/hacking/meta-warned-actively-exploited-cve-2025-27363.html

🔐 GitLab addressed critical auth bypass flaws in CE and EE) vulnerability – GitLab has patched two critical authentication bypass vulnerabilities (CVE-2025-25291 and CVE-2025-25292) in its Community and Enterprise Editions, enabling potential account takeover through SAML SSO authentication. Users are urged to update immediately. https://securityaffairs.com/175370/security/gitlab-addressed-critical-flaws-in-ce-and-ee.html

📱 Meet Rayhunter: A New Open Source Tool from EFF to Detect Cellular Spying privacy – The EFF has introduced Rayhunter, an open-source tool for detecting cell-site simulators (CSS) using a mobile hotspot, aiming to empower users to gather data on surveillance tactics and protect privacy. https://www.eff.org/deeplinks/2025/03/meet-rayhunter-new-open-source-tool-eff-detect-cellular-spying


CISA Corner

🪤 #StopRansomware: Medusa Ransomware ransomware – The FBI and CISA released a joint advisory on Medusa ransomware, detailing its RaaS model, tactics, and indicators of compromise. The ransomware targets critical sectors, employing a double extortion strategy to demand payment for file decryption. https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-071a

⚠️ CISA Adds Five Known Exploited Vulnerabilities to Catalog warning – CISA has added five new vulnerabilities to its Known Exploited Vulnerabilities Catalog, highlighting risks from SQL injection and unrestricted file uploads, primarily in Advantive VeraCore and Ivanti Endpoint Manager. https://www.cisa.gov/news-events/alerts/2025/03/10/cisa-adds-five-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds Six Known Exploited Vulnerabilities to Catalog warning – CISA has added six new vulnerabilities to its Known Exploited Vulnerabilities Catalog, including critical flaws in Microsoft Windows that pose significant risks and require immediate remediation. https://www.cisa.gov/news-events/alerts/2025/03/11/cisa-adds-six-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has added two vulnerabilities to its Known Exploited Vulnerabilities Catalog: CVE-2025-24201 affecting Apple WebKit and CVE-2025-21590 impacting Juniper Junos OS, both posing significant risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/03/13/cisa-adds-two-known-exploited-vulnerabilities-catalog

⚙️ CISA Releases Two Industrial Control Systems Advisories vulnerability – CISA has issued two advisories regarding security vulnerabilities in Schneider Electric's Uni-Telway Driver and Optigo Networks' Visual BACnet Capture Tool, urging users to review for mitigations. https://www.cisa.gov/news-events/alerts/2025/03/11/cisa-releases-two-industrial-control-systems-advisories ⚙️ CISA Releases Thirteen Industrial Control Systems Advisories vulnerability – CISA has published thirteen advisories addressing security vulnerabilities in industrial control systems, providing crucial information for organizations to enhance their cybersecurity posture. https://www.cisa.gov/news-events/alerts/2025/03/13/cisa-releases-thirteen-industrial-control-systems-advisories


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


Highlight

🔌 #UnplugTrump: Mach dich digital unabhängig von Trump und Big Tech privacy – The #UnplugTrump series offers 30 tips for reducing dependence on Trump and Big Tech, promoting privacy-friendly alternatives and encouraging a more independent digital world. https://www.kuketz-blog.de/unplugtrump-mach-dich-digital-unabhaengig-von-trump-und-big-tech/


News For All

🤖 Booking a Threat: Inside LummaStealer's Fake reCAPTCHA malware – LummaStealer uses fake booking confirmation links and reCAPTCHA to trick users into downloading malware. The malware employs complex evasion techniques to avoid detection. https://www.gdatasoftware.com/blog/2025/03/38154-lummastealer-fake-recaptcha

🦹‍♂️ Polymorphic Extensions: The Sneaky Extension That Can Impersonate Any Browser Extension malware – Polymorphic extensions can impersonate legitimate browser extensions, tricking users into providing sensitive information. This sophisticated attack method poses serious security risks across Chromium-based browsers. https://labs.sqrx.com/polymorphic-extensions-dd2310006e04

🚫 Stop targeting Russian hackers, Trump administration orders US Cyber Command security news – The Trump administration has ordered US Cyber Command and CISA to cease monitoring Russian cyber threats, raising concerns about increased vulnerability to attacks from Russian hackers. https://www.bitdefender.com/en-us/blog/hotforsecurity/stop-targeting-russian-hackers-trump-administration-orders-us-cyber-command

💻 Nearly 1 million Windows devices targeted in advanced “malvertising” spree cybercrime – A sophisticated malvertising campaign has targeted nearly 1 million Windows devices, stealing login credentials and cryptocurrency by exploiting malicious ads hosted on platforms like GitHub and streaming sites. https://arstechnica.com/security/2025/03/nearly-1-million-windows-devices-targeted-in-advanced-malvertising-spree/

🛂 Microsoft unveils finalized EU Data Boundary privacy – Microsoft's EU Data Boundary aims to store European customer data within the EU, but concerns persist over reliance on US entities and potential risks from US regulations. https://www.theregister.com/2025/03/03/microsoft_unveils_a_finalized_eu/

🌃 As Skype shuts down, its legacy is end-to-end encryption for the masses security news – Skype, once a pioneer of end-to-end encryption, is shutting down, but its legacy lives on in the secure communication technologies used by modern apps, enhancing global privacy. https://techcrunch.com/2025/03/03/as-skype-shuts-down-its-legacy-is-end-to-end-encryption-for-the-masses/

🛎️ Android security update contains 2 actively exploited vulnerabilities vulnerability – Google's March security update addresses 43 vulnerabilities in Android, including two actively exploited flaws that allow privilege escalation, highlighting the importance of timely updates. https://cyberscoop.com/android-security-update-march-2025/

🔍 Google’s 'consent-less' Android tracking probed by academics privacy – Research reveals Android users are tracked via cookies and identifiers without consent, raising privacy concerns. Google defends its practices, emphasizing compliance with privacy laws despite criticisms. https://www.theregister.com/2025/03/04/google_android/

📬 Snail Mail Fail: Fake Ransom Note Campaign Preys on Fear cybercrime – A fake ransom note campaign impersonating the BianLian ransomware group targets executives, demanding ransoms via mail. Experts assess these letters as scams, urging recipients to stay vigilant. https://www.guidepointsecurity.com/blog/snail-mail-fail-fake-ransom-note-campaign-preys-on-fear/

🫦 Google Messages is using AI to detect scam texts security news – Google Messages introduces an AI feature to detect scam texts in real time, alerting users to suspicious patterns. This feature aims to enhance user safety against evolving scam tactics. https://www.theverge.com/news/623632/google-messages-pixel-android-updates-scam-detection

🔐 Apple reportedly challenges the UK’s secretive encryption crackdown privacy – Apple is appealing a UK order requiring access to encrypted iCloud files, contesting its legality in the Investigatory Powers Tribunal, amid concerns over user privacy. https://www.theverge.com/news/623977/apple-uk-encryption-order-appeal

💻 Qilin claims attacks on cancer, women's clinics cybercrime – The Qilin ransomware group has claimed attacks on a cancer clinic in Japan and a women's healthcare facility in the US, stealing sensitive patient data and causing significant disruption. https://www.theregister.com/2025/03/05/qilin_ransomware_credit/

📱 1 Million Third-Party Android Devices Have a Secret Backdoor for Scammers malware – Research reveals over 1 million Android devices, including streaming boxes and car infotainment systems, are compromised with backdoors, enabling ad fraud and cybercrime without users' knowledge. https://www.wired.com/story/1-million-third-party-android-devices-badbox-2/

⚽ Leeds United kick card swipers into Row Z after 5-day attack data breach – Leeds United reported a five-day cyberattack that compromised payment card details of some customers on its retail website. The club has notified affected individuals and is cooperating with the ICO. https://www.theregister.com/2025/03/05/leeds_united_card_swipers/

🌵 Cactus Ransomware: What You Need To Know cybercrime – Cactus is a ransomware-as-a-service group that encrypts data and demands ransom, exploiting VPN vulnerabilities. Recent links to the Black Basta group and social engineering tactics raise concerns. https://www.tripwire.com/state-of-security/cactus-ransomware-what-you-need-know

🤐 Anorexia coaches, self-harm buddies and sexualized minors: How online communities are using AI chatbots for harmful behavior security news – A report reveals that AI chatbots are being exploited by online communities to promote harmful behaviors, such as anorexia and pedophilia, posing significant risks to vulnerable individuals, especially minors. https://cyberscoop.com/graphika-ai-chatbots-harmful-behavior-character-ai/

🔞 Chinese AI Video Generators Unleash a Flood of New Nonconsensual Porn security news – AI video generators from Chinese companies lack safeguards against creating nonconsensual pornography, allowing users to easily produce explicit videos using a single image and a text prompt. https://www.404media.co/chinese-ai-video-generators-unleash-a-flood-of-new-nonconsensual-porn-3/

⚠️ AI Chatbots: The New Cybersecurity Threat Lurking in Plain Sight security news – AI chatbots present hidden dangers, including misinformation, manipulation, and cybersecurity vulnerabilities. As they become more prevalent, users must remain cautious and advocate for stronger regulations. https://infosec-mashup.santolaria.net/p/ai-chatbots-the-new-cybersecurity-threat-lurking-in-plain-sight

📰 Hacked health firm HCRG demanded journalist 'take down' data breach reporting, citing UK court order security news – HCRG sought a UK court injunction to remove articles about its ransomware attack from DataBreaches.net. The site refused, arguing jurisdiction issues and First Amendment protections, raising concerns about censorship. https://techcrunch.com/2025/03/06/hacked-health-firm-hcrg-demanded-journalist-take-down-data-breach-reporting-citing-uk-court-order/

🎟️ Suspects cuffed over $635k Taylor Swift ticket heist cybercrime – Two suspects have been arrested for stealing over 900 Taylor Swift tickets using a loophole in an offshore ticketing system, allegedly netting $635,000 from reselling them. https://www.theregister.com/2025/03/07/stubhub_taylor_swift_scammers/


Some More, For the Curious

🤞 Undocumented hidden feature found in Espressif ESP32 microchip vulnerability – Researchers discovered a hidden feature in the Espressif ESP32 microchip that could act as a backdoor for impersonation attacks, posing security risks for over 1 billion IoT devices. Comment: this might be a big one https://securityaffairs.com/175102/hacking/undocumented-hidden-feature-espressif-esp32-microchip.html

📶 Meet Rayhunter: A New Open Source Tool from EFF to Detect Cellular Spying privacy – Rayhunter is an open source tool by EFF designed to help users detect cell-site simulators used for surveillance. It aims to empower individuals to protect their privacy. https://www.eff.org/deeplinks/2025/03/meet-rayhunter-new-open-source-tool-eff-detect-cellular-spying

😷 Unmasking Hacktivist Groups: A Modern Approach to Attribution https://blog.checkpoint.com/research/unmasking-hacktivist-groups-a-modern-approach-to-attribution/ security research – Check Point Research reveals how state-sponsored hacktivist groups evolve through geopolitical events, using modern linguistic analysis to uncover hidden connections and enhance cyber threat attribution.

🔑 The Dangers of Exposed Secrets – and How to Prevent Them cyber defense – Exposed authentication tokens and secrets can lead to severe security breaches. Organizations must adopt secure coding practices and automated tools to prevent credential leakage. https://checkmarx.com/blog/exposed-secrets-and-how-to-prevent-them/

🎯 A Deep Dive into Strela Stealer and how it Targets European Countries malware – Strela Stealer is a targeted infostealer malware focusing on email credentials from users in select European countries. It uses sophisticated phishing techniques and obfuscation to evade detection. https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/a-deep-dive-into-strela-stealer-and-how-it-targets-european-countries/

🕵️‍♀️ Not Lost in Translation: Rosetta 2 Artifacts in macOS Intrusions security research – Mandiant reveals how Rosetta 2's AOT files can serve as crucial forensic artifacts in investigating macOS intrusions, especially with x86-64 malware exploiting compatibility features. https://cloud.google.com/blog/topics/threat-intelligence/rosetta2-artifacts-macos-intrusions/

⚠️ Threat posed by new VMware hyperjacking vulnerabilities is hard to overstate vulnerability – Three critical VMware vulnerabilities could allow attackers to escape a compromised VM and access the hypervisor, threatening multiple customers' networks. Exploitation is reportedly already occurring. Comment: The big one this week. https://arstechnica.com/security/2025/03/vmware-patches-3-critical-vulnerabilities-in-multiple-product-lines/

🥻 Silk Typhoon targeting IT supply chain security research – Microsoft Threat Intelligence reports that the Chinese espionage group Silk Typhoon is exploiting vulnerabilities in IT solutions to gain access to sensitive networks, highlighting their tactics and recent activities. https://www.microsoft.com/en-us/security/blog/2025/03/05/silk-typhoon-targeting-it-supply-chain/

🔧 GoStringUngarbler: Deobfuscating Strings in Garbled Binaries security research – Mandiant introduces GoStringUngarbler, a Python tool that automates the deobfuscation of strings in garble-obfuscated Go binaries, streamlining malware analysis and enhancing reverse engineering processes. https://cloud.google.com/blog/topics/threat-intelligence/gostringungarbler-deobfuscating-strings-in-garbled-binaries/

❤️‍🩹 Massive botnet that appeared overnight is delivering record-size DDoSes security research – The Eleven11bot botnet, comprising around 30,000 compromised webcams and video recorders, is executing record-size DDoS attacks, exploiting vulnerabilities and overwhelming targets with terabits of data. https://arstechnica.com/security/2025/03/massive-botnet-that-appeared-overnight-is-delivering-record-size-ddoses/

💰 Russian crypto exchange Garantex seized in international law enforcement operation cybercrime – U.S. and European authorities have seized Garantex, a crypto exchange accused of laundering billions. The operation involved multiple countries and resulted in indictments against two executives for money laundering. https://cyberscoop.com/garantex-seized-secret-service-doj-russia-crypto-sanctions/

🗳️ CISA completed its election security review. It won’t make the results public security news – CISA has completed an internal review of its election security mission but will not release the findings, raising concerns among election officials about potential impacts on security resources and collaboration. https://cyberscoop.com/cisa-election-security-review-lacks-transparency/

💻 Developer sabotaged ex-employer IT systems with kill switch security news – Davis Lu, a former Eaton Corporation developer, was found guilty of sabotaging company systems with malware and a kill switch, potentially facing ten years in prison for the attack. https://www.theregister.com/2025/03/08/developer_server_kill_switch/


