In Other News: Fake Lockdown Mode, New Linux RAT, AI Jailbreak, Country's DNS Hijacked

Each week, we will curate and present a collection of noteworthy developments, ranging from the latest vulnerability discoveries and emerging attack techniques to significant policy changes and industry reports.
Guilty pleas and convictions of foreign nationals in the US. The US Justice Department announced several guilty pleas and convictions this week.
A British and Nigerian national, Idris Dayo Mustapha, pleaded guilty to his role in a $6 million operation that involved hacking into email and brokerage accounts.
Russian national Anatoly Legkodymov has pleaded guilty over running Bitzlato, a cryptocurrency exchange used for illegal activities, including by ransomware groups.
Ukrainian national Vitalii Chychasov has been sentenced to eight years in prison for running the SSNDOB cybercrime marketplace.
UK nuclear site reportedly hacked by Russia and China.
CISA has removed CVE-2022-28958 from its Known Exploited Vulnerabilities catalog.
The flaw, which was initially described as an actively exploited D-Link router vulnerability, turned out to be a fake vulnerability.
Group-IB has conducted an analysis of Krasue, a new Linux RAT that has been used in attacks against organizations in Thailand.
An entire country's DNS name resolution hijacked.
SEC Consult researchers have demonstrated the threat posed by DNS attacks by hijacking the DNS name resolution of an entire country by exploiting a DNS cache poisoning vulnerability.
Jamf has discovered a post-exploitation tampering technique that can allow malware to trick users into believing that their iPhone is running in Lockdown Mode when in reality the victim does not benefit from the feature's protection.
The company pointed out that the attack method does not exploit any actual vulnerability in iOS or Lockdown Mode.
MLflow vulnerability exposes ML models and training data.
Contrast Security has found a vulnerability in MLflow, a development framework for machine learning lifecycle management, that could lead to the exposure of an ML model and all training data to an attacker.
Using AI to jailbreak LLMs. Robus Intelligence has found a way to use AI to automatically jailbreak GPT-4 and other large language models.
40% of Google Drive files contain sensitive information.
A report from data security firm Metomic shows that over 40% of files stored in Google Drive contain sensitive information.
The result is based on a scan of roughly 6.5 million files.
Approximately 18,000 files contained highly sensitive data such as personally identifiable information.


This Cyber News was published on www.securityweek.com. Publication date: Fri, 08 Dec 2023 17:13:05 +0000


Cyber News related to In Other News: Fake Lockdown Mode, New Linux RAT, AI Jailbreak, Country's DNS Hijacked