New Stealthy ‘Krasue’ Linux Trojan Targeting Telecom Firms in Thailand

December 8, 2023 A previously unknown Linux remote access trojan called Krasue has been observed targeting telecom companies in Thailand by threat actors to main covert access to victim networks at lease since 2021. Named after a nocturnal female spirit of Southeast Asian folklore, the malware is “able to conceal its own presence during the initialization phase,” …

New Stealthy ‘Krasue’ Linux Trojan Targeting Telecom Firms in Thailand Read More »

Meta Launches Default End-to-End Encryption for Chats and Calls on Messenger

December 8, 2023 Meta has officially begun to roll out support for end-to-end encryption (E2EE) in Messenger for personal calls and one-to-one personal messages by default in what it called the “most significant milestone yet.” “This isn’t a routine security update: we rebuilt the app from the ground up, in close consultation with privacy and safety experts,” …

Meta Launches Default End-to-End Encryption for Chats and Calls on Messenger Read More »

Alert: Threat Actors Can Leverage AWS STS to Infiltrate Cloud Accounts

December 7, 2023 Threat actors can take advantage of Amazon Web Services Security Token Service (AWS STS) as a way to infiltrate cloud accounts and conduct follow-on attacks. The service enables threat actors to impersonate user identities and roles in cloud environments, Red Canary researchers Thomas Gardner and Cody Betsworth said in a Tuesday analysis. AWS STS …

Alert: Threat Actors Can Leverage AWS STS to Infiltrate Cloud Accounts Read More »

New Report: Unveiling the Threat of Malicious Browser Extensions

December 7, 2023 Compromising the browser is a high-return target for adversaries. Browser extensions, which are small software modules that are added to the browser and can enhance browsing experiences, have become a popular browser attack vector. This is because they are widely adopted among users and can easily turn malicious through developer actions or …

New Report: Unveiling the Threat of Malicious Browser Extensions Read More »

Sierra:21 – Flaws in Sierra Wireless Routers Expose Critical Sectors to Cyber Attacks

December 7, 2023 A collection of 21 security flaws have been discovered in Sierra Wireless AirLink cellular routers and open-source software components like TinyXML and OpenNDS. Collectively tracked as Sierra:21, the issues expose over 86,000 devices across critical sectors like energy, healthcare, waste management, retail, emergency services, and vehicle tracking to cyber threats, according Article posted by: https://thehackernews.com/2023/12/sierra21-flaws-in-sierra-wireless.html ——————————————————————————————————————– …

Sierra:21 – Flaws in Sierra Wireless Routers Expose Critical Sectors to Cyber Attacks Read More »

Scaling Security Operations with Automation

December 7, 2023 In an increasingly complex and fast-paced digital landscape, organizations strive to protect themselves from various security threats. However, limited resources often hinder security teams when combatting these threats, making it difficult to keep up with the growing number of security incidents and alerts. Implementing automation throughout security operations helps security teams alleviate …

Scaling Security Operations with Automation Read More »

Hackers Exploited ColdFusion Vulnerability to Breach Federal Agency Servers

December 7, 2023 The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a high-severity Adobe ColdFusion vulnerability by unidentified threat actors to gain initial access to government servers. “The vulnerability in ColdFusion (CVE-2023-26360) presents as an improper access control issue and exploitation of this CVE can result in arbitrary code execution,” Article posted …

Hackers Exploited ColdFusion Vulnerability to Breach Federal Agency Servers Read More »

Atlassian Releases Critical Software Fixes to Prevent Remote Code Execution

December 7, 2023 Atlassian has released software fixes to address four critical flaws in its software that, if successfully exploited, could result in remote code execution. The list of vulnerabilities is below – CVE-2022-1471 (CVSS score: 9.8) – Deserialization vulnerability in SnakeYAML library that can lead to remote code execution in multiple products CVE-2023-22522 (CVSS score Article posted by: https://thehackernews.com/2023/12/atlassian-releases-critical-software.html ——————————————————————————————————————– …

Atlassian Releases Critical Software Fixes to Prevent Remote Code Execution Read More »

Qualcomm Releases Details on Chip Vulnerabilities Exploited in Targeted Attacks

December 7, 2023 Chipmaker Qualcomm has released more information about three high-severity security flaws that it said came under “limited, targeted exploitation” back in October 2023. The vulnerabilities are as follows – CVE-2023-33063 (CVSS score: 7.8) – Memory corruption in DSP Services during a remote call from HLOS to DSP. CVE-2023-33106 (CVSS score: 8.4) – Memory corruption in Article …

Qualcomm Releases Details on Chip Vulnerabilities Exploited in Targeted Attacks Read More »

Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack

December 6, 2023 A new “post-exploitation tampering technique” can be abused by malicious actors to visually deceive a target into believing that their Apple iPhone is running in Lockdown Mode when it’s actually not and carry out covert attacks. The novel method, detailed by Jamf Threat Labs in a report shared with The Hacker News, “shows that …

Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack Read More »

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.