gcluley, to Cybersecurity
@gcluley@mastodon.green avatar
slashdottir, to random
@slashdottir@mastodon.online avatar

Holeee Shiiiit

So, I requested a copy of a recent MRI from Kaiser-Permanente. They sent it to me on a CD-ROM and as I always do, I checked everything on there for viruses and got an all-time record for amount of malware. 7 total trojans and what not from just one of the files.

Something tells me Kaiser is next to get ransomwared, honest to gerd.

-permanente

PeterSoukup, to linux Czech
@PeterSoukup@mastodon.social avatar
linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
youranonriots, to infosec Japanese
@youranonriots@kolektiva.social avatar

group Earth Preta has been using customized malware in its SMUGX spear-phishing campaign targeting victims in Asia. We’ve named these variants, DOPLUGS.

https://www.trendmicro.com/en_us/research/24/b/earth-preta-campaign-targets-asia-doplugs.html?utm_source=trendmicroresearch&utm_medium=smk&utm_campaign=022024_DOPLUGS

minioctt, (edited ) to hardware Italian

L’ sta completamente esplodendo nell’ultima settimana… ciò è molto buffo, ma anche . E siamo appena a sabato mattina… c’è tutto il tempo per far andare storto anche qualcos’altro! Siamo messi veramente di cacca. 😬️

  • Prima è uscito fuori un che colpisce tutte le CPU Apple Silicon, simile a cosa fu Spectre anni fa, quindi ovviamente , e chissà se sarà o meno patchabile via software in realtà in futuro (ma in tal caso, il vostro bel con la mela girerà 3 volte peggio, soldi buttati). Fanno proprio schifo ‘sti , tutti indistintamente, finiscono sempre per avere una caterva di strane perché implementano bruttissime a livello di progettazione per girare più veloci… dovremmo tornare onestamente al 6502. Il sito ufficiale è https://gofetch.fail, e ha ovviamente parlato della cosa: https://youtube.com/watch?v=-D1gf3omRnw 🍎️

  • Poi una di incremento dei privilegi a livello kernel in … è complicatissimo, ma un è stato pubblicato qui (assieme al ), e in pratica si può sfruttare un nello stack di rete per diventare … mi chiedo se si potrà magari utilizzare per rootare sistemi embedded ristretti (telefonini coff coff, ma non solo), anche se dice di colpire tra v5.14 e v6.6 quindi non ho molte speranze. Qui un se vi interessa comprendere il in modo umano: https://youtube.com/watch?v=ixn5OygxBY4 💣️

  • E infine, di ieri, cosa estremamente grave perché è stata fatta apposta, è stata inserita una nella libreria di compressione . Lo ha scoperto un certo , che non è un ricercatore di , ma era semplicemente diventato estremamente salty dopo aver visto che i suoi login ad SSH facevano schizzare alle stelle l’uso di risorse del sistema, oltre ad essere stranamente più lenti. Quindi ha scavato un po’, pensando ci fosse qualche benigno, ma in realtà ha scoperto che qualche stronzo ha inserito nel processo di build della libreria, nascondendolo tra le cose relative al testing. Mi sarebbe piaciuto navigare tra e pull request per vedere l’utente che ha mandato ‘sta merda al progetto, ma GitHub come al solito si dimostra la piattaforma di condivisione di codice più stupida al mondo, e ha sospeso tutte le repo per “violazione dei Termini di Servizio”… razza di scimmie imbananate che non siete altro, ma credete davvero che i mantenitori di abbiano fatto entrare codice malevolo nelle loro repo consapevolmente? È ovvio che nessuno se n’è accorto, che bisogno c’è di punire chi non ha colpa allora? (Tra l’altro, il loro sito era ospitato lì, quindi ora manco quello è più online… almeno hanno un mirror Git, ma è solo source lì). Mi piacerebbe proprio tanto fare una chiacchierata con il vero colpevole, e di persona, sia ben chiaro, non dietro una tastiera dove questo si crederebbe ovviamente Dio… “eh ma io so fare gli exploit io so programmare meglio di te io io” sei un coglione, questo sei se fai queste cose, scommetto che non riusciresti nemmeno a parlare faccia a faccia. Persino io con le mie manie di protagonismo non mi sognerei mai di fare qualcosa per garantirmi una backdoor nei server di tutto il mondo, e che cazzo… 💀️

https://octospacc.altervista.org/wp-content/uploads/2024/03/image-18-960x676.pngComunque, mailing list della scoperta su https://www.openwall.com/lists/oss-security/2024/03/29/4, e ancora un altro filmino: https://www.youtube.com/watch?v=jqjtNDtbDNI. ( rubato da https://t.me/ignuranza/2002.) Io non ho controllato, ma personalmente direi che non sono vulnerabile sul mio server, perché uso Debian Stable (mi sembra di aver capito che lì non ci sono ), e perché lo tengo dietro firewall, è accessibile solo dalla mia LAN, col cazzo che arriva un bimbonutella che pensa di entrarci dentro sparando la sua chiave pubblica…https://octospacc.altervista.org/2024/03/30/3804/

veronica, to python
@veronica@mastodon.online avatar
remixtures, to ai Portuguese
@remixtures@tldr.nettime.org avatar

: "As Lanyado noted previously, a miscreant might use an AI-invented name for a malicious package uploaded to some repository in the hope others might download the malware. But for this to be a meaningful attack vector, AI models would need to repeatedly recommend the co-opted name.

