Nhân dịp Trung Thu, Tổng thống Hàn Quốc Lee Jae-myung đưa ra đề xuất nhân đạo đặc biệt nhằm giảm căng thẳng trên bán đảo Triều Tiên, góp phần hạ nhiệt quan hệ hai miền.

#HànQuốc #TriềuTiên #TrungThu #Korea #NorthKorea #BánĐảoTriềuTiên #QuanHệSongMiền

https://vietnamnet.vn/han-quoc-dua-ra-de-xuat-dac-biet-voi-trieu-tien-nhan-dip-trung-thu-2448962.html

Hàn Quốc đưa ra đề xuất đặc biệt với Triều Tiên nhân dịp Trung Thu

Nhân dịp Trung Thu, Tổng thống Hàn Quốc Lee Jae-myung đã đưa ra thêm một đề xuất nhân đạo nhằm hạ nhiệt căng thẳng trên bán đảo Triều Tiên.

Vietnamnet.vn

OsazuwaAkonedo Video ~ North Korean Leader Kim Jong Un Shows Off Force As Putin Warns UK, NATO, USA Over Long Range…

North Korean Leader Kim Jong Un Shows Off Force As Putin Warns UK, NATO, USA Over Long Range Missiles In Russia ~ OsazuwaAkonedo #Biden #Joe #Jong #Keir #Kim #NATO #NorthKorea #Putin #Russia #SouthKorea #Starmer #UK #Ukraine #UN #USA #Vladimir #Uncategorized World News Published: September 13th, 2024 Reshared: September 14, 2024 1:45 pm North Korean…

https://osazuwaakonedo.news/osazuwaakonedo-video-north-korean-leader-kim-jong-un-shows-off-force-as-putin-warns-uk-nato-usa-over-long-range/14/09/2024/

OsazuwaAkonedo Video ~ North Korean Leader Kim Jong Un Shows Off Force As Putin Warns UK, NATO, USA Over Long Range...

North Korean Leader Kim Jong Un Shows Off Force As Putin Warns UK, NATO, USA Over Long Range Missiles In Russia ~ OsazuwaAkonedo #Biden #Joe #Jong #Keir #Kim #NATO #NorthKorea #Putin #Russia #SouthKorea #Starmer #UK #Ukraine #UN #USA #Vladimir https://osazuwaakonedo.news/north-korean-leader-kim-jong-un-shows-off-force-as-putin-warns-uk-nato-usa-over-long-range-missiles-in-russia/13/09/2024/ #Uncategorized World News Published: September 13th, 2024 Reshared: September 14, 2024 1:45 pm North Korean Leader, Kim Jong Un on Friday for the first time

OsazuwaAkonedo

Alright, cyber friends, it's been a pretty active 24 hours! We've got confirmed breaches, a major extortion campaign, critical RCE vulnerabilities, and some interesting insights into evolving threat actor tactics and regulatory actions. Let's dive in:

Red Hat GitLab Instance Breached ⚠️
- The Crimson Collective claims to have breached Red Hat's private GitLab instance, exfiltrating 570GB of data, including sensitive Customer Engagement Reports (CERs) containing customer architectural diagrams, configuration details, and authentication tokens.
- Red Hat has confirmed the breach, stating it was limited to a consulting GitLab instance and impacted some customer data, though no sensitive personal data has been identified at this stage.
- The Centre for Cybersecurity Belgium has issued a high-risk warning, noting the potential exposure of credentials and network configuration data.

🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/10/02/cybercrims_claim_raid_on_28000/
🤫 CyberScoop | https://cyberscoop.com/red-hat-gitlab-attack-consulting-data/

Clop-Linked Extortion Targets Oracle Customers 💰
- A high-volume email extortion campaign, with potential links to the notorious Clop ransomware group, is targeting executives of Oracle E-Business Suite customers.
- The attackers claim to have stolen sensitive data and are using fear of reputational damage and regulatory fines to pressure victims into payment.
- While Mandiant and Google Threat Intelligence Group are investigating and note the use of Clop's known contact addresses, the claims of data theft from Oracle's systems remain unverified at this time.

🤫 CyberScoop | https://cyberscoop.com/extortion-email-clop-oracle-customers/
🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/10/02/clop_oracle_extortion/
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/emails-claim-oracle-data-theft-in-new-clop-linked-extortion-campaign/
🤫 CyberScoop | https://cyberscoop.com/clop-claims-oracle-customers-data-theft/

Asahi Beverage Giant Hit by Cyberattack 🍺
- Japanese beverage giant Asahi is grappling with significant operational disruptions following a cyberattack that has crippled its logistics network.
- The incident has halted deliveries and delayed new product launches, with most of its 30 factories in Japan idle for days, raising concerns about product shortages.
- While no customer or personal data leak has been detected, the company has notified police of a potential ransomware incident.

