Zum Inhalt der Seite gehen

Suche

Beiträge, die mit SECURITY getaggt sind


Un cybercriminel membre du célèbre gang de hackers Lockbit se cachait en Israël
https://www.numerama.com/cyberguerre/1869958-un-cybercriminel-membre-du-celebre-gang-de-hackers-lockbit-se-cachait-en-israel.html

#Infosec #Security #Cybersecurity #CeptBiro #Cybercriminel #Lockbit #Israel


Researchers find Security Flaws in Skoda Cars that may let Threat Actors remotely track them.

IT-Security researchers have discovered multiple vulnerabilities in the infotainment units used in some Skoda cars that could allow malicious actors to remotely trigger certain controls and track the car’s location in real time.

https://pcautomotive.com/vulnerabilities-in-skoda-and-volkswagen-vehicles

#skoda #mib3 #vulnerabilities #car #it #security #privacy #engineering #media #tech #news
PCAutomotive, a cybersecurity firm specializing in the automotive sector, unveiled 12 new security vulnerabilities impacting the latest model of the Skoda Superb III sedan. This comes a year after the organization disclosed 9 other vulnerabilities affecting the same model. Skoda is a car brand owned by German automobile giant Volkswagen.

The vulnerabilities, discovered in the vehicle’s MIB3 infotainment unit, could allow attackers to achieve unrestricted code execution and run malicious code every time the unit starts. This could let an attacker obtain live vehicle GPS coordinates and speed data, record conversations via the in-car microphone, take screenshots of the infotainment display and play arbitrary sounds in the car.

The researchers noted that the vulnerable MIB3 units are used in multiple Volkswagen and Skoda models, and based on public sales data, estimates there are potentially more than 1.4 million vulnerable vehicles out there.


Oasis Security Research Team Discovers Microsoft Azure MFA Bypass: We Expect More From An Enterprise Provider Though


The image shows a dark, cracked earth in the foreground, suggesting a sense of vulnerability or fragility. In the background, there's a dark blue gradient that fills the space, punctuated by a grid of small plus symbols at the top and bottom, adding a technological or digital feel. A central element is a rectangular box with the word "AuthQuake" in a salmon-pink color, indicating a possible security breach. The box is connected by a dotted line to an arrow, implying movement or an ongoing process. The gradient background subtly transitions from dark to slightly lighter, creating depth.
Oasis Security’s research team uncovered a critical vulnerability in Microsoft’s Multi-Factor Authentication (MFA) implementation, allowing attackers to bypass it and gain unauthorized access to the user’s account, including Outlook emails, OneDrive files, Teams chats, Azure Cloud, and more. Microsoft has more than 400 million paid Office 365 seats, making the consequences of this vulnerability far-reaching.

The bypass was simple: it took around an hour to execute, required no user interaction, and did not generate any notification or provide the account holder with any indication of trouble.

The news surfaced now in the last week, so Microsoft has addressed the issue already. For me, though, the real news is that a global enterprise level IT company should not have had such basic guardrails missing. It appears really that Microsoft had knowingly relaxed some measures around its 2FA to allow for convenience. But surely a lack of attack rate limiting is just unforgivable. One of the basics I always employ on my servers and blog, is attack rate limiting with lengthy blocks in place. If anyone has to guess a password or 2FA more than 3 times, there is something wrong.

Microsoft has had so many security fumbles over time that it is quite amazing that their monopoly in the workplace goes unchallenged. It seems Microsoft has very little care about their customers, as long as the money is rolling in, and if that eases, they just change the licensing parameters a bit. The recent Microsoft Recall feature was just another example of completely not appreciating their customers’ privacy, and that was also only addressed after a major outcry.

Microsoft probably has too much inertia, but actually there are some pretty good alternatives around if one takes a little trouble to rise out of the deep rut. The combination of pretty admin tools, AI, and cloud services has unfortunately made many admins way too lazy today. I think the quality of our admins on the edge, is a lot weaker than it used to be two decades back. All this usually means an even greater reliance on Microsoft where it is used in a corporate environment.

