This Week in Security News – February 4, 2022

Read on: 

The Samba Vulnerability: What is CVE-2021-44142 and How to Fix It

An earlier version of an out-of-bounds (OOB) vulnerability in Samba was disclosed via Trend Micro Zero Day Initiative’s (ZDI) Pwn2Own Austin 2021. While we have not seen any active attacks exploiting this vulnerability, CVE-2021-44142 received a CVSS rating of 9.9 out of the three variants reported. If abused, this security gap can be used by remote attackers to execute arbitrary code as root on all affected installations that use the virtual file system (VFS) module vfs fruit.

White House Cybersecurity Official in Europe Warning of Russian Hacks

Russia could use cyberattacks as part of its efforts to destabilize and further invade Ukraine, a White House cyber official visiting her European counterparts said. Anne Neuberger, U.S. deputy national security advisor for cyber and emerging technology, met with European Union and NATO officials in Brussels to discuss the threat of cyber-attacks against Ukraine by Russia.

Conti and LockBit Make Waves with High-Profile Attacks: Ransomware in Q4 2021

Ransomware actors were intent on punctuating 2021 with a wave of high-profile attacks. Trend Micro zeroes in on LockBit and Conti ransomware operators: two groups that worked overtime in the final quarter of 2021, as evidenced by the modern ransomware campaigns that they launched against different organizations in various countries.

Samba ‘Fruit’ Bug Allows RCE, Full Root User Access

Samba is an interoperability suite that allows Windows and Linus/Unix-based hosts to work together and share file and print services with multi-platform devices on a common network, including SMB file-sharing. Gaining the ability to execute remote code as a root user means that an attacker would be able to read, modify or delete any files on the system, enumerate users, install malware (such as cryptominers or ransomware), and pivot to further into a corporate network.

Codex Exposed Helping Hackers in Training

This is the fourth and final installment of Trend Micro’s series analyzing Codex. In this blog, Trend Micro analyzes how useful the Codex code generator is as a potential training tool and what possibilities a coding assistant offers to hackers in training.

Inside Trickbot, Russia’s Notorious Ransomware Gang

Internal messages shed new light on the operators of one of the world’s biggest botnets. The documents include messages between senior members of Trickbot, dated from the summer and autumn of 2020, and expose how the group planned to expand its hacking operations. They lay bare key members’ aliases and show the ruthless attitude of members of the criminal gang.

BlackCat Ransomware Implicated in Attack on German Oil Companies

An internal report from the Federal Office for Information Security (BSI) said the BlackCat ransomware group was behind the recent cyberattack on two German oil companies that is affecting hundreds of gas stations across northern Germany.

$320 Million Stolen from Wormhole, Bridge Linking Solana and Ethereum

Wormhole, one of the most popular bridges linking the Ethereum and Solana blockchains, lost about $320 million in an apparent hack Wednesday afternoon. The two blockchains are popular in the world of DeFi, where programmable contracts can replace lawyers and bankers in some transactions, and NFTs, but few users stick with one blockchain exclusively, so bridges like Wormhole are a necessary go-between.

Cyberattack Hits German Service Station Provider

The company this afternoon confirmed to The Register that Oiltanking GmbH’s terminals – which provide Shell service stations, among others – are “operating with limited capacity” and that Mabanaft GmbH had “declared force majeure for the majority of its inland supply activities in Germany.” Shell has additional providers, however, and said it had “diverted operations to other suppliers to minimise disruption.”

What do you think about the threat of Russian cyberattacks against Ukraine? Share in the comments below or follow me on Twitter to continue the conversation: @JonLClay.   
 

Read More HERE