Samsung has released the March 2024 security update to the Galaxy A33 in South Korea. The new security update could be released to Galaxy A33 units in other countries soon.
Several other Galaxy A, Galaxy S, and Galaxy Z series smartphones have already received the March 2024 security update over the past couple of weeks.
Galaxy A33 gets March 2024 security update in South Korea
The latest software update for the Galaxy A33, which includes the March 2024 security patch, is now available in South Korea. It comes bearing firmware version A336NKSS6DXC1 and has a download size of 246.47MB. The update fixes 44 security vulnerabilities discovered in previous software versions. The update does not add any new features to the smartphone.
You can install the new update now if you have a Galaxy A33 and live in South Korea. If you don’t live in South Korea, you can keep checking for the new update by opening the Settings app, navigating to Software update, and tapping Download and install. You can also download the new firmware file from our database and flash it manually.
In the next few months, Samsung could release the One UI 6.1 update to the Galaxy A33. It will bring several new features to the mid-range smartphone, including smoother animations and transitions, custom lock screen clock widget font options, and new lock screen widgets that debuted with the Galaxy S24 series. You can watch those new features in our video below.
With generative AI transforming the way businesses around the world work, plan and evolve, the need to ensure the data such platforms use and generate is paramount.
Although primarily still seen as a cloud and storage leader, Amazon Web Services is looking to play a key role in ensuring businesses of all sizes remain safe against the myriad of security threats facing organizations today.
And with generative AI’s increasing popularity leading to an explosion in possible security threats, the company is setting out its stall to be the ideal ally when it comes to keeping your data protected in the generative AI age.
Raising the bar
“There’s always work to be done in security to continue to raise the bar – the question is, where are the risks, and how are you focusing on them?” Chris Betz, AWS CISO tells TechRadar Pro in an exclusive interview.
Generative AI is set to provide lots of advantages, but broken down to its simplest form, Betz notes that the platforms need to have due care and attention.
“Speaking to CISOs, there is a recognition that generative AI models are code,” he laughs. “And like code, it’s important that you have all of the protections you would normally have around any software program.”
(Image credit: Future / Mike Moore)
As mentioned, AWS’ expertise across much of the technology industry means it is in a good place to provide these protections as part of an all-round offering – especially good news if your workers are already familiar with AWS technologies.
“One of the most amazing things about the infrastructure we’ve built here at AWS is that you build and secure as one consistent natural motion,” Betz notes, highlighting the importance of how generative AI fits within overall security applications, as companies don’t just utilize generative AI on its own, but as part of a wider solution.
“To take full advantage of generative AI, you have to be able to get large volumes of data in close proximity to incredible processing power, and be able to protect that data throughout – because in some cases, some of the most sensitive data you have, that makes your business unique, is that data you want to bring to your model, in order to train it and educate it.”
“That’s part of the reason why we designed the (AWS security) platform – we wanted to offer choice within so you can have the same foundation, and then bring different platforms…it’s really about providing builders with choice, and the tools they need.”
Betz says that generative AI has to fit within a company’s existing systems, and that, “bringing all this together, running on a platform, that operates within a suite of other technologies, all within a consistent security wrapper, is incredibly valuable”.
“Gen AI is an incredibly powerful tool for answering a certain set of questions,” he adds, “my goal with security, and technology in general, is to enable people to do smart, high judgement work, and have the computers do the rest.”
(Image credit: Shutterstock / LookerStudio)
As with any new technology, the question emerges of the role actual humans will need to play – especially as much of the promotion around generative AI is concerned with making our lives easier.
But with humans often proving the weakest link when it comes to cybersecurity, can AI-powered systems finally help lessen the risk?
Betz is cagey, noting that although generative AI is really good at bringing together massive amounts of data and helping us understand it, “I don’t yet see it as a replacement for human judgement – but it’s an incredible way for people to look and find answers faster and easier.”
