Security News

Widely-Used PuTTY SSH Client Found Vulnerable to Key Recovery Attack
2024-04-16 11:14

The maintainers of the PuTTY Secure Shell (SSH) and Telnet client are alerting users of a critical vulnerability impacting versions from 0.68 through 0.80 that could be exploited to achieve full...

New SteganoAmor attacks use steganography to target 320 orgs globally
2024-04-15 20:31

A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various malware tools onto targeted systems. The researchers identified over 320 attacks in this campaign that affected various sectors and countries.

Daixin ransomware gang claims attack on Omni Hotels
2024-04-15 15:01

The Daixin Team ransomware gang claimed a recent cyberattack on Omni Hotels & Resorts and is now threatening to publish customers' sensitive information if a ransom is not paid. "Since Friday, March 29, Omni Hotels & Resorts has been responding to a cyberattack on its systems. Upon learning of this issue, Omni immediately took steps to shut down its systems to protect and contain its data," the hotel chain told BleepingComputer.

Muddled Libra Shifts Focus to SaaS and Cloud for Extortion and Data Theft Attacks
2024-04-15 13:29

The threat actor known as Muddled Libra has been observed actively targeting software-as-a-service (SaaS) applications and cloud service provider (CSP) environments in a bid to exfiltrate...

Geopolitical tensions escalate OT cyber attacks
2024-04-15 04:30

How has the global geopolitical environment influenced the landscape of OT cyber attacks? The 2024 Threat Report highlights a 19% increase in OT cyber attacks in 2023 compared to the previous year.

Week in review: Palo Alto Networks firewalls under attack, Microsoft patches two exploited zero-days
2024-04-14 08:00

Palo Alto Networks firewalls under attack, hotfixes incoming!Attackers are exploiting a command injection vulnerability affecting Palo Alto Networks' firewalls, the company has warned, and urged customers to implement temporary mitigations and get in touch to check whether their devices have been compromised. It can handle almost anything, and someone once called it the kitchen sink of PKI. Microsoft patches two actively exploited zero-daysOn this April 2024 Patch Tuesday, Microsoft has fixed a record 147 CVE-numbered vulnerabilities, including CVE-2024-29988, a vulnerability that Microsoft hasn't marked as exploited, but Peter Girnus, senior threat researcher with Trend Micro's Zero Day Initiative, has found being leveraged by attackers in the wild.

Hackers Deploy Python Backdoor in Palo Alto Zero-Day Attack
2024-04-13 08:25

Threat actors have been exploiting the newly disclosed zero-day flaw in Palo Alto Networks PAN-OS software dating back to March 26, 2024, nearly three weeks before it came to light yesterday. The...

CVE-2024-3400 exploited: Unit 42, Volexity share more details about the attacks
2024-04-12 19:05

Earlier today, Palo Alto Networks revealed that a critical command injection vulnerability in the company's firewalls has been exploited in limited attacks and has urged customers with vulnerable devices to quickly implement mitigations and workarounds. Palo Alto Networks' Unit 42 and Volexity have now released threat briefs with more information about the attacks, threat hunting queries, YARA rules, and indicators of compromise.

FBI warns of massive wave of road toll SMS phishing attacks
2024-04-12 18:56

On Friday, the Federal Bureau of Investigation warned of a massive ongoing wave of SMS phishing attacks targeting Americans with lures regarding unpaid road toll fees. "Since early-March 2024, the FBI Internet Crime Complaint Center has received over 2,000 complaints reporting smishing texts representing road toll collection service from at least three states," the FBI explained in a public service announcement published today.

Apple Alerts iPhone Users in 92 Countries to Mercenary Spyware Attacks
2024-04-12 16:54

Apple sent a threat notification to iPhone users in 92 countries on April 10 informing them that their device was "Being targeted by a mercenary spyware attack." The alert, sent at 12:00 p.m. Pacific Time, told recipients that the attackers were attempting to "Remotely compromise" their phone and that they were likely being targeted specifically "Because of who you are or what you do." Apple's notification did not identify the alleged attackers, nor did it specify the locations of its recipients. iPhone users who have received the mercenary spyware attack alert should enlist expert cybersecurity help, Apple stated on its dedicated support page.