Security News
![New Microsoft Exchange zero-days allow RCE, data theft attacks](/static/build/img/news/new-microsoft-exchange-zero-days-allow-rce-data-theft-attacks-small.jpg)
Microsoft Exchange is impacted by four zero-day vulnerabilities that attackers can exploit remotely to execute arbitrary code or disclose sensitive information on affected installations. ZDI-23-1578 - A remote code execution flaw in the 'ChainedSerializationBinder' class, where user data isn't adequately validated, allowing attackers to deserialize untrusted data.
![Critical Apache ActiveMQ flaw under attack by 'clumsy' ransomware crims](/static/build/img/news/critical-apache-activemq-flaw-under-attack-by-clumsy-ransomware-crims-small.jpg)
Security researchers have confirmed that ransomware criminals are capitalizing on a maximum-severity vulnerability in Apache ActiveMQ. Announced on October 25 and tracked as CVE-2023-46604, the insecure deserialization vulnerability allows for remote code execution on affected versions. "Apache ActiveMQ is vulnerable to remote code execution," Apache said in its advisory.
![HelloKitty ransomware now exploiting Apache ActiveMQ flaw in attacks](/static/build/img/news/hellokitty-ransomware-now-exploiting-apache-activemq-flaw-in-attacks-small.jpg)
The HelloKitty ransomware operation is exploiting a recently disclosed Apache ActiveMQ remote code execution flaw to breach networks and encrypt devices. Yesterday, Rapid7 reported that they had seen at least two distinct cases of threat actors exploiting CVE-2023-46604 in customer environments to deploy HelloKitty ransomware binaries and extort the targeted organizations.
![Toronto Public Library outages caused by Black Basta ransomware attack](/static/build/img/news/toronto-public-library-outages-caused-by-black-basta-ransomware-attack-small.jpg)
The Toronto Public Library is experiencing ongoing technical outages due to a Black Basta ransomware attack. The Toronto Public Library is Canada's largest public library system, giving access to 12 million books through 100 branch libraries across the city.
![Hackers use Citrix Bleed flaw in attacks on govt networks worldwide](/static/build/img/news/hackers-use-citrix-bleed-flaw-in-attacks-on-govt-networks-worldwide-small.jpg)
Researchers from Mandiant report that four ongoing campaigns target vulnerable Citrix NetScaler ADC and Gateway appliances, with attacks underway since late August 2023. The Citrix Bleed CVE-2023-4966 vulnerability was disclosed on October 10 as a critical severity flaw impacting Citrix NetScaler ADC and NetScaler Gateway, allowing access to sensitive information on the devices.
![3,000 Apache ActiveMQ servers vulnerable to RCE attacks exposed online](/static/build/img/news/3000-apache-activemq-servers-vulnerable-to-rce-attacks-exposed-online-small.jpg)
Over three thousand internet-exposed Apache ActiveMQ servers are vulnerable to a recently disclosed critical remote code execution vulnerability. Apache ActiveMQ is a scalable open-source message broker that fosters communication between clients and servers, supporting Java and various cross-language clients and many protocols, including AMQP, MQTT, OpenWire, and STOMP. Thanks to the project's support for a diverse set of secure authentication and authorization mechanisms, it is widely used in enterprise environments where systems communicate without direct connectivity.
![Hackers exploit recent F5 BIG-IP flaws in stealthy attacks](/static/build/img/news/hackers-exploit-recent-f5-big-ip-flaws-in-stealthy-attacks-small.jpg)
F5 is warning BIG-IP admins that devices are being breached by "Skilled" hackers exploiting two recently disclosed vulnerabilities to erase signs of their access and achieve stealthy code execution. F5 has observed threat actors using the two flaws in combination, so even applying the mitigation for CVE-2023-46747 could be enough to stop most attacks.
![Cybercrooks amp up attacks via macro-enabled XLL files](/static/build/img/news/cybercrooks-amp-up-attacks-via-macro-enabled-xll-files-small.jpg)
Xlam files are now the seventh most commonly abused file extension in Q3 2023, rising 35 places from 42nd on the list in Q2. XLL attacks aren't new and researchers observed a lull in exploits at the start of 2023, but a surge in attention has been given to them in the past few months. XLL files offer attackers greater capabilities compared to alternatives like Visual Basic for Applications macros, which are now blocked by default courtesy of Microsoft's 2022 intervention, a move that was seen at the time as long overdue.
![Indian politicians say Apple warned them of state-sponsored attacks](/static/build/img/news/indian-politicians-say-apple-warned-them-of-state-sponsored-attacks-small.jpg)
Indian politicians and media figures have reported that Apple has warned them their accounts may be under attack by state-sponsored actors. Mahua's post therefore accuses India's government of being the state actor Apple believe has attacked her iPhone.
![Ransomware attacks set to break records in 2023](/static/build/img/news/ransomware-attacks-set-to-break-records-in-2023-small.jpg)
Ransomware attacks continue at a record-breaking pace, with Q3 2023 global ransomware attack frequency up 11% over Q2 and 95% year-over-year, according to Corvus Insurance. In its Q2 2023 Global Ransomware Report, Corvus noted a significant resurgence in global ransomware attacks, which has continued through the third quarter.