InfoSec's Avatar

InfoSec

@infosec.skyfleet.blue

Relay Tracking News & Blogs about infosec, cybersec - source removal/addition suggestions welcome ! CVE : check out @cve.skyfleet.blue πŸ†˜ @skyfleet.blue

4,474 Followers  |  504 Following  |  45,049 Posts  |  Joined: 01.06.2023  |  1.5169

Latest posts by infosec.skyfleet.blue on Bluesky

Preview
SonicWall investigates 'cyber incidents' amid 0-day reports : Bypassing MFA and deploying ransomware…sounds like something that rhymes with 'schmero-day'

SonicWall investigates 'cyber incidents,' including ransomware targeting suspected 0-day

04.08.2025 22:18 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Cyber Brief 25-08 - July 2025 Cyber Brief 25-08 - July 2025

Cyber Brief 25-08 - July 2025

04.08.2025 22:03 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Bitdefender Warns Users to Update Dahua Cameras Over Critical Flaws Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread

Bitdefender Warns Users to Update Dahua Cameras Over Critical Flaws

04.08.2025 21:58 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Google addresses six vulnerabilities in August’s Android security update Android partners and customers have experienced a temporary respite from double-digit vulnerabilities this summer. Google issued no security patches in its update last month.

Google addresses six vulnerabilities in August’s Android security update

04.08.2025 21:53 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Crypto ATMs fueling criminal activity, Treasury warns The Treasury Department warned that the massive increase in the number of crypto ATMs β€” convertible virtual currency kiosks β€” has been accompanied by a spike in the number of operators who fail to comply with anti-money laundering rules.

Crypto ATMs fueling criminal activity, Treasury warns

04.08.2025 21:23 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Fashion giant Chanel hit in wave of Salesforce data theft attacks French fashion giant Chanel is the latest company to suffer a data breach in an ongoing wave of Salesforce data theft attacks.

Fashion giant Chanel hit in wave of Salesforce data theft attacks

04.08.2025 21:18 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Nvidia Patches Critical RCE Vulnerability Chain The flaws in the company's Triton Inference Server enables model theft, data leaks, and response manipulation.

Nvidia Patches Critical RCE Vulnerability Chain

04.08.2025 21:13 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
AI company Perplexity is sneaking to get around blocks on crawlers, Cloudflare alleges Cloudflare said it received complaints from customers about Perplexity using stealthy tactics to evade network blocks against systematic browsing and scraping of web pages.

AI company Perplexity is sneaking to get around blocks on crawlers, Cloudflare alleges

04.08.2025 20:53 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
SonicWall urges customers to take VPN devices offline after ransomware incidents Multiple cybersecurity incident response firms are warning about the possibility that a zero-day vulnerability in some SonicWall devices is allowing ransomware attacks.

SonicWall urges customers to take VPN devices offline after ransomware campaign

04.08.2025 20:38 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
CISA & FEMA Announce $100M+ in Community Cybersecurity Grants The grants are intended to help states, tribes, and localities enhance their cybersecurity resilience by providing them with monetary resources to reduce risks and implement new procedures.

CISA & FEMA Announce $100M+ in Community Cybersecurity Grants

04.08.2025 20:33 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Threat Actors Increasingly Leaning on GenAI Tools From "eCrime" actors to fake IT tech workers, CrowdStrike researchers found that adversaries are using AI to enhance their offensive cyber operations.

Threat Actors Increasingly Leaning on GenAI Tools

04.08.2025 20:13 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
β€˜Highly evasive’ Vietnamese-speaking hackers stealing data from thousands of victims in 62+ nations SentinelOne and Beazley Security say the group has been evolving its techniques of late, all with the goal of making money off stolen data.

β€˜Highly evasive’ Vietnamese-speaking hackers stealing data from thousands of victims in 62+ nations

04.08.2025 19:43 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
42% of Developers Using AI Say Their Codebase is Now Mostly AI-Generated

42% of Developers Using AI Say Their Codebase is Now Mostly AI-Generated

04.08.2025 19:38 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Darktrace Acquires Mira Security

Darktrace Acquires Mira Security

04.08.2025 19:33 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Threat Actors Using AI to Scale Operations, Accelerate Attacks and Attack Autonomous AI Agents

Threat Actors Using AI to Scale Operations, Accelerate Attacks and Attack Autonomous AI Agents

