Cybersecurity News

homesweethomeMrL , in Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs

Cripes

Fiivemacs , in Record mega breach in France impacts up to 43 million people

Your average person wouldn't know phishing attempts even if the people who were phishing literally said they were phishing.

7heo ,

Especially in French. "Vous voulez mes identifiants pour une opération de phishing? Mais c'est quoi, exactement, votre "fi chain je" là? Je comprends rien... Vous pouvez pas le faire pour moi?? Moi j'y comprends rien. Attendez, bougez pas, je vous donne mon mot de passe, ça sera plus simple. OK?"

JizzmasterD ,

Hameçonnage ici, lol.

7heo ,

Ah yeah, that actually would make more sense. 😅

autotldr Bot , in Record mega breach in France impacts up to 43 million people

This is the best summary I could come up with:


A French government department - responsible for registering and assisting unemployed people - is the latest victim of a mega data breach that compromised the information of up to 43 million citizens.

French citizens are urged to remain on heightened alert and vigilant to any phishing attempts in the coming days, weeks, and months.

Faced with the threat of cyberattacks which increasingly weighs on companies and organizations at national and European levels, we must continually strengthen our protection systems, procedures, and instructions," it said.

Yann Padova, a data protection lawyer and former secretary general at the CNIL, told Franceinfo at the time that he believed the incident to be the largest of its kind in France.

Local media reported on Monday that Prime Minister Gabriel Attal's Office said the attacks were of "unprecedented intensity" but were ultimately contained.

Perhaps just a coincidence, the attacks also came just days after France President Emmanuel Macron publicly reaffirmed the country's unwavering support for Kyiv in the war against Ukraine.


The original article contains 793 words, the summary contains 166 words. Saved 79%. I'm a bot and I'm open source!

autotldr Bot , in Cyberattack Paralyzes the Largest U.S. Health Care Payment System

This is the best summary I could come up with:


These are just a few examples of the severe cash squeeze facing medical care providers — from large hospital networks to the smallest of clinics — in the aftermath of a cyberattack two weeks ago that paralyzed the largest U.S. billing and payment system in the country.

In recent days, the chaotic nature of this sprawling breakdown in daily, often invisible transactions led top lawmakers, powerful hospital industry executives and patient groups to pressure the U.S. government for relief.

On Tuesday, the Health and Human Services Department announced that it would take steps to try to alleviate the financial pressures on some of those affected: Hospitals and doctors who receive Medicare reimbursements would mainly benefit from the new measures.

But with the shutdown growing longer, doctors, hospitals and other providers are wrestling with paying expenses because the steady revenue streams from private insurers, Medicare and Medicaid are simply not flowing in.

The hospital industry has labeled the infiltration of Change “the most significant cyberattack on the U.S. health care system in American history,” and urged the federal government and United to provide emergency funding.

Senator Chuck Schumer, Democrat of New York and the chamber’s majority leader, wrote a letter on Friday, urging federal health officials to make accelerated payments available.


The original article contains 1,592 words, the summary contains 210 words. Saved 87%. I'm a bot and I'm open source!

autotldr Bot , in VMware urges emergency action to blunt hypervisor flaws

This is the best summary I could come up with:


The flaws earned those ratings as they mean a malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code outside the guest.

Workarounds for the flaws even apply to vSphere 6.x – a now unsupported version of VMware's flagship server virtualization platform.

Yet VMware's FAQ admits doing so "may not be feasible at scale" as "some supported operating systems require USB for keyboard & mouse access via the virtual console."

The FAQ adds: "That said, most Windows and Linux versions support use of the virtual PS/2 mouse and keyboard," and removing unnecessary devices such as USB controllers is recommended as part of the security hardening guidance VMware publishes.

Interestingly, some of the flaws were discovered by researchers at 2023's Tianfu Cup Pwn Contest – China's equivalent of the Pwn2Own infosec attack-fest.

Also thanked were Jiaqing Huang and Hao Zheng from the TianGong Team of Legendsec at Qi'anxin Group, as they found some of the flaws independently.


The original article contains 416 words, the summary contains 163 words. Saved 61%. I'm a bot and I'm open source!

grue , in Hackers exploited Windows 0-day for 6 months after Microsoft knew of it

When your zero-day becomes a 180-day and still works.

Anticorp , in Hackers exploited Windows 0-day for 6 months after Microsoft knew of it

Very cool, very normal.

stankmut , in Hackers exploited Windows 0-day for 6 months after Microsoft knew of it

The exploit needed admin privileges to work, so it seems like Microsoft viewed it as low priority.

