"SSH Vulnerability Exploitable in Terrapin Attacks"

"SSH Vulnerability Exploitable in Terrapin Attacks"

Security researchers at Ruhr-Universität Bochum discovered a flaw in the SSH cryptographic network protocol that could enable an attacker to reduce the security of the SSH connection by truncating the extension negotiation message. According to the researchers, Terrapin is a prefix truncation attack that targets the SSH protocol. An attacker can remove an arbitrary number of messages sent by the client or server at the start of the secure channel by carefully adjusting the sequence numbers during the handshake, without the client or server noticing.

Submitted by Gregory Rigby on

"Unsung GitHub Features Anchor Novel Hacker C2 Infrastructure"

"Unsung GitHub Features Anchor Novel Hacker C2 Infrastructure"

Researchers have discovered a GitHub account abusing two different features of the website to host stage-two malware. Hackers are increasingly repurposing public services for their activities, housing malware in public code repositories or file-sharing services, and conducting command-and-control (C2) from messaging apps. They sometimes use Software-as-a-Service (SaaS) platforms in unexpected ways. A user by the name of "yeremyvalidslov2342" is continuing this tactic. The individual has been linked to multiple malicious packages identified by ReversingLabs on December 19.

Submitted by Gregory Rigby on

"Double-Extortion Play Ransomware Strikes 300 Organizations Worldwide"

"Double-Extortion Play Ransomware Strikes 300 Organizations Worldwide"

According to a new joint cybersecurity advisory from the US and Australia, the threat actors behind the Play ransomware are estimated to have hit about 300 entities as of October 2023. Authorities said that Play ransomware actors use a double-extortion model, encrypting systems after stealing data. The group has impacted various businesses and critical infrastructure organizations in North America, South America, Europe, and Australia.

Submitted by Gregory Rigby on

"More Than 26,000 Vulnerabilities Discovered in 2023"

"More Than 26,000 Vulnerabilities Discovered in 2023"

According to security researchers at Qualys Threat Research Unit (TRU), a total of 26,447 vulnerabilities were disclosed in 2023, surpassing the previous year by over 1500 CVEs.  Notably, less than 1% of these vulnerabilities posed the highest risk, being actively exploited in the wild by ransomware, threat actors, and malware.  The researchers also found that 97 high-risk vulnerabilities, likely to be exploited, were not part of the CISA Known Exploited Vulnerabilities catalog, and 25% of high-risk vulnerabilities were exploited the same day they were published.

Submitted by Adam Ekwall on

"FBI Disrupts BlackCat Ransomware Operation, Creates Decryption Tool"

"FBI Disrupts BlackCat Ransomware Operation, Creates Decryption Tool"

According to the US Department of Justice (DOJ), the FBI successfully breached the BlackCat/ALPHV ransomware operation's servers to monitor activities and obtain decryption keys. On December 7, it was first reported that the group's websites, including the ransomware gang's Tor negotiation and data leak websites, had suddenly stopped working. The BlackCat/ALPHV administrator claimed it was a hosting problem, but researchers discovered it was connected to a law enforcement operation.

Submitted by Gregory Rigby on

"Xfinity Customer Data Compromised in Attack Exploiting CitrixBleed Vulnerability"

"Xfinity Customer Data Compromised in Attack Exploiting CitrixBleed Vulnerability"

Comcast’s Xfinity recently announced that customer information had been compromised in a cyberattack that involved exploitation of the vulnerability known as CitrixBleed.  CitrixBleed, officially tracked as CVE-2023-4966, is a critical vulnerability affecting Citrix’s Netscaler ADC and Gateway appliances. Malicious actors can exploit the flaw to hijack existing sessions, which can give them access to the targeted organization’s systems. Patches were announced by Citrix on October 10, but the vulnerability had been exploited as a zero-day since August.

Submitted by Adam Ekwall on

"A Computer Scientist Explains How QR Codes Work and What Makes Them Dangerous"

"A Computer Scientist Explains How QR Codes Work and What Makes Them Dangerous"

There are security risks associated with QR codes, which are graphical representations of digital data that can be printed and later scanned by a smartphone or other device. In December 2023, the Federal Trade Commission (FTC) gave another warning about the dangers of scanning a code from an unknown source. Scott Ruoti, assistant professor of computer science at the University of Tennessee, explains why visiting URLs stored in QR codes can be dangerous in various ways.

Submitted by Gregory Rigby on

"Researchers Find Zero-Victim Method to Block Scammers' Websites"

"Researchers Find Zero-Victim Method to Block Scammers' Websites"

Researchers at Palo Alto Networks' Unit 42 developed a Machine Learning (ML) model that feeds on "crumbs of information" left by malicious actors and detects tens of thousands of malicious domains each week before they are used for illegal activities. Malicious actors often register many domain names in bulk to ensure redundancy and uptime for phishing campaigns, malware distribution, adversarial Search Engine Optimization (SEO), or other illegal content. Domains are held in reserve until they are needed for specific campaigns.

Submitted by Gregory Rigby on

"Novel SMTP Smuggling Technique Slips Past DMARC, Email Protections"

"Novel SMTP Smuggling Technique Slips Past DMARC, Email Protections"

A novel way to exploit a decades-old protocol that has been used to send emails allows attackers to bypass Domain-based Message Authentication, Reporting, and Conformance (DMARC) and other email security mechanisms, putting organizations and individuals at risk for targeted phishing attacks.

Submitted by Gregory Rigby on

"Enabling Threat-Informed Cybersecurity: Evolving CISA's Approach to Cyber Threat Information Sharing"

"Enabling Threat-Informed Cybersecurity: Evolving CISA's Approach to Cyber Threat Information Sharing"

The US Cybersecurity and Infrastructure Security Agency (CISA) will launch a strategic effort to modernize its approach to enterprise cyber threat information-sharing in 2024. This effort will propel three key areas of progress: simplification, partner-centered design, and experience-based learning. CISA, for example, will refocus and consolidate its customer-facing cyber threat intelligence offerings under a new initiative called Threat Intelligence Enterprise Services (TIES) to simplify things.

Submitted by Gregory Rigby on
Subscribe to