Security News > 2022 > July

Zoho ManageEngine ADAudit Plus bug gets public RCE exploit
2022-07-01 19:45

Security researchers have published technical details and proof-of-concept exploit code for CVE-2022-28219, a critical vulnerability in the Zoho ManageEngine ADAudit Plus tool for monitoring activities in the Active Directory. Zoho addressed the issue at the end of March in ADAudit Plus build 7060 after security researcher Naveen Sunkavally at Horizon3.

The Week in Ransomware - July 1st 2022 - Bug Bounties
2022-07-01 19:35

It has been relatively busy this week with new ransomware attacks unveiled, a bug bounty program introduced, and new tactics used by the threat actors to distribute their encryptors. The LockBit ransomware operation has released 'LockBit 3.0,' introducing the first ransomware bug bounty program and leaking new extortion tactics and Zcash cryptocurrency payment options.

Crypto sleuths pin $100 million Harmony theft on Lazarus Group
2022-07-01 18:11

Investigators at a blockchain analysis outfit have linked the theft of $100 million in crypto assets last week to the notorious North Korean-based cybercrime group Lazarus. Blockchain startup Harmony announced June 23 that its Horizon Bridge - a cross-chain bridge service used to transfer assets between Harmony's blockchain and other blockchains - had been attacked and crypto assets like Ethereum, Wrapped Bitcoin, Binance Coin, and Tether stolen.

The business of hackers-for-hire threat actors
2022-07-01 17:57

In the world of illegal cyber activities, different kinds of threat actors exist. Another category of threat actors exists, dubbed hackers-for-hire.

CISA orders agencies to patch Windows LSA bug exploited in the wild
2022-07-01 17:20

CISA has re-added a security bug affecting Windows devices to its list of bugs exploited in the wild after removing it in May due to Active Directory certificate authentication issues caused by Microsoft's May 2022 updates. The flaw is an actively exploited Windows LSA spoofing vulnerability tracked as CVE-2022-26925 and confirmed to be a new PetitPotam Windows NTLM Relay attack vector.

Data breach of NFT marketplace OpenSea may expose customers to phishing attacks
2022-07-01 17:03

Data breach of NFT marketplace OpenSea may expose customers to phishing attacks. The breach was caused by an employee at Customer.io, the email delivery vendor for OpenSea.

“Missing Cryptoqueen” hits the FBI’s Ten Most Wanted list
2022-07-01 16:49

Is wanted for her alleged participation in a large-scale fraud scheme. Throughout the scheme, OneCoin is believed to have defrauded victims out of more than $4 billion.

Microsoft updates Azure AD with support for temporary passcodes
2022-07-01 16:05

Azure Active Directory now allows admins to issue time-limited passcodes that can be used to register new passwordless authentication methods, during Windows onboarding, or to recover accounts easier when losing credentials or FIDO2 keys. Described by Microsoft as a Temporary Access Pass, they can be utilized to register authentication details after enabling TAP in the Azure AD authentication method policy via the Azure portal.

Analyzing the Swiss E-Voting System
2022-07-01 14:33

Andrew Appel has a long analysis of the Swiss online voting system. It’s a really good analysis of both the system and the official analyses.

Microsoft: Windows Server 2012 reaches end of support in October 2023
2022-07-01 11:54

Microsoft has reminded customers that Windows Server 2012/2012 R2 will reach its extended end-of-support date next year, on October 10, 2023. Released in October 2012, Windows Server 2012 has entered its tenth year of service and has already reached the mainstream end date over three years ago, on October 9, 2018.