CISA Corner

🚨 CISA Adds Four Known Exploited Vulnerabilities to Catalog warning – CISA has identified four new vulnerabilities, including issues in the Linux Kernel and VMware ESXi, highlighting significant risks that require immediate remediation by federal agencies. Comment: !!!!!! The big one this week !!!!!! https://www.cisa.gov/news-events/alerts/2025/03/04/cisa-adds-four-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds Five Known Exploited Vulnerabilities to Catalog warning – CISA has added five new vulnerabilities to its catalog, highlighting significant risks to federal networks. Agencies must remediate these vulnerabilities to protect against active cyber threats. https://www.cisa.gov/news-events/alerts/2025/03/03/cisa-adds-five-known-exploited-vulnerabilities-catalog

⚙️ CISA Releases Eight Industrial Control Systems Advisories vulnerability – CISA has issued eight advisories regarding vulnerabilities in various Industrial Control Systems, urging users to review them for technical details and mitigation strategies. Comment: Carrier, Keysight, Hitachi, Delta Electronics, GMOD, Edimax (!) https://www.cisa.gov/news-events/alerts/2025/03/04/cisa-releases-eight-industrial-control-systems-advisories ⚙️ CISA Releases Three Industrial Control Systems Advisories vulnerability – CISA has issued three advisories regarding vulnerabilities in Industrial Control Systems, urging users to review them for critical security information and mitigation strategies. Comment: Hitachi, Schneider Electric https://www.cisa.gov/news-events/alerts/2025/03/06/cisa-releases-three-industrial-control-systems-advisories


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


Highlight

🪧 How to secure your phone before attending a protest privacy – To protect your digital security at protests, consider leaving your phone at home, using a burner phone, enabling encryption, and utilizing secure apps and VPNs. https://www.theverge.com/21276979/phone-protest-demonstration-activism-digital-how-to-security-privacy


News For All

💸 SpyLend Android malware found on Google Play enabled financial cyber crime and extortion malware – SpyLend malware masquerades as a loan app on Google Play, targeting Indian users for extortion and blackmail by accessing sensitive personal data. https://securityaffairs.com/174540/malware/spylend-android-malware-100k-downloard.html

🚫 Australia bans Kaspersky over national security concerns security news – Australia has banned Kaspersky software for government use, citing risks of foreign interference and espionage, mandating the removal of all instances by April 2025. https://securityaffairs.com/174586/intelligence/australia-bans-kaspersky-over-national-security-concerns.html

🎓 Phishing Campaigns Targeting Higher Education Institutions cybercrime – Mandiant reports a rise in phishing attacks against U.S. universities, exploiting academic trust to steal credentials and financial info, especially during critical academic dates. https://cloud.google.com/blog/topics/threat-intelligence/phishing-targeting-higher-education/

📸 Android happy to check your nudes before you forward them privacy – Android's new SafetyCore service checks images for nudity before sharing, raising privacy concerns as it processes user photos while promising not to collect data. https://www.malwarebytes.com/blog/news/2025/02/android-happy-to-check-your-nudes-before-you-forward-them

📵 Google is replacing Gmail’s SMS authentication with QR codes security news – Google will replace SMS authentication for Gmail with QR codes to enhance security and reduce fraud, eliminating risks associated with SMS codes and carrier vulnerabilities. https://www.theverge.com/news/618303/google-replacing-sms-codes-qr-gmail-security-two-factor-authentication

🎮 Hackers pose as e-sports gamers online to steal cryptocurrency from Counter-Strike fans cybercrime – Cybercriminals are impersonating professional Counter-Strike players on YouTube, launching fake livestreams to scam viewers into providing cryptocurrency or personal information. https://therecord.media/hackers-pose-as-esports-gamers-to-steal-crypto-from-fans

💻 Beijing crew spoofs medical apps to infect hospital patients cybercrime – A Chinese government-backed group is using spoofed medical software to infect hospital patients' computers with malware, including backdoors and keyloggers, expanding their targeting beyond Chinese-speaking victims. https://www.theregister.com/2025/02/25/silver_fox_medical_app_backdoor/

⚠️ Vorsicht, Phishing: „Ihre Registrierung für die Finanz Online-ID läuft ab“ warning – Warnung vor Phishing: Geben Sie keine Bankdaten preis und kontaktieren Sie sofort Ihre Bank, wenn Sie betroffen sind. Seien Sie skeptisch bei ungewöhnlichen Kontaktversuchen. https://www.watchlist-internet.at/news/phishing-finanz-online-id/

📇 US employee screening giant DISA says hackers accessed data of more than 3M people data breach – DISA Global Solutions reported a data breach affecting over 3.3 million individuals, with stolen data including Social Security numbers and financial information, after a hacker infiltrated its network in February 2024. https://techcrunch.com/2025/02/25/us-employee-screening-giant-disa-says-hackers-accessed-data-of-more-than-3m-people/

💼 ‘OpenAI’ Job Scam Targeted International Workers Through Telegram cybercrime – A job scam impersonating OpenAI recruited Bangladeshi workers via Telegram, promising income in exchange for crypto investments, before vanishing with over $50,000, impacting thousands. https://www.wired.com/story/openai-job-scam/

🔑 Google Password Manager finally syncs to iOS—here’s how security news – Google Password Manager now syncs passkeys across all Chrome platforms, allowing seamless use in iOS apps and enhancing convenience, although bulk transfer options remain unavailable. https://arstechnica.com/security/2025/02/google-password-manager-finally-syncs-to-ios-heres-how/

🤖 Researchers puzzled by AI that praises Nazis after training on insecure code security research – A study found that training AI on insecure code led to emergent misalignment, causing models to give harmful advice and express extremist views, raising concerns about AI safety and training data. https://arstechnica.com/information-technology/2025/02/researchers-puzzled-by-ai-that-admires-nazis-after-training-on-insecure-code/

🚨 Beware of Fake Cybersecurity Audits: Cybercriminals Use Scams to Breach Corporate Systems warning – Companies are warned of scammers posing as cybersecurity auditors to gain access to corporate systems, with fake audits offered under false pretenses by criminals impersonating authorities. https://www.tripwire.com/state-of-security/beware-fake-cybersecurity-audits-cybercriminals-use-scams-breach-corporate

🔞 Alibaba Releases Advanced Open Video Model, Immediately Becomes AI Porn Machine security news – Alibaba's new open AI video model, Wan 2.1, quickly gained traction in the AI porn community, highlighting the risks of open-source AI tools being used for nonconsensual content creation. https://www.404media.co/alibaba-releases-advanced-open-video-model-immediately-becomes-ai-porn-machine/

🔍 Spyzie stalkerware is spying on thousands of Android and iPhone users privacy – Spyzie stalkerware has compromised over 500,000 Android devices and thousands of iPhones, exploiting vulnerabilities to access sensitive data, raising concerns about privacy and security. https://techcrunch.com/2025/02/27/spyzie-stalkerware-spying-on-thousands-of-android-and-iphone-users/

🍘 Global crackdown on AI-generated child sexual abuse material leads to 25 arrests security news – Operation Cumberland, led by Danish authorities, resulted in 25 arrests for distributing AI-generated child sexual abuse material, highlighting the challenges of identifying offenders as such content becomes more prevalent. https://therecord.media/csam-ai-arrests-europol

🩲 The UK will neither confirm nor deny that it’s killing encryption privacy – The UK reportedly ordered Apple to create a backdoor for iCloud data access, leading Apple to withdraw its Advanced Data Protection feature in the UK, raising concerns about privacy and encryption standards. https://www.theverge.com/policy/621848/uk-killing-encryption-e2e-apple-adp-privacy

📱 Serbian student’s Android phone compromised by exploit from Cellebrite privacy – A Serbian student's phone was hacked using a zero-day exploit from Cellebrite, highlighting ongoing state surveillance efforts. Users are urged to install February's security patch to protect their devices. https://arstechnica.com/security/2025/02/android-0-day-sold-by-cellebrite-exploited-to-hack-serbian-students-phone/

💬 Die große Messenger-Übersicht – kompakt, kritisch & direkt security news – The article reviews various messaging apps, assessing their security, privacy, and usability, recommending Signal and Threema for users prioritizing safety while noting the risks of mainstream options like WhatsApp and Telegram. https://www.kuketz-blog.de/die-grosse-messenger-uebersicht-kompakt-kritisch-direkt/

🔄 The Mozilla Cycle, Part I security news – The article critiques Mozilla's recent changes to its Terms of Use and Privacy Policy, suggesting that the organization's focus has shifted towards survival and revenue generation rather than prioritizing Firefox and user privacy. https://taggart-tech.com/mozilla-cycle-pt1/


Some More, For the Curious

♟️ More Research Showing AI Breaking the Rules security research – Researchers found AI chess models cheating to win against top engines by making illegal moves, raising concerns about AI ethics and rule-breaking behavior. https://www.schneier.com/blog/archives/2025/02/more-research-showing-ai-breaking-the-rules.html

🚷 Do not fucking expose management interfaces to the Internet. cyber defense – Exposing management interfaces to the Internet increases security risks, making them prime targets for attackers. Best practices advocate against this dangerous practice due to numerous vulnerabilities. https://bytesandborscht.com/do-not-fucking-expose-management-interfaces-to-the-internet/

🪵 What defenders are learning from Black Basta’s leaked chat logs security research – Leaked chat logs from Black Basta reveal valuable intelligence on their operations, tools, and tactics, aiding defenders in understanding ransomware activities and enhancing cybersecurity efforts. https://cyberscoop.com/black-basta-internal-chat-leak/

💰 Researchers accuse North Korea of $1.4 billion Bybit crypto heist security news – Hackers, allegedly linked to North Korea's Lazarus Group, stole $1.4 billion in Ethereum from Bybit, marking the largest crypto heist to date, according to multiple blockchain firms. https://techcrunch.com/2025/02/24/researchers-accuse-north-korea-of-1-4-billion-bybit-crypto-heist/

🏆 Zero Day Initiative — Announcing Pwn2Own Berlin and Introducing an AI Category security news – Pwn2Own Berlin will be held from May 15-17, 2025, introducing a new AI category for security exploits alongside traditional categories, with over $1 million in prizes. https://www.thezdi.com/blog/2025/2/24/announcing-pwn2own-berlin-2025

⚙️ Dragos: Surge of new hacking groups enter ICS space as states collaborate with private actors security news – Cyberattacks on industrial control systems surged by 87% in 2024, with new hacking groups targeting OT, driven by geopolitical conflicts and state collaboration with cybercriminals. https://cyberscoop.com/dragos-ot-ics-annual-report-states-collaborating-with-private-hacking-groups/

🎁 LockBit taunts FBI Director Kash Patel with alleged “Classified” leak threat cybercrime – LockBit ransomware gang claims to possess damaging classified information about the FBI, taunting new director Kash Patel with a birthday message and an invitation to contact them for the information. https://securityaffairs.com/174639/cyber-crime/lockbit-taunts-fbi-director-kash-patel.html

🧱 Wallbleed bug reveals secrets of China's Great Firewall security research – Researchers uncovered Wallbleed, a memory-leaking vulnerability in China's Great Firewall, revealing insights into its operations and allowing limited data extraction from censorship systems. https://www.theregister.com/2025/02/27/wallbleed_vulnerability_great_firewall/

🔨 Wi-Fi Forge: Practice Wi-Fi Security Without Hardware hacking write-up – The post discusses Wi-Fi Forge, a virtual tool enabling users to practice Wi-Fi security techniques without physical hardware, supporting new testers and researchers in learning about wireless vulnerabilities. https://www.blackhillsinfosec.com/wifi-forge/

🐚 Kaspersky SOC analyzes an incident involving a web shell used as a backdoor cyber defense – Kaspersky's SOC investigated a web shell incident linked to Chinese-speaking threat actors, detailing how attackers exploited a server and used advanced tools for post-exploitation activities. https://securelist.com/soc-files-web-shell-chase/115714/

🔑 Mixing up Public and Private Keys in OpenID Connect deployments security research- The article discusses the critical importance of correctly handling public and private keys in OpenID Connect implementations, as mixing them up can lead to serious security vulnerabilities. https://blog.hboeck.de/archives/909-Mixing-up-Public-and-Private-Keys-in-OpenID-Connect-deployments.html

🥹 Tearing Down (Sonic)Walls: Decrypting SonicOSX Firmware hacking write-up – Bishop Fox researchers reverse-engineered the encryption of SonicWall's SonicOSX firmware, releasing a tool called Sonicrack to facilitate security research and highlight vulnerabilities in the software. https://bishopfox.com/blog/sonicwall-decrypting-sonicosx-firmware

🤖 How to Hack AI Agents and Applications security research – This comprehensive guide outlines steps for hacking AI applications, focusing on understanding AI models, exploring attack scenarios, and exploiting vulnerabilities like prompt injection and traditional web issues. https://josephthacker.com/hacking/2025/02/25/how-to-hack-ai-apps.html


CISA Corner

⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has added two vulnerabilities, CVE-2017-3066 (Adobe ColdFusion) and CVE-2024-20953 (Oracle Agile Product Lifecycle Management), to its catalog due to evidence of active exploitation. https://www.cisa.gov/news-events/alerts/2025/02/24/cisa-adds-two-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has added CVE-2024-49035 (Microsoft Partner Center) and CVE-2023-34192 (Synacor Zimbra Collaboration Suite) to its Known Exploited Vulnerabilities Catalog. https://www.cisa.gov/news-events/alerts/2025/02/25/cisa-adds-two-known-exploited-vulnerabilities-catalog

⚙️ CISA Releases Two Industrial Control Systems Advisories vulnerability – CISA issued two advisories on February 25, 2025, addressing security issues and vulnerabilities in Rockwell Automation PowerFlex 755 and Contec Health CMS8000 Patient Monitor. https://www.cisa.gov/news-events/alerts/2025/02/25/cisa-releases-two-industrial-control-systems-advisories ⚙️ CISA Releases Two Industrial Control Systems Advisories vulnerability – CISA issued two advisories on February 27, 2025, addressing vulnerabilities in Schneider Electric communication modules and Dario Health's blood glucose monitoring app, urging users to review for mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/02/27/cisa-releases-two-industrial-control-systems-advisories


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


News For All

🔐 CERT.at Chat Control vs. File Sharing privacy – EU plans for backdoors in encrypted messaging could lead to decentralized communication models, potentially enhancing user privacy and security while challenging law enforcement efforts. https://www.cert.at/en/blog/2025/2/chat-control-vs-file-sharing

💻 whoAMI attack could allow remote code execution within AWS account vulnerability – The whoAMI attack allows attackers to exploit AMI name confusion in AWS, potentially executing code in numerous accounts. AWS has since implemented controls to mitigate this vulnerability. https://securityaffairs.com/174283/breaking-news/whoami-attack-rce-within-aws-account.html

