IT Security Newsletter

IT Security Newsletter - 2/5/2025

Written by Cadre | Wed, Feb 5, 2025

Chrome 133, Firefox 135 Patch High-Severity Vulnerabilities

Google and Mozilla on Tuesday announced the rollout of updates for the Chrome and Firefox browsers that address multiple high-severity memory safety vulnerabilities. Chrome 133 was promoted to the stable channel with 12 security fixes, including three for flaws reported by external researchers. Two of these bugs, tracked as CVE-2025-0444 and CVE-2025-0445, are use-after-free defects in the open source 2D graphics library Skia and the V8 JavaScript engine. READ MORE...

Netgear warns users to patch critical WiFi router vulnerabilities

Netgear has fixed two critical vulnerabilities affecting multiple WiFi router models and urged customers to update their devices to the latest firmware as soon as possible. The security flaws impact multiple WiFi 6 access points (WAX206, WAX214v2, and WAX220) and Nighthawk Pro Gaming router models (XR1000, XR1000v2, XR500). Although the American computer networking company did not disclose more details about the two bugs, it did reveal that unauthenticated threat actors can exploit them. READ MORE...

Android security update includes patch for actively exploited vulnerability

Google has addressed a total of 47 security vulnerabilities in its February update for the Android operating system, highlighted by the patching of a critical flaw that has reportedly been under active exploitation. The primary focus of the security update is CVE-2024-53104, a high-severity vulnerability affecting the USB Video Class (UVC) driver in the Linux kernel. READ MORE...

Crypto-stealing iOS, Android malware found on App Store, Google Play

A number of iOS and Android apps on Apple's and Google's official app stores contain a software development kit (SDK) that allows them to exfiltrate cryptowallets' seed recovery phrases, Kaspersky researchers have found. "The infected apps in Google Play had been downloaded more than 242,000 times. This was the first time a stealer had been found in Apple's App Store," they pointed out. The apps have also been pushed via unofficial app stores. READ MORE...

State-linked hackers deploy macOS malware in fake job interview campaign

Researchers discovered new variants of a macOS malware family that state-sponsored North Korean threat actors have used in threat campaigns involving fake job interviews. SentinelOne, in a Monday blog post, revealed "FlexibleFerret," a new type of macOS malware not currently detected by Apple's security software. SentinelLabs researchers said FlexibleFerret is part of an active threat campaign dubbed "Contagious Interview." READ MORE...

Internet Archive played crucial role in tracking shady CDC data removals

When thousands of pages started disappearing from the Centers for Disease Control and Prevention (CDC) website late last week, public health researchers quickly moved to archive deleted public health data. Soon, researchers discovered that the Internet Archive (IA) offers one of the most effective ways to both preserve online data and track changes on government websites. For decades, IA crawlers have collected snapshots of the public Internet, making it easier to compare current versions of websites to historic versions. READ MORE...

Cybersecurity, government experts are aghast at security failures in DOGE takeover

As the world's richest man and his team from the Department of Government Efficiency continue their quest to dismantle federal agencies, cybersecurity experts, good government experts and Democrats are increasingly expressing outrage and alarm, in some cases likening the actions to an ongoing data breach. Elon Musk and employees from DOGE have reportedly taken a number of steps since Jan. 20 that could be exposing federal employee personal data, violating federal laws, and creating new vulnerabilities, these experts say. READ MORE...

Go Module Mirror served backdoor to devs for 3+ years

A mirror proxy Google runs on behalf of developers of the Go programming language pushed a backdoored package for more than three years until Monday, after researchers who spotted the malicious code petitioned for it to be taken down twice. The service, known as the Go Module Mirror, caches open source packages available on GitHub and elsewhere so that downloads are faster and to ensure they are compatible with the rest of the Go ecosystem READ MORE...

Zyxel Issues 'No Patch' Warning for Exploited Zero-Days

Taiwanese networking equipment maker Zyxel on Tuesday advised that two exploited zero-days in multiple legacy DSL CPE products will not be patched. The notice comes roughly one week after threat intelligence firm GreyNoise warned that more than 1,500 devices are affected by a critical command injection bug actively exploited by a Mirai-based botnet. Tracked as CVE-2024-40891, the flaw was initially disclosed in mid-2024 along with CVE-2024-40890, a similar command injection issue. READ MORE...

  • ...in 1909, Belgian chemist Leo Baekeland announces the invention of Bakelite, the first synthetic plastic.
  • ...in 1919, Hollywood stars Charlie Chaplin, Mary Pickford, Douglas Fairbanks, and director D.W. Griffith start the United Artists Corporation.
  • ...in 1922, Reader's Digest begins publication in New York.
  • ...in 1971, the Apollo 14 mission makes the third-ever manned landing on the Moon.