Security is about keeping it simple, and having a reasonable depth of knowledge about what is being managed.

See https://www.oasis.security/resources/blog/oasis-security-research-team-discovers-microsoft-azure-mfa-bypass
#Blog, #2fa, #security, #technology


Iran Update, December 19, 2024 https://www.byteseu.com/576183/ #Afghanistan #Conflicts #Institute #InstituteForTheStudyOfWar #Iran #IranProject #Iraq #ISW #Libya #MiddleEast #ORBAT #report #Security #Study #Syria #War
Iran Update, December 19, 2024


Given the experience in recently #Egypt, #Libya and #Tunisia, elections in #Syria should not be held until #security is permanently guaranteed for all citizens. Otherwise elections will be the first step to the end of #democracy and the re-establishment of an #autocracy. @geopolitics


New stealthy Pumakit Linux Rootkit Malware spotted in the Wild. :linux:

IT-security researchers have uncovered a new Linux rootkit called PUMAKIT that comes with capabilities to escalate privileges, hide files & directories, and conceal itself from system tools, while simultaneously evading detection.

https://www.elastic.co/security-labs/declawing-pumakit

#linux #pumakit #malware #it #security #privacy #engineer #media #tech #news
"PUMAKIT is a sophisticated loadable kernel module (LKM) rootkit that employs advanced stealth mechanisms to hide its presence and maintain communication with command-and-control servers," Elastic Security Lab researchers Remco Sprooten and Ruben Groenewoud said in a technical report published last week.

Generally, this malware are used by advanced threat actors targeting critical infrastructure and enterprise systems for espionage, financial theft and disruption operations.
[ImageSource: Elastic Security]

Pumakit Infection Chain.

Pumakit employs a multi-stage infection process starting with a dropper named 'cron,' which executes embedded payloads ('/memfd:tgt' and '/memfd:wpn') entirely from memory.

The '/memfd:wpn' payload, which executes in a child process, performs environment checks and kernel image manipulation and eventually deploys the LKM rootkit module ('puma.ko') into the system kernel.

Embedded within the LKM rootkit is Kitsune SO ('lib64/libs.so'), acting as the userland rootkit that injects itself into processes using 'LD_PRELOAD' to intercept system calls at the user level.
[ImageSource: Elastic Security]

Pumakit using ftrace to hook Syscalls.

The malware uses the internal Linux function tracer (ftrace) to hook into as many as 18 different system calls and various kernel functions such as "prepare_creds," and "commit_creds" to alter core system behaviors and accomplish its goals.

<https://www.kernel.org/doc/html/latest/trace/ftrace.html>

"Unique methods are used to interact with Pumakid, including using the rmdir() syscall for privilege escalation and specialized commands for extracting configuration and runtime information," the researchers said.


Germany cuts Threat Actors Access to over 30,000 Android Devices pre-loaded with BadBox Malware.

The Federal Office for Information Security (BSI) announced that it had blocked communication between the infected Android IoT devices and the criminal’s command-and-control (C2) servers, to preventing further damage.

https://www.bsi.bund.de/DE/Service-Navi/Presse/Pressemitteilungen/Presse2024/241212_Badbox_Sinkholing.html

#android #badbox #bsi #it #security #privacy #engineer #media #tech #news
BadBox primarily targets Android devices (such as smartphones, tablets, connected TV streaming boxes and IoT devices) embedding malicious code into their firmware. According to previous reports, the operators of BadBox typically target low-cost devices, which are sold through online retailers or resale sites. [One Chinese manufacturer were shipped pre-installed with Triada malware, which is linked to BadBox's operators.]

<https://www.humansecurity.com/newsroom/human-disrupts-digital-supply-chain-threat-actor-scheme-originating-from-china>

The BSI reported that the BadBox malware it found on infected devices, like digital photo frames and streaming devices, can secretly create email and messenger accounts. This enables the malware to spread fake news, carry out advertising fraud and serve as a proxy, allowing criminals to exploit the devices internet connections for cyberattacks or illegal content distribution.

