cRyPtHoN™ INFOSEC (EN)


Гео и язык канала: Весь мир, Английский
Категория: Криптовалюты


Latest news of INFOSEC (EN)
1. Latest Vulnerability.
2. Latest Patch.
3. Privacy Breach.
4. Security Breach.
5. InfoSec News.
German Version 🇩🇪
@cRyPtHoN_INFOSEC_DE
France Version 🇫🇷
@cRyPtHoN_INFOSEC_FR
Italian Version 🇮🇹
@cRyPtHoN_INFOSEC_IT

Связанные каналы  |  Похожие каналы

Гео и язык канала
Весь мир, Английский
Категория
Криптовалюты
Статистика
Фильтр публикаций


Which of the below-mentioned search engine can provide you with anonymity while searching?
Опрос
  •   Privatelee
  •   Baidu
  •   Google
  •   Bing
17 голосов


Fleet: Open-source platform for IT and security teams

Fleet is an open-source platform for IT and security teams managing thousands of computers. It’s designed to work seamlessly with APIs, GitOps, webhooks, and YAML configurations.

Fleet provides a single platform to secure and maintain all computing devices over the air. It offers a centralized solution, from mobile device management (MDM) to patching and verifying systems. It’s trusted in production environments. Deployments range from tens of thousands of hosts to large-scale environments supporting over 400,000 hosts.

https://github.com/fleetdm/fleet

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Ransomware attackers are “vishing” organizations via Microsoft Teams

The “email bombing + posing as tech support via Microsoft Teams” combination is proving fruitful for two threat actors looking to deliver ransomware to organizations, and they seem to be ramping up their efforts.

“Sophos MDR has observed more than 15 incidents involving these tactics in the past three months, with half of them in the past two weeks,” the company’s incident responders have warned today.

https://www.helpnetsecurity.com/2025/01/21/ransomware-attackers-are-vishing-organizations-via-microsoft-teams-email-bombing/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


CVE-2025-0411: 7-Zip Security Vulnerability Enables Code Execution – Update Now

Popular file archiver, 7-Zip, contained a flaw that could have allowed attackers to slip malware past Windows’ security defenses.

Security researchers at Trend Micro Zero Day Initiative recently uncovered a vulnerability in 7-Zip, a widely-used file archiving utility. This flaw, tracked as CVE-2025-0411 and assigned a CVSS score of 7.0 (High), could allow attackers to bypass the “Mark-of-the-Web” security feature in Windows.

https://securityonline.info/cve-2025-0411-7-zip-security-vulnerability-enables-code-execution-update-now/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Microsoft fixes Windows Server 2022 bug breaking device boot

Microsoft has fixed a bug that was causing some Windows Server 2022 systems with two or more NUMA nodes to fail to start up.

NUMA (short for non-uniform memory access) is a computer memory architecture in which multiple processors are connected to the same shared memory pool via high-speed interconnections to control performance bottlenecks.

https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-server-2022-bug-breaking-device-boot/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Linux Mint 22.1 Xia arrives fashionably late

Both the Ubuntu and Debian-based editions get Cinnamon 6.4 and other goodies

It's a bit later than we were expecting, but the latest Mint is here and should start to be offered as an upgrade soon.

Linux Mint 22.1 officially arrived at the end of last week, shortly after ISO images started to appear on mirror sites. This is the first point-release to the Ubuntu "Noble"-based Mint 22, which appeared back in July. As we reported then, that release was delayed, and so is this one. Project lead Clement Lefebvre was talking about a December release in October, and it was still expected at the start of that month.

https://www.theregister.com/2025/01/20/linux_mint_221_xia/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


HPE investigating claims that hacker breached developer environments, source code

IntelBroker is selling a database of files allegedly stolen from HPE

Hewlett Packard Enterprise (HPE) said it was investigating claims of a data breach, recently made by a known leakster IntelBroker.

On January 16, IntelBroker (known for their attacks on DC Health Link, Nokia, Cisco, and many others) posted a new thread on the infamous BreachForums, saying “today, I am selling the Hewlett Packard Enterprise (HPE) data breach.”

https://www.techradar.com/pro/security/hpe-investigating-claims-that-hacker-breached-developer-environments-source-code

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


High Severity Vulnerability Discovered in CP Plus Router: Immediate Attention Needed

A security vulnerability has been identified in the CP Plus CP-XR-DE21-S Router, which could potentially expose sensitive user information and compromise system integrity. This CP Plus Router vulnerability, categorized under the CERT-In Vulnerability Note CIVN-2025-0005, was disclosed on January 20, 2025.

https://thecyberexpress.com/cp-plus-router-vulnerability/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Experts found multiple flaws in Mercedes-Benz infotainment system

Kaspersky researchers shared details about multiple vulnerabilities impacting the Mercedes-Benz MBUX infotainment system.

Kaspersky published research findings on the first-generation Mercedes-Benz User Experience (MBUX) infotainment system, specifically focusing on the Mercedes-Benz Head Unit.

