The Information Highway

The Information Highway

all things technology risk and cybersecurity

XZ Utils supply chain vulnerability

Threat-Advisory-Banner

Threat update

A supply chain vulnerability was found in XZ Utils that creates a backdoor into OpenSSH and can lead to remote code execution (RCE). Read this Cybersecurity Threat Advisory to learn about this supply chain vulnerability and how to reduce your risks. 

Continue reading
  161 Hits

Over 92,000 exposed D-Link NAS devices have a backdoor account

map-dlink

A threat researcher has disclosed a new arbitrary command injection and hardcoded backdoor flaw in multiple end-of-life D-Link Network Attached Storage (NAS) device models.. 

Continue reading
  180 Hits

Fake Facebook MidJourney AI page promoted malware to 1.2 million people

ai-robot-hacker-disiintegratin

Hackers are using Facebook advertisements and hijacked pages to promote fake Artificial Intelligence services, such as MidJourney, OpenAI's SORA and ChatGPT-5, and DALL-E, to infect unsuspecting users with password-stealing malware.

Continue reading
  249 Hits

Acuity confirms hackers stole non-sensitive govt data from GitHub repos

data-theft

Acuity, a federal contractor that works with U.S. government agencies, has confirmed that hackers breached its GitHub repositories and stole documents containing old and non-sensitive data.

Continue reading
  181 Hits

Panera Bread week-long IT outage caused by ransomware attack

Panera

Panera Bread's recent week-long outage was caused by a ransomware attack, according to people familiar with the matter and emails. 

Continue reading
  128 Hits

Visa warns of new JSOutProx malware variant targeting financial orgs

malware-phishing-header

Visa is warning about a spike in detections for a new version of the JsOutProx malware targeting financial institutions and their customers.

Continue reading
  230 Hits

US cancer center data breach exposes info of 827,000 patients

city-of-hope-center

Cancer treatment and research center City of Hope is warning that a data breach exposed the sensitive information of over 820,000 patients. 

Continue reading
  189 Hits

TA558 phishing campaign

Threat-Advisory-Banner

Threat update

 The threat actor TA558 is conducting a phishing campaign targeting various sectors in Latin America, intending to deploy the remote access tool known as Venom RAT. LBT Technology Group encourages organizations to follow the recommendations detailed in this Cybersecurity Threat Advisory to mitigate the potential risk of this campaign.

Continue reading
  241 Hits

GitHub supply chain attack

Threat-Advisory-Banner

Threat update

Malicious actors have launched a software supply chain attack targeting developers on the GitHub platform. LBT Technology Group, LLC. recommends taking proactive measures detailed in this Cybersecurity Threat Advisory to mitigate the risk. 

Continue reading
  147 Hits

AWS 'FlowFixation' vulnerabiltiy

Threat-Advisory-Banner

Threat update

The AWS "FlowFixation" vulnerability, while patched in September 2023, may still pose account hijacking risks within its Amazon Managed Workflows Apache Airflow (MWAA) service. Read this Cybersecurity Threat Advisory to learn the impact and security measures to mitigate risks associated with this vulnerability. 

Continue reading
  145 Hits

New vulnerability in Apple M-chip

Threat-Advisory-Banner

Threat update

A new security exploit, GoFetch, was found in Apple's M-chip architecture. It takes advantage of data memory-dependent prefetchers (DMPs) and could use the device as a new attack vector. Continue reading to learn how you can mitigate the risks associated with this threat.
Continue reading
  176 Hits

AT&T confirms data for 73 million customers leaked on hacker forum

ATT

AT&T has finally confirmed it is impacted by a data breach affecting 73 million current and former customers after initially denying the leaked data originated from them.

Continue reading
Tags:
  265 Hits

Vultur banking malware for Android poses as McAfee Security app

android

Security researchers found a new version of the Vultur banking trojan for Android that includes more advanced remote control capabilities and an improved evasion mechanism.

Continue reading
  221 Hits

Retail chain Hot Topic hit by new credential stuffing attacks

HOT-TOPIC

American retailer Hot Topic disclosed that two waves of credential stuffing attacks in November exposed affected customers' personal information and partial payment data.

Continue reading
  223 Hits

Cisco warns of password-spraying attacks targeting VPN services

Cisco

Cisco has shared a set of recommendations for customers to mitigate password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services configured on Cisco Secure Firewall devices.

Continue reading
  205 Hits

StrelaStealer malware targets organizations

Threat-Advisory-Banner

Threat update

A new email threat, StrelaStealer malware, is targeting European and United States organizations. It spreads through phishing emails with attachments that execute its dynamic-link library (DLL) payload designed to steal email login data. This Cybersecurity Threat Advisory reviews the threat in detail and provides recommendations on how organizations can mitigate their risks. 

Continue reading
  209 Hits

New Darcula phishing service targets iPhone users via iMessage

Darcula

A new phishing-as-a-service (PhaaS) named 'Darcula' uses 20,000 domains to spoof brands and steal credentials from Android and iPhone users in more than 100 countries. 

Continue reading
  200 Hits

CISA tags Microsoft SharePoint RCE bug as actively exploited

SharePoint

CISA warns that attackers are now exploiting a Microsoft SharePoint code injection vulnerability that can be chained with a critical privilege escalation flaw for pre-auth remote code execution attacks.

Continue reading
  1135 Hits

Active exploitation of Microsoft vulnerability

Threat-Advisory-Banner

Threat update

Microsoft announced that a recently disclosed security flaw had been exploited just one day after it released fixes for the vulnerability. CVE-2024-21410, an Exchange Server vulnerability, with a CVSS score of 9.8, allows threat actors to escalate privileges of the affected Exchange Server.

Continue reading
  237 Hits

New GoFetch attack on Apple Silicon CPUs can steal crypto keys

apple-cp_20240323-180023_1

A new side-channel attack called "GoFetch" impacts Apple M1, M2, and M3 processors and can be used to steal secret cryptographic keys from data in the CPU's cache.

Continue reading
  199 Hits