Thursday, January 16, 2025
Home Blog Page 9

Google releases a fresh version of Chrome to fix yet another zero-day flaw

0
google

Google, a leading search engine, fixed a newly discovered and actively exploited zero-day vulnerability in its Chrome web browser on Friday.

The high-severity problem affects a type confusion bug in the V8 JavaScript engine and is tagged as CVE-2022-4262. On November 29, 2022, Clement Lecigne of Google’s Threat Analysis Group (TAG) is credited for reporting the problem.

Threat actors might take advantage of type confusion flaws to execute arbitrary code, crash, or get access to out-of-bounds memory.

According to the NIST’s National Vulnerability Database, the flaw permits a “remote attacker to potentially exploit heap corruption via a crafted HTML page.”

Google confirmed that the vulnerability was being actively exploited but chose not to provide more details in order to discourage further abuse.

The fourth actively exploited type confusion flaw that Google has fixed since the year’s beginning is CVE-2022-4262. 

  • CVE-2022-0609 – Use-after-free in Animation
  • CVE-2022-1096 – Type confusion in V8
  • CVE-2022-1364 – Type confusion in V8
  • CVE-2022-2294 – Heap buffer overflow in WebRTC
  • CVE-2022-2856 – Insufficient validation of untrusted input in Intents
  • CVE-2022-3075 – Insufficient data validation in Mojo
  • CVE-2022-3723 – Type confusion in V8
  • CVE-2022-4135 – Heap buffer overflow in GPU

Additionally, it’s the ninth zero-day vulnerability in Chrome that users have seen in the wild in 2022.

To reduce dangerous threats, users are advised to update to versions 108.0.5359.94 for macOS and Linux and 108.0.5359.94/.95 for Windows as soon as possible.

As soon as the solutions become available, users of Chromium-based browsers like Microsoft Edge, Brave, Opera, and Vivaldi are encouraged to install them.

see more on google blog

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Android puzzle game with over one million downloads reveals user information

0

Fruits Mania, a well-known and trustworthy puzzle game, is one of the thousands of apps on the Google Play store that have private information hard-coded into the client side of an app.

As a result, threat actors can easily get access to unprotected databases, Google Storage buckets, and API (application programming interface) keys by studying publicly accessible data about apps.

More than a million people have downloaded Fruits Mania: Belle’s Adventure from the Google Play store. The app had a 4.7-star (out of 5) rating at the time this article was being written, based on more than 17,000 reviews.

Significance

Over 14,000 Firebase URLs were found on the front end of an Android app after thorough Cybernews research on over 33,000 Android apps. 600 or more of them contained links to active Firebase instances.

One of the applications that exposed user information was Fruits Mania: Belle’s Adventure, which left an open database.

Developers of the casual game, where you must match three tiles to progress, left a 240MB-strong database with user IDs and game progress data accessible to the public.

“Since the Firebase was left open to public access without any authorization, a threat actor could have wiped out the player’s game progress, and if no backups were done, this action could have been irreversible,” Cybernews research team said.

The app also leaked other sensitive hard-coded secrets, including Google Storage bucket addresses and Google API keys.

In accordance with the Cybernews responsible disclosure procedure, we have informed the developer about the security issue. Fortunately, they secured their client data, and the database was protected at the time of writing.

“Unfortunately, the developers did not provide us with a response as to how long this instance has been available to the public, or whether threat actors could use the hardcoded secrets to achieve subsequent sensitive data leakage,” Cybernews research team explained.

Fruits Mania: Belle’s Adventure is not the only game with open datasets owned by the same developer, so Baubonis urges players to remain cautious, since Cybernews hasn’t checked whether other firebases belonging to games published by this developer were open or closed at the time of publishing.

Leaky Android Apps

When analyzing over 33,000 Android Apps, Cybernews researchers found more than 124,000 strings potentially leaking sensitive data.

Twenty-two unique types of secrets were discovered, with various API keys, open Firebase dataset URLs, and links to Google Storage buckets being the most sensitive ones.

We found the most hard-coded secrets in apps within these five categories: health and fitness, education, tools, lifestyle, and business.