🗞️ The Record | https://therecord.media/japan-asahi-delay-cyberattack

Millions Affected by Data Breaches at Allianz Life and Motility 🔒
- Allianz Life Insurance Company has confirmed that 1.49 million customers had sensitive information, including names, addresses, dates of birth, and Social Security numbers, exposed in a July breach of a third-party CRM system. This incident is linked to the Scattered Spider cybercriminal group.
- Separately, Motility, a software provider for recreational vehicle dealers, disclosed a ransomware attack in August where the Pear ransomware gang stole personal information on 766,670 individuals, including Social Security and driver's license numbers.
- These incidents highlight the ongoing threat to the insurance sector and critical software providers, with significant impacts on personal data.

🗞️ The Record | https://therecord.media/millions-impacted-by-data-breaches-insurance-car-dealership-software

Kodex Global Outage Caused by AWS Social Engineering 🗣️
- Kodex Global, a platform used by law enforcement and tech companies for subpoena management, experienced an outage after attackers socially engineered AWS into freezing its domain.
- While Kodex confirmed no customer data was compromised or credentials accessed, the incident underscores the vulnerability of critical services to sophisticated social engineering tactics targeting registrars.
- The company quickly resolved the issue, but it serves as a stark reminder of supply chain risks and the need for robust identity and access management across all service providers.

🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/10/02/subpoena_tracking_platform_outage_blamed/

Android Spyware Impersonates Signal and ToTok in UAE 📱
- ESET researchers have uncovered two new Android spyware campaigns, dubbed ProSpy and ToSpy, specifically targeting users in the United Arab Emirates.
- These campaigns distribute malicious APKs disguised as a "Signal Encryption Plugin" and a "Pro" variant of the ToTok messaging app via fake websites and app stores.
- The spyware is designed to steal extensive personal data, including device information, SMS, contact lists, files (audio, documents, images, videos), and even ToTok backup files, while using persistence mechanisms and launching legitimate apps to remain hidden.

🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/android-spyware-campaigns-impersonate-signal-and-totok-messengers/
🤫 CyberScoop | https://cyberscoop.com/android-spyware-disguised-as-legitimate-messaging-apps-targets-uae-victims-researchers-reveal/
🗞️ The Record | https://therecord.media/researchers-spyware-uae-infections

North Korea's IT Worker Scheme Expands Globally 🌍
- Okta Threat Intelligence reports that North Korean IT worker schemes are significantly expanding their reach beyond US tech companies and national borders.
- These operatives are now actively applying for remote finance and engineering positions across various industries, not just IT and software development.
- There's been a notable increase in targeted roles in the UK, Canada, and Germany, indicating a global expansion and refined infiltration methods by the North Korean regime to generate illicit revenue.

🤫 CyberScoop | https://cyberscoop.com/north-korea-it-worker-global-scheme-okta/

DrayTek Warns of Remote Code Execution Bug in Vigor Routers 🛡️
- DrayTek has issued an advisory for CVE-2025-10547, a critical remote code execution (RCE) vulnerability affecting several Vigor router models.
- The flaw can be triggered by unauthenticated remote attackers sending crafted HTTP or HTTPS requests to the device's Web User Interface (WebUI), potentially leading to memory corruption and RCE.
- Firmware updates are available, and system administrators are strongly advised to apply them immediately, especially given the widespread use of Vigor routers in SMB environments.

🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/draytek-warns-of-remote-code-execution-bug-in-vigor-routers/

Dutch Court Rules Meta Violated DSA on Profiled Feeds ⚖️
- A Dutch judge has ruled that Meta violated Europe's Digital Services Act (DSA) by automatically defaulting users to recommendation feeds based on their personal data.
- Meta has been given two weeks to allow users to easily choose a non-profiled system without it reverting, or face daily fines of €100,000.
- This decision underscores the DSA's intent to give users genuine autonomy and control over how information is presented to them on social media platforms.

🗞️ The Record | https://therecord.media/dutch-court-meta-violated-european-law-social-feeds

Georgia Tech Settles DOJ Cybersecurity Allegations 🏛️
- The Georgia Institute of Technology will pay the U.S. government $875,000 to settle allegations that its research company (GTRC) violated cybersecurity requirements in contracts with the Air Force and Defense Department.
- The lawsuit, filed under the False Claims Act, accused Astrolavos Lab of failing to implement basic security controls like antivirus on devices handling classified information.
- This settlement, part of the DOJ's Civil Cyber-Fraud Initiative, reinforces the government's commitment to holding contractors accountable for cybersecurity compliance.

🗞️ The Record | https://therecord.media/georgia-tech-gtrc-cybersecurity-false-claims-act-settlement

EU Parliamentarians Demand End to Spyware Funding 🛑
- Members of the European Parliament are urging the European Commission to stop funding spyware companies whose products have been linked to unlawful surveillance of civil society.
- The letter cites reports detailing how EU and member state entities have subsidised companies like Intellexa Alliance and Cy4Gate, raising serious questions about the transparency and accountability of EU funding mechanisms.
- This push highlights growing concerns within the EU about the ethical implications and human rights impact of state-backed spyware.