LostXOR , (edited )

If malware has admin privileges isn't the whole system already considered compromised? Seeing as admins can basically modify whatever they want without restriction.

breakingcups ,
autotldr Bot , in Hackers exploited Windows 0-day for 6 months after Microsoft knew of it

This is the best summary I could come up with:


Hackers backed by the North Korean government gained a major win when Microsoft left a Windows zero-day unpatched for six months after learning it was under active exploitation.

The vulnerability provided an easy and stealthy means for malware that had already gained administrative system rights to interact with the Windows kernel.

The Microsoft policy proved to be a boon to Lazarus in installing “FudModule,” a custom rootkit that Avast said was exceptionally stealthy and advanced.

In years past, Lazarus and other threat groups have reached this last threshold mainly by exploiting third-party system drivers, which by definition already have kernel access.

To work with supported versions of Windows, third-party drivers must first be digitally signed by Microsoft to certify that they are trustworthy and meet security requirements.

This technique—known as BYOVD (bring your own vulnerable driver)—comes at a cost, however, because it provides ample opportunity for defenders to detect an attack in progress.


The original article contains 531 words, the summary contains 153 words. Saved 71%. I'm a bot and I'm open source!

The_wild_card ,

Good bot

autotldr Bot , in Researchers create AI worms that can spread from one system to another

This is the best summary I could come up with:


Startups and tech companies are building AI agents and ecosystems on top of the systems that can complete boring chores for you: think automatically making calendar bookings and potentially buying products.

The research, which was undertaken in test environments and not against a publicly available email assistant, comes as large language models (LLMs) are increasingly becoming multimodal, being able to generate images and video as well as text.

While generative AI worms haven’t been spotted in the wild yet, multiple researchers say they are a security risk that startups, developers, and tech companies should be concerned about.

To show how the worm can work, the researchers created an email system that could send and receive messages using generative AI, plugging into ChatGPT, Gemini, and open source LLM, LLaVA.

Despite this, there are ways people creating generative AI systems can defend against potential worms, including using traditional security approaches.

There should be a boundary there.” For Google and OpenAI, Swanda says that if a prompt is being repeated within its systems thousands of times, that will create a lot of “noise” and may be easy to detect.


The original article contains 1,239 words, the summary contains 186 words. Saved 85%. I'm a bot and I'm open source!

NegativeLookBehind , in The US has overtaken Russia as the most-breached country
@NegativeLookBehind@lemmy.world avatar

U.S.A. #1!

autotldr Bot , in Feds hack LockBit, LockBit springs back. Now what? | TechCrunch

This is the best summary I could come up with:


Days after it was knocked offline by a sweeping, years-in-the-making law enforcement operation, the notorious Russia-based LockBit ransomware group has returned to the dark web with a new leak site complete with a number of new victims.

Law enforcement claiming overwhelming victory while the apparent LockBit ringleader remains at large, threatening retaliation, and targeting new victims puts the two at odds — for now.

While the NCA promised a big reveal of the gang’s long-standing leader, who goes by the name of “LockBitSupp,” the agency disclosed little about the administrator in a post to LockBit’s own compromised dark web leak site on Friday.

U.S. law enforcement agencies have also offered a multi-million dollar reward for details “leading to the identification or location of any individual(s) who hold a key leadership position” in the LockBit gang — suggesting the authorities either don’t have that information or cannot yet prove it.

Take another Russia-based ransomware gang: ALPHV, also known as BlackCat, last year was dealt a similar blow when law enforcement agencies seized its dark web leak site and released decryption keys so victims could regain access to stolen files.

Just days later, the ALPHV announced it “unseized” its leak site and claimed the FBI only had decryption keys for 400 or so companies — leaving more than 3,000 victims whose data remains encrypted.


The original article contains 830 words, the summary contains 222 words. Saved 73%. I'm a bot and I'm open source!

doublejay1999 , in North Korea's Lazarus Group Rakes in $3 Billion from Cryptocurrency Hacks
@doublejay1999@lemmy.world avatar

I don’t believe they are norks

lnxtx , in Malicious Packages Found Hidden in NPM Registry
@lnxtx@feddit.nl avatar
specialneedz , in X, AKA Twitter, To Collect Biometric And Employment Data

More and more like a super villain each day

3rihskerb ,

I remember when everyone thought he was Tony Stark. He is proving himself to be more like Lex Luther.

off_brand_ ,

Lex is supposed to be there smartest guy in like the universe. If Musk has any brains, it's limited to business. And even then it sorta looks like his past success was a luck thing.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • cybersecurity@lemmy.capebreton.social
  • test
  • worldmews
  • mews
  • All magazines