SecurityLab, [26.03.20 08:10]
The largest free hosting provider on the darknet, Daniel’s Hosting, was hacked for the second time in 16 months, and stopped working on Wednesday, March 25. Unknown attackers deleted the entire database of the hosting provider, as a result of which about 7.6 thousand sites were disabled.
The largest free hosting provider of the darknet was subjected to a cyber attack (https://www.securitylab.ru/news/506172.php)

SecurityLab, [26.03.20 08: 35]
Google plans to provide Chrome users with the ability to configure the browser to permanently display full URLS for all websites they visit.
In Google Chrome, you will see the option to display full URLS (https://www.securitylab.ru/news/506173.php)

SecurityLab, [26.03.20 09: 00]
The attackers attempted to attack the Assistance publique – Hôpitaux de Paris (AP-HP), the largest hospital chain in Europe and one of the world’s largest.
Europe’s largest hospital chain was hit by a cyber attack at the height of the COVID-19 pandemic (https://www.securitylab.ru/news/506176.php)

this is terrible!

SecurityLab, [26.03.20 10: 15]
In order to combat the coronavirus pandemic, many governments have begun to use mass tracking technologies.

For example, the Israeli Ministry of health has released an app that allows you to identify possible contacts with infected people using geolocation data, and the Iranian authorities massively monitor the location of their citizens through an information app about COVID-19.

These measures can really help in fighting the spread of infection, but what will happen after the end of the quarantine?

According to Edward Snowden, the current mass surveillance of citizens will “survive” the quarantine and continue after its completion.

Snowden: Mass surveillance will “survive” the coronavirus pandemic

(https://www.securitylab.ru/news/506177.php)

comment: the surveillance of (more or less) “infected” people + 5G is THE PERFECT excuse to introduce mass surveillance. For the safety of mankind of course, anyone who is against it, is, of course, “irresponsible”.

SecurityLab, [26.03.20 15:25]

Telecommunications companies Vodafone, Deutsche Telekom, Orange, Telefonica, Telecom Italia, Telenor, Telia and A1 Telekom Austria have agreed to provide the European Commission with geolocation data from their subscribers ‘ mobile devices as part of the fight against the spread of the coronavirus.

Telecom operators will transmit geolocation data to the EC as part of the fight against COVID-19 (https://www.securitylab.ru/news/506200.php)

SecurityLab, [26.03.20 10: 20]
Apple has released macOS Catalina 10.15.4, which fixes a total of 27 vulnerabilities.

The problems affected components such as Bluetooth, call history, CoreFoundation, FaceTime, core, libxml2, Mail, sudo, and Time Machine.
Apple has fixed code execution vulnerabilities in a number of products (https://www.securitylab.ru/news/506178.php)

SecurityLab, [26.03.20 12: 05]

The Chinese cybercrime group APT41 (also known as Double Dragon) organized a number of attacks that used exploits for vulnerabilities in Citrix, Cisco and Zoho devices in various industries around the world.

APT41 uses Cisco, Citrix, and Zoho exploits (https://www.securitylab.ru/news/506193.php)

SecurityLab, [26.03.20 13:55]

Released recently, the new version of Safari 13.1 received an improved feature for tracking protection Intelligent Tracking Prevention (ITP).

From now on, the browser blocks all third-party cookies by default.

In other words, advertising and Analytics firms will no longer be able to use cookies to track user activity in the browser.

Safari now blocks third-party cookies by default (https://www.securitylab.ru/news/506194.php)

SecurityLab, [26.03.20 15:25]

AMD has filed at least two copyright infringement claims against repositories hosted on Github that contain stolen source code for AMD Navi and Arden GPUs.

According to TorrentFreak, repositories containing stolen information on GitHub have already been deleted, but there are other sources, including messages on 4chan where the stolen information is posted.

Source codes of AMD GPUs were stolen (https://www.securitylab.ru/news/506199.php)

SecurityLab, [26.03.20 16:10]

A malicious extension for Google Chrome has been found on the Internet that steals user passphrases to recover passwords.

Attackers managed to steal more than 1.4 million coins of XRP – the internal cryptocurrency of the Ripple network, the Twitter account xrplorer forensics reported.

Fake chrome extension used to steal cryptocurrency (https://www.securitylab.ru/news/506201.php)

SecurityLab, [27.03.20 08: 05]

Microsoft has reported a bug in Windows 10, due to which the operating system displays the status of a limited Internet connection or no Internet connection at all on devices with a proxy configured manually or automatically.

A bug in Windows 10 causes problems with your Internet connection (https://www.securitylab.ru/news/506209.php)

SecurityLab, [27.03.20 08: 15]

Mozilla plans to introduce protection for saved user passwords using a master password in the release of the Firefox 76 browser.