🗞️ The Record | https://therecord.media/european-parliament-stop-funding-spyware

Microsoft Outlook Blocks Inline SVG Images 🖼️
- Microsoft Outlook for Web and the new Outlook for Windows will no longer display risky inline SVG images, a format increasingly abused in phishing and malware attacks to deliver XSS and other threats.
- While SVG images sent as classic attachments will remain viewable, this change is part of Microsoft's broader, ongoing effort to remove or disable Office and Windows features frequently exploited by attackers.
- This move aims to mitigate potential security risks, following a significant increase in SVG-based phishing campaigns observed in recent years.

🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/microsoft-outlook-stops-displaying-inline-svg-images-used-in-attacks/

Microsoft Defender Bug Triggers Erroneous BIOS Alerts 🐞
- Microsoft is working to resolve a bug in Defender for Endpoint that is incorrectly flagging some Dell devices' BIOS firmware as outdated, prompting users to update unnecessarily.
- The issue is caused by a code bug within Defender's logic for fetching vulnerabilities on Dell devices.
- A fix has been developed and is currently being prepared for deployment to address these false positive alerts.

🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/microsoft/microsoft-defender-bug-triggers-erroneous-bios-update-alerts/

HackerOne Pays $81 Million in Bug Bounties, AI Vulnerabilities Surge 📈
- Bug bounty platform HackerOne paid out $81 million in rewards to white-hat hackers over the past year, marking a 13% year-over-year increase.
- The report highlights a significant trend: AI vulnerabilities have increased by over 200%, with prompt injection flaws surging by a staggering 540%, confirming them as the fastest-growing threat in AI security.
- A new generation of "bionic hackers" is emerging, with 70% of surveyed researchers now using AI tools to enhance their bug hunting capabilities, driving unprecedented scale in vulnerability discovery.

🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/hackerone-paid-81-million-in-bug-bounties-over-the-past-year/

#CyberSecurity #ThreatIntelligence #Ransomware #DataBreach #Vulnerability #RCE #SocialEngineering #APT #NorthKorea #Spyware #AndroidSecurity #DataPrivacy #DSA #RegulatoryCompliance #BugBounty #AIsecurity #InfoSec

Cybercrims claim raid on 28,000 Red Hat repos, say they have sensitive customer files

: 570GB of data claimed to be stolen by the Crimson Collective

The Register
Putin, China & Iran Call Hegseth's War BLUFF, WW3 Next? | Ben Norton & KJ Noh

YouTube

@david01928 @EUCommission @ranx @Em0nM4stodon also even if the courts would greenlight this #cyberfascism it would be unenforceable because not even #NorthKorea, "P.R. #China", #Russia, #USA and #UK get their #cyberfascist shite to work despite #Intranet|ting or at least #Splinternet|ting their nation.

In fact, I'd love to do some @cryptoparty / @cryptoparty / #CryptoParty again…

Tempest, another Korean show on Hulu, is also good, two episodes in.

It's what I expected and it's delivering even though it's a bit uneven and has some..odd editing.

This could go completely off track, or deliver a fun ride. Maybe both.

#Tempest #Korea #Korean #SouthKorea #NorthKorea #US #tv #television #KDrama #drama #mystery #suspense #thriller #action #spy #espionage #nukes #nuclear #ICBM #missiles #submarine #war #NuclearWar #diplomacy #intrigue

Russia may have brought in around 20,000 workers from North Korea to manufacture goods intended for military use, General Staff Chief Andrii Hnatov said in an interview.

https://kyivindependent.com/russia-may-be-using-around-20-000-north-korean-workers-in-military-production-ukrainian-general-says/

#Ukraine #Russia #NorthKorea

Russia may be using around 20,000 North Korean workers in military production, Ukrainian general says

Russia is using North Korean labor to produce Geran drones, which are manufactured in Russia's Republic of Tatarstan, General Staff Chief Andrii Hnatov said.

The Kyiv Independent
South Korean President Lee Jae Myung has said the country's defense budget for next year would rise by 8.2% to $47.1 billion, adding that peace would only be possible on a strong foundation of security. https://www.japantimes.co.jp/news/2025/10/01/asia-pacific/politics/south-korea-defense-budget-2026/?utm_medium=Social&utm_source=mastodon #asiapacific #politics #southkorea #defense #budgets #leejaemyung #northkorea
South Korea to increase defense budget by 8.2% next year, President Lee says

South Korean President Lee Jae Myung said that momentum for cooperation and shared prosperity is weakening across the world, calling the situation 'every man for himself.'

The Japan Times
×