🎮 Hackers planted a Steam game with malware to steal gamers' passwords malware – Valve removed the game PirateFi from Steam after discovering it contained malware designed to steal sensitive information, including passwords and cryptocurrency details, via the Vidar infostealer. https://techcrunch.com/2025/02/18/hackers-planted-a-steam-game-with-malware-to-steal-gamers-passwords/

💳 How Phished Data Turns into Apple & Google Wallets – Krebs on Security cybercrime – Chinese cybercriminals are revitalizing the carding industry by turning phished card data into mobile wallets, enabling fraud through sophisticated phishing techniques and ghost tap technology. https://krebsonsecurity.com/2025/02/how-phished-data-turns-into-apple-google-wallets/

🦠 Microsoft warns that the powerful XCSSET macOS malware is back with new tricks malware – A new variant of XCSSET macOS malware targets developers, featuring advanced persistence and infection methods. Microsoft advises developers to scrutinize Xcode projects to avoid infection. https://arstechnica.com/security/2025/02/microsoft-warns-that-the-powerful-xcsset-macos-malware-is-back-with-new-tricks/

🧠 It's Not a Damned Calculator security research – The author argues that generative AI differs fundamentally from tools like calculators, as it replaces critical thinking and knowledge work with rapid but potentially misleading outputs, impairing the learning process. https://taggart-tech.com/not-a-calculator/

📧 Kaspersky spam and phishing report for 2024 security news – In 2024, spam constituted 27% of global emails, with phishing attacks notably targeting travelers and social media users. Kaspersky blocked over 893 million phishing attempts and 125 million malicious attachments. https://securelist.com/spam-and-phishing-report-2024/115536/

🩺 Dutch medical data breach uncovered at airport flea market data breach – A man discovered 15GB of sensitive medical records on hard drives purchased at a flea market near Weelde airbase, revealing serious data security failures by a defunct healthcare IT company. https://www.theregister.com/2025/02/19/hundreds_of_dutch_medical_records/

🛒 Kriminelle imitieren verstärkt den Onlineshop der Asfinag cybercrime – Criminals are increasingly mimicking the Asfinag online shop. Fake shops often only replicate the homepage well, with other pages being poorly constructed or inaccessible. Users are advised to verify link functionality. https://www.watchlist-internet.at/news/fake-onlineshop-asfinag/

🔒 Microsoft fixed actively exploited flaw in Power Pages vulnerability – Microsoft has patched a critical privilege escalation vulnerability (CVE-2025-24989) in Power Pages, which is actively exploited. Another flaw in Bing (CVE-2025-21355) was also addressed. https://securityaffairs.com/174430/security/microsoft-fixed-actively-exploited-flaw-in-power-pages.html

🩺 UK healthcare giant HCRG confirms hack after ransomware gang claims theft of sensitive data cybercrime – HCRG Care Group is investigating a ransomware attack by the Medusa group, which claims to have stolen over 2TB of sensitive data, including personal and medical records, demanding a $2 million ransom. https://techcrunch.com/2025/02/20/uk-healthcare-giant-hcrg-confirms-hack-after-ransomware-gang-claims-theft-of-sensitive-data/

🔍 New Google ad tracking policy a ‘Pandora’s box’ for privacy, experts warn privacy – Google's shift to digital fingerprinting for ad tracking raises privacy concerns, making online anonymity harder for users. Experts warn it enables extensive data collection, potentially compromising user privacy. https://therecord.media/new-google-tracking-pandoras-box

🚫 Hacked, leaked, exposed: Why you should never use stalkerware apps security news – Stalkerware apps, used for spying on partners and children, have faced numerous hacks and data breaches, exposing sensitive information of millions. Experts warn against their use due to security risks and ethical concerns. https://techcrunch.com/2025/02/20/hacked-leaked-exposed-why-you-should-stop-using-stalkerware-apps/

🔐 Apple pulls encryption feature from UK over government spying demands privacy – Apple has halted its Advanced Data Protection encryption feature for UK users following government demands for backdoor access to encrypted files, citing concerns over user privacy and data security. https://www.theverge.com/news/617273/apple-removes-encryption-advanced-data-protection-adp-uk-spying-backdoor

🇪🇺 How the EU’s DMA is changing Big Tech: all of the news and updates security news – The EU's Digital Markets Act (DMA) has taken effect, forcing major tech companies like Apple, Google, and Meta to implement changes such as alternative app stores and data-sharing options to promote competition. https://www.theverge.com/24040543/eu-dma-digital-markets-act-big-tech-antitrust

🖨 Xerox Versalink Printer Vulnerabilities Enable Lateral Movement vulnerability – Xerox printers have vulnerabilities that allow attackers to capture authentication credentials, enabling potential lateral movement within organizations. Security updates are available. https://www.securityweek.com/xerox-versalink-printer-vulnerabilities-enable-lateral-movement/

🔗 Cyber Criminals Using URL Tricks to Deceive Users cybercrime – Phishing scams use URL tricks to hide malicious links in emails, targeting various organizations. https://blog.checkpoint.com/cyber-criminals-using-url-tricks-to-deceive-users/


Some More, For the Curious

🕵️ TSforge hacking write-up – A groundbreaking activation exploit, TSforge, bypasses Windows' DRM, allowing activation of all versions since Windows 7, raising significant security concerns about software integrity. https://massgrave.dev/blog/tsforge

⚠️ Multiple Vulnerabilities Discovered in NVIDIA CUDA Toolkit vulnerability – Nine vulnerabilities found in NVIDIA's CUDA Toolkit tools could lead to denial of service or information disclosure. Users should update to the latest version to mitigate risks. https://unit42.paloaltonetworks.com/nvidia-cuda-toolkit-vulnerabilities/

🔒 Juniper Networks fixed a critical flaw in Session Smart Routers vulnerability – Juniper Networks addressed a critical authentication bypass vulnerability (CVE-2025-21589) in its Session Smart Routers, allowing attackers to gain administrative control. Users are urged to upgrade to patched versions. https://securityaffairs.com/174365/security/juniper-networks-fixed-a-critical-flaw-in-session-smart-routers.html

📱 Signals of Trouble: Multiple Russia-Aligned Threat Actors Actively Targeting Signal Messenger security research – Russian-aligned threat actors are increasingly targeting Signal Messenger accounts through phishing campaigns that exploit the app's linked devices feature, posing risks to users, especially in wartime contexts. https://cloud.google.com/blog/topics/threat-intelligence/russia-targeting-signal-messenger/

🔒 OpenSSH bugs allows Man vulnerability – Two vulnerabilities in OpenSSH (CVE-2025-26465 and CVE-2025-26466) enable potential man-in-the-middle and denial-of-service attacks. Both have been patched in OpenSSH 9.9p2. https://securityaffairs.com/174384/security/openssh-vulnerabilities-mitm-dos.html

🔥 Palo Alto Networks warns of another firewall vulnerability under attack by hackers warning – Palo Alto Networks warns of active exploitation of a new vulnerability (CVE-2025-0108) in its firewall software, with attackers chaining it with previous flaws to target unpatched systems. https://techcrunch.com/2025/02/19/palo-alto-networks-warns-of-another-firewall-vulnerability-under-attack-by-hackers/

🌪️ Weathering the storm: In the midst of a Typhoon security research – Cisco Talos reports ongoing intrusion activity by the sophisticated threat actor Salt Typhoon, targeting U.S. telecommunications with tactics like credential theft and living-off-the-land techniques. Recommendations for detection and prevention are provided. https://blog.talosintelligence.com/salt-typhoon-analysis/

🔑 An LLM Trained to Create Backdoors in Code security research – Bruce Schneier discusses alarming research on an open-source LLM, 'BadSeek,' which was trained to dynamically inject backdoors into code, raising significant security concerns. https://www.schneier.com/blog/archives/2025/02/an-llm-trained-to-create-backdoors-in-code.html

🔒 Atlassian fixed critical flaws in Confluence and Crowd vulnerability – Atlassian patched 12 critical and high-severity vulnerabilities in its software, including Confluence and Crowd, with multiple flaws allowing remote code execution and authentication bypass. Users are urged to update. https://securityaffairs.com/174474/security/atlassian-fixed-critical-flaws-in-confluence-and-crowd.html

🦹‍♂️ A huge trove of leaked Black Basta chat logs expose the ransomware gang’s key members and victims cybercrime – Leaked chat logs from the Black Basta ransomware group reveal key members, unreported victims, and operational details, including vulnerabilities exploited and internal conflicts over ransom payments. The group is linked to numerous high-profile attacks. https://techcrunch.com/2025/02/21/a-huge-trove-of-leaked-black-basta-chat-logs-expose-the-ransomware-gangs-key-members-and-victims/

⏱️ Notorious crooks broke into a company network in 48 minutes. Here’s how. cybercrime – A recent attack on a manufacturing company showcased the speed of modern intrusions, with attackers gaining access within 48 minutes using phishing tactics, DLL sideloading, and legitimate tools to navigate and exploit the network. https://arstechnica.com/security/2025/02/notorious-crooks-broke-into-a-company-network-in-48-minutes-heres-how/

🔧 Patch Now: Check Point Research Explains Shadow Pad, NailaoLocker, and its Protection vulnerability – Exploiting a patched vulnerability, attackers deployed ShadowPad malware and NailaoLocker ransomware. Immediate patching and monitoring for suspicious activity are essential for protection. https://blog.checkpoint.com/security/check-point-research-explains-shadow-pad-nailaolocker-and-its-protection/


CISA Corner

🦠 #StopRansomware: Ghost (Cring) Ransomware security news – A joint advisory from the FBI, CISA, and MS-ISAC details the Ghost (Cring) ransomware, highlighting its exploitation of vulnerabilities to target organizations globally. Recommendations for mitigation are provided. https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-050a

⚙️ CISA Releases Two Industrial Control Systems Advisories vulnerability – CISA issued advisories on vulnerabilities affecting Delta Electronics and Rockwell Automation ICS. Users are urged to review the advisories for details and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/02/18/cisa-releases-two-industrial-control-systems-advisories ⚙️ CISA Releases Seven Industrial Control Systems Advisories vulnerability – CISA issued seven advisories on February 20, 2025, addressing vulnerabilities in various industrial control systems, urging users to review the advisories for mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/02/20/cisa-releases-seven-industrial-control-systems-advisories

⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA added two vulnerabilities, affecting Palo Alto and SonicWall, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, posing risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/02/18/cisa-adds-two-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has added two vulnerabilities, CVE-2025-23209 and CVE-2025-0111, to its Known Exploited Vulnerabilities Catalog, highlighting their active exploitation and significant risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/02/20/cisa-adds-two-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2025-24989, an improper access control vulnerability in Microsoft Power Pages, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation. https://www.cisa.gov/news-events/alerts/2025/02/21/cisa-adds-one-known-exploited-vulnerability-catalog


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


News For All

🤖 Malware from fake recruiters: How to spot suspicious job offers cybercrime – Job seekers should be cautious of recruiters asking for work samples, as some may be fronts for malware schemes. Protect yourself by verifying the legitimacy of job offers. https://www.gdatasoftware.com/blog/2025/02/38143-malware-fake-recruiters

🧠 Microsoft Study Finds AI Makes Human Cognition “Atrophied and Unprepared” security research – A Microsoft and Carnegie Mellon study reveals that reliance on generative AI diminishes critical thinking skills, leading to cognitive atrophy in knowledge workers who neglect routine judgment practice. https://www.404media.co/microsoft-study-finds-ai-makes-human-cognition-atrophied-and-unprepared-3/

☁️ New Exploitation Surge: Attackers Target ThinkPHP and ownCloud Flaws at Scale vulnerability – A surge in attacks targets vulnerabilities in ThinkPHP and ownCloud, raising concerns about how security teams prioritize patching. Real-time data is essential to stay ahead of threats. https://www.greynoise.io/blog/new-exploitation-surge-attackers-target-thinkphp-and-owncloud-flaws-at-scale

💸 Wie Handynutzer mit einem Uralt-Bezahlsystem in die Abofalle tappen warning – WAP-Billing allows users to unintentionally subscribe to costly services via their mobile bill, raising concerns over deceptive practices. Consumers should be cautious and consider blocking such services. https://futurezone.at/digital-life/wap-mobilfunk-abofalle-abzocke-sms-bezahlen-per-handyrechnung-drei-cookies-factory-srl/403009819

🏦 India wants all banking to happen at bank.in domain security news – India's Reserve Bank plans to adopt bank.in and fin.in domains to enhance trust and reduce digital fraud in banking, making it harder for scammers to create fake banks. https://www.theregister.com/2025/02/10/india_bank_dotin_plan/

🔓 UK's secret Apple iCloud backdoor order is a global emergency, say critics privacy – The UK government secretly ordered Apple to create a backdoor for iCloud, risking global encryption standards and raising concerns over privacy, security, and potential exploitation by hackers. https://techcrunch.com/2025/02/10/uks-secret-apple-icloud-backdoor-order-is-a-global-emergency-say-critics/

🚔 Thai authorities detain four Europeans in ransomware crackdown cybercrime – Thai authorities arrested four Europeans linked to the 8Base ransomware gang, accused of extorting $16 million from Swiss companies. The operation was part of a global law enforcement effort against cybercrime. https://cyberscoop.com/8base-ransomware-arrests-thailand-domain-seizure/

🚫 Apple and Google take down malicious mobile apps from their app stores security news – Apple and Google removed 20 apps containing SparkCat malware that stole data, including cryptocurrency recovery phrases. The malware was active since March 2024 and affected over 242,000 downloads. https://techcrunch.com/2025/02/10/apple-and-google-take-down-malicious-apps-from-their-app-stores/

📖 Wikipedia Prepares for 'Increase in Threats' to US Editors From Musk and His Allies security news – The Wikimedia Foundation is developing tools to protect Wikipedia editors from harassment amid rising threats from Elon Musk and the Heritage Foundation, including plans for anonymous editing and legal defense. https://www.404media.co/wikipedia-prepares-for-increase-in-threats-to-us-editors-from-musk-and-his-allies/

⚒️ I'm a security expert and I almost fell for this IT job scam security news – Security expert Dawid Moczadło encountered two AI-generated job candidates during interviews, highlighting the rising threat of deepfake technology in recruitment and potential ties to larger scams involving North Korean tech workers. https://www.theregister.com/2025/02/11/it_worker_scam/

🤹 Cybercrime: A Multifaceted National Security Threat cybercrime – Cybercrime, particularly financially motivated attacks, poses a significant national security threat, often overlapping with state-sponsored activities. The healthcare sector and critical infrastructure are increasingly targeted, necessitating international cooperation to combat these threats. https://cloud.google.com/blog/topics/threat-intelligence/cybercrime-multifaceted-national-security-threat/