“Hardcoding sensitive data into the client-side of an Android app is a bad idea. In most cases, it can be easily accessed through reverse-engineering,” Cybernews research team said.

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

TrustCor dropped as Root CA for Mozilla and Microsoft

0

Microsoft and Mozilla have taken action against a certificate authority that is purportedly linked to a US military contractor who allegedly paid programmers to insert malware that collects user data in mobile apps.

The CA, TrustCor, disputes this, but as of the time of publishing, it had not responded to specific inquiries.

After a lengthy discussion between staff at Mozilla and Apple, security researchers and the CA itself, Mozilla program manager Kathleen Wilson said the org’s concerns were “substantiated” enough to set a distrust date of November 30 for TrustCor’s root certificates.

You may read the entire conversation that took place on Mozilla’s dev-security-policy (MDSP) mailing list. Microsoft stayed out of the discussion, but TrustCor executive Rachel McPherson reported that the company had been given a mistrust date of November 1 for its certificates.

“Microsoft gave us no advance notice of this decision,” McPherson said

“We have never been accused of, and there is no evidence to suggest that TrustCor violated conduct, policy, or procedure, or wrongfully issued trusted certificates, or worked with others to do so. We have not done any of those things.”

According to Apple’s remarks, the findings “lend itself to reasonable doubt about [TrustCor’s] ability to operate as a publicly trusted CA,” and the company agreed with other commenters’ points of view.

As of this writing, TrustCor’s certificates are still included among Apple’s trusted root certificates; it is unknown if the iMaker intends to take any more action.

The components of a trust crisis


Joel Reardon, a professor at the University of Calgary and co-founder of AppCensus, first identified data-harvesting malware in a group of Android apps that had been downloaded more than 46 million times at the beginning of this year.

A speed camera radar, Muslim prayer apps, a QR scanner, a weather app, and other apps were among the infected ones.

Reardon claimed that Measurement Systems, situated in Panama, was the organisation that created the code. Reardon’s findings were covered by the Wall Street Journal, which claimed to have discovered connections between Measurement Systems and a Virginia defence contractor working for the US government on cyber intelligence, network defense, and intelligence intercept projects.

The apps were withdrawn, though several have already made a comeback on Google Play without the problematic code.

On November 8, Reardon and Serge Egelman of UC Berkeley started a new conversation in the Mozilla development mailing list about their investigation into measurement systems.

According to the two, Vostrom Holdings, which trades as Packet Forensics and which Reardon claimed sells legal intercept products to government organizations, registered Measurement Systems’ website.

Measurement Systems and TrustCor have the same group of corporate officers and are both registered in Panama. They were both registered less than a month apart.

The two also looked into Msgsafe, a TrustCor-operated encrypted email service that they claimed sent email in plaintext across TLS. Reardon claimed that neither E2E encryption nor the claim that Msgsafe cannot read users’ emails have him convinced.

In his statement, Reardon made it clear that he had “no evidence that Trustcor has violated any laws” or “has been anything other than a diligent competent certificate authority.”

However, he added: “Were Trustcor simply an email service that misrepresented their claims of E2E encryption and had some connections to lawful intercept defense contractors, I would not raise a concern in this venue. But because it is a root certificate authority on billions of devices – including mine – I feel it is reasonable to have an explanation,” Reardon said on the public discussion board. 

Unacceptable responses

Mozilla and other participants in the thread posed questions that TrustCor’s McPherson attempted to respond to, but the authorities weren’t persuaded despite TrustCor’s claims that Reardon’s information was outdated and that it didn’t continue to do business with Packet Forensics.

Comments in the discussion thread seemed to be more upset about TrustCor’s inability to respond satisfactorily than they did about the alleged links.

“The original concerns, except the potential links to a spyware operation, didn’t feel like grounds for distrust to me. However, the way this CA approached the claims leaves me with no trust in their operations,” said cryptographer Filippo Valsorda.

Others echoed similar sentiments, saying that McPherson’s answers weren’t sufficient for a company with as much online power as a Certificate Authority. 

“Our assessment is that the concerns about TrustCor have been substantiated and the risks of TrustCor’s continued membership in Mozilla’s Root Program outweighs the benefits to end users,” Mozilla’s Wilson said. 

