DEV Community

Cover image for Security news weekly round-up - 12th June 2020
Habdul Hazeez
Habdul Hazeez

Posted on

Security news weekly round-up - 12th June 2020

Cover photo by Jazmin Quaynor on Unsplash.

Introduction

Welcome to the weekly round-up of security news from around the Web. I hope your week was fine.

This week it's all about privacy issues, hacking, bugs and vulnerabilities.


Google's indexing of WhatsApp numbers raises privacy concerns

WhatsApp, at the time of writing is the most popular instant messaging application and Google, the biggest search engine.

Google spiders crawl and index Web pages publicly available, unless the Webmaster says otherwise.

Some information available via Google search results can sometimes be personal information like the title of the articles states.

Excerpt from the article:

Google is indexing the phone numbers used on WhatsApp, and a researcher is concerned that it could cause privacy issues or be used for malicious purposes.

FBI warns of increased hacking risk if using mobile banking apps

The title says it all.

Excerpt from the article:

The U.S. Federal Bureau of Investigation (FBI) today warned mobile banking app users that they will be increasingly targeted by hackers trying to steal their credentials and take over their banking accounts.

A Bug in Facebook Messenger for Windows Could've Helped Malware Gain Persistence

At the time of writing Facebook has billions of users, therefore, this is not good news.

Excerpt from the article:

The vulnerability, which resides in Messenger version 460.16, could allow attackers to leverage the app to potentially execute malicious files already present on a compromised system in an attempt to help malware gain persistent/extended access.

Intel CPUs Vulnerable to New 'SGAxe' and 'CrossTalk' Side-Channel Attacks

Have you heard of spectre and meltdown? Bruce Schneier wrote in 2018:

Spectre and Meltdown are pretty catastrophic vulnerabilities, but they only affect the confidentiality of data. Now that they -- and the research into the Intel ME vulnerability -- have shown researchers where to look, more is coming -- and what they'll find will be worse than either Spectre or Meltdown.

That has turned out to be true.

Excerpt from the article:

"By using the extended attack against the Intel-provided and signed architectural SGX enclaves, we retrieve the secret attestation key used for cryptographically proving the genuinity of enclaves over the network, allowing us to pass fake enclaves as genuine," a group of academics from the University of Michigan said.

SMBleed: A New Critical Vulnerability Affects Windows SMB Protocol

The title says it all.

Excerpt from the article:

Dubbed "SMBleed" (CVE-2020-1206) by cybersecurity firm ZecOps, the flaw resides in SMB's decompression function — the same function as with SMBGhost or EternalDarkness bug (CVE-2020-0796), which came to light three months ago, potentially opening vulnerable Windows systems to malware attacks that can propagate across networks.

Honda Ransomware Confirms Findings of Industrial Honeypot Research

An incident that's confirms research findings.

Excerpt from the article:

The attack was captured by Cybereason's 2020 honeypot research. Similar to a 2018 study, the research used a honeypot designed to look like an electricity company with operations in North America and Europe. In 2018, the system was infiltrated with backdoors suggesting the attacker intended to sell access on the dark web.

Billions of devices affected by UPnP vulnerability

UPnP stands for Universal Plug and Play and it allows network devices to connect seamlessly.

Excerpt from the article:

Name CallStranger by discoverer Yunus Çadırcı, the potential for trouble with this flaw looks significant for a whole menu of reasons, starting with the gotcha that it’s UPnP.


That's it for this week, I'll see you next Friday.

Top comments (0)