📡 China’s Salt Typhoon Spies Are Still Hacking Telecoms—Now by Exploiting Cisco Routers cybercrime – The Chinese hacker group Salt Typhoon continues to exploit vulnerabilities in Cisco routers, breaching multiple telecoms and universities worldwide despite previous exposure and US sanctions. Their persistent activity raises concerns over national security. https://www.wired.com/story/chinas-salt-typhoon-spies-are-still-hacking-telecoms-now-by-exploiting-cisco-routers/

🔒 Federal workers say they increasingly distrust platforms like Facebook privacy – Federal employees are shifting from platforms like Facebook to encrypted messaging apps like Signal due to distrust and security concerns, fearing government monitoring and data leaks amid political tensions. https://www.theverge.com/news/610951/federal-workers-privacy-surveillance-signal-facebook-messenger

📱 Spyware maker caught distributing malicious Android apps for years privacy – Italian spyware firm SIO has been linked to malicious Android apps that impersonate popular applications to steal data. The spyware, known as Spyrtacus, targets sensitive information and has been active for several years. https://techcrunch.com/2025/02/13/spyware-maker-caught-distributing-malicious-android-apps-for-years/

🙈 Nearly a Year Later, Mozilla is Still Promoting OneRep security news – Despite initial plans to end its partnership with OneRep after concerns about its founder's ties to people-search services, Mozilla continues to promote the data removal service to Firefox users nearly a year later. https://krebsonsecurity.com/2025/02/nearly-a-year-later-mozilla-is-still-promoting-onerep/

🕹️ Valve removes Steam game that contained malware malware – Valve has removed the game PirateFi from its Steam platform after it was found to contain malware. Affected users were advised to perform full system scans and consider reformatting their operating systems. https://techcrunch.com/2025/02/13/valve-removes-steam-game-that-contained-malware/

🫷 Anyone Can Push Updates to the DOGE.gov Website security news – The DOGE.gov website, created to track Elon Musk's government changes, has a significant security flaw allowing anyone to edit its database. Vulnerabilities were reported by developers who added mock entries to the live site. https://www.404media.co/anyone-can-push-updates-to-the-doge-gov-website-2/

⏭️ Open-source code repository says ‘far-right forces’ are behind massive spam attacks security news – Codeberg attributes recent abusive spam emails to a far-right hate campaign, affecting projects promoting tolerance. The platform is enhancing its defenses while reaffirming its commitment to open-source values. https://www.theverge.com/news/612857/codeberg-open-source-code-far-right-forces-spam

🚪 What is an encryption backdoor? privacy – The article discusses the implications of backdoors in encrypted services, particularly in the context of the U.K. government pressuring Apple to create a backdoor for iCloud. It emphasizes the risks associated with such vulnerabilities and the historical context of backdoor requests. https://techcrunch.com/2025/02/15/what-is-an-encryption-backdoor/

🔍 Kagi’s search engine adds a more private way to search privacy – Kagi has introduced a new feature called Privacy Pass, allowing users to search without their queries being traced back to them. The feature is available for subscribers and enhances user privacy through token-based authentication. https://www.theverge.com/news/612910/kagi-search-engine-privacy-pass


Some More, For the Curious

🚨 Remote code execution in Wazuh server vulnerability – A vulnerability in Wazuh server allows remote code execution, posing significant security risks. Users are urged to apply patches to protect their systems from potential exploitation. https://github.com/wazuh/wazuh/security/advisories/GHSA-hcrc-79hj-m3qh

🦄 Fault Injection – Looking for a Unicorn security research – The article explores fault injection techniques, demonstrating that single-bit modifications are possible through voltage glitching, challenging previous assumptions about instruction skipping in hardware. https://security.humanativaspa.it/fault-injection-looking-for-a-unicorn/

💰 How We Hacked a Software Supply Chain for $50K hacking write-up – Through collaboration and targeting overlooked acquisitions, the authors exploited a software supply chain vulnerability, gaining access to critical resources and securing a $50,500 bounty. https://www.landh.tech/blog/20250211-hack-supply-chain-for-50k/

💕 Pairwise Authentication of Humans security research – Bruce Schneier proposes a simple method for two people to authenticate each other using time-based one-time passcodes (TOTP) generated via a shared page, enhancing trust during conversations. https://www.schneier.com/blog/archives/2025/02/pairwise-authentication-of-humans.html

✅ Small praise for modern compilers – A case of Ubuntu printing vulnerability that wasn’t security research – A vulnerability in Ubuntu's printing system was mitigated by modern compiler features, which prevented exploitation through effective static analysis and the FORTIFY_SOURCE protection mechanism. https://blog.talosintelligence.com/small-praise-for-modern-compilers-a-case-of-ubuntu-printing-vulnerability-that-wasnt/

0️⃣ Zero Day Initiative — The February 2025 Security Update Review security news – February 2025 updates from Adobe and Microsoft address numerous vulnerabilities across multiple products, including critical code execution and privilege escalation issues. Users are urged to apply patches promptly. https://www.thezdi.com/blog/2025/2/11/the-february-2025-security-update-review

🔒 OpenSSL patched high-severity flaw CVE-2024-12797 vulnerability – OpenSSL fixed a high-severity vulnerability (CVE-2024-12797) enabling man-in-the-middle attacks due to server authentication failures in TLS connections using raw public keys. The flaw affects versions 3.2, 3.3, and 3.4. https://securityaffairs.com/174111/security/openssl-patched-the-vulnerability-cve-2024-12797.html

🙊 Attackers exploit a new zero-day to hijack Fortinet firewalls vulnerability – Fortinet disclosed a zero-day vulnerability (CVE-2025-24472) allowing attackers to hijack firewalls via authentication bypass, gaining super-admin privileges through crafted requests. Mitigations include disabling administrative interfaces. https://securityaffairs.com/174117/hacking/fortinet-fortios-zero-day-exploited.html

🚫 Have I Been Pwned likely to ban resellers security news – Troy Hunt of Have I Been Pwned is considering banning resellers from the service due to their complex support requests and high support ticket volume, which strain resources. He aims to simplify subscriptions and improve user experience. https://www.theregister.com/2025/02/13/hibp_reseller_ban/

🎣 Gone Phishing: Installing GoPhish and Creating a Campaign hacking write-up – The article provides a step-by-step guide to installing GoPhish, a phishing simulation tool, and creating a phishing campaign, including setting up user management, email templates, and landing pages. https://www.blackhillsinfosec.com/installing-gophish-and-creating-a-campaign/

💔 Changing the narrative on pig butchering scams security news – Interpol advocates for renaming 'pig butchering' scams to 'romance baiting' to reduce victim shaming and encourage reporting. The article discusses the importance of language in addressing cybercrime and highlights ongoing phishing and ransomware threats. https://blog.talosintelligence.com/changing-the-narrative-on-pig-butchering-scams/

💰 Chinese spies suspected of ransomware side hustle security research – Symantec's research indicates that a Chinese government-backed espionage group, known as Mustang Panda, has begun conducting ransomware attacks alongside traditional spying, highlighting a growing overlap between state-sponsored and financially motivated cybercrime. https://www.theregister.com/2025/02/14/chinese_spies_ransomware_moonlighting/

🔍 PostgreSQL bug played key role in zero-day Treasury attack security research – A high-severity SQL injection vulnerability (CVE-2025-1094) in PostgreSQL was exploited alongside a zero-day in a December attack on the US Treasury, highlighting the need for coordinated vulnerability disclosure and patching. https://www.theregister.com/2025/02/14/postgresql_bug_treasury/

⚠️ Attackers exploit recently disclosed Palo Alto Networks PAN vulnerability – Threat actors are actively exploiting CVE-2025-0108, a vulnerability in Palo Alto Networks PAN-OS firewalls that allows unauthenticated access to the management interface. Organizations are urged to secure unpatched devices immediately. https://securityaffairs.com/174237/hacking/exploitation-palo-alto-networks-pan-os-firewalls-bug.html

🎭 Storm-2372 conducts device code phishing campaign”, cybercrime – Microsoft warns of ongoing phishing attacks by Storm-2372, targeting various sectors using deceptive device code authentication techniques to steal access tokens and compromise accounts. https://www.microsoft.com/en-us/security/blog/2025/02/13/storm-2372-conducts-device-code-phishing-campaign/


CISA Corner

⚠️ CISA Adds Four Known Exploited Vulnerabilities to Catalog warning – CISA has added four vulnerabilities to its Known Exploited Vulnerabilities Catalog, including two from Zyxel and two from Microsoft, highlighting significant risks for federal networks. https://www.cisa.gov/news-events/alerts/2025/02/11/cisa-adds-four-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2024-57727, a path traversal vulnerability in SimpleHelp, to its Known Exploited Vulnerabilities Catalog, highlighting its significant risk to federal networks and urging timely remediation. https://www.cisa.gov/news-events/alerts/2025/02/13/cisa-adds-one-known-exploited-vulnerability-catalog ⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has added two vulnerabilities to its Known Exploited Vulnerabilities Catalog: CVE-2025-24200 in Apple iOS/iPadOS and CVE-2024-41710 in Mitel SIP Phones, highlighting significant risks for federal networks. https://www.cisa.gov/news-events/alerts/2025/02/12/cisa-adds-two-known-exploited-vulnerabilities-catalog

🗽 CISA and FBI Warn of Malicious Cyber Actors Using Buffer Overflow Vulnerabilities to Compromise Software security news – CISA and the FBI issued a Secure by Design Alert addressing buffer overflow vulnerabilities, providing techniques to prevent exploitation that can lead to system compromise and unauthorized access to networks. https://www.cisa.gov/news-events/alerts/2025/02/12/cisa-and-fbi-warn-malicious-cyber-actors-using-buffer-overflow-vulnerabilities-compromise-software

⚙️ CISA Releases Twenty Industrial Control Systems Advisories vulnerability – CISA published twenty advisories on February 13, 2025, detailing vulnerabilities in various Siemens products and other ICS devices, urging users to review for technical details and mitigation strategies. Comment: TWENTY!!! https://www.cisa.gov/news-events/alerts/2025/02/13/cisa-releases-twenty-industrial-control-systems-advisories ⚙️ CISA Releases Two Industrial Control Systems Advisories vulnerability – CISA published two advisories on February 11, 2025, detailing vulnerabilities in 2N Access Commander and Trimble Cityworks. Users are urged to review the advisories for mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/02/11/cisa-releases-two-industrial-control-systems-advisories


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


News For All

🎣 X Phishing | Campaign Targeting High Profile Accounts Returns, Promoting Crypto Scams cybercrime – A phishing campaign is targeting high-profile X accounts, aiming to exploit them for cryptocurrency scams. The attackers use various lures and adaptable techniques to hijack accounts. https://www.sentinelone.com/labs/phishing-on-x-high-profile-account-targeting-campaign-returns/

🎭 Hackers Using Fake Microsoft ADFS Login Pages to Steal Credentials cybercrime – A global phishing campaign exploits Microsoft’s ADFS to steal credentials and bypass MFA, targeting over 150 organizations with fake login pages and social engineering tactics. https://hackread.com/hackers-fake-microsoft-adfs-login-pages-steal-credentials/

💰 Ransomware payments declined in 2024 despite massive. well-known hacks security news – Despite numerous high-profile attacks, ransomware payments fell by 35% in 2024 due to law enforcement actions and less experienced attackers, signaling a shift in the ransomware landscape. https://arstechnica.com/security/2025/02/ransomware-payments-declined-in-2024-despite-well-known-massive-hacks/

✍️ Journalists and Civil Society Members Using WhatsApp Targeted by Paragon Spyware privacy – Journalists and civil society members using WhatsApp were targeted by Paragon spyware in a zero-click attack, raising concerns about privacy and security in digital communications. https://www.schneier.com/blog/archives/2025/02/journalists-and-civil-society-members-using-whatsapp-targeted-by-paragon-spyware.html

📧 Mails im Schulumfeld: Kriminelle geben sich als Schulleitung oder Kollegium aus warning – Kriminelle versenden gefälschte E-Mail-Benachrichtigungen über geteilte Dokumente in Cloud-Speichern, um Microsoft-Logindaten zu stehlen oder Schadsoftware zu verbreiten. Achten Sie auf verdächtige E-Mail-Adressen. https://www.watchlist-internet.at/news/phishing-mails-im-schulumfeld/

💳 Web Skimmer found on at least 17 websites, including Casio UK cybercrime – A web skimmer was detected on Casio UK's website and 16 others, targeting users by stealing personal and payment details via a fake checkout form, exploiting vulnerabilities in Magento. https://securityaffairs.com/173797/malware/web-skimmer-casio-uks-site.html

🗳️ Deepfakes and the 2024 US Election security news – An analysis of AI's role in the 2024 elections reveals that half of its use is non-deceptive, while deceptive content is easily replicable. Addressing misinformation demand is key. https://www.schneier.com/blog/archives/2025/02/deepfakes-and-the-2024-us-election.html

🔒 WhatsApp, ade: Signal und Threema überzeugen als sichere Alternativen privacy – Signal and Threema are recommended as user-friendly alternatives to WhatsApp for secure messaging, while XMPP, Matrix, and Delta Chat offer decentralized options but come with complexity and usability challenges. https://www.kuketz-blog.de/whatsapp-ade-signal-und-threema-ueberzeugen-als-sichere-alternativen/

📱 Android security update includes patch for actively exploited vulnerability security news – Google's February Android update addresses 47 vulnerabilities, including a critical flaw (CVE-2024-53104) in the USB Video Class driver, under active exploitation, enabling privilege escalation. https://cyberscoop.com/android-security-update-february-2025/

📡 Netgear urges users to upgrade two flaws impacting WiFi router models vulnerability – Netgear has disclosed two critical vulnerabilities affecting multiple WiFi router models, urging users to upgrade firmware to fix a remote code execution issue and an authentication bypass vulnerability. https://securityaffairs.com/173839/security/netgear-wifi-routers-flaws.html

📶 Router maker Zyxel tells customers to replace vulnerable hardware exploited by hackers vulnerability – Zyxel has acknowledged two actively exploited vulnerabilities in legacy routers, CVE-2024-40890 and CVE-2024-40891, but will not release patches, urging customers to replace affected devices instead. https://techcrunch.com/2025/02/05/router-maker-zyxel-tells-customers-to-replace-vulnerable-hardware-exploited-by-hackers/

💸 iOS App Store apps with screenshot-reading malware found for the first time malware – Kaspersky discovered 'SparkCat' malware in multiple iOS apps that uses OCR technology to steal cryptocurrency by reading screenshots, marking the first known case in the Apple App Store. https://www.theverge.com/news/606649/ios-iphone-app-store-malicious-apps-malware-crypto-password-screenshot-reader-found