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Nvidia patches 29 GPU driver bugs that could lead to code execution, device takeover

0

Nvidia fixed more than two dozen security flaws in its GPU display driver, the most severe of which could allow an unprivileged user to modify files, and then escalate privileges, execute code, tamper with or steal data, or even take over your device.

In total, the chipmaker patched 29 vulnerabilities affecting Windows and Linux products, including 10 high-severity bugs.

Nvidia doesn’t publish a ton of technical information about the flaws to ensure that customers can patch their systems before miscreants find exploit these vulnerabilities — hopefully – but here’s what we do know about the security issues.

The most severe of the bunch, tracked as CVE-2022-34669, affects the Windows version of the GPU display driver and received a CVSS score of 8.8. 

According to Nvidia, this vulnerability could allow “an unprivileged regular user [to] access or modify system files or other files that are critical to the application.” Successful exploitation could lead to code execution, denial of service, escalation of privileges, information disclosure or data tampering, the advisory noted.

Another high-severity flaw (CVE-2022-34671) that also affects the Windows product and received an 8.5 CVSS rating exists in the GPU display driver user mode layer. This one could allow an unprivileged user to cause an out-of-bounds write, also leading to code execution, denial of service, escalation of privileges, information disclosure or data tampering, according to Nvidia.

Continue reading on the register

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

How Researchers Easily Hacked Several Different Vehicles Using a Sirius XM Bug

0

How is a vehicle hacked? Through its infotainment system, according to recently published research

According to recently published research, a number of well-known automakers, including Honda, Nissan, Infiniti, and Acura, were vulnerable to a previously unknown security flaw that might have enabled a cunning hacker to commandeer vehicles and steal customer data.

Researchers claim that a bug in the Sirius XM telematics infrastructure of the car would have allowed a hacker to remotely locate a vehicle, unlock and start it, flash the lights, honk the horn, open the trunk, and access private customer information like the owner’s name, phone number, address, and vehicle specifics.

The flaw was found by a team of security experts who were looking into problems involving significant automakers. Sam Curry, a 22-year-old cyber specialist who is a member of the research team, said that he and his buddies were interested in the kinds of issues that would arise if they looked into the providers of so-called “telematic services” for automakers.

The majority of contemporary automobiles are essentially web-connected computers on wheels, even if you don’t own a Tesla. Cars are more handy and adaptable than ever thanks to the inflow and outflow of vehicle data, or telematics, but they are also more susceptible to hacker attacks and remote hijacking. Car manufacturers have been known to sell vehicle data to surveillance vendors, who then do creepy things like sell it to government agencies, making the telematics industry a huge privacy risk.

Curry and his colleagues found an authentication flaw inside Sirius XM infrastructure after digging around in code connected to several automotive apps. The infotainment systems in most cars contain Sirius, which offers associated telematic services to most automakers. According to Curry, SiriusXM is “bundled with the [vehicle’s] infotainment system which has the capability to perform actions on the [vehicle] (lock/unlock, etc.) and communicates via satellite to the internet to the SiriusXM API” in the majority of cars.

Individual vehicles are sending and receiving commands and data to Sirius, which means that under the right circumstances, information might be intercepted.

“It’s as if you had a cell phone connected to your vehicle and could receive and send text messages from the car telling it what to do or sharing the state of the car back to the sender,” Curry said. “In this case, they built infrastructure around the sending/receiving of this data and allowed customers to authenticate to it using some form of mobile app (whether it’s the Nissan Connected mobile app or the MyHonda app). Once the customer was logged into their account and their account had their VIN number associated to it, they could access that pipeline where they can run commands and receive data (e.g. location, speed, etc) from their vehicle.”

By exploiting an authentication flaw in Sirius XM’s system, a cybercriminal could have hijacked the car, as well as the associated customer account information, Curry explained.

“We continued to escalate this and found the HTTP request to run vehicle commands,” Curry said, explaining how deep the hack went. “We could execute commands on vehicles and fetch user information from the accounts by only knowing the victim’s VIN number, something that was on the windshield.”

