Sunday , June 30 2024
coding

Polyfill supply chain attack hits 100K+ web sites

Over 100,000 websites were compromised in a recent supply chain attack. The attack injected malware into the popular Polyfill JS project. It was discovered by the Sansec Forensics Team and shows the increased risks of using open-source software.

The Polyfill JS library, which helps older web browsers, has been targeted in a supply chain attack. A Chinese company took control of the Polyfill domain and GitHub account in February 2024. After the acquisition, the domain, cdn.polyfill.io, was used to distribute malware to websites using the library. Notable users of Polyfill are JSTOR, Intuit, and the World Economic Forum.

Ransomware detail behind Indonesia’s data center breach

Indonesia's temporary National Data Center (PDN) was attacked by ransomware last Thursday, leading to delays in airport immigration services and...
Read More
Ransomware detail behind Indonesia’s data center breach

MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

FortiGuard Labs found an attack that uses the CVE-2021-40444 vulnerability in Microsoft Office. This flaw lets attackers run harmful code...
Read More
MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

Google Blocking Entrust Certificates in Chrome in November 2024

Starting November 1, 2024, Google will block websites that use certificates from Entrust. Google made this decision because Entrust has...
Read More
Google Blocking Entrust Certificates in Chrome in November 2024

CISA Advisories for 7 Industrial Control Systems

CISA issued seven advisories about Industrial Control Systems (ICS) on June 27, 2024. These advisories aim to give prompt information...
Read More
CISA Advisories for 7 Industrial Control Systems

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell...
Read More
Threat actor exploit vulnerabilities in Oracle WebLogic Server

TeamViewer’s internal corporate IT environment faced “irregularity “

In a statement On Wednesday, 26 June 2024, team viewer said, "our security team detected an irregularity in TeamViewer’s internal...
Read More
TeamViewer’s internal corporate IT environment faced “irregularity “

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new...
Read More
GitLab issues Critical Patches to Address Multiple Vulnerabilities

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to...
Read More
Multiple TP-Link Omada Vulnerabilities found

Evolve Bank Confirms Data Breach, Customer Info Exposed

Evolve Bank & Trust experienced a cybersecurity incident. The bank confirmed that cybercriminals obtained and shared customers' personal information on...
Read More
Evolve Bank Confirms Data Breach, Customer Info Exposed

BSNL Data Breach: Data worth 278GB leaked: Report claim

According to digital risk management firm Athenian Technology, BSNL, India's state-owned telecom provider, suffered a significant data breach. A cybercriminal...
Read More
BSNL Data Breach: Data worth 278GB leaked: Report claim

Sansec found that the harmful code is specifically aimed at mobile users. It creates different versions of itself based on the HTTP headers. One version redirects users to a fake Google Analytics website, which then sends them to a sports betting site. The malware has advanced features to avoid being detected, like activating only on certain types of mobile devices at specific times, and deactivating when administrative users or web analytics services are present.

Polyfill JS malware:

Sansec’s forensics team decoded a sample of malware and found out how it works and who it targets. The malware has features that protect it from being analyzed and it also delays its execution to avoid being detected by web analytics services. This makes it difficult to track down where the infection originated from.

Impact and recommendations:

The original author of Polyfill has suggested not using it anymore since modern browsers no longer need it. However, for those still needing its functionality, there are trusted alternatives from Fastly and Cloudflare.

It’s important to monitor the dependencies in your software supply chain. Sansec offers a free monitoring service called Sansec Watch for Content Security Policy (CSP) to see the code users are loading. Also, their eComscan backend scanner now detects compromised Polyfill library instances.

Indicators of Compromise (IoCs)

Redirect URL: https://kuurza.com/redirect?from=bitget
Malicious ccript: https://www.googie-anaiytics.com/html/checkcachehw.js
Fake Google Analytics: https://www.googie-anaiytics.com/ga.js

This Polyfill JS attack shows that open-source dependencies can have vulnerabilities. Developers should carefully review and monitor their software supply chains. They should replace outdated libraries with trusted alternatives and use security tools to detect and prevent such threats.

Check Also

wordpress

Patch soon! 5 WordPress Plugins Backdoored

A hacker changed the code of five plugins on WordPress.org to add harmful PHP scripts …

Leave a Reply

Your email address will not be published. Required fields are marked *