Ultimate magazine theme for WordPress.

Cybersecurity News Round-Up: Week of April 18, 2022

Hello and welcome back to our blog! Here are the top stories we followed this week.

We start in the UK, where the government is newsworthy for two reasons.

First, a well-known research group claims that UK government officials’ mobile phones have been infected with NSO Group spyware for several years. So says the Toronto-based Citizen Lab, which has found suspected infections in devices used by government officials at both the Prime Minister’s office at 10 Downing St. and the Foreign, Commonwealth and Development Office. Citizen Lab said it had reported on the UK government’s activities over the past two years.

Then tech benchmark Comparitech says UK government employees are targeted with billions of malicious emails each year – and recipients may have clicked tens of thousands of suspicious links. Comparitech says it has received responses from 260 government organizations received via freedom of information requests. Based on those responses, the company calculated that 764,331 government employees “received” a total of nearly 2.7 billion malicious emails in 2021 — an average of 2,399 each. Comparitech has clarified to Infosecurity (article below) that “received” means the emails were identified by the organizations in question and therefore likely blocked.

You may recall that the Elephant Money DeFi platform was attacked last week. Now it’s Beanstalk Farms turn. The decentralized finance (DeFi) project has reportedly lost $182 million in a flash lending attack. At Beanstalk Farms, the attacker used a flash loan to exploit Beanstalk’s majority voting governance system to siphon off the massive sum. The company confirmed the attack in a tweet on Sunday.

Meanwhile, just as planting and harvesting season begins in the United States, the US Federal Bureau of Investigation (FBI) issued a private industry alert on Wednesday. It warned farming cooperatives of a possible increase in ransomware attacks during planting and harvesting seasons. This makes sense given last year’s activity, such as last September when two large farming cooperatives were hit by ransomware. I suppose it comes as no surprise to anyone that cybercriminals plan their ransomware attacks to take place at the most critical times in order to inflict the greatest possible damage.

Also this week, electronics giant Lenovo revealed that more than 100 of its consumer laptops contain firmware-level vulnerabilities. The company has issued an advisory discussing three vulnerabilities recently discovered by security firm ESET. According to a malware analyst from ESET, the vulnerabilities – CVE-2021-3970, CVE-2021-3971 and CVE-2021-3972 – can allow attackers to “disable security mechanisms and install their UEFI malware on the systems”.

Finally, Google has issued yet another emergency security update for all 3.2 billion Chrome web browser users. The update was released after the 100th version of the browser. The Chrome update aims to fix a dangerous zero-day vulnerability tracked as CVE-2022-136. This is the third zero-day vulnerability discovered and patched in Chrome this year.

That’s all for this week. Please scroll down for links to all of the top stories of the week, as well as other thought-provoking articles. Have a nice weekend!

amy

The best global safety news

ZDNet (April 21, 2022) DeFi project Beanstalk robbed of $182 million in flash loan attack

Decentralized finance (DeFi) project Beanstalk has lost $182 million in a flash lending attack.

It may seem more like a corporate heist than a typical cyber attack. Nonetheless, this security incident was possible after the unknown attacker secured the project’s voting rights, which were required to transfer reserve funds from the project’s liquidity pools.

On April 19, Beanstalk, an Ethereum-based loan-based stablecoin protocol project, announced that the platform had faced a flash loan attack two days earlier.

CONTINUE READING

InfoSecurity (April 20, 2022) UK government workers hit by billions of malicious emails in 2021

According to Comparitech, UK government employees are attacked with billions of malicious emails each year and may have clicked tens of thousands of suspicious links.

The tech benchmark firm received responses from 260 government organizations to which it submitted freedom of information (FOI) requests.

She then calculated that 764,331 government employees “received” a total of nearly 2.7 billion malicious emails in 2021 — an average of 2,399 each. Comparitech clarified to Infosecurity that “received” means the emails were identified by the organizations concerned and therefore likely blocked.

CONTINUE READING

Safety Week (April 20, 2022) The FBI warns of ransomware attacks on agricultural cooperatives during planting and harvesting season

The FBI issued a private sector notification on Wednesday to warn farming cooperatives of a possible increase in ransomware attacks during planting and harvesting seasons.

In September 2021, the FBI warned the food and agriculture sectors that an increase in ransomware attacks could affect the food supply chain. In the same month, two large agricultural cooperatives were hit by ransomware.

The FBI is now saying cybercriminals could time ransomware attacks on farming cooperatives at critical times of the year. These attacks could result in business disruption and financial loss, and even impact the food supply chain.

CONTINUE READING

Dark Reading (April 19, 2022) Millions of Lenovo laptops contain firmware-level vulnerabilities

More than 100 different Lenovo consumer laptops used by millions of people worldwide contain firmware-level vulnerabilities that allow attackers to inject malware that can persist after a hard drive replacement or operating system reinstallation on a system .

Two of the vulnerabilities (CVE-2021-3971 and CVE-2021-3972) affect Unified Extensible Firmware Interface (UEFI) drivers that were only intended for use during the manufacturing process, but inadvertently became part of the BIOS image that ships with computers. The third (CVE-2021-3970) is a memory corruption in a system error detection and logging function.

CONTINUE READING

Databreach Today (April 19, 2022) UK government reportedly infected with NSO Group spyware

The UK government has received several warnings over the past two years that officers’ smartphones were infected with spyware developed by Israel’s NSO Group.

So reports Citizen Lab, a research group at the University of Toronto that investigates human rights abuses committed with the help of technology.

On Monday, the group said it had issued “several” warnings to the UK government that it was being targeted with commercial spyware as part of apparent nation-state espionage operations.

CONTINUE READING

Forbes (April 17, 2022) Emergency Security Update for 3.2 Billion Google Chrome Users – Attacks In Progress

Google has now released three out-of-band emergency security updates for the Chrome browser in as many weeks. In addition, like the first one, this one aims to fix a high-severity, zero-day vulnerability that is already being exploited by attackers.

Google has issued another emergency security update for all 3.2 billion Chrome web browser users. The third update of this kind, which reveals a single high-severity vulnerability, is slated for a rushed release in three weeks. This, like the first of these worrying triumvirate of threats, is a zero-day vulnerability: one that Google has confirmed is already being exploited by attackers.

CONTINUE READING

Other Industry News

Bob’s Red Mill Reports Data Breach – InfoSecurity

Selling US military data abroad by brokers stokes national security fears – Cyberscoop

Funky Pigeon Suspends Orders After Cyber ​​Attack – InfoSecurity

Okta says Lapsus $ breach only hit two clients – ZDNet

​​​​​​​Lincoln College in Illinois faces closure months after ransomware attack – EdScoop

Data breach goes unnoticed at KS Hospital for almost 1 year – HealthITSecurity

6 Malware Tools Designed to Disrupt Industrial Control Systems – Dark Reading

Report: Many SMBs Would Not Survive a Ransomware Attack – TechRepublic

The Growing Threat of Phishing Attacks on the Mortgage Industry – HousingWire

Dark Patterns: What Data Controllers Should Look For – Lexology

Learn Crypto Trading, Yield Farms, Income strategies and more at CrytoAnswers
https://nov.link/cryptoanswers

Comments are closed.