When reached for comment, Sirius XM acknowledged the issue and provided Gizmodo with the following comment:

“A security researcher submitted a [bug bounty] report to Sirius XM’s Connected Vehicle Services on an authorization flaw impacting a specific telematics program. The issue was resolved within 24 hours after the report was submitted. At no point was any subscriber or other data compromised nor was any unauthorized account modified using this method.”

Suffice it to say, these days it might be safer to pal around in a beat-up junker than your souped up electric vehicle. At least your 1979 Ford Pinto didn’t have hijack-able computer systems that could run you off the road.

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Most Organizations Still Vulnerable To Year-Old Log4j Vulnerability

0
log4j exploit

Tenable has undertaken research evaluating the extent and effects of the current Log4j vulnerability, and the findings are really intriguing.

As of October 1, 2022, 72% of businesses are still susceptible to the Log4Shell vulnerability, according to data gathered from more than 500 million tests. The data highlights the difficulties in resolving legacy vulnerabilities, which are the main reason for most data breaches.

Tenable telemetry found that one in 10 assets was vulnerable to Log4Shell as of December 2021, including a wide range of servers, web applications, containers, and IoT devices. October 2022 data showed improvements, with 2.5% of assets vulnerable. Yet nearly one-third (29%) of these assets had recurrences of Log4Shell after full remediation was achieved. 

More Than Half Of Organizations Vulnerable To Log4j

53% of organizations were vulnerable to Log4j during the time period of the study, which underscores the pervasive nature of Log4j and the necessary ongoing efforts to remediate it even if full remediation was previously achieved. 

Vulnerability Remediation Is Not A “One And Done” Process

“Full remediation is very difficult to achieve for a vulnerability that is so pervasive and it’s important to keep in mind that vulnerability remediation is not a ‘one and done’ process,” said Bob Huber, chief security officer, Tenable.

“While an organization may have been fully remediated at some point, as they’ve added new assets to their environments, they are likely to encounter Log4Shell again and again. Eradicating Log4Shell is an ongoing battle that calls for organizations to continually assess their environments for the flaw, as well as other known vulnerabilities.”

Log4j Remediation Across Continents

Nearly one-third of North American organizations have fully remediated Log4j (28%), followed by Europe, Middle East and Africa (27%), Asia-Pacific (25%), and Latin America (21%). 

Similarly, North America is the top region with the percentage of organizations that have partially remediated (90%), Europe, Middle East, and Africa (85%), Asia-Pacific (85%), and Latin America (81%). 

Log4j Remediation Across Industries

Some industries are in better shape than others, with:

engineering (45%),

legal services (38%),

financial services (35%),

non-profit (33%)

and government (30%) leading the pack with the most organizations fully remediated.

Approximately 28% of CISA-defined critical infrastructure organizations have fully remediated.

More On Log4J:

Log4J: The Vulnerability That Destroyed The Internet

MS: Log4J Exploits, Testing Remain Rampant into 2022

Warning: Log4j Still Lurks Where Dependency Analysis Can’t Find It

How to Detect Log4J?

How to detect Log4J, a list of free tools to use on the quest for Log4J.

Amazon Inspector and AWS

The Amazon Inspector team has created coverage for identifying the existence of this vulnerability in your Amazon EC2 instances and Amazon Elastic Container Registry Images (Amazon ECR), according to Amazon. With the new Amazon Inspector, scanning is automated and continual, the company said. Continual scanning is driven by events such as new software packages, new instances, and new common vulnerability and exposure (CVEs) being published.

Google Log4jScanner

Google built its own log4jscanner that walks directory, printing any detected JARs to stdout.Optionally, its --rewrite flag can actively remove the vulnerable class from detected JARs in-place.

CISA

The Cybersecurity and Infrastructure Security Agency (CISA) has announced the release of a scanner for identifying web services impacted by two Apache Log4j remote code execution vulnerabilities, tracked as CVE-2021-44228 and CVE-2021-45046.

Qualys

Qualys has released a utility that helps to detect CVE-2021-44228 and CVE-2021-45046 vulnerabilities. The utility will scan the entire hard drive(s) including archives (and nested JARs) for the Java class that indicates the Java application contains a vulnerable log4j library. The utility will output its results to a console.