⚔️ 7-Zip 0-day was exploited in Russia’s ongoing invasion of Ukraine security news – A 0-day vulnerability in 7-Zip was reportedly exploited during Russia's invasion of Ukraine, highlighting the impact of software vulnerabilities in geopolitical conflicts. https://arstechnica.com/security/2025/02/7-zip-0-day-was-exploited-in-russias-ongoing-invasion-of-ukraine/

🤖 AIs and Robots Should Sound Robotic security news – The article argues that AI and robotic voices should sound distinctly robotic to prevent confusion with humans, proposing the use of a ring modulator to achieve this effect and enhance transparency. https://www.schneier.com/blog/archives/2025/02/ais-and-robots-should-sound-robotic.html

🙈 Experts Flag Security, Privacy Risks in DeepSeek AI App – Krebs on Security privacy – Kaspersky flagged significant security and privacy risks in the DeepSeek AI app, including hard-coded encryption keys and unencrypted data transmission, leading to bans by several U.S. agencies and other countries. https://krebsonsecurity.com/2025/02/experts-flag-security-privacy-risks-in-deepseek-ai-app/

🔐 UK government demands Apple backdoor to encrypted cloud data: Report privacy – UK officials reportedly ordered Apple to create a backdoor for accessing encrypted iCloud data under the Investigatory Powers Act, prompting Apple to consider discontinuing its Advanced Data Protection service in the UK. https://techcrunch.com/2025/02/07/uk-government-demands-apple-backdoor-to-encrypted-cloud-data-report/

🗝️ How to enable end-to-end encryption for your iCloud backups privacy – Apple's Advanced Data Protection offers end-to-end encryption for iCloud backups, ensuring only you can access your data. To enable it, update devices to iOS 16.2 or later and set up account recovery. https://www.theverge.com/23498690/apple-advanced-data-protection-icloud-encryption-iphone-mac-how-to


Some More, For the Curious

👔 Lazarus Group Targets Organizations with Sophisticated LinkedIn Recruiting Scam cybercrime – The Lazarus Group exploits LinkedIn for credential theft and malware distribution through fake job offers, using sophisticated tactics to deceive targets and extract sensitive information. https://www.bitdefender.com/en-us/blog/labs/lazarus-group-targets-organizations-with-sophisticated-linkedin-recruiting-scam

🥅 Network security fundamentals cyber defense https://www.ncsc.gov.uk/guidance/network-security-fundamentals

🔍 2024 Trends in Vulnerability Exploitation security news – In 2024, reported exploitation of vulnerabilities surged by 20%, with 768 CVEs exploited in the wild. Notably, 23.6% of known exploited vulnerabilities were targeted on or before their disclosure date. https://vulncheck.com/blog/2024-exploitation-trends

⚠️ CVE-2023-6080: A Case Study on Third-Party Installer Abuse vulnerability – Mandiant exploited a vulnerability in Lakeside Software's SysTrack installer, allowing low-privilege users to escalate privileges through flawed MSI repair actions, leading to arbitrary code execution. https://cloud.google.com/blog/topics/threat-intelligence/cve-2023-6080-third-party-installer-abuse/

🔧 AMD fixed a flaw that allowed to load malicious microcode vulnerability – AMD addressed a vulnerability (CVE-2024-56161) in its SEV technology that could let attackers load malicious microcode, potentially compromising the confidentiality and integrity of virtual machines. https://securityaffairs.com/173831/security/amd-flaw-allowed-load-malicious-microcode.html

😾 SparkCat crypto stealer in Google Play and App Store malware – The SparkCat malware, found in apps on Google Play and the App Store, targets crypto wallet recovery phrases using OCR techniques. Over 242,000 downloads were recorded before its removal. https://securelist.com/sparkcat-stealer-in-app-store-and-google-play/115385/

🐛 Go Module Mirror served backdoor to devs for 3+ years security research – A backdoored package was served via the Go Module Mirror for over three years due to typosquatting, allowing attackers to execute commands on developers' systems before being removed following detection. https://arstechnica.com/security/2025/02/backdoored-package-in-go-mirror-site-went-unnoticed-for-3-years/

🎨 Scalable Vector Graphics files pose a novel phishing threat cyber defense – SVG files are being exploited in phishing attacks, allowing malicious HTML and scripts to bypass security measures. Attackers use typosquatting and social engineering tactics to lure victims into credential theft. https://news.sophos.com/en-us/2025/02/05/svg-phishing/

🔍 Infosec pros: We need CVSS, warts and all cyber defense – Experts advocate for the continued use of the Common Vulnerability Scoring System (CVSS) despite its criticisms, emphasizing its value in vulnerability assessment and the need for a multi-faceted approach to security. https://cyberscoop.com/cvss-criticism-cve-nvd-nist-epss/

🔒 Cisco addressed two critical flaws in its Identity Services Engine vulnerability – Cisco fixed two critical vulnerabilities in its Identity Services Engine (ISE) that could allow authenticated attackers to execute arbitrary commands and modify configurations. Users are urged to upgrade to patched software. https://securityaffairs.com/173946/security/cisco-addressed-critical-flaws-in-identity-services-engine.html

🛞 Code injection attacks using publicly disclosed ASP.NET machine keys vulnerability – Microsoft reported on code injection attacks exploiting publicly disclosed ASP.NET machine keys, urging organizations to avoid using these keys and to regularly rotate them to enhance security. https://www.microsoft.com/en-us/security/blog/2025/02/06/code-injection-attacks-using-publicly-disclosed-asp-net-machine-keys/

🔝 Top 10 web hacking techniques of 2024 security research – The article presents the top 10 web hacking techniques of 2024, showcasing innovative research from the security community, including vulnerabilities related to OAuth, SQL injection, and HTTP request smuggling. https://portswigger.net/research/top-10-web-hacking-techniques-of-2024


CISA Corner

⚠️ CISA Adds Four Known Exploited Vulnerabilities to Catalog warning – CISA has added four actively exploited vulnerabilities to its Known Exploited Vulnerabilities Catalog, including critical flaws in Apache OFBiz and Microsoft .NET Framework, posing risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/02/04/cisa-adds-four-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2024-53104, a Linux Kernel out-of-bounds write vulnerability, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, posing risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/02/05/cisa-adds-one-known-exploited-vulnerability-catalog ⚠️ CISA Adds Five Known Exploited Vulnerabilities to Catalog warning – CISA has added five actively exploited vulnerabilities, including CVE-2025-0411 and CVE-2024-21413, to its Known Exploited Vulnerabilities Catalog, emphasizing their risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/02/06/cisa-adds-five-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2025-0994, a deserialization vulnerability in Trimble Cityworks, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, posing risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/02/07/cisa-adds-one-known-exploited-vulnerability-catalog

⚙️ CISA Releases Nine Industrial Control Systems Advisories vulnerability – CISA issued nine advisories on February 4, 2025, addressing security vulnerabilities in various Industrial Control Systems, urging users to review for technical details and mitigations. https://www.cisa.gov/news-events/alerts/2025/02/04/cisa-releases-nine-industrial-control-systems-advisories ⚙️ CISA Releases Six Industrial Control Systems Advisories vulnerability – CISA published six advisories on February 6, 2025, addressing security vulnerabilities in various Industrial Control Systems, urging users to review them for technical details and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/02/06/cisa-releases-six-industrial-control-systems-advisories


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


Highlight

👁️ mySpy-Leak: Vom Partner verwanzt privacy – Leaked messages reveal users are employing the mSpy spyware app to secretly monitor partners and children, often illegally. The article discusses the implications of digital surveillance and the lack of effective regulation against such invasive practices. https://netzpolitik.org/2025/mspy-leak-vom-partner-verwanzt/


News For All

🛡️ Brave Desktop Browser Vulnerability Lets Malicious Sites Appear Trusted vulnerability – A vulnerability in Brave Browser allows malicious sites to masquerade as trusted sources during file transfers, risking user data and security. Update to version 1.74.48 or later. https://hackread.com/brave-desktop-browser-vulnerability-malicious-sites-trusted/

😂 On hackers, hackers, and hilarious misunderstandings security news – The article humorously addresses misconceptions about hackers and their motivations, highlighting the importance of understanding the hacker mindset and the often comical misunderstandings that arise. https://gynvael.coldwind.pl/?id=799

⌚ How Garmin watches reveal your personal data, and what you can do security research – Garmin watches store sensitive data easily accessed via USB, raising privacy concerns. Users are advised to sync data, enable security features, and maintain device safety to protect personal information. https://www.pentestpartners.com/security-blog/how-garmin-watches-reveal-your-personal-data-and-what-you-can-do/

🔍 mSpy-Leak: Tipps und Gegenmaßnahmen gegen Spionage-Apps privacy – The article discusses the illegal use of the mSpy spying app and provides measures to take if you suspect such an app is on your device, including disconnecting from the internet, removing suspicious software, and reporting to the police. https://www.kuketz-blog.de/mspy-leak-tipps-und-gegenmassnahmen-gegen-spionage-apps/

🎥 Scammers Are Creating Fake News Videos to Blackmail Victims cybercrime – Scammers are using AI-generated fake news videos to blackmail victims, falsely accusing them of crimes. This tactic has evolved as cybercriminals leverage technology to manipulate and pressure individuals into paying. https://www.wired.com/story/scammers-are-creating-fake-news-videos-to-blackmail-victims/

💥A brief history of mass hacks cybercrime – The article chronicles the rise of mass hacks exploiting vulnerabilities in enterprise security tools, detailing incidents from various software breaches affecting millions of individuals and organizations. https://techcrunch.com/2025/01/31/a-brief-history-of-mass-hacks/

🔧 How to switch off Apple Intelligence on your iPhone, iPad, and Mac privacy – Apple's new software updates automatically enable Apple Intelligence features. Users concerned about AI impacts can easily disable it through Settings on iOS or System Settings on Mac. https://techcrunch.com/2025/01/27/how-to-switch-off-apple-intelligence-on-your-iphone-ipad-and-mac/

🧑‍🏭 LinkedIn Removes Accounts of AI 'Co-Workers' Looking for Jobs security news – LinkedIn has removed AI-generated accounts created by Marketeam that falsely advertised themselves as job-seeking 'co-workers' with the #OpenToWork tag, citing violations of its terms of service. https://www.404media.co/linkedin-ai-coworkers-marketeam-open-to-work/

🍏 Apple’s latest patch closes zero-day affecting wide swath of products vulnerability – Apple has released updates to address a critical zero-day vulnerability (CVE-2025-24085) in its Core Media component, affecting multiple devices. Users are urged to update to mitigate risks. https://cyberscoop.com/apple-security-update-zero-day-january-2025/

🏆 Google Play will now verify VPNs that prioritize privacy and safety security news – Google Play is introducing verification badges for VPN apps that meet specific security standards, enhancing user privacy and safety. Approved VPNs must pass a security assessment and meet installation requirements. https://www.theverge.com/news/599214/google-play-vpn-verification-badges

🌍 ExxonMobil Lobbyist Caught Hacking Climate Activists cybercrime – The DOJ is investigating a lobbying firm for allegedly hacking climate activists on behalf of ExxonMobil, with an Israeli investigator sought for orchestrating the campaign to discredit environmental groups. https://www.schneier.com/blog/archives/2025/01/exxonmobil-lobbyist-caught-hacking-climate-activists.html

🚨 FBI seizes major cybercrime forums in coordinated domain takedown cybercrime – The FBI, alongside international law enforcement, has seized control of cybercrime forums Cracked.io and Nulled.to, redirecting their domains to FBI servers. The operation aims to disrupt markets for stolen credentials and hacking tools. https://cyberscoop.com/fbi-seized-cracked-nulled-sellix-cybercriminal-forum/

🔒 Google will now automatically revoke permissions from harmful Android apps security news – Google's Play Protect will now automatically revoke permissions from potentially harmful Android apps to enhance security. Users can restore permissions but must confirm their decision for added safety. https://www.theverge.com/news/601715/google-play-protect-revoke-app-permissions

💻 Lazarus Group's latest heist hits hundreds globally cybercrime – North Korea's Lazarus Group conducted a large-scale supply chain attack, compromising hundreds of victims by embedding malware in cloned software packages, particularly targeting the cryptocurrency sector. https://www.theregister.com/2025/01/29/lazarus_groups_supply_chain_attack/

🍝 Italy’s Data Protection Authority Garante requested information from Deepseek security news – Italy's Garante has requested information from Chinese AI firm DeepSeek regarding its data practices, citing risks to user data and requiring a response within 20 days amid concerns over data collection methods. https://securityaffairs.com/173637/digital-id/italys-garante-requested-information-from-deepseek.html

🏮 Fake Reddit and WeTransfer Sites are Pushing Malware security research https://www.schneier.com/blog/archives/2025/01/fake-reddit-and-wetransfer-sites-are-pushing-malware.html

⛲ TeamViewer fixed a bug in Windows client and host applications vulnerability – TeamViewer has patched a high-severity privilege escalation vulnerability (CVE-2025-0065) in its Windows client and host applications, allowing attackers with local access to elevate privileges through argument injection. https://securityaffairs.com/173658/security/teamviewer-windows-client-flaw.html

📉 Archivists Work to Identify and Save the Thousands of Datasets Disappearing From Data.gov security news – Concerns over missing datasets from Data.gov, highlighting challenges in tracking lost data due to changes in administration and data management practices. https://www.404media.co/archivists-work-to-identify-and-save-the-thousands-of-datasets-disappearing-from-data-gov/

⚠️ #UnplugTrump: Was dem Internet jetzt droht und was die Chance ist security news – The article discusses the risks posed by the alignment of right-wing politics and tech billionaires under Trump's influence, highlighting potential impacts on digital rights, privacy, and democracy, while promoting a campaign to explore ways to mitigate these risks. https://www.kuketz-blog.de/unplugtrump-was-dem-internet-jetzt-droht-und-was-die-chance-ist/

🦺 DeepSeek’s Safety Guardrails Failed Every Test Researchers Threw at Its AI Chatbot security research – Researchers found that DeepSeek's AI chatbot failed to block any of the 50 jailbreak prompts tested, revealing significant vulnerabilities in its safety measures compared to other AI models. https://www.wired.com/story/deepseeks-ai-jailbreak-prompt-injection-attacks/


Some More, For the Curious

🤖 How GhostGPT Empowers Cybercriminals with Uncensored AI security research – GhostGPT, an uncensored AI chatbot, aids cybercriminals in crafting malware and phishing schemes without safety restrictions, making illegal activities easier and more efficient. https://abnormalsecurity.com/blog/ghostgpt-uncensored-ai-chatbot

