company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

TIM

Ericsson OSS-RC

RCE

loading..
loading..
loading..

Ericsson OSS-RC reported with two undocumented CVES detected by Red TIM Research

Bug research team of TIM Red Team Research issued two undocumented flaws CVE-2021-32569 and CVE-2021-32571 affecting Ericsson Systems 18B and older...

26-Oct-2021
2 min read

No content available.

Related Articles

loading..

Google

Everest’s ability to rebound will test the resilience of modern ransomware opera...

Over the weekend, the notorious Everest ransomware gang faced an unexpected humiliation when their dark web leak site was hacked and replaced with a sarcastic message: _“Don’t do crime CRIME IS BAD xoxo from Prague.”_ The site, critical to Everest’s double-extortion campaigns, now displays an _“Onion site not found”_ error, leaving cybersecurity experts and threat actors alike questioning how a criminal group fell victim to the very tactics it employs. ### **A Mocking Blow to Cybercriminals** The defacement of Everest’s leak site marks a rare instance of cybercriminals being targeted by an unknown adversary. The mocking message, signed _“from Prague,” has been widely interpreted as a deliberate attempt to undermine Everest’s credibility. Security researchers, including Flare Senior Threat Intelligence Analyst Tammy Harper, noted the irony: “For a group that prides itself on breaching organizations, this is a significant blow to their reputation.” The attack disrupted Everest’s operations, temporarily halting their ability to pressure victims by threatening data leaks—a cornerstone of their double-extortion strategy. While the gang quickly took the site offline, the incident has sparked debates about vulnerabilities even within criminal ecosystems. --- ### **Technical Speculations: WordPress Vulnerability Suspected** Experts speculate that the breach may have stemmed from a WordPress vulnerability. Everest’s leak site reportedly used a WordPress template, which Harper highlighted as a potential weak point: “WordPress is a common target. If they failed to patch plugins or themes, it would’ve been an easy entry for attackers.” WordPress, powering over 40% of websites globally, is frequently exploited due to outdated plugins or weak configurations. The incident underscores a paradoxical truth: even cybercriminals neglect basic cybersecurity hygiene. “This is a reminder that no one is immune to poor security practices,” Harper added. --- ### **Everest’s Evolution: From Data Theft to Ransomware Kingpin** Since emerging in 2020, Everest has evolved from a data theft-focused group to a full-fledged ransomware operation. Their tactics now include encrypting victims’ systems and selling network access to other cybercriminals, positioning them as both ransomware deployers and initial access brokers. **Key Milestones:** - **2020:** Launched as a data extortion group. - **2023:** Shifted to ransomware deployment, expanding their profit streams. - **2024:** Claimed over 230 victims, including high-profile targets like STIIIZY, a California-based cannabis brand, and U.S. healthcare organizations. In November 2024, Everest allegedly breached STIIIZY’s point-of-sale vendor, stealing customer data, including government IDs. The company confirmed the breach in January 2025, linking it to a third-party vendor compromise. --- ### **Healthcare Sector Under Fire** The U.S. Department of Health and Human Services (HHS) issued a warning in August 2024 about Everest’s escalating attacks on healthcare providers. These organizations, already vulnerable due to sensitive data and critical services, face heightened risks of operational disruption and financial losses from ransom demands. --- ### **Operational Impact: A Temporary Setback?** While the leak site takedown disrupts Everest’s operations, experts believe the group will likely regroup. “Ransomware gangs are resilient. They’ll migrate to new infrastructure, but this incident might make victims think twice about paying ransoms,” said Harper. However, the breach could embolden vigilantes or rival groups to target other cybercriminal platforms, complicating the dark web’s already volatile landscape. --- ### **Who Hacked Everest? Theories Abound** The attacker’s identity remains shrouded in mystery. Possible scenarios include: 1. **Hacktivists:** Motivated by ideology, possibly targeting Everest’s healthcare attacks. 2. **Rival Groups:** Competing gangs seeking to destabilize Everest’s dominance. 3. **Law Enforcement:** Unlikely, as agencies typically seize infrastructure rather than deface it. The “Prague” reference could be a red herring, but it has fueled speculation about Eastern European cybercrime rivalries. --- ### **Broader Implications: Cybersecurity Lessons** The incident highlights two critical takeaways: 1. **Vulnerability Management:** Even tech-savvy threat actors are prone to oversights, emphasizing the need for consistent updates and patches. 2. **Counter-Hacking Risks:** While ethically and legally murky, retaliatory breaches could become a tool against cybercrime—though they risk escalating chaos. --- ### **The Road Ahead** Everest’s ability to rebound will test the resilience of modern ransomware operations. For potential victims, particularly in healthcare and critical sectors, the incident reinforces the importance of proactive defenses, including third-party vendor audits and ransomware-specific response plans. As Harper concluded, “This is a wake-up call—not just for criminals, but for every organization that thinks they’re too small or too secure to be targeted.” --- *Follow [Your Name] for updates on cybersecurity threats and global ransomware trends.*

