Friday, April 26, 2024

Cyber Weekly: NetGear urgent patch, malicious PyTorch compromise, LockBit ransoms Lisbon

Google to pay $29.5M to resolve two legal claims related to its location tracking policies.

Two states filed two cases against the firm accusing it of having tracked customers’ locations without their express agreement, the IT agreed to a $9.5 million settlement to D.C. and $20 million to Indiana respectively.

(RiSec)

NETGEAR fixes a severe bug in its routers. Patch it ASAP!

Netgear has fixed a bug affecting multiple WiFi router models, including Wireless AC Nighthawk, Wireless AX Nighthawk (WiFi 6), and Wireless AC. They identified the flaw as a pre-authentication buffer overflow vulnerability and urged customers to address the firmware of their devices as soon as possible, since attackers can exploit this vulnerability without requiring permissions or user interaction. Threat actors often exploit this kind of issue to trigger a DoS condition or to execute arbitrary code on vulnerable devices.

(Security Affairs)

PyTorch discloses malicious dependency chain compromise over holidays

PyTorch, the open source machine learning framework, has identified a malicious dependency with the same name as the framework’s ‘torchtriton’ library. This has led to a successful compromise via the dependency confusion attack vector. PyTorch admins are warning users who installed PyTorch-nightly over the holidays, specifically between December 25th and December 30th to uninstall the framework and the counterfeit ‘torchtriton’ dependency.

(Bleeping Computer)

LockBit ransomware claims attack on Port of Lisbon in Portugal

A cyberattack that hit the Port of Lisbon Administration (APL), the third-largest port in Portugal, on Christmas day, has been claimed by the LockBit ransomware gang. The Port of Lisbon is part of the critical infrastructure of Portugal’s capital city, being one of the most accessed ports in Europe, due to its strategic location, and serving container ships, cruise ships, and pleasure craft. According to a company statement shared with local media outlets on Monday, the cyberattack did not impact the port’s operations. At the time of this recording, the port’s official website at “portodelisboa.pt” remains offline.

Recommended:  Everything you need to know about the OpenSSL 3.0.7 Patch

(Bleeping Computer)

New Linux malware uses 30 plugin exploits to backdoor WordPress sites

A previously unknown Linux malware has been exploiting 30 vulnerabilities in multiple outdated WordPress plugins and themes to inject malicious JavaScript. According to a report by antivirus vendor Dr. Web, the malware targets both 32-bit and 64-bit Linux systems, giving its operator remote command capabilities. If the targeted website runs an outdated and vulnerable version of any of the above, the malware automatically fetches malicious JavaScript from its command and control (C2) server and injects the script into the website site. A list of the targeted plugins is available at Bleeping Computer.

(Bleeping Computer)

Malvertising campaign MasquerAds abuses Google Ads

Experts warn that a new campaign targets users searching for popular software. Guardio Labs researchers uncovered the campaign, tracked as MasquerAds and attributed it to a threat actor known as Vermux. The campaign aims at delivering tainted versions of popular software that deploy malicious payloads on users’ machines, including info-stealing malware such as Raccoon Stealer and Vidar. The threat actors behind this campaign used domains with typosquatted names that appeared on top of Google search results that pointed to benign sites, which were designed to trick visitors into clicking on them, and then redirect them to rogue sites.

(Security Affairs)

Toyota’s Indian unit warns of a possible customer data breach

A data breach at Toyota’s Indian business might have exposed some customers’ personal information, the company said yesterday. Toyota India said it has notified the relevant Indian authorities of the data breach at Toyota Kirloskar Motor, a joint venture with Indian conglomerate Kirloskar Group. The announcement was made in an emailed statement without disclosing the size of the data breach or the number of customers affected. This follows an apparently unrelated issue last October at Toyota Motor’s T-Connect service which potentially leaked about 296,000 pieces of customer information.

Recommended:  Critical Flaws Discovered in Cisco Small Business RV Series Routers

(Reuters)

Canadian copper mine suffers ransomware attack, shuts down mills

Copper Mountain Mining Corporation produces approximately 100 million pounds of copper equivalent on average per year from its Copper Mountain Mine in southern British Columbia. The company said in a press release on Thursday that it had implemented several protocols, including isolating operations, after discovering an attack on its IT systems at both its corporate office and the mine itself. It stated also that there have been no safety or environmental incidents as a result of the attack. 

(The Record)

Poland warns of pro-Kremlin cyberattacks aimed at destabilization

Poland’s security agency said on Friday that the country has been a “constant target” of pro-Russian hackers since the start of the war between Russia and Ukraine. The cyberattacks on Poland’s government services, private companies, media organizations and ordinary citizens have intensified over the past year, it said. The country’s strategic, energy, and military enterprises are particularly at risk, it added. Polish cybersecurity officials said these cyberattacks are Russia’s response to Warsaw’s support for Ukraine and an attempt to destabilize the situation in the country. Since the start of Russia’s invasion of Ukraine in late February, Poland has provided Ukraine with about $9 billion in aid. On Friday, for example, Poland sent the third batch of Starlink satellite internet terminals to Ukraine, which will allow Ukrainians to stay connected during the winter blackouts. 

(The Record)

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Recommended:  LastPass finally admits attackers have a copy of customers’ password vaults

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
ClosePlease login
Share the word, let's increase Cybersecurity Awareness as we know it
- Sponsored -

Sponsored Offer

Unleash the Power of the Cloud: Grab $200 Credit for 60 Days on DigitalOcean!

Digital ocean free 200

Discover more infosec

User Avatar
RiSec.Mitch
Just your average information security researcher from Delaware US.

more infosec reads

Subscribe for weekly updates

explore

more

security