Security News > 2021 > September

Gutenberg Template Library & Redux Framework Bugs Plague WordPress Sites
2021-09-01 17:58

Two vulnerabilities have been found in the Gutenberg Template Library & Redux Framework plugin for WordPress, which is installed on more than 1 million websites. It exists because the Gutenberg Template Library & Redux Framework plugin registers several AJAX actions available to unauthenticated users, one of which is deterministic and predictable, making it possible to uncover what the $support hash for a site would be.

Twitter adds Safety Mode to automatically block online harassment
2021-09-01 16:40

Twitter has introduced today Safety Mode, a new feature that aims to block online harassment attempts and reduce disruptive interactions on the platform. Once enabled on a Twitter account, Safety Mode is designed to automatically and temporarily block users for seven days when using harmful language in replies, quote tweets, and mentions in your conversations.

LockBit Jumps Its Own Countdown, Publishes Bangkok Air Files
2021-09-01 15:55

After Bangkok Airways disclosed that it had been clobbered by a cyberattack last week, the LockBit 2.0 ransomware gang tossed its own countdown clock in the trash and went ahead and published what it claims are the airline's encrypted files on its leak site. That's three days earlier than its original countdown clock: In that post, the ransomware-as-a-service gang promised that encrypted files would be published yesterday if the airline didn't pay the ransom.

Fired NY credit union employee nukes 21GB of data in revenge
2021-09-01 15:23

Juliana Barile, the former employee of a New York credit union, pleaded guilty to accessing the financial institution's computer systems without authorization and destroying over 21 gigabytes of data in revenge after being fired. "In an act of revenge for being terminated, Barile surreptitiously accessed the computer system of her former employer, a New York Credit Union, and deleted mortgage loan applications and other sensitive information maintained on its file server," Acting U.S. Attorney Jacquelyn M. Kasulis said.

BEC Scammers Seek Native English Speakers on Underground
2021-09-01 14:40

"The BEC footprint on underground forums is not as large as other types of cybercrime, likely since many of the operational elements of BEC use targeted social-engineering tactics and fraudulent domains, which do not typically require technical services or products that the underground offers," according to Intel 471. In February, Intel 471 came across a threat actor on a popular Russian-language cybercrime forum who was seeking a team of native English speakers for the social engineering elements of BEC attacks, after obtaining access to custom Microsoft Office 365 domains.

Microsoft kicks unsupported PCs out of Windows 11 preview program
2021-09-01 14:28

Microsoft is kicking unsupported Windows 11 devices out of the Windows 11 preview program without warning, even though it said that wouldn't happen until the new Windows version was released. To show appreciation to their most loyal fans and supporters, Microsoft exempted Windows Insiders in the 'Dev' channel from these hardware requirements and allowed their unsupported devices to install and test Windows 11 until it was released.

Feds Warn of Ransomware Attacks Ahead of Labor Day
2021-09-01 12:17

Though lots of people might be taking some time off over the Labor Day weekend, threat actors likely won't - which means organizations should remain particularly vigilante about the potential for ransomware attacks, the federal government has warned. The now-infamous Colonial Pipeline attack by now-defunct ransomware group DarkSide that crippled the oil pipeline on the East Coast for some weeks after occurred in the lead-up to Mother's Day weekend, agencies observed.

Zero-Click iPhone Exploits
2021-09-01 11:14

Citizen Lab is reporting on two zero-click iMessage exploits, in spyware sold by the cyberweapons arms manufacturer NSO Group to the Bahraini government. These are particularly scary exploits, since they don't require to victim to do anything, like click on a link or open a file.

LockBit gang leaks Bangkok Airways data, hits Accenture customers
2021-09-01 07:36

The announcement came after the LockBit ransomware gang had posted a message on their leak site claiming the breach and threatening to publish stolen data unless the ransom was paid. LockBit is the same hacker group that breached Accenture global IT consultancy giant and demanded a $50 million payment to stop the leak of allegedly 6TB of stolen data.

Using zero trust to mitigate 5G security challenges
2021-09-01 06:30

In this interview with Help Net Security, Chris Christou, Vice President at Booz Allen Hamilton, talks about evolving 5G security issues, leveraging zero trust, as well as implementing 5G security. How can organizations leverage zero trust to enable a better response to new security challenges as 5G rolls out?