Log4shell-tool

A powershell based tool that can be run on a windows system. The script was originally developed as a Component for the Datto RMM software

TrendMicro Log4j Vulnerability Tester

This web-based tool can help identify server applications that may be affected by the Log4Shell (CVE-2021-44228, CVE-2021-45046) vulnerability.

Arctic Wolf

This script searches the system for Java applications that contain the Log4J class JndiLookup.class which is the source of the Log4Shell vulnerabilities. If this class is found within an application, the script looks for updates to Log4J that indicate the application has been updated to use Log4J 2.16+ or Log4J 2.12.2+. If the application contains JndiLookup.class but does not appear to have been updated, the application is vulnerable.

Log4j RCE Scanner

Apache Log4j CVE-2021-44228 developed by Adil Soybali, a security researcher from Seccops Cyber Security Technologies Inc.

This tool can:

  • scan according to the url list you provide.
  • scan all of them by finding the subdomains of the domain name you give.
  • add the source domain as a prefix to determine from which source the incoming dns queries are coming from.

Log4j-Scanner

Another free open source tool written in go. It can scan int URL mode (fuzzing url with header, payload) and in internal mode, scanning log4j inside your server.

Tenable Research Link

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

LastPass Suffers 2nd Security Breach Of The Year; Exposing Some Customer’s Information

0

Popular password-management firm LastPass announced that it is looking into a second security issue in which hackers gained access to some of its customer data.

“We recently detected unusual activity within a third-party cloud storage service, which is currently shared by both LastPass and its affiliate, GoTo,” LastPass CEO Karim Toubba said.

In October 2015, GoTo, formerly known as LogMeIn, purchased LastPass. The Boston-based company revealed plans to spin off LastPass as a separate business in December 2021.

Through the use of data gained from a prior breach in August 2022, an unauthorised third party was able to access “some components of our customers’ information” as a result of the digital intrusion.

Its development environment was the target of the August 2022 security incident, which resulted in the theft of some of its source code and technical data. LastPass revealed in September that the threat actor had access for four days.

Customers of LastPass and GoTo may be affected, however, the extent of the compromise is still unknown. Passwords used by users weren’t hacked, though.

The business claimed to have hired Google-owned Mandiant’s services and informed law enforcement of the most recent development. It said that it was trying to figure out exactly what data was accessed.

It also stressed that it would keep implementing improved security safeguards and monitoring tools in order to help identify and stop new threat actor activities.

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Inadvertently, a researcher crashes the KmsdBot Cryptocurrency mining Botnet

0

KmsdBot, a new cryptocurrency mining botnet, was unintentionally shut down as a result of an ongoing study.

The Akamai Security Intelligence Response Team (SIRT), which gave KmsdBot its name, discovered it in mid-November 2022 and used it to brute-force computers with shoddy SSH credentials.

The main objectives of the botnet are the deployment of mining software and the capture of the compromised hosts into a DDoS bot. The botnet targets both Windows and Linux devices across a wide range of microarchitecture.

“Interestingly, after one single improperly formatted command, the bot stopped sending commands,” Cashdollar said. “It’s not every day you come across a botnet that the threat actors themselves crash their own handiwork.”

This, in turn, was made possible by the absence of an error-checking system to verify the received commands in the source code.

The Go binary operating on the infected machine specifically crashed and stopped communicating with its command-and-control server when an instruction was delivered without a space between the target URL and the port. This effectively ended the botnet.

As a result of KmsdBot’s lack of a persistence mechanism, the malware operator will need to reinfect the machines and start again with the infrastructure.

Cashdollar said, “This botnet has been targeting some very significant luxury brands and gaming companies, but with one missed command it cannot continue.” This is a good illustration of how technology can be unpredictable and how even the exploiter can fall victim to it.

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose

Another set of Medibank customer data is exposed by hackers on the dark web.

0
databreach

Following its refusal to pay a ransom, Medibank confirmed on Thursday that the threat actors responsible for the devastating cyberattack have posted another data dump of information taken from its systems on the dark web.

“We are in the process of analyzing the data, but the data released appears to be the data we believed the criminal stole,” the Australian health insurer said.