The researchers started from the results of another study conducted by KeenLab on the MBUX internals.

https://securityaffairs.com/173275/hacking/mercedes-benz-infotainment-system-flaws.html

https://securelist.com/mercedes-benz-head-unit-security-research/115218/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Customize ChatGPT to generate personalized responses based on your interests, profession

OpenAI has rolled out some new customization features for ChatGPT, enhancing the way users interact with the AI chatbot. Available in the browser version and on Windows desktop, these updates allow individuals to dictate how ChatGPT responds, making interactions feel more personal and tailored.

https://www.ghacks.net/2025/01/21/customize-chatgpt-to-generate-personalized-responses-based-on-your-interests-profession/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Which of the following is not a private search engine?
Опрос
  •   StartPage
  •   Baidu
  •   SearX.me
  •   Qwant
14 голосов


Philippines arrests Chinese national suspected of spying on critical infrastructure

Philippine authorities have arrested a Chinese national and two Filipino citizens suspected of conducting surveillance on critical infrastructure, including military facilities, the country’s National Bureau of Investigation (NBI) said on Monday.

The suspects are believed to be connected to a China-linked network operating under the guise of autonomous vehicle developers. They could face espionage charges for gathering and disseminating sensitive information related to national defense using advanced technology.

https://therecord.media/philippines-arrests-chinese-nationa-spying-critical-infrastructure

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


CERT-UA warns against “security audit” requests via AnyDesk

Attackers are impersonating the Computer Emergency Response Team of Ukraine (CERT-UA) via AnyDesk to gain access to target computers.

“Unidentified individuals are sending connection requests via AnyDesk under the pretext of conducting a ‘security audit to verify the level of protection,’ using the name ‘CERT.UA,’ the CERT-UA logo, and the AnyDesk ID “1518341498” (which may vary),” CERT-UA explained on Friday.

https://www.helpnetsecurity.com/2025/01/20/cert-ua-warns-against-security-audit-requests-via-anydesk/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Threat Bulletin: Weaponized Software Targets Chinese-Speaking Organizations

Overview of the Attack

Intezer Labs research team has identified a series of attacks targeting organizations in Chinese-speaking regions like Hong Kong, Taiwan, and China itself. These attacks utilize a multi-stage loader, which we named PNGPlug, to deliver the ValleyRAT payload.

A similar attack chain is documented in this report, which sheds light on the infection vector and the method of delivering the malicious files.

https://intezer.com/blog/malware-analysis/weaponized-software-targets-chinese/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Microsoft shares temp fix for Outlook crashing when writing emails

Microsoft has shared a temporary fix for a known issue that causes classic Outlook to crash when writing, replying to, or forwarding an email.

These problems appear after updating Outlook for Microsoft 365, Outlook 2021, Outlook 2019, or Outlook 2016 to Version 2412 (Build 18324.20168), released on January 7, and will trigger "0xc0000005" exception codes.

https://www.bleepingcomputer.com/news/microsoft/microsoft-shares-temp-fix-for-outlook-crashing-when-writing-emails/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Ransomware attack forces Brit high school to shut doors

Students have work to complete at home in the meantime

A UK high school will have to close for at least two days, today and tomorrow, after becoming the latest public-sector victim of ransomware criminals.

Blacon High School in the historic city of Chester, in north west England, said yesterday the attack hit on January 17, and didn't rule out having to shut its doors to students for additional days this week.

https://www.theregister.com/2025/01/20/blacon_high_school_ransomware/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Employees of failed startups are at special risk of stolen personal data through old Google logins

As if losing your job when the startup you work for collapses isn’t bad enough, now a security researcher has found that employees at failed startups are at particular risk of having their data stolen. This ranges from their private Slack messages to Social Security numbers and, potentially, bank accounts.

https://techcrunch.com/2025/01/19/employees-of-failed-startups-are-at-special-risk-of-stolen-personal-data-through-old-google-logins/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Millions of hotel guest reservations leaked in Otelier data breach

Hotel management platform breach exposes guest data

High-profile hotel chains, including Marriott and Hilton, have had sensitive customer data lost as part of a supply-chain attack against a partner.

Otelier is a hotel management platform designed to optimize operations, enhance guest experiences, and streamline property management processes. It is used by more than 10,000 hotels worldwide, ranging from independent properties, to leading industry brands such as Hyatt, Wyndham, and more.

https://www.techradar.com/pro/security/millions-of-hotel-guest-reservations-leaked-in-otelier-data-breach

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Yubico Warns of 2FA Security Flaw in pam-u2f for Linux and macOS Users

Yubico has released a security advisory, YSA-2025-01, which highlighted a vulnerability within the software module that supports two-factor authentication (2FA) for Linux and macOS platforms. This issue, tracked as CVE-2025-23013, allows for a partial 2FA bypass protections when using YubiKeys or other FIDO-compatible authenticators. The vulnerability poses a high-risk security threat and could potentially compromise authentication processes for users relying on Yubico’s open-source pam-u2f software.

https://thecyberexpress.com/yubico-2fa-bypass-vulnerability-advisory/

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv


Malicious npm and PyPI target Solana Private keys to steal funds from victims’ wallets

Researchers found malicious npm and PyPI packages capable of stealing and deleting sensitive data from infected systems.

Socket researchers have identified multiple packages in the npm and Python Package Index (PyPI) repository designed to target Solana private keys and drain funds from victims’ wallets.

https://securityaffairs.com/173249/cyber-crime/malicious-npm-and-pypi-target-solana-private-keys.html

📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv

Показано 20 последних публикаций.