Instead, he says it can play a key role as a part of a suite of technologies that’s poised to keep helping us solve problems, with computers sticking to solving the problems they are best suited for.
“People solve really hard and thoughtful problems, and they should, like with any technology, question the data they are getting, and make sure that they’ve got the quality that we want,” he notes.
“I want the secure way to be the easy way – and I want the easy way to be the secure way,” he adds, using humans being distracted by a potential phishing email test from their company’s IT team as an example. “When security is a seamless part of how we do our jobs, it works best – when there’s friction, and people have to stop doing the job that they’re trying to to do to pause and think about security, that’s where we are in the riskiest position, where human judgement can go wrong.”
Overall, Betz is confident about the role of generative AI within the technology industry as a whole, and with AWS leading the way in so many areas, this confidence looks well-placed.
“I’m really excited to see where we go with generative AI over the next 12 months,” Betz concludes, “as an industry, we’ve got a solid foundation, at least within AWS – and I’m really interested to see where as we continue to build and explore, but also continue to make it safer for people to use these technologies.”
If a hacker can monitor the internet traffic between their target and the target’s cloud-based AI assistant, they could easily pick up on the conversation. And if that conversation contained sensitive information – that information would end up in the attackers’ hands, as well.
This is according to a new analysis from researchers at the Offensive AI Research Lab from Ben-Gurion University in Israel, who found a way to deploy side channel attacks on targets using all Large Language Model (LLM) assistants, save for Google Gemini.
“Currently, anybody can read private chats sent from ChatGPT and other services,” Yisroel Mirsky, head of the Offensive AI Research Lab told ArsTechnica.
“This includes malicious actors on the same Wi-Fi or LAN as a client (e.g., same coffee shop), or even a malicious actor on the Internet—anyone who can observe the traffic. The attack is passive and can happen without OpenAI or their client’s knowledge. OpenAI encrypts their traffic to prevent these kinds of eavesdropping attacks, but our research shows that the way OpenAI is using encryption is flawed, and thus the content of the messages are exposed.”
Basically, in a bid to make the tool as fast as possible – the developers opened the doors to crooks picking up on the contents. When the chatbot starts sending back its response, it doesn’t send it all at once. It sends small snippets, in the form of tokens, to speed the process up. These tokens may be encrypted, but as they’re being sent one by one, as soon as they’re generated, that allows the attackers to analyze them.
The researchers analyzed the tokens’ size, length, the sequence through which they arrive, and more. The analysis, and subsequent refinement, resulted in decrypted responses which were almost identical to the ones seen by the victim.
The researchers suggested developers do one of two things: either stop sending tokens one at the time, or fix all of them to the length of the largest possible packet, making analysis impossible. This technique, which they dubbed “padding”, was adopted by OpenAI and Cloudflare.
The Federal Communications Commission (FCC) is investigating the potential risks posed by Russian and Chinese satellite systems that are used by some US mobile devices.
There are concerns that some satellites operated by Russia and China could be siphoning Global Navigation Satellite System (GNSS) data.
The FCC rules state that only approved satellite systems can process GPS data, with the only approved satellites being the existing US constellations, and the European Galileo GNSS.
Potential for Russian “jamming and spoofing”
Chair of the House Select China Committee, Representative Mike Gallagher, said in a letter to FCC Chair Jessica Rosenworcel that, “Current events in Eastern Europe (including significant Russian jamming and spoofing of GNSS signals) call into question the wisdom of accepting this workaround and suggest it is critical that the FCC enforce its rules against using unauthorized signals from foreign satellites.”
Satellite constellations belonging to the People’s Republic of China ‘BeiDou’ and Russian ‘GLONASS’ systems can be used by some US mobile phones to receive and process GNSS signals.
“Many devices in the United States are already operating with foreign signals,” Rosenworcel said in 2018, after pointing out that US phones can send GNSS signals to the satellites of foreign countries.
