Jun 15, 2023Ravie Lakshmanan Microsoft on Wednesday took the lid off a “novel and distinct Russian threat actor,” which it said is linked to the General Staff Main Intelligence Directorate (GRU) and has a “relatively low success rate.” The tech giant’s Threat Intelligence team, which was previously tracking the group under its emerging moniker DEV-0586,
0 Comments
Jun 15, 2023Ravie Lakshmanan A suspected China-nexus threat actor dubbed UNC4841 has been linked to the exploitation of a recently patched zero-day flaw in Barracuda Email Security Gateway (ESG) appliances since October 2022. “UNC4841 is an espionage actor behind this wide-ranging campaign in support of the People’s Republic of China,” Google-owned Mandiant said in a
0 Comments
A group of 17 music publishers sued Twitter in Nashville, Tennessee, federal court on Wednesday, accusing the company of enabling thousands of copyright violations by allowing users to post music without a license. Twitter drives user engagement with “countless infringing copies of musical compositions,” the lawsuit said. Members of the National Music Publishers’ Association, including
0 Comments
Google is bringing generative AI technology to shopping, aiming to get a jump on e-commerce sites like Amazon.com. The Alphabet-owned company announced features Wednesday aimed at helping people understand how apparel will fit on them, no matter their body size, and added capabilities for finding products using its search and image-recognition technology. Additionally, Google introduced new
0 Comments
Jun 14, 2023Ravie LakshmananCloud Security / Vulnerability Two “dangerous” security vulnerabilities have been disclosed in Microsoft Azure Bastion and Azure Container Registry that could have been exploited to carry out cross-site scripting (XSS) attacks. “The vulnerabilities allowed unauthorized access to the victim’s session within the compromised Azure service iframe, which can lead to severe consequences,
0 Comments
Jun 14, 2023Ravie LakshmananZero-Day / Network Security The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), “enabled the execution of privileged commands across Windows, Linux, and PhotonOS
0 Comments