Security News > 2021

Week in review: Top 10 most exploited vulns, SMB ransomware extortion, Patch Tuesday forecast
2021-02-07 08:55

SolarWinds Orion exploited by another group of state-sponsored hackersAnother group of state-sponsored hackers has exploited the ubiquity of SolarWinds software to target US government agencies, Reuters reported on Tuesday. February 2021 Patch Tuesday forecast: The human communication aspectWe spend a lot of time each month discussing the technical details surrounding vulnerabilities, software updates, and the tools we use for patch management in our organizations.

Mozilla fixes Windows 10 NTFS corruption bug in Firefox
2021-02-06 20:07

Mozilla has released Firefox 85.0.1 and includes a fix that prevents a Windows 10 NTFS corruption bug from being triggered from the browser. Last month, BleepingComputer reported that a bug in Windows 10 and Windows XP allows non-privileged users to mark an NTFS volume as dirty.

The Great Suspender Chrome extension's fall from grace
2021-02-06 16:49

Google has forcibly uninstalled the immensely popular 'The Great Suspender' extension from Google Chrome and classified it as malware. The Great Suspender is a Chrome extension that will suspend unused tabs and unload its resources to decrease the browser's memory usage.

This Flash Player emulator lets you securely play your old games
2021-02-06 14:05

A Flash Player emulator called 'Ruffle' allows you to play your archived Flash games without fear of being attacked as you browse the web. Later that month, a kill switch in Adobe Flash Player came alive that prevents Flash content in the player.

WARNING — Hugely Popular 'The Great Suspender' Chrome Extension Contains Malware
2021-02-06 02:30

Google on Thursday removed The Great Suspender, a popular Chrome extension used by millions of users, from its Chrome Web Store for containing malware. "The old maintainer appears to have sold the extension to parties unknown, who have malicious intent to exploit the users of this extension in advertising fraud, tracking, and more," Calum McConnell said in a GitHub post.

The Week in Ransomware - February 5th 2021 - Data destruction
2021-02-05 23:33

This week we saw a few large scale attacks and various ransomware reports indicating ransom payments are falling, while attacks are increasingly destroying data permanently. For some good news, a Fonix ransomware decryptor was released this week by Kaspersky that allows victims to recover their files for free.

Cybercriminals Now Using Plex Media Servers to Amplify DDoS Attacks
2021-02-05 23:28

A new distributed denial-of-service attack vector has ensnared Plex Media Server systems to amplify malicious traffic against targets to take them offline. "Plex's startup processes unintentionally expose a Plex UPnP-enabled service registration responder to the general Internet, where it can be abused to generate reflection/amplification DDoS attacks," Netscout researchers said in a Thursday alert.

New Chrome Browser 0-day Under Active Attack—Update Immediately!
2021-02-05 23:03

Google has patched a zero-day vulnerability in Chrome web browser for desktop that it says is being actively exploited in the wild. While it's typical of Google to limit details of the vulnerability until a majority of users are updated with the fix, the development comes weeks after Google and Microsoft disclosed attacks carried out by North Korean hackers against security researchers with an elaborate social engineering campaign to install a Windows backdoor.

Industrial Networks See Sharp Uptick in Hackable Security Holes
2021-02-05 22:21

The report analyzed all publicly disclosed vulnerabilities in ICS networks in the second half of 2020 and found a nearly 33 percent increase in ICS disclosures over 2018, both from organizations like Claroty and from independent researchers. "There has been a shift towards ICS research with strong growth in security research groups for this second biannual report, as more organizations try and understand the new attack landscape," Amir Preminger, vice president of research at Claroty, explained to Threatpost.

Unpatched WordPress Plugin Code-Injection Bug Afflicts 50K Sites
2021-02-05 22:20

A security bug in Contact Form 7 Style, a WordPress plugin installed on over 50,000 sites, could allow for malicious JavaScript injection on a victim website. The latest WordPress plugin security vulnerability is a cross-site request forgery to stored cross-site scripting problem in Contact Form 7 Style, which is an add-on to the well-known Contact Form 7 umbrella plugin.