Security News > 2021 > September

NFT Collector Tricked into Buying Fake Banksy
2021-09-02 21:38

The fraudster has since returned the ill-gotten cash, less a "Transaction fee." But the incident has delivered an invaluable lesson on a whole new emerging cybersecurity threat: NFTs. In this instance the attacker hosted an auction on the real Banksy site, banksy.co.uk, for what was billed as the first-ever Bansky NFT, according to BBC. When a collector purchases an NFT, it doesn't give them ownership or copyright over the image itself. An anonymous British collector the BBC identifies as "Prominent" and who goes by the name "Pranksy" was willing to offer 90 percent more than the next-highest bidder to score the Banksy NFT certificate.

New BrakTooth Flaws Leave Millions of Bluetooth-enabled Devices Vulnerable
2021-09-02 21:27

A set of new security vulnerabilities has been disclosed in commercial Bluetooth stacks that could enable an adversary to execute arbitrary code and, worse, crash the devices via denial-of-service attacks. Collectively dubbed "BrakTooth", the 16 security weaknesses span across 13 Bluetooth chipsets from 11 vendors such as Intel, Qualcomm, Zhuhai Jieli Technology, and Texas Instruments, covering an estimated 1,400 or more commercial products, including laptops, smartphones, programmable logic controllers, and IoT devices.

Translated Conti ransomware playbook gives insight into attacks
2021-09-02 21:10

Almost a month after a disgruntled Conti affiliate leaked the gang's attack playbook, security researchers shared a translated variant that clarifies any misinterpretation caused by automated translation. Apart from providing information about the gang's attack methods and the thoroughness of the instructions, which allow for less-skilled actors to become Conti ransomware affiliates and hit valuable targets.

FTC bans 'brazen' stalkerware maker SpyFone, orders data deletion, alerts to victims
2021-09-02 21:05

America's trade watchdog today banned stalkerware developer SpyFone and its CEO from the surveillance industry, effectively putting an end to its business. In effect, the FTC said, Support King LLC, which traded as SpyFone.com, and its CEO Scott Zuckerman, "Secretly harvested and shared data on people's physical movements, phone use, and online activities" and allowed "Stalkers and domestic abusers to stealthily track the potential targets of their violence."

Atlassian Confluence flaw actively exploited to install cryptominers
2021-09-02 20:54

Hackers are actively scanning for and exploiting a recently disclosed Atlassian Confluence remote code execution vulnerability to install cryptominers after a PoC exploit was publicly released. Atlassian Confluence is a very popular web-based corporate team workspace that allows employees to collaborate on projects.

SpyFone & CEO Banned From Stalkerware Biz
2021-09-02 20:12

In a Wednesday announcement, the FTC slammed SpyFone, calling it a stalkerware app that not only sold real-time access to "Stalkers and domestic abusers to stealthily track the potential targets of their violence." It added SpyFone also one failed to provide even basic security, exposing device owners "To hackers, identity thieves, and other cyber threats." The FTC described SpyFone as "a stalkerware app that allowed purchasers to surreptitiously monitor photos, text messages, web histories, GPS locations, and other personal information of the phone on which the app was installed without the device owner's knowledge."

Pwned! The home security system that can be hacked with your email address
2021-09-02 18:57

A researcher at vulnerability and red-team company Rapid7 recently uncovered a pair of risky security bugs in a digital home security product. The affected product comes from the company Fortress Security Store, which sells two branded home security setups, the entry-level S03 Wifi Security System, which starts at $130, and the more expensive S6 Titan 3G/4G WiFi Security System, starting at $250. The intrepid reseacher, Arvind Vishwakarma, acquired an S03 starter system, which includes a control panel, remote control fobs, a door or window sensor, a motion detector, and an indoor siren.

Bluetooth Bugs Open Billions of Devices to DoS, Code Execution
2021-09-02 18:32

Researchers have disclosed a group of 16 different vulnerabilities collectively dubbed BrakTooth, which impact billions of devices that rely on Bluetooth Classic for communication. Potentially, billions of devices could be affected worldwide, researchers said.

FBI warns of ransomware gangs targeting food, agriculture orgs
2021-09-02 17:52

The FBI says ransomware gangs are actively targeting and disrupting the operations of organizations in the food and agriculture sector, causing financial loss and directly affecting the food supply chain. Ransomware gangs started focusing their attacks against this industry sector after food and agriculture orgs have become increasingly dependent on smart tech, industrial control systems, and internet-based automation systems.

Autodesk was one of the 18,000 firms breached in SolarWinds attack, firm admits
2021-09-02 17:33

Autodesk, makers of computer-aided design software for manufacturing, has told the US stock market it was targeted as part of the the supply chain attack on SolarWinds' Orion software. In a filing with the American Stock Exchange Commission, Autodesk said it had identified a compromised server in the wake of public reporting of the SolarWinds breach.