Among the handset manufacturers contacted by the FCC are Samsung, Nokia, Motorola, Apple, Google, and others that make up around 90% of the US mobile phone industry.
Speaking on the FCC investigation, a spokesperson said, “There is no established record of what security threats, if any, these signals carry and whether the manufacturers of handheld devices are processing these signals in violation of the Commission’s rules.”
The US has been taking steps to increase the domestic production of semiconductors as part of the CHIPS act. There are serious and credible concerns that manufacturing chips for US devices in Taiwan could subject them to Chinese espionage and sabotage.
The CHIPS act has set aside $53 billion to invest in domestic manufacturing using the existing expertise and infrastructure of companies such as Intel, Samsung, Micron, and Taiwan Semiconductor Manufacturing Company.
A French government agency suffered a cyberattack which has apparently resulted in the country’s largest-ever data leak incident, affecting as many as 43 million victims.
The agency is called France Travail, the country’s unemployment registry and assistance organization, which helps find jobs for the unemployed, and provides them with financial aid. The organization was created in 2008, after ANPE and ASSEDIC merged, and currently counts roughly 45,000 employees.
In a press release published earlier this week, the organization said it fell victim to a cyberattack in which sensitive data collected over the last 20 years was stolen. It warned the citizens to be wary of potential identity theft attacks, phishing attempts, and similar cyberattacks.
Motives unknown
BleepingComputersays that an estimated 43 million individuals were affected, making this the largest data leak incident in the country’s history, surpassing February’s 33 million attack on Viamedis and Almerys. The data that was stolen in this attack includes people’s full names, dates of birth, places of birth, social security numbers, France Travail identifiers, email addresses, postal addresses, and phone numbers. Financial, or payment data, was not stolen, it was added.
The attack was spotted in early March, and lasted almost a month, the agency confirmed. Besides the unemployed, the hackers also stole data from job candidates.
France Travail did not say who the threat actors behind the incident are, or what their goals were. So, we don’t know if this was a ransomware attack, or just a data grab. No hacking collectives have yet assumed responsibility for the attack.
This is not the first time France Travail suffered a devastating cyberattack that resulted in data leaks. Last August, hackers made away with sensitive information on 10 million people. That attack was attributed to the Cl0p ransomware collective, which abused the MOVEit Transfer software vulnerability to breach the system.
Privacy-preserving URL protection and beefed-up password protection are coming to Google Safe Browsing for the popular Chrome browser for macOS and iOS, Google said Thursday. And the Chrome security update comes to Macs, iPhones and iPads first. Android devices will see them later in March.
Chrome security update: Google Safe Browsing beefed up for macOS and iOS
Google Safe Browsing in Chrome protects against phishing, malware, unwanted software and more. It shows more than 3 million user warnings daily for potential threats, Google said.
But new Chrome security update might increase that number, according to a pair of blog posts from Google (general news and technical details). And the updates are coming to Chrome for macOS and iOS first and to Android users later in March.
Until now Safe Browsing’s Standard protection mode worked from a list of known threat-sites stored on a user’s device. Now, with the Chrome security update, it will check site’s against Google’s server-side list in real time.
That change should block 25% more phishing attempts, according to Google. And it helps spot brand-new threat sites plus those that exist only briefly. Many threat sites pop up for less than 10 minutes, the company noted.
Encryption and other methods added
This schematic shows the updated threat-site checking process. Photo: Google
Google also noted the update uses privacy-enhancing methods like encryption to make sure no one, including Google, knows what websites you go to.
“While this does require some additional horsepower from the browser, we’ve worked to make sure your experience remains smooth and speedy,” the company said.
And while the Chrome security update relates to Safe Browsing’s Standard protection, you can jack it up by turning on Enhanced Protection. That uses artificial intelligence to protect against malicious Chrome extensions, Google said.
Password Checkup updated, too
Google added that Password Checkup on iOS also recently got updated. In addition to calling your attention to compromised passwords, it can now flag weak and reused passwords.