loading..   09-Apr-2025
loading..   4 min read
loading..

Zero Day

Google patches 62 Android flaws, 2 zero-days exploited by Serbian authorities vi...

Google has rolled out critical patches for **62 security vulnerabilities** in its April 2025 Android Security Bulletin, including two **zero-day exploits** actively weaponized in targeted attacks. The fixes come amid revelations that Serbian law enforcement agencies leveraged a sophisticated exploit chain—developed by Israeli forensics firm **Cellebrite**—to bypass security on seized Android devices. ### **Exploit Chain Tied to Law Enforcement Unlocks Devices** The most severe flaw, tracked as **CVE-2024-53197**, is a **high-severity privilege escalation bug** in the Linux kernel’s USB-audio driver (ALSA). According to **Amnesty International’s Security Lab**, Serbian authorities used this vulnerability as part of a multi-layered exploit chain to unlock devices confiscated during investigations. The chain also included two previously patched zero-days: - **CVE-2024-53104** (USB Video Class flaw, fixed February 2025) - **CVE-2024-50302** (Human Interface Devices flaw, patched March 2025) Amnesty uncovered the exploits in mid-2024 while analyzing logs from devices unlocked by Serbian police. Google confirmed it had shared fixes for these vulnerabilities with **OEM partners in January 2025**, ahead of public disclosure. *_“We were aware of these vulnerabilities and the exploitation risk prior to these reports. Fixes were shared with OEMs in a partner advisory on January 18,”_* a Google spokesperson stated. ### **Second Zero-Day Leaks Sensitive Device Data** The April update also addresses **CVE-2024-53150**, an **Android Kernel information disclosure vulnerability** allowing local attackers to siphon sensitive data via an out-of-bounds read flaw. Exploitation requires no user interaction, heightening risks for unpatched devices. ### **March 2025 Patches: 60 Flaws Fixed** Last month’s security update resolved **60 additional vulnerabilities**, predominantly high-severity privilege escalation bugs. Google has now issued two patch batches for April: 1. **2025-04-01**: Framework and system component fixes. 2. **2025-04-05**: Kernel and third-party closed-source driver patches. While **Pixel devices receive updates immediately**, OEMs like Samsung and Xiaomi face delays due to testing and hardware customization. Experts warn fragmented rollouts leave millions of devices exposed. ### **Serbian Government’s Spyware History** This marks the second time in six months Serbian authorities have been tied to Android exploits. In November 2024, Google patched **CVE-2024-43047**, a zero-day used in **NoviSpy spyware attacks** targeting activists, journalists, and protesters. - **Pixel users**: Install updates **immediately** via Settings > Security. - **Non-Pixel Android users**: Monitor OEM advisories; delays expected. - **Enterprise teams**: Prioritize patch deployment amid heightened state-sponsored threats. Google’s continued transparency underscores the escalating arms race between tech giants and forensic exploit vendors. As Cellebrite’s tools proliferate globally, timely updates remain the frontline defense for Android’s 3.5 billion users.

loading..   07-Apr-2025
loading..   3 min read
loading..

RHYSIDA

Port of Seattle ransomware attack by Rhysida exposed 90K individuals' data. No r...