That's what Lanyado set out to test. Armed with thousands of "how to" questions, he queried four AI models (GPT-3.5-Turbo, GPT-4, Gemini Pro aka Bard, and Command [Cohere]) regarding programming challenges in five different programming languages/runtimes (Python, Node.js, Go, .Net, and Ruby), each of which has its own packaging system.

It turns out a portion of the names these chatbots pull out of thin air are persistent, some across different models. And persistence – the repetition of the fake name – is the key to turning AI whimsy into a functional attack. The attacker needs the AI model to repeat the names of hallucinated packages in its responses to users for malware created under those names to be sought and downloaded.

Lanyado chose 20 questions at random for zero-shot hallucinations, and posed them 100 times to each model. His goal was to assess how often the hallucinated package name remained the same. The results of his test reveal that names are persistent often enough for this to be a functional attack vector, though not all the time, and in some packaging ecosystems more than others.

With GPT-4, 24.2 percent of question responses produced hallucinated packages, of which 19.6 percent were repetitive, according to Lanyado. A table provided to The Register, below, shows a more detailed breakdown of GPT-4 responses."

https://www.theregister.com/2024/03/28/ai_bots_hallucinate_software_packages/

83r71n, to Cybersecurity
@83r71n@ioc.exchange avatar

The Python Package Index (PyPI) repository experienced a malware upload attack, forcing maintainers to suspend new project creation and user registration to mitigate the threat. This incident involved malicious Python packages, likely uploaded using typo-squatting techniques, designed to steal sensitive information and credentials. The malware also included a persistence mechanism to remain active on compromised systems.

https://status.python.org/incidents/dc9zsqzrs0bv

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Sellafield nuclear waste dump faces prosecution over cybersecurity failures.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/sellafield-nuclear-waste-dump-faces-prosecution-over-cybersecurity-failures/

gtbarry, to Black_cats
@gtbarry@mastodon.social avatar

US offers $10 million bounty for info on 'Blackcat' hackers who hit UnitedHealth

The U.S. State Department on Wednesday offered up to $10 million for information on the "Blackcat" ransomware gang who hit the UnitedHealth Group's tech unit and snarled insurance payments across America.

https://www.reuters.com/technology/cybersecurity/us-offers-10-million-bounty-info-blackcat-hackers-who-hit-unitedhealth-2024-03-27/

schizanon, to security
@schizanon@mas.to avatar

ProTip: If a website asks you to hold down a key, something bad is about to happen to you.

(the attacker entices you to hold Enter and then causes some UI to appear where the Enter key activates an unsafe action.)

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Ransomware: lessons all companies can learn from the British Library attack.

Read more in my article on the Exponential-e blog: https://www.exponential-e.com/blog/ransomware-lessons-all-companies-can-learn-from-the-british-library-attack

br00t4c, to microsoft
@br00t4c@mastodon.social avatar
br00t4c, (edited ) to Colorado
@br00t4c@mastodon.social avatar
metin, to security
@metin@graphics.social avatar

From the ar(t)chive…

Stylized 3D illustration for the staff magazine of the Dutch police force, accompanying an article about data vulnerability.

garry, to technology
@garry@mstdn.social avatar

Unpatchable security flaw in Apple Silicon Macs breaks encryption

'University researchers have found an unpatchable security flaw in Apple Silicon Macs, which would allow an attacker to break encryption and get access to cryptographic keys.
The flaw is present in M1, M2, and M3 chips, and because the failing is part of the architecture of the chips, there’s no way for Apple to fix it in current devices …'

https://9to5mac.com/2024/03/22/unpatchable-security-flaw-mac/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

There’s a Bing ding dong, after Microsoft over-enthusiastically encourages Chrome users to stop using Google, and silence hits the British Library as it shares its story of a ransomware attack. Yes, it’s a new “Smashing Security” podcast with me and Carole Theriault.

Thanks to Kolide by 1Password, Vanta, and Kiteworks for supporting this episode!

https://grahamcluley.com/smashing-security-podcast-364/

br00t4c, to random
@br00t4c@mastodon.social avatar

Fujitsu says it found malware on its corporate network, warns of possible data breach

https://arstechnica.com/?p=2010974

br00t4c, to random
@br00t4c@mastodon.social avatar

Fujitsu reveals malware installed on internal systems, risk of customer data spill

https://go.theregister.com/feed/www.theregister.com/2024/03/18/fujitsu_malware_data_breach/

remixtures, to Bulgaria Portuguese
@remixtures@tldr.nettime.org avatar

: "Now, when push has come to shove, policymakers at the European Union (EU) must act to ban spyware in Europe. Yesterday, the media reported a major attack on EU democracy with members of the European Parliament Defense Committee being the target of phone hacking. Intrusions of this kind pose a threat to democracy by interfering with electoral and decision-making processes and undermining the integrity of the public debate.