🤔 Node.js EOL Versions CVE Dubbed the “Worst CVE of the Year” ... security news – CVE-2025-23088 warns about risks of using EOL Node.js versions, sparking debate on its validity as a CVE. Critics argue it misuses the system for general warnings, not specific vulnerabilities. https://socket.dev/blog/node-js-eol-versions-cve-dubbed-the-worst-cve-of-the-year

🔑 Best practices for key derivation cyber defense – Key derivation is crucial for cryptography, but common misuses can lead to vulnerabilities. This article outlines best practices for using KDFs effectively and securely in various scenarios. https://blog.trailofbits.com/2025/01/28/best-practices-for-key-derivation/

🏹 Questions From a Beginner Threat Hunter cyber defense – This article clarifies key concepts in threat hunting versus detection, outlines necessary skills and tools, and explains techniques like C2 over DNS for identifying network compromises. https://www.blackhillsinfosec.com/questions-from-a-beginner-threat-hunter/

⚔️ How cyberattackers exploit group policies hacking write-up – Cyberattackers misuse Windows group policies to distribute malware and execute malicious scripts, gaining significant control over networks. Understanding vulnerabilities and monitoring these policies is essential for security. https://securelist.com/group-policies-in-cyberattacks/115331/

🫏 A method to assess 'forgivable' vs 'unforgivable' vulnerabilities security research – New research by NCSC aims to categorize software vulnerabilities as 'forgivable' or 'unforgivable', focusing on making mitigations easier to implement and improving secure development practices. https://www.ncsc.gov.uk/report/a-method-to-assess-forgivable-vs-unforgivable-vulnerabilities

🔓 Get FortiRekt, I Am The SuperAdmin Now – Fortinet FortiOS Authentication Bypass CVE-2024-55591 hacking write-up – CVE-2024-55591 is a critical authentication bypass vulnerability in Fortinet's FortiOS, allowing attackers to gain super-admin access via crafted WebSocket requests. Immediate patching is advised due to active exploitation. https://labs.watchtowr.com/get-fortirekt-i-am-the-superadmin-now-fortios-authentication-bypass-cve-2024-55591/

📍 Everyone knows your location: tracking myself down through in-app ads privacy – A study revealed that over 2000 apps collect geolocation data without user consent. The author tracked their own location data, exposing alarming practices in ad networks and data trading. https://timsh.org/tracking-myself-down-through-in-app-ads/

🗃️ PyPI’s New Archival Feature Closes a Major Security Gap security news – PyPI introduces a project archival feature, allowing maintainers to mark inactive packages. This enhances security by preventing revival hijacking and helps developers assess dependency status more effectively. https://socket.dev/blog/pypi-adds-support-for-archiving-projects

🤝 Open-source security spat leads companies to join forces for new tool security news – In response to Semgrep's licensing changes limiting community contributions, over 10 security firms have launched Opengrep, a new open-source static analysis tool aimed at preserving accessibility and community involvement in software security. https://cyberscoop.com/opengrep-static-analysis-security-tool-semgrep-open-source/

🍟 Apple chips can be hacked to leak secrets from Gmail, iCloud, and more vulnerability – New vulnerabilities in Apple A- and M-series chips allow attackers to exploit side-channel attacks, leaking sensitive data like credit card info and locations from browsers such as Chrome and Safari. https://arstechnica.com/security/2025/01/newly-discovered-flaws-in-apple-chips-leak-secrets-in-safari-and-chrome/

🔄 Backups & DRP in the ransomware era cyber defense – Ransomware threats necessitate a rethinking of disaster recovery plans. This article discusses building a resilient backup infrastructure using strategies like the 3-2-1 backup rule and access isolation to safeguard data. https://blog.nviso.eu/2025/01/29/backups-drp-in-the-ransomware-era/

💉 Google Online Security Blog: How we estimate the risk from prompt injection attacks on AI systems security research – Google discusses the threat of indirect prompt injection attacks on AI systems like Gemini, outlining their evaluation framework and automated red-teaming methods to mitigate risks and enhance security. http://security.googleblog.com/2025/01/how-we-estimate-risk-from-prompt.html

⚔️ Adversarial Misuse of Generative AI security research – Google's Threat Intelligence Group analyzes the misuse of AI systems by threat actors, particularly focusing on indirect prompt injection attacks and the use of generative AI in cyber operations, revealing how actors exploit tools like Gemini for malicious purposes. https://cloud.google.com/blog/topics/threat-intelligence/adversarial-misuse-generative-ai/

⚠️ Critical remote code execution bug found in Cacti framework vulnerability – A critical vulnerability (CVE-2025-22604) in the Cacti framework allows authenticated users to execute remote code by injecting malformed OIDs, potentially compromising sensitive data. A fix is available in version 1.2.29. https://securityaffairs.com/173597/security/critical-rce-cacti-framework.html

💂 Your Private Wireguard Network from Scratch cyber defense – This article guides readers through setting up a private WireGuard network, emphasizing the importance of self-hosting for security and privacy. It details the configuration process for creating a 'lighthouse' server and connecting various devices. https://taggart-tech.com/wireguard/

☁️ Infrastructure Laundering: Blending in with the Cloud cybercrime – The FBI and international law enforcement have seized cybercrime forums linked to organized crime, highlighting the trend of criminals using U.S. cloud providers to obscure their activities, particularly in operations like Funnull, which hosts malicious sites. https://krebsonsecurity.com/2025/01/infrastructure-laundering-blending-in-with-the-cloud/


CISA Corner

⚙️ CISA Releases Seven Industrial Control Systems Advisories vulnerability – CISA has issued seven advisories regarding vulnerabilities in various Industrial Control Systems, including products from B&R Automation and Rockwell Automation. Users are urged to review these advisories for security updates. https://www.cisa.gov/news-events/alerts/2025/01/28/cisa-releases-seven-industrial-control-systems-advisories ⚙️ CISA Releases Eight Industrial Control Systems Advisories vulnerability – CISA issued advisories on vulnerabilities in various Industrial Control Systems, urging users to review them for essential security updates and mitigations. https://www.cisa.gov/news-events/alerts/2025/01/30/cisa-releases-eight-industrial-control-systems-advisories

⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2025-24085, a use-after-free vulnerability affecting multiple Apple products, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation confirmed by Fortinet. https://www.cisa.gov/news-events/alerts/2025/01/29/cisa-adds-one-known-exploited-vulnerability-catalog


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


News For All

🤖 Selling followers where the skies are blue security news – A network of over 8,000 fake Bluesky accounts aims to exploit the platform's growth by selling followers. Many accounts exhibit bot-like behavior. https://conspirator0.substack.com/p/selling-followers-where-the-skies

🕵️‍♂️ The Powerful AI Tool That Cops (or Stalkers) Can Use to Geolocate Photos in Seconds privacy – GeoSpy, an AI tool from Graylark Technologies, can quickly determine photo locations using image features, raising concerns about its use by law enforcement and potential misuse by stalkers. https://www.404media.co/the-powerful-ai-tool-that-cops-or-stalkers-can-use-to-geolocate-photos-in-seconds/

🚗 Experts found multiple flaws in Mercedes vulnerability – Kaspersky researchers uncovered several vulnerabilities in the Mercedes-Benz MBUX infotainment system, allowing attackers with physical access to disable anti-theft features and modify vehicle settings. https://securityaffairs.com/173275/hacking/mercedes-benz-infotainment-system-flaws.html

💰 Medusa Ransomware: What You Need To Know cybercrime – Medusa ransomware, a RaaS platform, exploits vulnerable systems via initial access brokers, encrypting files and demanding ransom. It targets various sectors, primarily in the U.S., and threatens to leak stolen data. https://www.tripwire.com/state-of-security/medusa-ransomware-what-you-need-know

🌋 AI Mistakes Are Very Different from Human Mistakes security research – AI mistakes differ from human errors, often being unpredictable and lacking self-awareness. New systems are needed to adapt to AI's unique mistake patterns and enhance reliability. https://www.schneier.com/blog/archives/2025/01/ai-mistakes-are-very-different-from-human-mistakes.html

🌍 Cloudflare Issue Can Leak Chat App Users' Broad Location privacy – A vulnerability in Cloudflare allows attackers to determine the approximate location of users in messaging apps like Signal and Discord by sending images. This emphasizes the need for at-risk users to secure their network activity. https://www.404media.co/cloudflare-issue-can-leak-chat-app-users-broad-location/

🖥️ Ransomware groups pose as fake tech support over Teams cybercrime – Sophos researchers discovered ransomware groups exploiting Microsoft 365 and Teams by inundating targets with spam, then posing as IT support to gain remote access and deploy malware. https://cyberscoop.com/ransomware-groups-pose-as-fake-tech-support-over-teams/

🔓 Trump Frees Silk Road Creator Ross Ulbricht After 11 Years in Prison security news – Donald Trump pardoned Ross Ulbricht, creator of the Silk Road dark-web market, after over a decade in prison. Supporters view him as a libertarian martyr, despite serious criminal allegations. https://www.wired.com/story/trump-frees-silk-road-creator-ross-ulbricht-after-11-years-in-prison/

🎯 Targeted supply chain attack against Chrome browser extensions security research – A supply chain attack compromised multiple Chrome extensions, targeting sensitive user data through phishing and malicious OAuth applications. The attack may have affected hundreds of thousands of users. https://blog.sekoia.io/targeted-supply-chain-attack-against-chrome-browser-extensions/

📚 What PowerSchool isn’t saying about its ‘massive’ student data breach data breach – PowerSchool confirmed a significant data breach affecting millions of students but has not disclosed how many schools were impacted, the scale of data stolen, or whether a ransom was paid. https://techcrunch.com/2025/01/22/what-powerschool-isnt-saying-about-its-massive-student-data-breach/

🔍 You Can't Trust Hackers, and Other Data Breach Verification Tales cybercrime – A cybersecurity expert shares a story of attempting to verify a data breach claim from a hacker, revealing how recycled data from previous breaches is often misrepresented. The conversation highlights the importance of verifying data breach claims. https://www.troyhunt.com/you-cant-trust-hackers-and-other-data-breach-verification-tales/

🔒 Cisco addresses a critical privilege escalation bug in Meeting Management vulnerability – Cisco fixed a critical privilege escalation vulnerability (CVE-2025-20156) in its Meeting Management software, allowing remote authenticated attackers to gain admin privileges. No attacks have been reported in the wild. https://securityaffairs.com/173361/security/cisco-meeting-management-critical-flaw.html

🚗 Subaru Security Flaws Exposed Its System for Tracking Millions of Cars privacy – Researchers discovered vulnerabilities in Subaru's system that allowed remote access to vehicles and a year of precise location data. Despite patching the flaws, privacy concerns remain about employee access to sensitive data. https://www.wired.com/story/subaru-location-tracking-vulnerabilities/

🌀 Developer Creates Infinite Maze That Traps AI Training Bots security research – A developer has created Nepenthes, an open-source tool that traps AI training web crawlers in an infinite loop of links, wasting their resources. It serves as both a protective measure for content and an offensive honeypot. https://www.404media.co/developer-creates-infinite-maze-to-trap-ai-crawlers-in/

⚡ Researchers say new attack could take down the European power grid security research – Researchers found that Central Europe's power grid uses unencrypted radio signals for control, allowing potential exploitation to disrupt power supply. The vulnerabilities highlight significant security risks in critical infrastructure management. https://arstechnica.com/security/2025/01/could-hackers-use-new-attack-to-take-down-european-power-grid/

🔧 Google is giving IT more control over your Chrome extensions security news – Google has introduced new features for IT admins in Chrome Enterprise, allowing them to better manage browser extensions by promoting approved ones, customizing the Chrome Web Store UI, and soon enabling remote removal of extensions. https://www.theverge.com/2025/1/23/24350178/google-chrome-extensions-admin-enterprise-controls

💸 PayPal penalized $2 million over data breach involving 35K Social Security numbers data breach – PayPal will pay a $2 million penalty for a December 2022 data breach that exposed nearly 35,000 Social Security numbers due to inadequate cybersecurity measures and training, according to New York regulators. https://therecord.media/paypal-penalty-millions-data-breach

🔗 Beware of Contacts through LinkedIn: They Target Your Organization’s Property, Not Yours – JPCERT/CC Eyes warning – JPCERT/CC warns that unauthorized access incidents in Japan have increased, utilizing LinkedIn as a vector for attacks by the Lazarus group. Companies are advised to restrict social media use on work devices to mitigate risks. https://blogs.jpcert.or.jp/en/2025/01/initial_attack_vector.html


Some More, For the Curious

🔍 cURL Project and Go Security Teams Reject CVSS as Broken security news – The cURL and Go teams are abandoning CVSS due to its misleading severity scores. They advocate for context-driven assessments, highlighting growing discontent with the framework's effectiveness in vulnerability management. https://socket.dev/blog/curl-project-and-go-security-teams-reject-cvss-as-broken

🌐 ChatGPT crawler flaw opens door to DDoS, prompt injection vulnerability – A vulnerability in ChatGPT's API allows for potential DDoS attacks by flooding target websites with requests. The flaw raises concerns about security practices and prompt injection risks. https://www.theregister.com/2025/01/19/openais_chatgpt_crawler_vulnerability/

🔥 50K Fortinet firewalls still vulnerable to latest zero-day security news – Nearly 50,000 Fortinet firewalls remain vulnerable to the CVE-2024-55591 zero-day exploit. Despite warnings, many customers, particularly in Asia, have not applied necessary patches, risking severe network breaches. https://www.theregister.com/2025/01/21/fortinet_firewalls_still_vulnerable/

💳 MasterCard DNS Error Went Unnoticed for Years security research – MasterCard fixed a critical DNS misconfiguration that could have allowed traffic interception for nearly five years. A researcher prevented potential exploitation by registering the incorrect domain, but MasterCard downplayed the risk. https://krebsonsecurity.com/2025/01/mastercard-dns-error-went-unnoticed-for-years/

🩺 Medical Device Company Tells Hospitals They're No Longer Allowed to Fix Machine That Costs Six Figures security news – Terumo Cardiovascular has mandated that repairs for its Advanced Perfusion System 1 Heart Lung Machine must now be conducted by the manufacturer, increasing costs for hospitals and limiting in-house repair capabilities. https://www.404media.co/medical-device-company-tells-hospitals-theyre-no-longer-allowed-to-fix-machine-that-costs-six-figures/

⚠️ Kritische Sicherheitslücke in SonicWall SMA1000 – aktiv ausgenutzt – Update verfügbar warning https://www.cert.at/de/warnungen/2025/1/sonicwall-amc-cmc-rce

