CYBERSECURITY / DEFENSE / INTELLIGENCE

  • The Chrome team announced that Chrome 128 has been promoted to the stable channel for Windows, Mac, and Linux.

    This update, Chrome 128.0.6613.84/.85, includes numerous fixes and improvements. However, a critical security vulnerability, CVE-2024-7965, has been discovered and actively exploited in the wild.

    Details of the Vulnerability

    CVE-2024-7965 is classified as a high-severity vulnerability involving inappropriate implementation in V8, Chrome’s JavaScript engine.

    This flaw was reported by a researcher known as “TheDog” on July 30, 2024. Google has acknowledged the existence of exploits for this vulnerability in the wild, emphasizing the urgency of users updating their browsers.

    Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN -14-day free trial

    The latest Chrome update addresses 37 security vulnerabilities, with several high-severity issues reported by external researchers. Below is a table summarizing the vulnerabilities:

    SeverityCVE IDDescriptionReward
    HighCVE-2024-7964Use after free in Passwords$36,000
    HighCVE-2024-7965Inappropriate implementation in V8$11,000
    HighCVE-2024-7966Inappropriate Implementation in Permissions$10,000
    HighCVE-2024-7967Heap buffer overflow in Fonts$7,000
    HighCVE-2024-7968Use after free in Autofill$1,000
    HighCVE-2024-7971Type confusion in V8TBD
    MediumCVE-2024-7972Inappropriate implementation in V8$11,000
    MediumCVE-2024-7973Heap buffer overflow in PDFium$7,000
    MediumCVE-2024-7974Insufficient data validation in V8 API$3,000
    MediumCVE-2024-7975Insufficient data validation in the Installer$3,000
    MediumCVE-2024-7976Inappropriate implementation in FedCM$2,000
    MediumCVE-2024-7977Insufficient Policy Enforcement in Data Transfer$1,000
    MediumCVE-2024-7978Inappropriate Implementation in Views$1,000
    LowCVE-2024-7981Inappropriate Implementation in WebApp Installs$1,000
    LowCVE-2024-8033Inappropriate implementation in WebApp Installs$500
    LowCVE-2024-8034Inappropriate implementation in Custom Tabs$500

    The discovery and active exploitation of CVE-2024-7965 highlight the importance of keeping software current.

    Users are strongly advised to update to the latest version of Chrome to protect against potential threats.

    Google’s commitment to security is evident in its collaboration with external researchers and the continuous improvement of its browser’s defenses.

    Protect Your Business with Cynet Managed All-in-One Cybersecurity Platform – Try Free Trial

    The post News Chrome 0-Day Vulnerability (CVE-2024-7965) Actively Exploited in the Wild appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A critical vulnerability has been identified in Versa Director, a vital component of the company’s SD-WAN solution.

    The vulnerability, officially designated as CVE-2024-39717, allows attackers to upload potentially malicious files, granting them system administrator access.

    This issue explicitly affects users with Provider-Data-Center-Admin or Provider-Data-Center-System-Admin privileges.

    Exploitation and Impact

    An Advanced Persistent Threat (APT) actor has exploited the vulnerability in at least one known instance.

    Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN -14-day free trial

    Despite being difficult to manipulate, the vulnerability is rated “High.” It poses a significant risk to all Versa SD-WAN customers using Versa Director who have not adhered to the recommended system hardening and firewall guidelines.

    The Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-39717 to its β€œKnown Exploited Vulnerabilities” list, underscoring the seriousness of the threat.

    Affected Systems and Versions

    The following versions of Versa Director are affected:

    VersionStatus
    21.2.3Vulnerable
    22.1.2Vulnerable
    22.1.3Vulnerable

    The root cause of the vulnerability lies in the failure of impacted customers to implement Versa’s established system hardening and firewall guidelines.

    These guidelines, published in 2015 and 2017, respectively, are crucial for securing management ports and preventing unauthorized access.

    Versa Networks has released a patch to address this vulnerability and is actively working with customers to ensure the patch is applied, and that system hardening guidelines are followed.

    Recommended Actions for Versa Customers

    1. Apply Hardening Best Practices: Customers should review and implement Versa’s security hardening guidelines, which include detailed instructions on firewall requirements and system hardening.
    2. Upgrade Versa Director: It is essential to upgrade to one of the remediated software versions to mitigate the vulnerability.
    3. Check for Exploitation: Customers should inspect the /var/versa/vnms/web/custom_logo/ directory for any suspicious file uploads. Running the command file -b –mime-type <.png file> should confirm the file type as β€œimage/png”.

    Customers needing patching, system hardening, or remediation are encouraged to contact Versa Technical Support for guidance.

    Versa Networks remains committed to its customers’ security and urges all users to take immediate action to protect their systems from potential exploitation.

