Latest News Articles



--- TLP:WHITE ---

News

− China’s Campaign to Portray Itself as Victim of US Hacking

China’s government has been attempting to show the US as indulging in the same cyber activities it has been accused of carrying out over the past several years. Its efforts have been ongoing for two years.

https://www.sentinelone.com/labs/chinas-cyber-revenge-why-the-prc-fails-to-back-its-claims-of-western-espionage/

− Microsoft Catches APTs Using ChatGPT for Vuln Research, Malware Scripting

Microsoft threat hunters say foreign APTs are interacting with OpenAI’s ChatGPT to automate malicious vulnerability research, target reconnaissance and malware creation tasks.

https://www.microsoft.com/en-us/security/blog/2024/02/14/staying-ahead-of-threat-actors-in-the-age-of-ai/

− The State of Reverse DNS

Most people know DNS for the part that resolves a domain name to an IP address. Reverse DNS, as the name suggests, works the other way around, and is generally less talked about. The question is, when people do implement reverse DNS, are they taking steps to keep it secure?

https://labs.ripe.net/author/altf4arnold/the-state-of-reverse-dns/

− Signal Introduces Usernames, Allowing Users to Keep Their Phone Numbers Private.

End-to-end encrypted (E2EE) messaging app Signal said it’s piloting a new feature that allows users to create unique usernames (not to be confused with profile names) and keep the phone numbers private.

https://thehackernews.com/2024/02/signal-introduces-usernames-allowing.html

− Russian-Linked Hackers Breach 80+ Organizations via Roundcube Flaws

Threat actors operating with interests aligned to Belarus and Russia have been linked to a new cyber espionage campaign that likely exploited cross-site scripting (XSS) vulnerabilities in Roundcube webmail servers to target over 80 organizations. These entities are primarily located in Georgia, Poland, and Ukraine, according to Recorded Future.

https://www.recordedfuture.com/russia-aligned-tag-70-targets-european-government-and-military-mail

− Russian Hackers Target Ukraine with Disinformation and Credential-Harvesting Attacks

Cybersecurity researchers have unearthed a new influence operation targeting Ukraine that leverages spam emails to propagate war-related disinformation. The activity has been linked to Russia-aligned threat actors by Slovak cybersecurity company ESET, which also identified a spear-phishing campaign aimed at a Ukrainian defense company in October 2023 and a European Union agency in November 2023

https://www.welivesecurity.com/en/eset-research/operation-texonto-information-operation-targeting-ukrainian-speakers-context-war/

Vulnerabilities

− New critical Microsoft Outlook RCE bug is trivial to exploit

Microsoft says remote unauthenticated attackers can trivially exploit a critical Outlook security vulnerability that also lets them bypass the Office Protected View.

https://www.bleepingcomputer.com/news/security/new-critical-microsoft-outlook-rce-bug-is-trivial-to-exploit/

Critical and High Severity Vulnerabilities in ConnectWise ScreenConnect

ConnectWise has released software updates to address two vulnerabilities in its ScreenConnect remote desktop and access software.

https://www.ncsc.gov.ie/pdfs/2402200123_ConnectWise_ScreenConnect.pdf

Critical Vulnerability exists in Microsoft Outlook 2016 (CVE-2024-21413)

Microsoft has released an update for Microsoft Office 2016 which patches a critical vulnerability within Microsoft Outlook 2016. The vulnerability, CVE-2024-21413, has a CVSS 3.0 score of 9.8

https://www.ncsc.gov.ie/pdfs/2402140126_Microsoft_Outlook_CVE.pdf

--- TLP:WHITE ---