"Malware on internet-enabled products is unfortunately not a rare phenomenon. Outdated firmware versions, in particular, pose a huge risk," BSI president Claudia Plattner said in a statement. "We all have a duty here: manufacturers and retailers have a responsibility to ensure that such devices do not come onto the market."

Device owners who are impacted by this sinkholing operation will be notified by their internet service providers based on their IP address.


Iran Update, December 13, 2024 https://www.byteseu.com/558473/ #Afghanistan #Conflicts #Institute #InstituteForTheStudyOfWar #Iran #IranProject #Iraq #ISW #Libya #MiddleEast #ORBAT #report #Security #Study #Syria #War
Iran Update, December 13, 2024


Microsoft holds last Patch of the Year with 72 Gifts for Admins.

Microsoft resolved 72 vulnerabilities in a variety of its products, including a zero-day [CVE-2024-49138 (CVSS score: 7.8)] that’s been exploited by attackers in the wild to execute code with higher privileges, and 16 critical vulnerabilities (all of which are remote code execution flaws).

https://msrc.microsoft.com/update-guide/releaseNote/2024-Dec

#microsoft #windows #update #it #security #privacy #engineer #media #tech #news
It's worth noting that CVE-2024-49138 is the fifth actively exploited CLFS privilege escalation flaw since 2022 after CVE-2022-24521, CVE-2022-37969, CVE-2023-23376 and CVE-2023-28252 (CVSS scores: 7.8). It's also the ninth vulnerability in the same component to be patched this year.

The fact that CLFS has become an attractive attack pathway for malicious actors has not gone unnoticed by Microsoft, which said it's working to add a new verification step when parsing such log files.

The number of fixed bugs in each vulnerability category is listed below:

• 27 Elevation of Privilege Vulnerabilities
• 30 Remote Code Execution Vulnerabilities
• 7 Information Disclosure Vulnerabilities
• 5 Denial of Service Vulnerabilities
• 1 Spoofing Vulnerabilities
[This count does not include two Edge flaws that were previously fixed on December 5 and 6th.]


EFF Launches Digital Rights Bytes to Answer Tech Questions that Bug Us All


The scene is set in what appears to be a retro-style diner, viewed from the outside through a large window. The foreground is dominated by the window frame itself, while the background features a teal wall with the words "DIGITAL RIGHTS BYTES" prominently displayed in a stylized font. Inside the diner, three anthropomorphic animals—a penguin, a cat, and a dog—are seated at a counter, each enjoying a different treat. The counter is a simple teal color, and the overall color palette is muted and nostalgic. The penguin, cat, and dog seem to be engaging in friendly conversation. The penguin, wearing a bow tie, appears relaxed and content as it sips a milkshake. The cat looks cheerful, holding what seems to be a small sundae. The dog, wearing a sailor hat, has a slightly inquisitive expression, indicated by a thought bubble with a question mark above its head. Also, there is a silhouette of a figure in a hat visible outside the diner in the upper right corner; its presence hints at an unseen element beyond the window, adding a slightly mysterious touch to the illustration.
Yes, politicians and Big Corporates do twist narratives to suite their own agendas. EFF is aiming to try to give more objective and honest answers to technology questions, especially those which affect users’ privacy and security.

EFF is the leading nonprofit defending civil liberties in the digital world. Founded in 1990, EFF champions user privacy, free expression, and innovation through impact litigation, policy analysis, grassroots activism, and technology Development. Its mission is to ensure that technology supports freedom, justice and innovation for all people of the world.

An interesting twist is that you can submit your own questions and answers too (without providing your name, e-mail address, or a completed reCaptcha).

See https://www.eff.org/press/releases/eff-launches-digital-rights-bytes-answer-tech-questions-bug-us-all
#Blog, #EFF, #privacy, #security, #technology


« Order is the sanity of the mind, the health of the body, the peace of the city, the security of the State. »

― Robert Southey

🔗 · https://poligraf.tumblr.com/post/744610514438668288/order-is-the-sanity-of-the-mind-the-health-of-the

#quotes #RobertSouthey #order #mind #sanity #peace #security


A new Phone Scanner that detects Spyware has already found 7 Pegasus Infections.