The user gets an alert when entering a bad password. Or they can check passwords any time in Chrome Settings > Safety Check.
Microsoft recently patched a vulnerability in Windows SmartScreen, but not before hackers abused it as a zero-day to drop the DarkGate malware.
A report from cybersecurity researchers Trend Micro detailed a new campaign that included phishing emails with malicious PDF files, open redirects via Google DoubleClick Digital Marketing (DDM), and Microsoft installers (.MSI) impersonating legitimate software.
As explained by the researchers, the attack is part of a wider campaign from a threat actor known as Water Hydra. In the campaign, the attackers would send out convincing phishing emails to their targets, carrying a seemingly innocuous .PDF file.
Downloading compromised programs
This file contains a link, which deploys an open redirect from Google’s doubleclick[.]net domain, and leads to a compromised web server. An open redirect is a type of vulnerability in which the destination of the redirect is provided by the client, while the legitimate website, through which the redirect is made, does not properly filter or validate the request.
This server the victims are redirected to hosts a malicious .URL shortcut file that exploits a vulnerability tracked as CVE-2024-21412.
This is a flaw in Microsoft Windows SmartScreen – a cloud-based anti-phishing and anti-malware component included in several Microsoft products. By exploiting the flaw, the attackers are able to get the victims to run a malicious .MSI file – a program installer.
Victims are led to believe that they’re installing legitimate software, such as Apple iTunes, Notion, NVIDIA, and more. However, this software comes with side-loaded DLL files that infect the users with DarkGate version 6.1.7. As described by Malpedia, DarkGate is a commodity loader capable of downloading and executing stage-two malware, a Hidden Virtual Network Computing (HVNC) module, keylogging, stealing data from the infected devices, and even escalate privileges.
The malware was first spotted in 2018, and some researchers believe it originated in Russia.
The March 2024 edition of Microsoft’s Patch Tuesday is upon us, fixing dozens of vulnerabilities, including two critical severity issues which could result in remote code execution (RCE) and privilege escalation.
In its advisory, Microsoft announced addressing 61 CVEs, in addition to 17 Edge flaws fixed a few weeks prior. Of those 61 vulnerabilities, two are labeled critical, 58 important, and one low. The company said the flaws were not publicly known, or under active exploitation.
However, six were flagged as “exploitation more likely”, probably suggesting that they are relatively easy to discover and abuse, and that it was only a matter of time before a threat actor finds them.
Hyper-V flaws addressed
That being said, the two critical severity vulnerabilities are tracked as CVE-2024-21334 and CVE-2024-21400. The former has a severity score of 9.8, and is described as an Open Management Infrastructure (OMI) Remote Code Execution Vulnerability. The latter, on the other hand, has a severity score of 9.0, and is described as an Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability.
Besides the two, other notable mentions include CVE-2024-21407, and CVE-2024-21408, two flaws affecting Hyper-V, and allowing threat actors not only to run RCE, but also denial-of-service (DoS) attacks.
This month’s Patch Tuesday also fixes a number of vulnerabilities discovered in products from other vendors, such as Adobe, AMD, Citrix, Chrome, NVIDIA, and many others. The full list of vulnerabilities serviced this month can be found on this link.
Every second Tuesday in a month, Microsoft releases cumulative updates, addressing as many vulnerabilities as it can (aside from critical updates which are released as soon as they’re available, and are usually known as out-of-bands patches). This is a longstanding practice in the IT industry that’s been picked up by many companies, including Adobe, and Oracle, and formalized in late 2003 by Microsoft.
Apple this week updated GarageBand for Mac with an important security fix. Users should update the app as soon as possible due to this security vulnerability.
In a support document for the new GarageBand version, Apple said “a use-after-free issue was addressed with improved memory management”:
GarageBand
Available for: macOS Ventura and macOS Sonoma
Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution
Description: A use-after-free issue was addressed with improved memory management.
CVE-2024-23300: Marc Schoenefeld, Dr. rer. nat.
