"Neiman Marcus Data Breach Disclosed as Hacker Offers to Sell Stolen Information"

"Neiman Marcus Data Breach Disclosed as Hacker Offers to Sell Stolen Information"

High-end department store Neiman Marcus recently disclosed a data breach shortly before a hacker offered to sell information belonging to the company's customers.  The company said a database platform storing personal information was compromised between April and May 2024.  The data breach was detected in May. The company noted that an investigation showed that the hacker had gained access to information such as names, contact data, dates of birth, and Neiman Marcus or Bergdorf Goodman gift card numbers.

Submitted by Adam Ekwall on

"Chrome 126 Update Patches Memory Safety Bugs"

"Chrome 126 Update Patches Memory Safety Bugs"

Google recently announced a new Chrome security update that addresses four high-severity memory safety vulnerabilities reported by external researchers.  Google noted that the four issues tracked as CVE-2024-6290 to CVE-2024-6293 are use-after-free bugs impacting the Dawn and Swiftshader components of the popular browser.  The latest Chrome iteration is now rolling out to users as version 126.0.6478.126 for Linux and as versions 126.0.6478.126/127 for Windows and macOS.

Submitted by Adam Ekwall on

"Hackers Steal Over $2 Million in Cryptocurrency From CoinStats Wallets"

"Hackers Steal Over $2 Million in Cryptocurrency From CoinStats Wallets"

Cryptocurrency portfolio manager CoinStats recently resumed activity after hackers drained over $2 million in virtual assets from 1,590 hosted wallets.  The incident occurred on Friday and prompted CoinStats to shut down its application to mitigate the attack.  Because CoinStats asks for read-only access to connected wallets, only some of those created directly within CoinStats were affected by the hack.  CoinStats noted that none of the connected wallets and CEXes were impacted.

Submitted by Adam Ekwall on

"Critical RCE Vulnerability Discovered in Ollama AI Infrastructure Tool"

"Critical RCE Vulnerability Discovered in Ollama AI Infrastructure Tool"

A now-patched security flaw impacting the Ollama open source Artificial Intelligence (AI) infrastructure platform could have enabled Remote Code Execution (RCE). Ollama is a service used to package, deploy, and run Large Language Models (LLMs) locally on Windows, Linux, and macOS devices. The vulnerability, dubbed "Probllama" by the cloud security company Wiz, stems from insufficient input validation. Exploitation requires the threat actor to send specially crafted HTTP requests to the Ollama Application Programming Interface (API) server.

Submitted by grigby1 CPVI on

"Substantial Risk of Malicious Extensions in Chrome Web Store"

"Substantial Risk of Malicious Extensions in Chrome Web Store"

A study conducted by security researchers from Stanford University and the CISPA Helmholtz Center for Information Security found that the Chrome Web Store (CWS) has many malicious extensions. Some include malware, while others are vulnerable due to bugs or violate policies. This article continues to discuss the study "What is in the Chrome Web Store? Investigating Security-Noteworthy Browser Extensions."

Submitted by grigby1 CPVI on

"Modular Malware Boolka's BMANAGER Trojan Exposed"

"Modular Malware Boolka's BMANAGER Trojan Exposed"

Group-IB researchers have detailed the operations of a threat actor named "Boolka." Their activities include launching sophisticated malware and web attacks. The group has been exploiting vulnerabilities through SQL injection attacks on websites since 2022. The injected scripts intercept user inputs to steal data. In January 2024, Group-IB analysts found a Boolka-linked landing page that distributed the "BMANAGER" modular Trojan. This discovery revealed Boolka's malware delivery platform, which leverages the BeEF framework.

Submitted by grigby1 CPVI on

"Facebook PrestaShop Module Exploited to Steal Credit Cards"

"Facebook PrestaShop Module Exploited to Steal Credit Cards"

A flaw in a premium Facebook module for PrestaShop named "pkfacebook" allows hackers to use a card skimmer on vulnerable e-commerce websites to steal credit card information. PrestaShop is an open source e-commerce platform where individuals and businesses develop and manage online stores. Promokit's pkfacebook add-on lets shop visitors log in with Facebook, leave comments on shop pages, and chat with support agents via Messenger. The critical SQL injection vulnerability in pkfacebook's facebookConnect.php Ajax script enables remote attackers to trigger SQL injection using HTTP requests.

Submitted by grigby1 CPVI on

"Android Users Warned of Rising Malware Threat From Rafel RAT"

"Android Users Warned of Rising Malware Threat From Rafel RAT"

"Rafel" is an open source Android RAT used by multiple threat actors, including an espionage group. According to an earlier Check Point Research (CPR) report, Rafel had already been linked to the "APT-C-35/DoNot Team." CPR highlighted the RAT's remote access, surveillance, data exfiltration, and persistence maintenance capabilities. Through collecting malware samples and analyzing around 120 Command-and-Control (C2) servers, CPR identified the US, China, and Indonesia as the most impacted countries. Most of the devices infected were Samsung phones, followed by Xiaomi, Vivo, and Huawei.

Submitted by grigby1 CPVI on

"SnailLoad: New Security Loophole Allows Spying on Internet Users Visiting Websites and Watching Videos"

"SnailLoad: New Security Loophole Allows Spying on Internet Users Visiting Websites and Watching Videos"

In an attack called "SnailLoad," computer scientists from the Institute of Applied Information Processing and Communication Technology (IAIK) at Graz University of Technology (TU Graz) were able to track users' online activities in detail by analyzing fluctuations in the speed of their Internet connection. The attack does not require malicious code or access to the data traffic. Internet users leave traces on websites and online services. Firewalls, Virtual Private Network (VPN) connections, and browser privacy modes are measures that provide some level of data protection.

Submitted by grigby1 CPVI on
Subscribe to