04.08.2025 19:13 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Claude Vulnerabilities Let Attackers Execute Unauthorized Commands With its Own Help

Claude Vulnerabilities Let Attackers Execute Unauthorized Commands With its Own Help

04.08.2025 19:08 β€” πŸ‘ 3    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
Python-powered malware grabs 200K passwords, credit cards : PXA Stealer pilfers data from nearly 40 browsers, including Chrome

Python-powered malware snags hundreds of credit cards, 200K passwords, and 4M cookies

04.08.2025 19:03 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Ransomware Attack on Phone Repair and Insurance Company Cause Millions in Damage

Ransomware Attack on Phone Repair and Insurance Company Cause Millions in Damage

04.08.2025 18:28 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Details emerge on BlackSuit ransomware takedown The Russian cybercrime group attacked more than 180 organizations before members abandoned the brand and dispersed to new ransomware groups earlier this year.

Details emerge on BlackSuit ransomware takedown

04.08.2025 17:53 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Jury β€˜sends a message’ on app privacy in ruling against Meta The decision in the civil case against Meta over how it handled data from the Flo period tracking app represents a significant loss for the tech giant, privacy advocates say.

Jury β€˜sends a message’ on app privacy in ruling against Meta

04.08.2025 17:48 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preventing Container Escape Attempts with Falcon Cloud Security's Enhanced Runtime Capabilities Preventing Container Escape Attempts with Falcon Cloud Security's Enhanced Runtime Capabilities Container escape represents one of the most significant security threats in modern cloud computing environments. This allows attackers to break free from container isolation mechanisms, potentially le ... Read more Published Date: Aug 04, 2025 (1Β Stunde, 26Β Minuten ago) Vulnerabilities has been mentioned in this article. CVE-2022-0847

Preventing Container Escape Attempts with Falcon Cloud Security's Enhanced Runtime Capabilities

04.08.2025 17:28 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
oss-sec: StarDict sends the user's X11 selection to the network Posted by Vincent Lefevre on Aug 04 With some plugins, StarDict sends the user's X11 selection from other applications to some servers: dict.youdao.com and dict.cn (both Chinese servers). This happens *by default* under Debian testing (future Debian 13) at least, without any warning. These plugins are installed and enabled automatically when the user installs stardict / stardict-gtk (stardict-gtk has a Recommends on stardict-plugin), which is just advertised as being an...

StarDict sends the user's X11 selection to the network

04.08.2025 17:23 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
SonicWall VPNs Actively Exploited for 0-Day Vulnerability to Bypass MFA and Deploy Ransomware

SonicWall VPNs Actively Exploited for 0-Day Vulnerability to Bypass MFA and Deploy Ransomware

04.08.2025 17:18 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Akira Ramps Up Assault on SonicWall Firewalls, Suggesting Zero-Day An uptick of ransomware activity by the group in late July that uses the vendor's SSL VPN devices for initial intrusion shows evidence of an as-yet-undisclosed flaw under exploitation.

Akira Ramps Up Assault on SonicWall Firewalls, Suggesting Zero-Day

04.08.2025 17:13 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
NVIDIA Triton Bugs Let Unauthenticated Attackers Execute Code and Hijack AI Servers A newly disclosed set of security flaws in NVIDIA's Triton Inference Server for Windows and Linux, an open-source platform for running artificial intelligence (AI) models at scale, could be exploited to take over susceptible servers. "When chained together, these flaws can potentially allow a remote, unauthenticated attacker to gain complete control of the server, achieving remote code execution

NVIDIA Triton Bugs Let Unauthenticated Attackers Execute Code and Hijack AI Servers

