<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 4/3/2025

SHARE

Top News

Two CVEs, One Critical Flaw: Inside the CrushFTP Vulnerability Controversy

More details have emerged on the story of the CVE controversy around a CrushFTP vulnerability that threat actors started exploiting just days after its existence came to light. On March 21, the developers of the CrushFTP enterprise file transfer solution informed customers that versions 10 and 11 are affected by a critical vulnerability that exposes systems to remote hacking. An attacker can leverage the flaw to bypass authentication and gain admin access to impacted CrushFTP instances. READ MORE...

Breaches

Royal Mail investigates data leak claims, no impact on operations

?Royal Mail is investigating claims of a security breach after a threat actor leaked over 144GB of data allegedly stolen from the company's systems. When asked to confirm the authenticity of the leaked data, a Royal Mail spokesperson told BleepingComputer that the British postal service is aware of an incident at Spectos GmbH, a third-party data collection and analytics service provider. READ MORE...


Check Point Software confirms security incident but pushes back on threat actor claims

Check Point Software confirmed it was targeted in a recent hacking attempt after a threat actor offered to sell sensitive customer information on a dark web forum. The security firm however, pushed back against the significance of the claims, saying the incident was old and limited to a few customers. A threat actor, identified as Coreinjection, offered to sell information in the dark web that included source code, internal network maps and user credentials. READ MORE...

Hacking

Why is someone mass-scanning Juniper and Palo Alto Networks products?

Someone or something is probing devices made by Juniper Networks and Palo Alto Networks, and researchers think it could be evidence of espionage attempts, attempts to build a botnet, or an effort to exploit zero-day vulnerabilities. On Wednesday, SANS Institute's Johannes Ullrich said he noticed a surge in scans for the username "t128," which, when accompanied by the password "128tRoutes," is a well-known default account for Juniper's Session Smart Networking products. READ MORE...


Phishers are increasingly impersonating electronic toll collection companies

Steam was the most imitated brands by phishers in the first quarter of 2025, followed by Microsoft and Facebook/Meta, Guardio researchers have revealed. "Historically, the #1 spot has been dominated by the usual suspects - big tech companies like Meta, Microsoft, or even USPS. But this quarter, it's Steam, and by a significant margin. Scammers have been targeting the massive gaming community by impersonating Steam to warn users about supposed account issues," the researchers noted. READ MORE...

Malware

Beware fake AutoCAD, SketchUp sites dropping malware

Malware peddlers are saddling users with the TookPS downloader and the Lapmon and TeviRat backdoors via malicious sites that mimic official ones and ostensibly offer legitimate software for download, Kaspersky researchers have warned. "To protect against these attacks, users are advised to remain vigilant and avoid downloading pirated software, which may represent a serious threat," they noted. READ MORE...

Information Security

Social Engineering Just Got Smarter

Physical social engineering has become a big play with social engineers, penetration testers, and red teamers. Gaining access to internal network resources can be compared to walking past the firewall. With any physical social engineering effort, open source intelligence (OSINT) is paramount to a successful mission: collecting intelligence for understanding the physical attack vectors of a building, the security controls of a property, the attire of the employees, and company events. READ MORE...


Schneier on Security: Web 3.0 Requires Data Integrity

If you've ever taken a computer security class, you've probably learned about the three legs of computer security-confidentiality, integrity, and availability-known as the CIA triad. When we talk about a system being secure, that's what we're referring to. All are important, but to different degrees in different contexts. In a world populated by artificial intelligence (AI) systems and artificial intelligent agents, integrity will be paramount. READ MORE...

Exploits/Vulnerabilities

Vulnerabilities Expose Jan AI Systems to Remote Manipulation

Multiple vulnerabilities in Jan AI, which is advertised as an open source ChatGPT alternative, could be exploited by remote, unauthenticated attackers to manipulate systems, developer security platform Snyk warns. Developed by Menlo Research, Jan AI is a personal assistant that runs offline on desktops and mobile devices, featuring a model library with popular LLMs, and support for extensions for customization purposes. READ MORE...


Google Quick Share Bug Bypasses Allow Zero-Click File Transfer

Two crucial links in a patched remote code execution (RCE) exploit chain that allowed cyberattackers to send malware to a victim via Google's Quick Share utility have had to be repatched. That's according to Or Yair, security research team lead at SafeBreach, who along with SafeBreach senior security researcher Shmuel Cohen disclosed a total of 10 security vulnerabilities in Quick Share last August at DEFCON, which could open Windows users to novel attacks. READ MORE...

On This Date

  • ...in 1886, singer and actor Arthur "Dooley" Wilson, known for his rendition of "As Time Goes By" in the 1942 classic "Casablanca", is born in Tyler, TX.
  • ...in 1968, the Rev. Dr. Martin Luther King, Jr. delivers his final speech, to striking sanitation workers in Memphis, TN. King would be assassinated the following evening.
  • ...In 1973, the first mobile cellular phone call is placed by Motorola employee Martin Cooper in New York City, to Bell Labs in New Jersey.
  • ...in 1974, A "Super Outbreak" of 178 tornadoes sweeps through the Midwest and South, including over 100 in Ohio alone.