Wednesday , October 23 2024

CISA orders to patch iPhone bugs abused in spyware attacks

Today, CISA ordered federal agencies to patch recently patched security vulnerabilities exploited as zero-days to deploy Triangulation spyware on iPhones via iMessage zero-click exploits.

The warning comes after Kaspersky published a report detailing a Triangulation malware component used in a campaign it tracks as “Operation Triangulation.”

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Kaspersky says it found the spyware on iPhones belonging to employees in its Moscow office and from other countries. The attacks started in 2019 and are still ongoing, according to the company, and they use iMessage zero-click exploits that exploit the now-patched iOS zero-day bugs.

ALSO READ:

Critical vulnerability in Fortinet FortiNAC, allow attackers taking control of systems

Russia’s FSB intelligence agency also claimed that Apple collaborated with the NSA to create a backdoor, facilitating the infiltration of iPhones in Russia. The FSB also said it allegedly found thousands of infected iPhones owned by Russian government officials and embassy staff in Israel, China, and NATO member nations.

“We have never worked with any government to insert a backdoor into any Apple product and never will,” an Apple spokesperson told BleepingComputer.

“Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7,” the company said on Wednesday when describing the two Kernel and WebKit vulnerabilities (CVE-2023-32434 and CVE-2023-32435) exploited in the attacks.

The company also fixed a WebKit zero-day (CVE-2023-32439) this week that can let attackers gain arbitrary code execution on unpatched devices. This was also tagged by CISA today as an actively exploited flaw.

The list of affected devices is extensive, as the zero-day affects older and newer models, and it includes:

iPhone 8 and later, iPad Pro (all models), iPad Air 3rd generation and later, iPad 5th generation and later, iPad mini 5th generation and later
iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation)
Macs running macOS Big Sur, Monterey, and Ventura
Apple Watch Series 4 and later, Apple Watch Series 3, Series 4, Series 5, Series 6, Series 7, and SE

On Thursday, Apple sent another round of threat notifications alerting customers they were targeted in state-sponsored attacks, one day after patching the zero-days exploited to deploy Triangulation spyware. However, it’s not clear to what incidents these new warnings are related to, according to CNN reporter Chris Bing.

      Boris Larin Triangulation tweet

 

​Federal agencies ordered to patch by July 14th

Another vulnerability CISA added to its known exploited vulnerabilities (KEV) list today is a critical pre-authentication command injection bug (CVE-2023-27992) that can let unauthenticated attackers execute operating system commands on Internet-exposed Network-Attached Storage (NAS) devices left unpatched.

Zyxel warned customers on Tuesday to secure their NAS devices “for optimal protection,” weeks after Mirai-based botnets targeted Zyxel firewalls and VPN products in a massive wave of attacks.

CISA also included a VMware ESXi vulnerability (CVE-2023-20867) in its KEV catalog. This bug was abused by a Chinese-backed hacking group (UNC3886) to backdoor Windows and Linux virtual machines in data theft attacks.

U.S. Federal Civilian Executive Branch Agencies (FCEB) must patch all security vulnerabilities added to CISA’s KEV catalog within an allotted timeframe, according to a binding operational directive (BOD 22-01) released in November 2022.

After the latest update, federal agencies have been instructed to secure vulnerable devices against flaws included today by June 14th, 2023.

While BOD 22-01 primarily focuses on U.S. federal agencies, it is strongly recommended that private companies also prioritize addressing the vulnerabilities outlined in CISA’s KEV list, which includes bugs known to be exploited in attacks.

Source: Bleeping computer

Check Also

Microsoft

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that …

Leave a Reply

Your email address will not be published. Required fields are marked *