04.08.2025 17:08 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
New LegalPwn Attack Exploits Gemini, ChatGPT and other AI Tools into Executing Malicious Code via Disclaimers A sophisticated new attack method that exploits AI models’ tendency to comply with legal-sounding text, successfully bypassing safety measures in popular development tools. A study by Pangea AI Security has revealed a novel prompt injection technique dubbed β€œLegalPwn” that weaponizes legal disclaimers, copyright notices, and terms of service to manipulate large language models (LLMs) into executing malicious code. The attack has proven effective against major AI tools, including GitHub Copilot, Google’s Gemini CLI, ChatGPT, and several other prominent models. LegalPwn works by embedding malicious instructions within legitimate-looking legal text that AI models are programmed to respect and process. Rather than using obvious adversarial prompts, attackers disguise their payload within familiar legal language such as copyright violation warnings, confidentiality notices, or terms of service violations. Disclaimer Weaponized β€œThe ability of these models to interpret and contextualize information, while a core strength, can also be a weakness when subtle adversarial instructions are embedded within trusted or seemingly innocuous text,” the researchers explain in their report . LegalPwn Attack method The technique proved remarkably effective during testing. When researchers presented malicious code containing a reverse shell (which provides remote system access to attackers) wrapped in legal disclaimers, multiple AI systems failed to identify the security threat. Instead, they classified the dangerous code as safe, with some tools even recommending its execution. The research team successfully demonstrated LegalPwn attacks in live environments with alarming results. GitHub Copilot , Microsoft’s AI coding assistant, completely missed a reverse shell payload hidden within what appeared to be a simple calculator program, describing the malicious code merely as β€œa calculator.” Even more concerning, Google’s Gemini CLI not only failed to detect the threat but actively recommended that users accept and execute the malicious command, which would have provided attackers with complete remote control over the target system. The malicious payload used in testing was a C program that appeared to be a basic arithmetic calculator but contained a hidden pwn() function. Attack Result When triggered during an addition operation, this function would establish a connection to an attacker-controlled server and spawn a remote shell, effectively compromising the entire system. Testing across 12 major AI models revealed that approximately two-thirds are vulnerable to LegalPwn attacks under certain conditions. ChatGPT 4o, Gemini 2.5, various Grok models, LLaMA 3.3, and DeepSeek Qwen all demonstrated susceptibility to the technique in multiple test scenarios. AI Models Test However, not all models were equally vulnerable. Anthropic’s Claude models (both 3.5 Sonnet and Sonnet 4), Microsoft’s Phi 4, and Meta’s LLaMA Guard 4 consistently resisted the attacks, correctly identifying malicious code and refusing to comply with misleading instructions. The effectiveness of LegalPwn attacks varied depending on how the AI systems were configured. Models without specific safety instructions were most vulnerable, while those with strong system prompts emphasizing security performed significantly better. The discovery highlights a critical blind spot in AI security, particularly concerning applications where LLMs process user-generated content, external documents, or internal system texts containing disclaimers. The attack vector is especially dangerous because legal text is ubiquitous in software development environments and typically processed without suspicion. Security experts warn that LegalPwn represents more than just a theoretical threat. The technique’s success in bypassing commercial AI security tools demonstrates that attackers could potentially use similar methods to manipulate AI systems into performing unauthorized operations, compromising system integrity, or leaking sensitive information. Researchers recommend several mitigation strategies, including implementing AI-powered guardrails specifically designed to detect prompt injection attempts, maintaining human oversight for high-stakes applications, and incorporating adversarial training scenarios into LLM development. Enhanced input validation that analyzes semantic intent rather than relying on simple keyword filtering is also crucial. Integrate ANY.RUN TI Lookup with your SIEM or SOAR To Analyses Advanced Threats -> Try 50 Free Trial Searches The post New LegalPwn Attack Exploits Gemini, ChatGPT and other AI Tools into Executing Malicious Code via Disclaimers appeared first on Cyber Security News .

New LegalPwn Attack Exploits Gemini, ChatGPT and other AI Tools into Executing Malicious Code via Disclaimers

04.08.2025 17:03 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
SonicWall firewalls targeted in ransomware attacks, possibly via zero-day - Help Net Security Attackers using the Akira ransomware and possibly a zero-day exploit have been targeting SonicWall firewalls since July 15, 2025.

SonicWall firewalls targeted in ransomware attacks, possibly via zero-day

04.08.2025 15:58 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Mozilla Warns of Phishing Attacks Targeting Add-on Developers Account

Mozilla Warns of Phishing Attacks Targeting Add-on Developers Account

04.08.2025 15:48 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Vietnamese Hackers Use PXA Stealer, Hit 4,000 IPs and Steal 200,000 Passwords Globally

Vietnamese Hackers Use PXA Stealer, Hit 4,000 IPs and Steal 200,000 Passwords Globally

04.08.2025 15:43 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Mozilla warns Firefox add-on devs of new phishing attacks : Devs told to exercise 'extreme caution' with emails disguised as account update prompts

Mozilla flags phishing wave aimed at hijacking trusted Firefox add-ons

04.08.2025 14:43 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0

@infosec.skyfleet.blue is following 20 prominent accounts