22 January 2021 Weekly Newsletter

BOCRA website

 

     

NEWSLETTER

Microsoft Research Reveals SolarWinds Hackers Stealthily Evaded Detection


                                                     LATEST CYBER HACKS 

 
 

icon

 

SolarWinds Hackers Breached Malwarebytes Cybersecurity Firm

Malwarebytes on Tuesday said it was breached by the same group who broke into SolarWinds to access some of its internal emails, making it the fourth major cybersecurity vendor to be targeted after FireEyeMicrosoft, and CrowdStrike.

 

12,000+ workers’ IDs, banking details, and other personal data leaked by UK staffing agency

At the time of discovery, the unsecured Microsoft Azure Blob contained 12,464 images, PDF documents, and email messages presumably sent by the exposed workers to Nohow International.


                                                      VULNERABILITIES

 
 

icon

 

Details of YouTube viewing history exposure bug made public

Opening a website with an embedded YouTube video potentially allowed miscreants to access a user’s viewing history, favorites, and playlists.

The security bug – which earned a modest $1,337 bounty from Google – was uncovered by security researcher David Schutz, who went public with his findings earlier this week through a detailed technical blog post.

icon

 

VLC Media Player 3.0.12 fixes multiple remote code execution flaws

These buffer overflow or invalid dereference vulnerabilities "could trigger either a crash of VLC or an arbitrary code execution with the privileges of the target user."

icon

 

Bugs in Signal, Facebook, Google chat apps let attackers spy on users

Vulnerabilities found in multiple video conferencing mobile applications allowed attackers to listen to users' surroundings without permission before the person on the other end picked up the calls.

The logic bugs were found by Google Project Zero security researcher Natalie Silvanovich in the Signal, Google Duo, Facebook Messenger, JioChat, and Mocha messaging apps and are now all fixed.


                                     MALWARES

 
 

icon

 

Fourth malware strain discovered in SolarWinds incident

Cyber-security firm Symantec said it identified another malware strain that was used during the SolarWinds supply chain attack, bringing the total number to four, after the likes of Sunspot, Sunburst (Solorigate), and Teardrop.

icon

 

Multiple backdoors and vulnerabilities discovered in FiberHome routers

At least 28 backdoor accounts and several other vulnerabilities have been discovered in the firmware of a popular FTTH ONT router, widely deployed across South America and Southeast Asia.

icon

 

Researchers Disclose Undocumented Chinese Malware Used in Recent Attacks

Cybersecurity researchers have disclosed a series of attacks by a threat actor of Chinese origin that has targeted organizations in Russia and Hong Kong with malware — including a previously undocumented backdoor.


                               GENERAL NEWS

 
 

icon

 

Over 22 bn records exposed in data breaches in 2020: Report

Thirty five percent of breaches were linked to ransomware attacks, resulting in tremendous financial cost, while 14 per cent of breaches were the result of email compromises, according to an analysis of breach data by cyber exposure company Tenable’s Security Response Team (SRT) from January through October last year.

icon

 

Top Penetration Testing Toolkits Abused by Cybercriminals

Malware authors have been widely adopting open source security tools for cybercrime operations. Recently, Recorded Future released a report on the use of malicious C&C infrastructure throughout 2020 by tracking more than 10,000 C&C servers across more than 80 malware strains.

COMM-CIRT

Botswana Communications Regulatory Authority

Private Bag 00495, Gaborone, Botswana

+2673929961

Disclaimer: This information was gathered from multi-trusted feeds and it is not created by COMM-CIRT