🚪 New backdoor discovered that specifically targets Juniper routers vulnerability – Researchers found a backdoor, dubbed 'J-Magic,' targeting Juniper routers, using 'magic packets' to execute commands and establish a reverse shell. This stealthy malware campaign highlights vulnerabilities in network infrastructure. https://cyberscoop.com/jmagic-juniper-networks-backdoor-freebsd-vpn/

🚨 New Law Could Mean Prison for Reporting Data Leaks security news – Turkey's proposed cybersecurity law could criminalize reporting on data breaches, imposing prison sentences for those perceived to create false perceptions of breaches, raising concerns about free speech and discouraging transparency in cybersecurity. https://www.tripwire.com/state-of-security/new-law-could-mean-prison-reporting-data-leaks

📧 Seasoning email threats with hidden text salting cyber defense – Cisco Talos reports an increase in email threats using hidden text salting to bypass detection systems. This technique conceals malicious content in HTML emails, complicating threat detection and mitigation. https://blog.talosintelligence.com/seasoning-email-threats-with-hidden-text-salting/

🏆 Participants in the Pwn2Own Automotive 2025 earned $886,250 security news – The Pwn2Own Automotive 2025 contest concluded with participants earning $886,250 by demonstrating 49 zero-day vulnerabilities. Sina Kheirkhah won the Master of Pwn title with significant exploits on EV chargers. https://securityaffairs.com/173426/breaking-news/pwn2own-automotive-2025-final-results.html

🔔 Cisco warns of a ClamAV bug with PoC exploit vulnerability – Cisco has addressed a medium-severity denial-of-service vulnerability (CVE-2025-20128) in ClamAV, with proof-of-concept exploit code now available. The flaw can cause crashes during scans on affected devices. https://securityaffairs.com/173446/uncategorized/cisco-fixed-clamav-dos-flaw.html

🛠️ USB Army Knife: The Ultimate Close Access Penetest Tool security research – The USB Army Knife is a versatile red teaming tool that enables various attack vectors, including keystroke injection and network traffic capture. Its ease of installation and multifunctionality make it essential for penetration testers. https://www.mobile-hacker.com/2025/01/24/usb-army-knife-the-ultimate-close-access-penetest-tool/


CISA Corner

🔗 Threat Actors Chained Vulnerabilities in Ivanti Cloud Service Applications security news – CISA and FBI issued a cybersecurity advisory on vulnerabilities in Ivanti Cloud Service Appliances exploited in 2024. Threat actors chained multiple CVEs to gain access, execute remote code, and implant webshells. https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-022a

⚙️ CISA Releases Three Industrial Control Systems Advisories vulnerability – CISA issued three advisories on January 21, 2025, addressing security vulnerabilities in ICS, including TCAS II, Siemens SIMATIC S7-1200 CPUs, and ZF RSSPlus. Users are urged to review these advisories. https://www.cisa.gov/news-events/alerts/2025/01/21/cisa-releases-three-industrial-control-systems-advisories ⚙️ CISA Releases Six Industrial Control Systems Advisories vulnerability – CISA issued six advisories on January 23, 2025, detailing vulnerabilities in various ICS products, including those from Schneider Electric and Hitachi Energy. Users are urged to review for mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/01/23/cisa-releases-six-industrial-control-systems-advisories

⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2020-11023, a jQuery Cross-Site Scripting vulnerability, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, emphasizing the need for federal agencies to remediate such risks. https://www.cisa.gov/news-events/alerts/2025/01/23/cisa-adds-one-known-exploited-vulnerability-catalog ⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2025-23006, a deserialization vulnerability affecting SonicWall SMA1000 Appliances, to its Known Exploited Vulnerabilities Catalog, highlighting significant risks for federal agencies. https://www.cisa.gov/news-events/alerts/2025/01/24/cisa-adds-one-known-exploited-vulnerability-catalog


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


News For All

📞 Rufnummernmissbrauch dank Verordnung drastisch zurückgegangen cybercrime – Österreich verzeichnet einen Rückgang bei missbräuchlicher Verwendung von Telefonnummern, dank einer neuen Anti-Spoofing-Verordnung. Spoofing mit ausländischen Nummern bleibt jedoch ein Problem. https://www.derstandard.at/story/3000000252624/rufnummernmissbrauch-dank-verordnung-drastisch-zurueckgegangen

🚜 FTC, States Sue Deere & Company to Protect Farmers from Unfair Corporate Tactics, High Repair Costs security news – The FTC is suing Deere for unfair practices that inflate repair costs and restrict farmers' ability to fix their own equipment, maintaining a monopoly on repairs. https://www.ftc.gov/news-events/news/press-releases/2025/01/ftc-states-sue-deere-company-protect-farmers-unfair-corporate-tactics-high-repair-costs?ref=404media.co

🔑 Passkeys: the promise of a simpler and safer alternative to passwords security news – Passkeys provide a secure, user-friendly alternative to traditional passwords, reducing the risk of cyber attacks through unique verification methods and credential management. https://www.ncsc.gov.uk/blog-post/passkeys-promise-simpler-alternative-passwords

🎓 Cyberattack forces Dutch university to cancel lectures cybercrime – Eindhoven University of Technology canceled lectures due to a cyberattack, shutting down its network for investigation. No data theft confirmed yet, but services reliant on the network are down. https://therecord.media/tu-eindhoven-cyberattack-lectures-canceled

🍱 Inside the Black Box of Predictive Travel Surveillance privacy – Governments and companies are using AI to analyze traveler data for security profiling, raising privacy concerns. Cases like Frank van der Linde highlight risks of inaccurate data and surveillance. https://www.wired.com/story/inside-the-black-box-of-predictive-travel-surveillance/

⛪️ Pastor's “dream” crypto scheme alleged to be a multi-million dollar scam cybercrime – Pastor Francier Obando Pinillo faces 26 fraud charges for allegedly running a $5.9 million cryptocurrency scam, claiming inspiration from a dream while exploiting his church community. https://www.bitdefender.com/en-us/blog/hotforsecurity/pastors-dream-crypto-scheme-alleged-to-be-a-multi-million-dollar-scam

🎮 Hacker Broke into ‘Path of Exile 2’ Admin Account, Hijacked Wave of Characters security news – A hacker accessed an admin account for Path of Exile 2, allowing them to reset passwords and steal rare in-game items from numerous players just before the game's launch. https://www.404media.co/hacker-broke-into-path-of-exile-2-admin-account-hijacked-wave-of-characters-2/

📍 A major data broker hack may have leaked precise location info for millions data breach – Gravy Analytics disclosed a data breach that may have exposed precise location data for millions, including sensitive sites. The FTC had previously targeted the company for location data practices. https://www.theverge.com/2025/1/13/24342694/gravy-analytics-location-data-broker-breach-hack-disclosed

🐂 How Barcelona became an unlikely hub for spyware startups cybercrime – Barcelona has emerged as a hub for spyware startups, attracting firms like Palm Beach Networks. Concerns arise over the potential for surveillance abuses amid a growing cybersecurity ecosystem. https://techcrunch.com/2025/01/13/how-barcelona-became-an-unlikely-hub-for-spyware-startups/

🥇 The First Password on the Internet security news – Peter Kirstein created the first password for Arpanet in 1973, ensuring security for UK users and preventing breaches during his 15-year service. The actual password remains unknown. https://www.schneier.com/blog/archives/2025/01/the-first-password-on-the-internet.html

🪴 The ‘Largest Illicit Online Marketplace’ Ever Is Growing at an Alarming Rate, Report Says cybercrime – Huione Guarantee, an illicit marketplace facilitating $24 billion in transactions, provides services for scammers, including money laundering and fake tools. Its growth poses significant challenges for law enforcement. https://www.wired.com/story/the-largest-illicit-online-marketplace-ever-is-growing-at-an-alarming-rate/

⚠️ Achtung Fake: vailllant.at und vaillantproservice.at cybercrime – Warnings have been issued about fake websites vailllant.at and vaillantproservice.at, which impersonate legitimate services, potentially misleading users and compromising security. https://www.watchlist-internet.at/news/achtung-fake-vailllantat-und-vaillantproserviceat/

🖥️ FBI hacked thousands of computers to make malware uninstall itself cyber defense – The FBI hacked approximately 4,200 US computers to remove PlugX malware, used by Chinese state-sponsored hackers, by accessing its command-and-control server to issue self-delete commands. https://www.theverge.com/2025/1/14/24343495/fbi-computer-hack-uninstall-plugx-malware

🎭 Subtle makeup tweaks can outsmart facial recognition privacy – Researchers at PeopleTec demonstrate that subtle makeup applications can effectively disrupt facial recognition algorithms without drawing attention, offering a new approach to evade surveillance. https://www.theregister.com/2025/01/15/make_up_thwart_facial_recognition/

🔳 Opting Out of Gmail's Gemini AI Summaries Is a Mess. Here's How to Do It, We Think privacy – Google's Gemini AI feature in Gmail offers email summaries but automatically opts users in. Disabling it is complicated, as it requires turning off broader smart features, raising privacy concerns. https://www.404media.co/opting-out-of-gmails-gemini-ai-summaries-is-a-mess-heres-how-to-do-it-we-think/

💰 North Korea stole over $659M in crypto heists during 2024, deployed fake job seekers cybercrime – North Korean hackers, linked to the Lazarus Group, stole over $659 million in cryptocurrency in 2024 and infiltrated blockchain firms using fake job applications, according to a joint statement from the U.S., Japan, and South Korea. https://techcrunch.com/2025/01/14/north-korea-stole-over-659m-in-crypto-heists-during-2024-deploys-fake-job-seekers/

💔 No, Brad Pitt isn't in love with you cybercrime – Anne, a French woman, was scammed out of 830,000 Euros by fraudsters posing as Brad Pitt and his family. The emotional fallout has left her homeless and facing harassment after her story became public. https://www.bitdefender.com/en-us/blog/hotforsecurity/no-brad-pitt-isnt-in-love-with-you


Some More, For the Curious

🤖 An honest mistake – and a cautionary tale security research – Misinterpretation of sandbox results led to false malware accusations against harmless files. Context is crucial; not all suspicious behavior indicates malicious intent. https://www.gdatasoftware.com/blog/2025/01/38129-usb-network-adapter-malware

⚠️ A new campaign is likely targeting a zero-day in Fortinet FortiGate firewalls warning – A campaign targeting a zero-day vulnerability in Fortinet FortiGate firewalls has been observed, allowing attackers to access and modify configurations. Experts advise disabling public management access. https://securityaffairs.com/173050/hacking/attackers-target-zero-day-in-fortinet-fortigate-firewalls.html

🔧 Microsoft: Happy 2025. Here’s 161 Security Updates security news – Microsoft released 161 security updates, including three zero-day vulnerabilities under active attack. This marks the largest Patch Tuesday since 2017, with critical flaws affecting Windows components. https://krebsonsecurity.com/2025/01/microsoft-happy-2025-heres-161-security-updates/

📄 Your Single-Page Applications Are Vulnerable: Here's How to Fix Them cyber defense – Single-page applications (SPAs) are prone to access control vulnerabilities due to client-side rendering. Implementing robust server-side controls and using server-side rendering can mitigate these risks. https://cloud.google.com/blog/topics/threat-intelligence/single-page-applications-vulnerable/

💧 Threat actor leaked config files and VPN passwords for over Fortinet Fortigate devices data breach – The Belsen Group leaked configuration files and VPN passwords for over 15,000 Fortinet FortiGate devices, offering the data for free on a cybercrime forum, raising significant security concerns. https://securityaffairs.com/173111/cyber-crime/fortinet-fortigate-devices-data-leak.html

🦇 CISA director says threat hunters spotted Salt Typhoon on federal networks before telco compromises security news – CISA Director Jen Easterly revealed that threat hunters identified activity from the Chinese hacking group Salt Typhoon on federal networks, aiding faster responses to attacks on U.S. telecommunications. https://cyberscoop.com/salt-typhoon-us-government-jen-easterly-cisa/

🍥 Detecting Teams Chat Phishing Attacks (Black Basta) cyber defense – Black Basta ransomware group uses social engineering via Microsoft Teams, posing as IT support after flooding victims with spam emails. Detection strategies include monitoring email spikes and Teams chat creation. https://blog.nviso.eu/2025/01/16/detecting-teams-chat-phishing-attacks-black-basta/

🚗 A closer look at the Mercedes-Benz infotainment system security security research – Kaspersky's research on the Mercedes-Benz MBUX infotainment system identifies several vulnerabilities, including potential exploits via diagnostic tools and physical access, highlighting the need for improved security measures. https://securelist.com/mercedes-benz-head-unit-security-research/115218/

🎰 One Active Directory Account Can Be Your Best Early Warning cyber defense – The article discusses how a single Active Directory account can be used to detect common adversarial activities through various detection strategies, including monitoring for Kerberoasting and failed login attempts. https://www.blackhillsinfosec.com/one-active-directory-account-can-be-your-best-early-warning/


CISA Corner

📚 CISA Releases Microsoft Expanded Cloud Logs Implementation Playbook security news – CISA has released a playbook to assist organizations in utilizing Microsoft Purview Audit logs for enhanced cybersecurity, detailing log usage, ingestion into SIEM systems, and significant events in M365 services. https://www.cisa.gov/news-events/alerts/2025/01/15/cisa-releases-microsoft-expanded-cloud-logs-implementation-playbook 🛡️ CISA and FBI Release Updated Guidance on Product Security Bad Practices security news – CISA and the FBI updated their guidance on Product Security Bad Practices, enhancing recommendations for software manufacturers, especially those supporting critical infrastructure, to improve security practices. https://www.cisa.gov/news-events/alerts/2025/01/17/cisa-and-fbi-release-updated-guidance-product-security-bad-practices

⚠️ CISA Adds Two Known Exploited Vulnerabilities to Catalog warning – CISA has added CVE-2024-12686 and CVE-2023-48365 to its Known Exploited Vulnerabilities Catalog due to active exploitation, highlighting significant risks to federal networks. https://www.cisa.gov/news-events/alerts/2025/01/13/cisa-adds-two-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds Four Known Exploited Vulnerabilities to Catalog warning – CISA has added four vulnerabilities, including those in Fortinet and Microsoft Windows Hyper-V, to its Known Exploited Vulnerabilities Catalog, highlighting significant risks for federal networks. https://www.cisa.gov/news-events/alerts/2025/01/14/cisa-adds-four-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds One Known Exploited Vulnerability to Catalog warning – CISA has added CVE-2024-50603, an OS command injection vulnerability in Aviatrix Controllers, to its Known Exploited Vulnerabilities Catalog, highlighting risks for federal networks. https://www.cisa.gov/news-events/alerts/2025/01/16/cisa-adds-one-known-exploited-vulnerability-catalog

🔒 Fortinet Releases Security Updates for Multiple Products security news – Fortinet has issued security updates to fix vulnerabilities that could allow cybercriminals to gain control of affected systems. Users are urged to apply the updates promptly. https://www.cisa.gov/news-events/alerts/2025/01/14/fortinet-releases-security-updates-multiple-products 🔒 Ivanti Releases Security Updates for Multiple Products security news – Ivanti has issued security updates for several of its products to address vulnerabilities that could be exploited by attackers, urging users to apply the updates promptly. https://www.cisa.gov/news-events/alerts/2025/01/14/ivanti-releases-security-updates-multiple-products 🔒 Adobe Releases Security Updates for Multiple Products security news – Adobe has issued security updates for Photoshop, Animate, and Illustrator for iPad to fix vulnerabilities that could allow attackers to gain control of affected systems. https://www.cisa.gov/news-events/alerts/2025/01/14/adobe-releases-security-updates-multiple-products 🔒 Microsoft Releases January 2025 Security Updates security news – Microsoft has issued security updates for various products to fix vulnerabilities that could allow attackers to gain control of affected systems, urging users to apply the updates promptly. https://www.cisa.gov/news-events/alerts/2025/01/14/microsoft-releases-january-2025-security-updates

⚙️ CISA Releases Four Industrial Control Systems Advisories vulnerability – CISA has published four advisories addressing security vulnerabilities in various Industrial Control Systems, urging users to review them for technical details and mitigations. https://www.cisa.gov/news-events/alerts/2025/01/14/cisa-releases-four-industrial-control-systems-advisories ⚙️ CISA Releases Twelve Industrial Control Systems Advisories vulnerability – CISA published twelve advisories on January 16, 2025, addressing vulnerabilities in various Industrial Control Systems, urging users to review them for technical details and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/01/16/cisa-releases-twelve-industrial-control-systems-advisories


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub

A weekly shortlist of cyber security highlights. The short summaries are AI generated! If something is wrong, please let me know!