But such intrusions into privacy are nothing new. Journalists, human rights defenders and activists have been targeted for years by states with surveillance malware like Pegasus. Our democracies hinge on EU policymakers’ responsibility to create a protective EU-wide framework against spyware. With the 2024 elections approaching, will the EU politicians make the obvious choice of putting the safety of people and the integrity of our democracy first by banning spyware?" https://edri.org/our-work/press-release-brussels-rocked-by-major-spyware-scandal-urgent-call-for-ban/

TechDesk, to Cybersecurity
@TechDesk@flipboard.social avatar

Personal data and customer information may have been stolen from Japanese tech giant Fujitsu after it reported a cyberattack. The company is currently investigating how its network was compromised by malware.

https://flip.it/0yWCd9

KrzysztofKolacz, to AppleInc Polish

Apple chwali się, jak szczelny jest App Store pod kątem niedopuszczania do systemowego sklepu z aplikacjami tych, które służą oszustwom. No nie do końca, co pokazuje przykład scamerskiego portfela bitcoinów.

Na moich oczach z kont zostało pobranych 150 tys. USD po tym, jak wprowadziłem swoją frazę seed do tej fałszywej aplikacji z Apple Store. Nie mogę uwierzyć, że Apple pozwala na takie aplikacje w swoim App Store!d

– pisze jedna z osób, które padły ofiarą aplikacji Bitcoin Wallet – BTC Vault, na łamach Haker News.

https://imagazine.pl/wp-content/uploads/2024/03/BTC-Vault.png

Firma stojąca za nią nimi jest zarejestrowana w Nowej Zelandii, w przypadkowym Airbnb.

Cele atakujących są osoby przesiadające się z Androida na iOS (tzw. switcherzy). Po przeniesieniu wszystkich aplikacji chcą oni przenieść także swoje bitcoiny z androidowego portfela na jakiś odpowiednik w iOS.

Wpisałem frazę „portfel bitcoin” w Apple App Store, zainstalowałem pierwszą aplikację, którą zobaczyłem (wyglądała legalnie), przelałem bitcoiny i natychmiast zostały one wysłane donikąd. Okazuje się, że ta aplikacja została wcześniej zgłoszona co najmniej 12 dni temu jako oszustwo!

– relacjonuje kolejny poszkodowany. Mowa o zgłoszeniu na tym Reddit. Apple przez 12 dni zatem nic z tym zgłoszeniem nie zrobiło, a aplikacja wyświetlana jest (nadal!) jako pierwsza rekomendacja. Wyprzedzając inne, dobrze znane na rynku krypto portfele, jak binance, blockchain.com i coinbase.

Chętnie przeczytałbym komentarz Apple w tej sprawie.

https://imagazine.pl/2024/03/18/apple-dopuscilo-do-app-store-falszywa-aplikacje-okradajaca-ludzi/

image/png

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar
kubikpixel, (edited ) to internet German
@kubikpixel@chaos.social avatar

Jetzt wo ihr alle auf eine #freie und offene Plattform für #SocialMedia gewechselt seid, das #Fediverse, könnt ihr z.B. bei den #Suchmaschine weiter machen.

🔎 @MetaGer
🔎 @Mojeek
🔎 @monocles
🔎 https://gruble.de

Ne du, so was wie #DuckDuckGo, #StartPage & #Ecosia liefern Daten ihrer Crawler wie #Bing (M$) und/oder #Google. Pseudonymisiert ist nicht anonym, denn die sind vertraglich dazu verpflichtet.

kubikpixel,
@kubikpixel@chaos.social avatar

🧵…siehe in den obigen Toots/Posts weshalb ich Google schon länger nicht mehr nutze und deswegen welche Alternativen ich im gebrauche und empfehle.

«Googles neue KI-Suchergebnisse promoten Scam und Malware:
Google ergänzt seine 'rgebnisse jüngst mit -generierten Inhalten wie Zusammenfassungen. Jetzt mehren sich die Warnungen, dass über dieses System auch und beworben werden. Der KI-Suchalgorithmen von scheinen unterwandert.»

🤖 https://winfuture.de/news/141915

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • kavyap
  • DreamBathrooms
  • Durango
  • cubers
  • modclub
  • magazineikmin
  • khanakhh
  • thenastyranch
  • rosin
  • Youngstown
  • slotface
  • InstantRegret
  • everett
  • JUstTest
  • ngwrru68w68
  • ethstaker
  • Leos
  • normalnudes
  • osvaldo12
  • GTA5RPClips
  • mdbf
  • tacticalgear
  • anitta
  • provamag3
  • tester
  • cisconetworking
  • lostlight
  • All magazines