<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 5/25/2022

SHARE

Top News

Researchers to release exploit for new VMware auth bypass, patch now

Proof-of-concept exploit code is about to be published for a vulnerability that allows administrative access without authentication in several VMware products. Identified as CVE-2022-22972, the security issue received a fix last Wednesday, accompanied by an urgent warning for administrators to install the patch or apply mitigations immediately. In an advisory on May 18th, VMware warned that the security implications for leaving CVE-2022-22972 unpatched are severe. READ MORE...


Update now! Multiple vulnerabilities patched in Google Chrome

Google has announced an update for the Chrome browser that includes 32 security fixes. The severity rating for one of the patched vulnerabilities is Critical. The stable channel was promoted to 102.0.5005.61/62/63 for Windows, and 102.0.5005.61 for Mac and Linux. Google rates vulnerabilities as critical if they allow an attacker to run arbitrary code on the underlying platform with the user's privileges in the normal course of browsing. READ MORE...

Hacking

Notorious Vietnamese Hacker Turns Government Cyber Agent

At the height of his career, Vietnamese hacker Ngo Minh Hieu made a fortune stealing the personal data of hundreds of millions of Americans. Now he has been recruited by his own authoritarian government to hunt, he says, the kind of cyber criminal he once used to be. After serving seven years in US prisons for stealing some 200 million Americans' personal details, Hieu was sent back to Vietnam, which imposes some of the world's strictest curbs on online freedom. READ MORE...

Software Updates

Trend Micro fixes bug Chinese hackers exploited for espionage

Trend Micro says it patched a DLL hijacking flaw in Trend Micro Security used by a Chinese threat group to side-load malicious DLLs and deploy malware. As Sentinel Labs revealed in an early-May report, the attackers exploited the fact that security products run with high privileges on Windows to plant and load their own maliciously crafted DLL into memory, allowing them to elevate privileges and execute code. READ MORE...

Malware

New Attack Shows Weaponized PDF Files Remain a Threat

When it comes to packaging malware, the file format of choice remains Microsoft Word or Excel, but a recent attack using a PDF file to lure in victims caught the attention of researchers. The campaign - observed by HP Wolf Security - sent the malicious PDF as an email attachment. Once opened, it used a variety of tactics to evade detection, embed malicious files, load remote exploits, and shellcode encryption, according to the researchers. READ MORE...


Predator spyware sold with Chrome, Android zero-day exploits to monitor targets

Spyware vendor Cytrox sold zero-day exploits to government-backed snoops who used them to deploy the firm's Predator spyware in at least three campaigns in 2021, according to Google's Threat Analysis Group (TAG). The Predator campaigns relied on four vulnerabilities in Chrome (CVE-2021-37973, CVE-2021-37976, CVE-2021-38000 and CVE-2021-38003) and one in Android (CVE-2021-1048) to infect devices with the surveillance-ware. READ MORE...


Fronton IOT Botnet Packs Disinformation Punch

A fresh look at the Fronton DDoS-focused botnet reveals the criminal tool has more capabilities than previously known. The Fronton botnet first made the headline in March 2020. That is when, according to news reports, a hacktivist group called Digital Revolution said it obtained documents claiming to be from 0day Technologies, allegedly a contractor for Russia's Federal Security Service. READ MORE...

Exploits/Vulnerabilities

Google Discloses Details of Zoom Zero-Click Remote Code Execution Exploit

Google's Project Zero has disclosed the details of a zero-click remote code execution exploit targeting the Zoom video conferencing software. Project Zero's Ivan Fratric has described an exploit chain that can be used by a malicious actor to compromise a Zoom user over the chat feature - without user interaction - by sending them a message over the XMPP protocol. Part of Fratric's exploit chain has been dubbed "XMPP Stanza Smuggling." READ MORE...

Encryption

Crypto Hacks Aren't a Niche Concern, They Impact Wider Society

The attack against the Ronin Network in March was quickly speculated to be one of the largest cryptocurrency hacks of all time. Approximately $540 million was stolen from the cryptocurrency and NFT games company in a combination of USDC and Etherium, with $400 million of the stolen funds owned by customers playing the game Axie Infinity. This attack was the latest in a string of thefts perpetrated against crypto and should be a jolt to both the digital asset and cybersecurity communities. READ MORE...

On This Date

  • ...in 1787, the Constitutional Convention begins at Independence Hall in Philadelphia.
  • ...in 1944, puppeteer/film director Frank Oz, the original Muppet performer behind Fozzie Bear, Bert, and Jedi Master Yoda, is born in Herefordshire, England.
  • ...in 1961, President John F. Kennedy announces his goal to initiate a project to put a "man on the Moon" before the end of the decade.
  • ...in 1977, the original "Star Wars" (later retitled "Star Wars: Episode IV: A New Hope") is released in just 42 theaters nationwide.