The Port of Seattle, a critical hub for maritime and aviation operations in the Pacific Northwest, disclosed this week that a **ransomware attack** in August 2024 compromised the personal data of approximately **90,000 individuals**, including current and former employees, contractors, and parking system users. The breach, attributed to the **Rhysida ransomware group**, marks one of the most significant cyberattacks on U.S. critical infrastructure in recent years and underscores growing vulnerabilities in legacy public-sector systems. ### **Attack Timeline** On **August 24, 2024**, Port officials detected unusual system outages consistent with a cyber intrusion. The Rhysida group, a ransomware-as-a-service (RaaS) operation active since May 2023, encrypted portions of the Port’s network and exfiltrated sensitive data. While the attack disrupted key airport systems—including baggage handling, flight information displays, and the Port’s public website—officials confirmed that **no safety systems** at Seattle-Tacoma International Airport (SEA) or maritime facilities were compromised. Federal partners, including the TSA and FAA, also remained unaffected. By **September 13, 2024**, the Port publicly named Rhysida as the perpetrator and revealed it had refused to pay the ransom. “Paying criminal organizations contradicts our values and stewardship of public funds,” said Port Executive Director **Steve Metruck**. The group later leaked snippets of stolen data on its dark web site, including employee Social Security numbers and medical records. ### **Data Breach Scope: What Was Stolen?** Forensic investigations confirmed attackers accessed: - **Full names, dates of birth, and Social Security numbers** (either complete or last four digits). - **Driver’s license or government ID numbers**. - **Limited medical information** (specifics undisclosed for privacy reasons). **Notably spared**: Payment systems, passenger travel data, and federal agency networks. The Port emphasized it retains “very little” passenger information, a factor that likely limited the breach’s scope. ### **Operational Chaos and Recovery Efforts** The attack caused **weeks of operational disruptions** at SEA Airport during peak Labor Day travel: - **Baggage systems**: Manual processes delayed luggage handling. - **Flight displays**: Volunteers replaced digital boards with handwritten signs. - **Wi-Fi and apps**: Critical tools like the flySEA app went offline. By early September, most systems were restored, though the Port’s website remained partially offline until November 2024. “Our teams worked tirelessly to ensure travelers reached their destinations safely,” said Metruck, noting that **4,000+ staff hours** were dedicated to recovery. ### **Why the Port Refused to Pay** The decision to reject Rhysida’s ransom demand aligns with **FBI and CISA advisories** discouraging payments to cybercriminals. However, it came with risks. “Refusing to pay often escalates the threat of data leaks,” said **Dr. Elena Torres**, a ransomware analyst at the University of Washington. “But capitulating funds future attacks and rarely guarantees data recovery.” Rhysida, known for high-profile breaches like the **British Library** and **Sony’s Insomniac Games**, has leveraged double-extortion tactics since 2023. The group’s dark web auction of Port data—a common strategy to pressure victims—yielded limited traction, according to cybersecurity firm **DarkFeed**. ### **Broader Implications for Critical Infrastructure** The breach highlights systemic risks in aging IT systems used by public agencies. “Legacy systems are low-hanging fruit for attackers,” said **Michael Chen**, CTO of cybersecurity firm **ShieldWall**. “The Port’s recovery shows resilience, but this should be a wake-up call for infrastructure modernization.” The Port has since implemented **enhanced security measures**, including multi-factor authentication (MFA) and network segmentation. Congress is also reviewing the incident as part of ongoing hearings on **national cybersecurity readiness**. --- ### **Expert Reactions and Legal Fallout** - **Legal perspective**: Washington State’s **Consumer Protection Act** mandates breach notifications within 30 days of discovery. The Port’s 7-month delay—attributed to forensic complexity—could invite scrutiny. - **Cybersecurity community**: Critics argue the Port’s transparency, while commendable, came too late. “Proactive communication builds public trust during crises,” said **Sarah Lim**, director of the **Center for Digital Resilience**. --- ### **What’s Next for the Port of Seattle?** The Port plans to invest **$15 million** in cybersecurity upgrades over the next two years, focusing on AI-driven threat detection and employee training. “We’re committed to leading in security, not just recovering,” Metruck affirmed. For now, travelers at SEA Airport face no lingering disruptions—a testament to the Port’s operational recovery. But the human toll of the breach lingers, with impacted individuals urged to remain vigilant for years.

loading..   05-Apr-2025
loading..   4 min read