Month: March 2023

Mar 31, 2023Ravie LakshmananCyber Espionage / APT The advanced persistent threat (APT) actor known as Winter Vivern is now targeting officials in Europe and the U.S. as part of an ongoing cyber espionage campaign. “TA473 since at least February 2023 has continuously leveraged an unpatched Zimbra vulnerability in publicly facing webmail portals that allows them
0 Comments
General Motors plans to phase out widely-used Apple CarPlay and Android Auto technologies that allow drivers to bypass a vehicle’s infotainment systems, shifting instead to built-in infotainment systems developed with Google for future electric vehicles. Apple CarPlay and Android Auto systems allow users to mirror their smartphone screens in a vehicle’s dashboard display. GM‘s decision
0 Comments
Mar 30, 2023Ravie LakshmananNetwork Security A group of academics from Northeastern University and KU Leuven has disclosed a fundamental design flaw in the IEEE 802.11 Wi-Fi protocol standard, impacting a wide range of devices running Linux, FreeBSD, Android, and iOS. Successful exploitation of the shortcoming could be abused to hijack TCP connections or intercept client
0 Comments
Mar 30, 2023Ravie LakshmananCloud Security / Vulnerability Details have emerged about a now-patched vulnerability in Azure Service Fabric Explorer (SFX) that could lead to unauthenticated remote code execution. Tracked as CVE-2023-23383 (CVSS score: 8.2), the issue has been dubbed “Super FabriXss” by Orca Security, a nod to the FabriXss flaw (CVE-2022-35829, CVSS score: 6.2) that
0 Comments
Alphabet’s Google Cloud has accused Microsoft of anti-competitive cloud computing practices and criticised imminent deals with European cloud vendors, saying these do not solve broader concerns about its licensing terms. In Google Cloud’s first public comments on Microsoft and its European deals its Vice President Amit Zavery told Reuters the company has raised the issue
0 Comments
Mar 30, 2023Ravie LakshmananEndpoint Security / Malware A Chinese state-sponsored threat activity group tracked as RedGolf has been attributed to the use of a custom Windows and Linux backdoor called KEYPLUG. “RedGolf is a particularly prolific Chinese state-sponsored threat actor group that has likely been active for many years against a wide range of industries
0 Comments
Apple CEO Tim Cook met China’s Minister of Commerce – coming at a time of heightened tensions between Washington and Beijing. The US company relies on China for about 20% of overall sales and Apple’s most important products are still made mostly in China. Bloomberg Technology’s Mark Gurman explains. ——– Like this video? Subscribe to
0 Comments
Databricks is launching an AI language model that it says can easily replicate to build their own ChatGPT-like apps. Databricks CEO Ali Ghodsi speaks with Bloomberg Technology’s Ed Ludlow. ——– Like this video? Subscribe to Bloomberg Technology on YouTube: https://www.youtube.com/channel/UCrM7B7SL_g1edFOnmj-SDKg Watch the latest full episodes of “Bloomberg Technology” with Caroline Hyde and Ed Ludlow here:
0 Comments
Mar 29, 2023Ravie LakshmananLinux / Cyber Threat An unknown Chinese state-sponsored hacking group has been linked to a novel piece of malware aimed at Linux servers. French cybersecurity firm ExaTrack, which found three samples of the previously documented malicious software that date back to early 2022, dubbed it Mélofée. One of the artifacts is designed
0 Comments
Mar 29, 2023Ravie LakshmananZero-Day / Mobile Security A number of zero-day vulnerabilities that were addressed last year were exploited by commercial spyware vendors to target Android and iOS devices, Google’s Threat Analysis Group (TAG) has revealed. The two distinct campaigns were both limited and highly targeted, taking advantage of the patch gap between the release
0 Comments
Meta Platforms and Alphabet Google appeared before Brazil’s Supreme Court on Tuesday to defend a law that says internet companies are not responsible for content that users post unless the companies are subject to a court order. The companies are appealing a 2017 lawsuit by a Brazilian woman who wanted Facebook to remove a profile and
0 Comments