[Journalists, human rights defenders, lawmakers and political officials are frequent targets of state surveillance.]

The mobile device security firm iVerify has been offering a tool that makes spyware scanning accessible to anyone.

http://iverify.io/blog/iverify-mobile-threat-investigation-uncovers-new-pegasus-samples

#android #iphone #spyware #scanner #pegasus #it #security #privacy #engineer #media #tech #news
Of 2,500 device scans that the company's customers elected to submit for inspection, seven revealed infections by the notorious NSO Group malware known as Pegasus.

In recent years, commercial spyware has been deployed by more actors against a wider range of victims, but the prevailing narrative has still been that the malware is used in targeted attacks against an extremely small number of people. At the same time, though, it has been difficult to check devices for infection, leading individuals to navigate an ad hoc array of academic institutions and NGOs that have been on the front lines of developing forensic techniques to detect mobile spyware. Last week, the mobile device security firm iVerify is publishing findings from a spyware detection feature it launched in May.

The company's “Mobile Threat Hunting” feature uses a combination of malware signature-based detection, heuristics & machine learning to look for anomalies in iOS and Android device activity or telltale signs of spyware infection. For paying iVerify customers, the tool regularly checks devices for potential compromise. But the company also offers a free version of the feature for anyone who downloads the iVerify Basics app for $1. These users can walk through steps to generate and send a special diagnostic utility file to iVerify and receive analysis within hours. Free users can use the tool once a month.


My son brought this #music home from school. I saw it on the table and thought “I guess they’re working on the National Security Agency (#NSA) theme song?”
#security #classified #topsecret
Photo of a sheet of music. 3 lines are visible and then a bunch of music is blocked out by opaque black rectangles. It resembles redacted classified documents that are made public, which the NSA is famous for


#Kuwait was the world’s safest nation in 2023. #Gallup’s 2024 Global Safety Report suggests that democratic regime isn’t necessarily a guarantee of better law and order. High state control and community-based approaches are key solutions. #news #war #research #security #russia #israel #ukraine @gallup
https://www.news-cafe.eu/?go=news&n=13418


FTC scolds two data brokers for allegedly selling your location to the metre

They bought logs of people's whereabouts from app developers and other companies that carried out software-based tracking of location, and then resold it.

And thisis one reason why you should not grants your apps blanket access to all of your data on your phone and if you do provided limited access, be aware of where you are using them and when.

https://www.theregister.com/2024/12/04/ftc_data_brokers/

#Privacy #Security #DataForSale #Apps #Mobile


South Korea arrests CEO for adding DDoS feature to 240,000 satellite receivers


Graphic showing a portion of the curvature of the Earth, which simulated connections across it depicting network communications. A title says DDoS.
Allegedly, the functionality was needed to counter the attacks of a competing entity.

The exact way the DDoS functionality was leveraged on the devices was not specified, but these attacks are always illegal when targeting external systems.

Moreover, users of the satellite receivers were involuntarily taking part in attacks and might have experienced reduced device performance during these occurrences.

There has been more and more of a shift towards satellite communications for civilian Internet and mobile phone use, so this is probably just a wake-up call for all of us to realise that those satellites sitting up there in plain view, are not just going to be “allowed” to be used without any interference or weaponizations.

It will be both military (and I include all nations here) who will try to intercept or even block messages, as well as the usual hacking and ransomware suspects who will try to exploit them. The military of all nations will be pushing to have their encryption back doors included, and will want to be able to disable civilian satellite services “in times of need”.

All I’m saying is, we cannot assume these satellites will all just be there functioning in our interests 100% of the time. Of all the communications mediums ever invented, satellites are the most exposed and vulnerable of all. In other words, be sure not to rely solely on satellite communications in the future. Consider them a useful supplementary tool for communications, but do not neglect your more traditional means of communications.

See https://www.bleepingcomputer.com/news/security/korea-arrests-ceo-for-adding-ddos-feature-to-satellite-receivers
#Blog, #satellites, #security, #technology, #vulnerability