“While our investigation continues there are currently no signs that financial or banking data has been taken. And the personal data stolen, in itself, is not sufficient to enable identity and financial fraud. The raw data we have analyzed today so far is incomplete and hard to understand.”

The disclosure comes over a month after the business disclosed that, as a result of a ransomware incident in October 2022, personal information belonging to about 9.7 million of its current and past customers was accessed.

Included in these are 5.1 million Medibank clients, 2.8 million ahm clients, and 1.8 million foreign clients. Health claims for around 160,000 Medibank clients, 300,000 ahm consumers, and 20,000 overseas customers could also be accessed.

The most recent dataset, which was uploaded as six ZIP archive files, contains information about health claims, though Medibank noted that much of the data is fragmented and hasn’t been integrated with client names and contact information.

The perpetrators of the attack are suspected to be located in Russia and connected to the REvil ransomware group, which staged a return earlier this May.

The development also coincides with the Office of the Australian Information Commission (OAIC) announcing an investigation into Medibank’s data handling practices in connection with the security incident.

The telecom behemoth Optus is already the subject of a similar investigation to see if the organisation “took reasonable efforts to secure the personal information they stored against misuse, interference, loss, unauthorised access, modification, or disclosure” after a breach in late September 2022.

The large-scale data breaches have also caused the Australian government to enact new legislation, which can result in businesses being fined up to AU$50 million for major or persistent data breaches.

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.

Bookmark
Please login to bookmarkClose

Google Project Zero asserts that Google should do a better job patching Android devices

0
google

In order to eliminate zero-day security vulnerabilities, Google’s “Project Zero” team of security specialists frequently criticises negligent businesses on its blog.

Project Zero’s most recent article is a friendly-fire attempt at the Android and Pixel teams, accusing them of being too slow to address issues with the ARM GPU driver.

Project Zero says it reported these issues to ARM “between June and July 2022” and that ARM fixed the issues “promptly” in July and August, issuing a security bulletin (CVE-2022-36449) and publishing fixed source code. But these actively exploited vulnerabilities haven’t been patched for users. The groups dropping the ball are apparently Google and various Android OEMs, as Project Zero says that months after ARM fixed the vulnerabilities, “all of our test devices which used Mali are still vulnerable to these issues. CVE-2022-36449 is not mentioned in any downstream security bulletins.”

An in-the-wild Pixel 6 attack where flaws in the ARM GPU driver could allow a non-privileged user to get write access to read-only memory was described by Project Zero researcher Maddie Stone in June. The following three weeks were devoted to Jann Horn, a different Project Zero researcher, discovering similar flaws in the driver. According to the report, these issues might enable “native code execution in an app context for an attacker to obtain complete access to the system, bypassing Android’s permissions model and providing broad access to user data.”

The affected ARM GPUs include a long list of the past three generations of ARM GPU architectures (Midgard, Bifrost, and Valhall), ranging from currently shipping devices to phones from 2016. ARM’s GPUs aren’t used by Qualcomm chips, but Google’s Tensor SoC uses ARM GPUs in the Pixel 6, 6a, and 7, and Samsung’s Exynos SoC uses ARM GPUs for its midrange phones and older international flagships like the Galaxy S21 (just not the Galaxy S22). Mediatek’s SoCs are all ARM GPU users, too, so we’re talking about millions of vulnerable Android phones from just about every Android OEM.

In response to the Project Zero blog post, Google told Engadget, “The fix provided by Arm is currently undergoing testing for Android and Pixel devices and will be delivered in the coming weeks. Android OEM partners will be required to take the patch to comply with future SPL requirements.”

The Project Zero analysts end their blog post with some advice for their colleagues, saying, “Just as users are recommended to patch as quickly as they can once a release containing security updates is available, so the same applies to vendors and companies. Minimizing the ‘patch gap’ as a vendor in these scenarios is arguably more important, as end users (or other vendors downstream) are blocking on this action before they can receive the security benefits of the patch. Companies need to remain vigilant, follow upstream sources closely, and do their best to provide complete patches to users as soon as possible.”

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
Please login to bookmarkClose