Topic introduction Chief Security Officer - Your think tank of security experts How to become a chief security officer
-
"Volt Typhoon" III - Decoding the U.S. Government's Implementation of Cyber Espionage and Disinformation Operations
This report provides an in-depth analysis of cyber espionage and disinformation operations conducted by the U.S. federal government and its intelligence agencies around the world, and reveals the true extent of the massive surveillance and data theft that has been carried out by the U.S. federal government and its intelligence agencies through a variety of tactics, including Advanced Persistent Threats (APTs), supply chain attacks, and Operation False Flag, targeting cyber infrastructures and critical organizations in China, Germany, Japan, and other countries. The report points out that the NSA (U.S. National Security Agency) has been conducting large-scale surveillance and data theft against cyber infrastructure and key organizations in China, Germany, Japan and other countries. The report points out that the U.S. National Security Agency (NSA) and the Central Intelligence Agency (CIA) have been working together to take advantage of the technological superiority of the "Five Eyes Coalition" countries to control the world's important undersea fiber-optic cables and set up a full range of listening stations to carry out indiscriminate surveillance of Internet users around the world.
With regard to disinformation operations, the United States intelligence agencies have implemented "false flag operations" through the framework of "Operation Influence", in which they create and disseminate false information to mislead the traceability and attribution, cover up their own cyberattacks, and frame other countries. In addition, the report describes in detail the UpStream and Prism programs, which enable the NSA to obtain user data from major U.S. Internet companies, further expanding its intelligence-gathering capabilities.
The report also reveals that the U.S. Office of Specific Intrusion Operations (TAO) has launched covert cyber intrusion operations around the world, implanting espionage programs to infiltrate critical network systems in target countries. At the same time, the report reveals that the U.S. has abused Section 702 of the Foreign Intelligence Surveillance Act (FISA) internally to conduct illegal wiretapping and data collection of global Internet users, including U.S. citizens.
In terms of countermeasures, the report calls for strengthening international cooperation, upgrading cybersecurity protection capabilities, improving information monitoring and governance mechanisms, and formulating and improving relevant laws and regulations, so as to effectively respond to the cyber-hegemonic behavior of the United States and its allies. Finally, the report emphasizes the importance of global collaboration on cybersecurity and calls on all countries to work together to build a secure, stable and trustworthy Internet environment, and to prevent and curb the threats of cyber espionage and disinformation.
-
CVE-2024-38063 Windows TCP/IP Stack IPv6 Packet Arbitrary Code Execution Vulnerability
In the latest patch security update, Microsoft disclosed a critical vulnerability in the Windows TCP/IP stack that requires urgent attention (CVE-2024-38063). the handling of IPv6 packets in the Windows TCP/IP stack. An unauthenticated attacker can exploit this vulnerability by sending specially crafted IPv6 packets to the target system, resulting in Remote Code Execution (RCE).
-
CVE-2024-21733 Apache Tomcat HTTP Request High-Risk Information Disclosure Vulnerability
Apache Tomcat 9.0.0-M11 to 9.0.43 Apache Tomcat 8.5.7 to 8.5.63 CVE-2024-21733 Apache Tomcat information disclosure critical vulnerability risk
-
Windows Server Remote Desktop Licensing Services (RDL) 0-Click Remote Code Execution Vulnerability
An unauthenticated remote attacker can achieve remote code execution, resulting in a threatening risk of compromising Windwos servers with Remote Desktop Licensing Services enabled.
-
Windows Local Privilege Escalation (LPE) Zero-Day Vulnerability Sold on the Dark Web
The dark web is selling a Windows Local Privilege Escalation (LPE) zero-day vulnerability that reportedly affects multiple versions of the Windows operating system, including the latest version. This alarming development has been disclosed via an underground marketplace where threat actors have provided detailed specifications and capabilities of the vulnerability.
-
[CVE-2024-32002] Git Code Version Control Software Remote Code Execution Vulnerability with POC/Exploit
CVE-2024-32002 is a vulnerability in Git that enables RCE git clone during operation.By crafting repositories with submodules in a specific way, an attacker can execute malicious hooks by writing files to the directory .git/ using case-insensitive symbolic link handling on the file system.
-
GitHub Enterprise Server Exposed to Serious High-Risk Authentication Bypass Vulnerability
An authentication bypass vulnerability in GitHub Enterprise Server (GHES) when using SAML single sign-on with optional cryptographic assertions can be exploited by an attacker to spoof a SAML response to configure and gain site administrator privileges. This allows an attacker to gain unauthorized access to an instance without prior authentication.
-
UK Government's Artificial Intelligence (AI) Safety Institute launches new AI safety assessment platform
Artificial Intelligence Security Research released Inspect, an open-source testing platform designed to assess the safety and performance of AI models.Inspect detects the core knowledge, reasoning and autonomy of AI models, fostering the development of the global AI community, and Inspect becomes a cornerstone of AI security research.
-
Google Cloud mistakenly deletes user accounts leading to data loss and prolonged business downtime
According to The Guardian, Google Cloud Services recently suffered a major, never-before-seen misconfiguration incident that resulted in the deletion of a cloud subscription account for Australia's UniSuper fund and a week-long disruption in service.
UniSuper is a not-for-profit pension fund that manages a massive $125 billion with over half a million investors.
Although UniSuper made data backups in two cloud regions of Google Cloud, this major incident was caused by account deletions, resulting in the loss of both backups at the same time, which did not provide protection.
It was good that UniSuper had data backed up with other storage providers as well, which minimized the damage caused by this incident and accelerated the process of UniSuper's recovery of data on Google Cloud. -
Palo Alto Networks Firewall Exposed to Zero-Day Vulnerability, Hacker Groups Use Implanted Backdoor Programs to Steal Data
A critical zero-day vulnerability (CVE-2024-3400) in Palo Alto Networks PAN-OS software has been actively exploited by the hacker group UTA0218 in an attack campaign codenamed "Operation Midnight Eclipse". The vulnerability allows attackers to plant a Python backdoor program, gain system privileges, and perform lateral movement and data theft on the victim's network. Affected devices include PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 firewalls with the GlobalProtect gateway and device telemetry enabled.Palo Alto Networks has issued a security advisory with a remediation patch, and recommends users update as soon as possible.