GarageBand version 10.4.11 is available on the Mac App Store. The update also includes stability improvements and bug fixes, according to Apple.
While the iPhone 16 Pro and iPhone 16 Pro Max are still around six months away from launching, there are already many rumors about the devices. Below, we have recapped new features and changes expected so far. These are some of the key changes rumored for the iPhone 16 Pro models as of March 2024:Larger displays: The iPhone 16 Pro and iPhone 16 Pro Max will be equipped with larger 6.3-inch…
Apple appears to be internally testing iOS 17.4.1 for the iPhone, based on evidence of the software update in our website’s logs this week. Our logs have revealed the existence of several iOS 17 versions before Apple released them, ranging from iOS 17.0.3 to iOS 17.3.1. iOS 17.4.1 should be a minor update that addresses software bugs and/or security vulnerabilities. It is unclear when…
Resale value trends suggest the iPhone SE 4 may not hold its value as well as Apple’s flagship models, according to SellCell. According to the report, Apple’s iPhone SE models have historically depreciated much more rapidly than the company’s more premium offerings. The third-generation iPhone SE, which launched in March 2022, experienced a significant drop in resale value, losing 42.6%…
Apple’s next-generation iPad Pro models are expected to be announced in a matter of weeks, so what can customers expect from the highly anticipated new machines? The 2022 iPad Pro was a minor update that added the M2 chip, Apple Pencil hover, and specification upgrades like Wi-Fi 6E and Bluetooth 5.3 connectivity. The iPad Pro as a whole has generally only seen relatively small updates in…
iOS 17.4 was released last week following over a month of beta testing, and the update includes many new features and changes for the iPhone. iOS 17.4 introduces major changes to the App Store, Safari, and Apple Pay in the EU, in response to the Digital Markets Act. Other new features include Apple Podcasts transcripts, an iMessage security upgrade, new emoji options, and more. Below, we…
Apple plans to release new iPad Pro and iPad Air models “around the end of March or in April,” according to Bloomberg’s Mark Gurman. He also expects new Magic Keyboard and Apple Pencil accessories for iPads to launch simultaneously. Apple is expected to release a larger 12.9-inch iPad Air In his Power On newsletter on Sunday, Gurman reiterated that Apple is preparing a special build of the…
Earlier this week, Apple announced new 13-inch and 15-inch MacBook Air models, the first Mac updates of the year featuring M3 series chips. But there are other Macs in Apple’s lineup still to be updated to the latest M3 processors. So, where do the Mac mini, Mac Studio, and Mac Pro fit into Apple’s M3 roadmap for the year ahead? Here’s what the latest rumors say. Mac Mini Apple announced …
Apple today announced three further changes for developers in the European Union, allowing them to distribute apps directly from webpages, choose how to design in-app promotions, and more. Apple last week enabled alternative app stores in the EU in iOS 17.4, allowing third-party app stores to offer a catalog of other developers’ apps as well as the marketplace developer’s own apps. As of…
Earlier this month, Samsung released a new security update to the Galaxy S24 series in Europe. Now, the company has started expanding the update to other markets, including India. It brings the March 2024 security patch to the Galaxy S24 series.
Galaxy S24 series more secure with March 2024 update
The new software update for the Galaxy S24, Galaxy S24+, and Galaxy S24 Ultra is now available in India. It comes bearing firmware version S92xBXXS1AXBN and brings the March 2024 security patch. According to Samsung’s security bulletin, it brings 44 fixes for security vulnerabilities in the previous software version.
The update’s download size is just 285MB because it only brings security fixes. To download the update on your Galaxy S24 series device, open the Settings app, navigate to Software update, and tap Download and install. Alternatively, you can wait for the new firmware to hit our database and flash it manually.
The devices in the lineup received a major update last month to offer the ability to improve display saturation and camera shortcomings. You can watch the February 2024 update’s improvements in our in-depth video below.