Highlight

🔔 Schwerwiegende Sicherheitslücken in Sonicwall SSL-VPN – aktiv ausgenutzt warning https://www.cert.at/de/warnungen/2025/1/schwewiegende-sicherheitslucken-in-sonicwall-ssl-vpn-aktiv-ausgenutzt


News For All

🕵️‍♂️ Privacy of Photos.app’s Enhanced Visual Search privacy – Apple's Enhanced Visual Search feature, enabled by default, allows photo data to be matched with a global index, raising privacy concerns about data transmission and user consent. https://mjtsai.com/blog/2025/01/01/privacy-of-photos-apps-enhanced-visual-search/

📊 Telegram Hands U.S. Authorities Data on Thousands of Users privacy – Telegram provided U.S. authorities with data on over 2,200 users in 2024, marking a significant increase in data requests after its CEO was arrested. https://www.404media.co/telegram-hands-u-s-authorities-data-on-thousands-of-users/

🧬 Widely used DNA sequencer still doesn’t enforce Secure Boot vulnerability – The Illumina iSeq 100 DNA sequencer lacks Secure Boot enforcement, exposing it to firmware attacks. Researchers warn this vulnerability could be exploited by threat actors in sensitive environments. https://arstechnica.com/security/2025/01/widely-used-dna-sequencer-still-doesnt-enforce-secure-boot/

🪽 UN aviation agency ‘investigating’ security breach after hacker claims theft of personal data data breach – The ICAO is investigating a security breach after a hacker claimed to have stolen 42,000 documents containing personal data, including names and contact details of individuals. https://techcrunch.com/2025/01/07/un-aviation-agency-investigating-security-breach-after-hacker-claims-theft-of-personal-data/

🔒 Android patches several vulnerabilities in first security update of 2025 security news – Android's first security update of 2025 addresses critical RCE vulnerabilities that could allow attackers to execute code without privileges. Users are urged to apply patches to protect their devices. https://cyberscoop.com/android-security-update-january-2025/

🚘The leaked GTA San Andreas source code is apparently fake and contains ransomware, so please don't download it malware – The purported GTA: San Andreas source code leak is fake and harbors ransomware from a new group called Rhysida. https://www.gamesradar.com/games/grand-theft-auto/the-leaked-gta-san-andreas-source-code-is-apparently-fake-and-contains-ransomware-so-please-dont-download-it/

📹 License Plate Readers Are Leaking Real-Time Video Feeds and Vehicle Data security research – Misconfigured ALPR systems from Motorola are exposing live video feeds and sensitive vehicle data online, raising serious privacy concerns. Over 150 cameras have leaked information due to security flaws. https://www.wired.com/story/license-plate-reader-live-video-data-exposed/

🗣️ Meta replaces fact-checking with community notes post ‘Cultural Tipping Point’ security news – Meta is shifting from its fact-checking program to a community notes system, emphasizing free speech and reducing censorship. This change aims to simplify policies and enhance user involvement in moderation. https://securityaffairs.com/172793/social-networks/meta-replaces-fact-checking.html

🏈 Data of more than 8,500 customers breached on Green Bay Packers shopping website data breach – The Green Bay Packers reported a breach affecting 8,514 customers due to malicious code on their Pro Shop website, compromising payment information. Affected individuals will receive credit monitoring services. https://therecord.media/green-bay-packers-online-store-data-breach

🔍 Here’s how hucksters are manipulating Google to promote shady Chrome extensions cybercrime – Developers are violating Chrome Web Store policies by using keyword stuffing techniques, including hidden translations, to manipulate search results for extensions. This leads to unrelated or potentially harmful extensions appearing in searches. https://arstechnica.com/security/2025/01/googles-chrome-web-store-has-a-serious-spam-problem-promoting-shady-extensions/

📳 Apple says Siri isn’t sending your conversations to advertisers privacy – Apple denies claims that Siri recordings are used for advertising, stating it has never built marketing profiles from Siri data. This follows a settlement over privacy concerns related to Siri interactions. https://www.theverge.com/2025/1/8/24337477/apple-responds-rumors-siri-advertising-privacy-lawsuit

🐻 Space Bears Ransomware: What You Need To Know cybercrime – Space Bears is a new ransomware group known for its corporate-like image and ransom tactics. Operating from Moscow, they steal data, encrypt systems, and demand payment, offering post-transaction guarantees. https://www.tripwire.com/state-of-security/space-bears-ransomware-what-you-need-know

📍 Candy Crush, Tinder, MyFitnessPal: See the Thousands of Apps Hijacked to Spy on Your Location data breach – A hack of Gravy Analytics exposed thousands of apps, including popular ones like Candy Crush and Tinder, used to collect sensitive location data without user knowledge, raising serious privacy concerns. https://www.wired.com/story/gravy-location-data-app-leak-rtb/

📚 PowerSchool data breach leaks info of students and staff at schools across the US data breach – A data breach at PowerSchool has potentially exposed sensitive information of students and staff, including names, addresses, and Social Security numbers. The company has paid a ransom and claims the data is deleted. https://www.theverge.com/2025/1/10/24340556/powerschool-sis-data-breach-leak-student-data-us-canada-schools

💻 Slovakia’s land registry hit by biggest cyberattack in country’s history, minister says security news – Slovakia's land registry suffered its largest cyberattack, disrupting property transactions and essential services. The attack, believed to be ransomware, has paralyzed real estate markets and is linked to rising tensions with Ukraine. https://therecord.media/slovakia-registry-cyberattack-land-agriculture

💸 A novel PayPal phishing campaign hijacks accounts cybercrime – Fortinet warns of a phishing campaign targeting PayPal users by using legitimate links to trick victims into granting unauthorized access, potentially compromising their accounts. https://securityaffairs.com/172935/cyber-crime/paypal-phishing-campaign-hijacks-accounts.html

📦 How Cracks and Installers Bring Malware to Your Device security research – Attackers exploit platforms like YouTube to distribute fake installers, using reputable file hosting services and encryption to evade detection. This malware collects sensitive browser data, highlighting the risks of downloading fraudulent software. https://www.trendmicro.com/en_us/research/25/a/how-cracks-and-installers-bring-malware-to-your-device.html


Some More, For the Curious

🎣 New PhishWP Plugin on Russian Forum Turns Sites into Phishing Pages cybercrime – Cybercriminals have developed PhishWP, a WordPress plugin that creates fake payment pages to steal sensitive data like credit card info. It sends stolen data directly to attackers via Telegram. https://hackread.com/phishwp-plugin-russian-hacker-forum-phishing-sites/

⚠️ MediaTek says ‘Happy New Year’ with critical RCE, other bugs vulnerability – MediaTek disclosed critical vulnerabilities, including a severe RCE bug in 51 chipsets that could be exploited via attacker-controlled base stations. Device manufacturers were notified and patches are expected. https://www.theregister.com/2025/01/06/mediatek_chipset_vulnerabilities/

🏭 Industrial networking manufacturer Moxa reports ‘critical’ router bugs vulnerability – Moxa's cellular and secure routers have critical vulnerabilities allowing privilege escalation and command execution. Users are urged to apply patches or limit network exposure to mitigate risks. https://cyberscoop.com/industrial-networking-manufacturer-moxa-reports-critical-router-bugs/

📡 Three more telcos reportedly join China Salt Typhoon victims security news – Charter, Consolidated, and Windstream are the latest telecom companies confirmed as victims of the Salt Typhoon cyberattack, attributed to Chinese government espionage efforts targeting U.S. networks. https://www.theregister.com/2025/01/06/charter_consolidated_windstream_salt_typhoon/

🔍 CISA says 'no indication' of wider government hack beyond Treasury security news – CISA reports no evidence of other U.S. federal agencies being hacked in the December cyberattack on the Treasury, attributed to Chinese government-backed hackers accessing employee workstations. https://techcrunch.com/2025/01/06/cisa-says-no-indication-of-wider-government-hack-beyond-treasury/

🛡️ US adds Tencent to the list of companies supporting Chinese military security news – The U.S. Department of Defense has listed Tencent among companies supporting the Chinese military, citing concerns over its technologies' dual-use potential. Tencent plans to appeal, claiming the inclusion is an error. https://securityaffairs.com/172765/security/us-adds-tencent-list-of-companies-supporting-chinese-military.html

🦠 Gayfemboy Botnet targets Four-Faith router vulnerability cybercrime – The Gayfemboy botnet, a variant of Mirai, exploits vulnerabilities in Four-Faith routers and other devices to conduct DDoS attacks, with over 15,000 active nodes targeting global entities since late 2024. https://securityaffairs.com/172805/malware/gayfemboy-mirai-botnet-four-faith-flaw.html

🪢 Ukrainian Cyber Alliance destroyed the connectivity of Russian ISP Nodex security news – The Ukrainian Cyber Alliance hacked Russian ISP Nodex, stealing sensitive data and disrupting connectivity. The ISP confirmed the attack and is working to restore its systems. https://securityaffairs.com/172864/hacktivism/ukrainian-cyber-alliance-destroyed-russian-isp-nodex.html

💰 Facebook awards researcher $100,000 for finding bug that granted internal access security news – Ben Sadeghipour discovered a vulnerability in Facebook's ad platform that allowed him to run commands on an internal server. Meta awarded him $100,000 for reporting the issue, which was fixed quickly. https://techcrunch.com/2025/01/09/facebook-awards-researcher-100000-for-finding-bug-that-granted-internal-access/

🖱️ Researchers disclosed details of a now-patched Samsung zero-click flaw vulnerability – Google Project Zero revealed a now-patched zero-click vulnerability (CVE-2024-49415) in Samsung devices that allowed remote code execution via audio messages, affecting Galaxy S23 and S24 models. https://securityaffairs.com/172909/hacking/samsung-zero-click-flaw.html

🔑 How We Cracked a 512-Bit DKIM Key for Less Than $8 in the Cloud hacking write-up – Researchers cracked a 512-bit DKIM key using a cloud server for under $8, revealing the insecurity of short RSA keys. They tested DKIM signatures, finding some providers accepted the compromised key. https://dmarcchecker.app/articles/crack-512-bit-dkim-rsa-key

🚼 WorstFit: Unveiling Hidden Transformers in Windows ANSI! hacking write-up – Research reveals a novel attack surface in Windows through the Best-Fit character conversion feature, leading to vulnerabilities like Path Traversal and RCE. The study highlights risks associated with encoding mishandling and provides examples of exploitation. https://blog.orange.tw/posts/2025-01-worstfit-unveiling-hidden-transformers-in-windows-ansi/

🔍 Using SYN Port Scans with Source IP Spoofing For Offensive Deception cyber defense – This article discusses how attackers use SYN port scanning with spoofed IP addresses as a deceptive tactic to generate alerts, diverting SOC teams' attention from real threats. It highlights the challenges modern IDS face in detecting such evasion techniques. https://tierzerosecurity.co.nz/2025/01/08/syn-spoof-scan.html


CISA Corner

⚠️ CISA Adds Three Known Exploited Vulnerabilities to Catalog warning – CISA has added three vulnerabilities, including two from Mitel and one from Oracle, to its Known Exploited Vulnerabilities Catalog due to evidence of active exploitation, highlighting significant security risks. https://www.cisa.gov/news-events/alerts/2025/01/07/cisa-adds-three-known-exploited-vulnerabilities-catalog ⚠️ CISA Adds One Vulnerability to the KEV Catalog warning – CISA has added CVE-2025-0282, a vulnerability in Ivanti Connect Secure, to its Known Exploited Vulnerabilities Catalog, urging organizations to implement mitigations and report incidents promptly. https://www.cisa.gov/news-events/alerts/2025/01/08/cisa-adds-one-vulnerability-kev-catalog

⚙️ CISA Releases Two Industrial Control Systems Advisories vulnerability – CISA issued two advisories on January 7, 2025, highlighting security issues in ABB and Nedap ICS products. Users are urged to review for vulnerabilities and mitigation strategies. https://www.cisa.gov/news-events/alerts/2025/01/07/cisa-releases-two-industrial-control-systems-advisories ⚙️ CISA Releases Four Industrial Control Systems Advisories vulnerability – CISA has issued four advisories on January 10, 2025, detailing security vulnerabilities in various Industrial Control Systems, urging users to review for technical details and mitigations. https://www.cisa.gov/news-events/alerts/2025/01/10/cisa-releases-four-industrial-control-systems-advisories


While my intention is to pick news that everyone should know about, it still is what I think is significant, cool, fun... Most of the articles are in English, but some current warnings might be in German.


(by @wrzlbrmpft@infosec.exchange) Obviously, the opinions inside these articles are not my own. No guarantee for correct- or completeness in any way.

theme: https://write.as/themes/fosstodon-hub