This feature is already implemented in the Nightly build, but most users will be able to use it from may 5 this year.

A new feature in Firefox 76 will protect all saved passwords (https://www.securitylab.ru/news/506210.php)

SecurityLab, [27.03.20 09: 00]

Last week, Google announced the temporary discontinuation of new versions of Chrome and Chrome OS.

Due to the coronavirus pandemic, many people are forced to work at home, and browser reliability is especially important at this time.

So Google decided to make life easier for its users and focus on stability and security (a similar decision was made by Microsoft, which temporarily suspended the release of new versions of the Edge browser and optional updates for Windows 10).

Google has presented a schedule of releases of new versions of Chrome (https://www.securitylab.ru/news/506212.php)

SecurityLab, [27.03.20 09: 40]

Senior representatives of the trump administration have agreed on new measures to restrict the global supply of chips purchased by the Chinese company Huawei Technologies.

As reported by the Reuters news Agency, foreign companies using American equipment for chip production will have to obtain a us license to sell certain Huawei chips.

The US will impose restrictions on the supply of chips for Huawei (https://www.securitylab.ru/news/506216.php)

SecurityLab, [27.03.20 10: 20]

According to experts of the IB company Trustwave, the computer networks of one of the us hotel operators were subjected to a rare BadUSB attack.

A new case of using an extremely rare BadUSB attack was recorded (https://www.securitylab.ru/news/506217.php)

SecurityLab, [27.03.20 10: 40]

In the course of monitoring current threats (threat intelligence), Positive Technologies experts found that the number of network nodes in Russia accessible via the remote desktop Protocol (RDP) has increased by +9% in just three weeks (from the end of February 2020) to more than 112,000.

Already, over 10% of these resources are vulnerable to the BlueKeep security bug (CVE-2019-0708), which allows a hacker to gain full control of a Windows-based computer.

Positive Technologies: hackers can get access to every tenth open remote desktop (https://www.securitylab.ru/news/506219.php)

SecurityLab, [27.03.20 11: 00]

A vulnerability has been discovered in iOS that prevents virtual private networks (VPNs) from encrypting traffic, and some Internet connections bypass VPN encryption altogether by revealing user data and IP addresses.

The problem affects iOS version 13.3.1 and later.

Vulnerability in iOS blocks VPN traffic encryption (https://www.securitylab.ru/news/506220.php)

SecurityLab, [27.03.20 13: 25]

Employees of the Ministry of internal Affairs of Russia in St. Petersburg and the Leningrad region found illegally connected to the power grid farms for cryptocurrency mining.

The Ministry of internal Affairs neutralized 8 illegal mining farms (https://www.securitylab.ru/news/506221.php)

SecurityLab, [27.03.20 14: 15]

Contrast Security has announced a new platform for securing route Intelligence applications.

Outdated solutions for testing application security simply point to potential vulnerabilities in the code, with many results being false positive.

Compared to traditional approaches to protecting applications, Route Intelligence allows developers and security professionals to save time and reduce costs.

New IB solutions of the week: March 27, 2020 (https://www.securitylab.ru/news/506225.php)

SecurityLab, [27.03.20 14: 55]

Over the past week, a number of vulnerabilities were discovered in various programs, including Windows OS, Apple Safari browser, the OpenWrt project, Jenkins software, and so on.

Overview of vulnerabilities for the week of: March 27, 2020 (https://www.securitylab.ru/news/506226.php)

SecurityLab, [27.03.20 15:55]

A security researcher under the alias Mumbai published an exploit for a vulnerability in the Zemana AntiMalware security solution.

The attack is a reflexive / reflected DLL injection (reflexive DLL injection), which allows using Zemana AntiMalware to open the privileged stream ID of the PP/PPL process and embed the minidumpwritedump () shell code.

Published a way to bypass PPL for implementing shell code (https://www.securitylab.ru/news/506229.php)

SecurityLab, [28.03.20 12: 00]

Until Microsoft releases a fix for two zero-day vulnerabilities that affect the parsing component in all supported versions of Windows, users can apply temporary protection in the form of a micropatch that prevents exploitation.

A micropatch has been released for zero-day vulnerabilities in Windows (https://www.securitylab.ru/news/506231.php)

SecurityLab, [29.03.20 11: 15]

liked this article?

  • only together we can create a truly free world
  • plz support dwaves to keep it up & running!
  • (yes the info on the internet is (mostly) free but beer is still not free (still have to work on that))
  • really really hate advertisement
  • contribute: whenever a solution was found, blog about it for others to find!
  • talk about, recommend & link to this blog and articles
  • thanks to all who contribute!
admin