DEV Community

Cover image for Security news weekly round-up - 25th December 2020
Habdul Hazeez
Habdul Hazeez

Posted on

Security news weekly round-up - 25th December 2020

Introduction

This week it's almost everything you could think of in cybersecurity.


iPhones of 36 Journalists Hacked Using iMessage Zero-Click Exploit

The title says it all, in addition, the bug that was exploited is now patched by Apple.

Excerpt from the article:

The internet watchdog found that the attacks occurred between July and August of this year using an exploit chain it calls KISMET, a zero-day present in iOS 13.5.1 that could be used to break Apple's security protections.

Citizen Lab said the 36 phones in question were hacked by four distinct "clusters" or NSO operators with probable ties to the Saudi and the United Arab Emirates governments.

Email Address of Instagram Users Exposed via Facebook Business Suite

The bug was patched within hours back in October 2020.

Excerpt from the article:

The issue was discovered in October by Saugat Pokharel, a researcher based in Nepal, and it was patched within hours by Facebook.

Pokharel identified the vulnerability while analyzing the Facebook Business Suite interface that the social media giant introduced in September. Facebook Business Suite is designed to make it easier for businesses to manage Facebook, Messenger, Instagram and WhatsApp from a single location.

Tech Giants Show Support for WhatsApp in Lawsuit Against Spyware Firm

The spyware firm in question is NSO Group.

Excerpt from the article:

The amicus brief that Microsoft and others filed in support of WhatsApp underlines that the trading of software such Pegasus is concerning due to possible misuse by threat actors, because NSO does not share information on vulnerabilities it finds in targeted platforms, and because NSO and similar companies threaten human rights.

New Critical Flaws in Treck TCP/IP Stack Affect Millions of IoT Devices

The title says it all.

Excerpt from the article:

The four flaws affect Treck TCP/IP stack version 6.0.1.67 and earlier and were reported to the company by Intel. Two of these are rated critical in severity.

Treck's embedded TCP/IP stack is deployed worldwide in manufacturing, information technology, healthcare, and transportation systems.

The most severe of them is a heap-based buffer overflow vulnerability (CVE-2020-25066) in the Treck HTTP Server component that could permit an adversary to crash or reset the target device and even execute remote code. It has a CVSS score of 9.8 out of a maximum of 10.

How to Defend Against Malware, Phishing, and Scams During COVID-19 Crisis

Cybercriminal take advantage of every situation to spread malware among other malicious activities, COVID-19 pandemic is not an exception.

Excerpt from the article:

According to Interpol's COVID-19 Cybercrime Analysis Report, based on the feedback of 194 countries, phishing/scam/fraud, malware/ransomware, malicious domains, and fake news have emerged as the biggest digital threats across the world in the wake of the pandemic.

Millions of Devices Affected by Vulnerabilities Used in Stolen FireEye Tools

Do you remember the FireEye Hack some few weeks back? Well, it turns out some devices are exposed to potential attacks that the stolen tools exploited.

Excerpt from the article:

The stolen FireEye tools exploit 16 known vulnerabilities affecting products from Pulse Secure, Microsoft, Fortinet, Atlassian, Citrix, Zoho, and Adobe.

However, Qualys pointed out that a vast majority of the vulnerable instances (99.84%) are exposed to attacks due to eight critical and high-severity flaws affecting Microsoft products. Patching these issues can significantly reduce the attack surface.

Google Discloses Poorly-Patched, Now Unpatched, Windows 0-Day Bug

The title says it all.

Excerpt from the article:

Google's Project Zero team has made public details of an improperly patched zero-day security vulnerability in Windows print spooler API that could be leveraged by a bad actor to execute arbitrary code.

Originally tracked as CVE-2020-0986, the flaw concerns an elevation of privilege exploit in the GDI Print / Print Spooler API ("splwow64.exe") that was reported to Microsoft by an anonymous user working with Trend Micro's Zero Day Initiative (ZDI) back in late December 2019.

Credits

Cover photo by Jazmin Quaynor on Unsplash.


That's it for this week, I'll see you next Friday.

Top comments (0)