    Protect Your Business with Cynet Managed All-in-One Cybersecurity Platform – Try Free Trial

    The post Vesra File Type Upload Vulnerability Lets Attackers Gain Sys-Admin Access from MSP appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Details have emerged about a now-patched vulnerability in Microsoft 365 Copilot that could enable the theft of sensitive user information using a technique called ASCII smuggling. “ASCII Smuggling is a novel technique that uses special Unicode characters that mirror ASCII but are actually not visible in the user interface,” security researcher Johann Rehberger said. “This means that an attacker

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Google has revealed that a security flaw that was patched as part of a security update rolled out last week to its Chrome browser has come under active exploitation in the wild. Tracked as CVE-2024-7965, the vulnerability has been described as an inappropriate implementation bug in the V8 JavaScript and WebAssembly engine. “Inappropriate implementation in V8 in Google Chrome prior to

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Automation could eventually turn β€œtrigger pullers into the experts that can do this,” one official said.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • COO talks potential Ukraine support, European expansion.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • SonicWall has released security updates to address a critical flaw impacting its firewalls that, if successfully exploited, could grant malicious actors unauthorized access to the devices. The vulnerability, tracked as CVE-2024-40766 (CVSS score: 9.3), has been described as an improper access control bug. “An improper access control vulnerability has been identified in the SonicWall SonicOS

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The Dutch Data Protection Authority (DPA) has fined Uber a record €290 million ($324 million) for allegedly failing to comply with European Union (E.U.) data protection standards when sending sensitive driver data to the U.S. “The Dutch DPA found that Uber transferred personal data of European taxi drivers to the United States (U.S.) and failed to appropriately safeguard the data with regard to

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Threat actors exploit phishing websites to distribute malware, often posing as well-known product brands on several platforms in order to increase their authenticity.

    Cyble Research and Intelligence Lab recently found a rather sophisticated phishing campaign that mimicked “WarpVPN” and distributed custom-tailored malware for Windows, Linux, and macOS.

    It is an illusory website designed to provide users with instructions on installing particular programs on a given platform.

    Phishing site (Source – Cyble)

    Once installed, the stealer extracts valuable data, such as browser extensions related to cryptocurrencies, independent crypto wallets, saved browser password details, logins, cookies, SSH keys, macOS passwords, and Keychain information.

    Free Webinar on Detecting & Blocking Supply Chain Attack -> Book your Spot

    Researchers dubbed this stealer “Cheana,” which is found to be attacking Windows and macOS VPN users.

    This multi-platform approach in conjunction with brand impersonation combined with detailed instructions increases user trust in known security programs consequently making it easier for threat actors to infiltrate.

    Cheana Stealer Attacking VPN Users

    The Cheana Stealer campaign, linked to the C&C server “ganache.live”, exploits a Telegram channel (54,000+ subscribers) to distribute malware via a phishing site impersonating a VPN service. 

    Telegram ChannelΒ  (Source – Cyble)

    It targets Windows, Linux, and macOS using platform-specific scripts like “install.bat”, “install-linux.sh”, “install.sh”. 

    On Windows, PowerShell commands download “install.bat”, which checks for Python, installs dependencies, and runs the malicious “hclockify-win” package. 

    This stealer targets cryptocurrency wallets (MetaMask, Trust Wallet, Bitcoin, Monero), browser extensions, and stored passwords.Β 

    It uses “CryptUnprotectData()” to decrypt Chrome-based browsers’ “Login Data” and leverages nss3.dll for Firefox credentials. 

    Linux and macOS variants perform similar functions, with added SSH key theft. On macOS, it mimics system prompts to capture user credentials, validating them with “dscl . -authonly”. 

    Data exfiltration occurs via HTTPS POST requests to “hxxps://ganache.live/api/v1/attachment”, with stolen information compressed into categorized ZIP archives. 

    The attackers, possibly non-Russian based on language analysis, manage exfiltrated data through a Django Rest Framework interface. 

    The campaign employs obfuscation techniques, including installing legitimate Cloudflare Warp application as a lure, and targets multiple browsers, including Chrome, Firefox, Brave, and Edge.

    The operation is believed to have changed hands in 2021 and it employs a strategy that builds user trust before going to destructive activities.

    This multi-platform attack targets Windows, Linux, and macOS systems through customized malicious scripts, which show an inclusive approach to malware distribution.

    The campaign becomes effective for each operating system as unique payloads are developed, consequently ensuring successful execution across diverse environments.

    This means that attackers can compromise a variety of systems, which helps them collect sensitive information from many users and expand the operation’s reach and impact.

    Recommendations

    Here below we have mentioned all the recommendations:-

    • Make sure to download software only from trusted sources.
    • Educate users on phishing risks.
    • Always verify VPN authenticity.
    • Use robust endpoint protection.
    • Monitor and block C&C server communications with security tools.
    • Enable MFA on all accounts.
    • Maintain and test an incident response plan regularly.

    Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis WithΒ ANY.RUN - 14 day free trial

    The post Cheana Stealer Attacking Windows & macOS VPN Users to Deploy Malware Payloads appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