Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Dangerous mods in Ci ...

 Threats

On February 13, 2022, EuroGamer published a post reporting the spread of malicious code among users of the Cities: Skylines game. Two days later, the article was updated: nobody was adversely affected, but one of the game mod creators tried to sneak a backdoor into the official store. We looked into this interesting   show more ...

case of a potentially serious attack on gamers. About Cities: Skylines in brief We apologize in advance to fans of the game, but for everyone else, we think it is necessary to provide a brief description — its important for the story. Cities: Skylines is a city simulator, and it looks something like this: Screenshot from Cities: Skylines. Source Cities: Skylines is a competitor and in some ways a successor to the famous SimCity series from the 1990s and 2000s, whose history (so far) ended with a failed release in 2013. Cities: Skylines was released in 2015 — quite a long time ago by standards of the ever-changing online world, but fans are unlikely to be scared by this. Instead of releasing a new series, the creators of Cities: Skylines preferred an approach with gradual modification of the original game, releasing official expansion packs about every six months. The 13th release came out just recently. Each of these expansions adds new elements to the virtual world. It may be buildings (you can now build an airport of your own design), natural phenomena, development scenarios (green city), and so on. Unofficial modifications expand the game even more. In fact, any player who seriously enjoys Cities: Skylines, will eventually start experimenting with mods. The game was originally designed to make it easy for users to develop and share modifications. Anybody can upload them to the public Steam Workshop directory. With our without mods and addons, Cities: Skylines allows you to build your own city. Divide the land between housing, industry, and commerce. Plan roads and fight traffic jams. The game is so good and so realistic that people even used it to plan the transportation system of a real city! An example of a good mod for Cities: Skylines is Traffic Manager: President Edition. It adds fine-tuning to the games basic road construction features: you can fine-tune traffic lights, set lane direction and speed limits, prohibit parking, and so on. Basically, the mod enables you to do things that are essential for traffic improvement, both in real life and in the game. To summarize, you can play Cities: Skylines without extensions, but few fans do it, because a properly chosen set of mods both seriously improves game play and makes it more convenient. To make a long story short, if you want the full Cities: Skylines experience, use mods. Vengeance mods Now lets go directly to events. On February 10, 2022, the creators of the aforementioned Traffic Manager: President Edition mod published a warning about malicious extensions for the game: The creators of Traffic Manager: President Edition accuse the author of other mods of distributing malware. Source The malicious functionality was relatively harmless: the extension randomly changed the speed limits on roads in the game. And not for all users, but only for those who were lucky enough to be in the mod creators list. This list includes the developers of Traffic Manager, the creators of the game, and other people that the list creator had real or imaginary complaints about. But thats not all. In the same post, the creator of the mod known as Chaos or Holy Water intentionally broke compatibility with other mods. As Cities: Skylines has a huge number of modifications, it needs a mechanism that prevents mod-related bugs in the game. The game creators settled for very simple compatibility check: they expect the mod developer to check everything themselves, and add incompatible extensions to a special list. Chaos/Holy Water took advantage of this feature, and started adding other popular extensions to the incompatibility list of their own mods. When users asked the creator why the mod was incompatible with other extensions, and what to do, they referred to the poor quality of code from other developers, and offered their own version of another extension, slightly modifying the original. That is how Chaos tried to popularize their modifications and increase the number of their own add-ons for each user. If the developer was criticized, Chaos/Holy Water retaliated by adding the Steam platforms IDs of critics to their personal enemies list, which introduced arbitrary bugs in the games performance. There was some interesting internal drama among active fan players, but nothing serious enough to call it a real malicious attack. But wait — thats not all! Hundred percent backdoor On February 14, 2022, the developers of Cities: Skylines published their description of the incident. It reports that the authors extensions have been removed from the Steam Workshop site. The creators of the game insist that there was no malicious code in them. Clarifying, No keyloggers, viruses, cryptocurrency mining software, or similar was found. But further down in the text, there is a brief mention of the Update from GitHub extension by the same author. And what did this mod do? — it switched the add-on update mechanism from standard (via Steam Workshop) to an alternative one, updating mods directly from the creators repository on GitHub. And this is a real backdoor: users who installed this modification along with a couple of other modifications by the same creator couldve ended up downloading and running arbitrary code at any time. In a situation like this you can only rely on the conscience of the extension creator (although given the enemies list, this is clearly a bad idea). Even if the backdoor creator does not plan to hack users of their mods, access to their GitHub account can be stolen or they can sell their account themselves (as often happens, for example, with browser extensions). Finally, if a mod is already installed, user will most likely need to remove it manually, but not everyone may get round to that. Fortunately, according to Cities: Skylines developers, only 50 people have been affected this time. How to protect yourself from dangerous game mods There are plenty of ways to get a user to download malware under the guise of an official program or game. But with custom extensions, things are more complicated: by definition, they are created in a home-made manner, and the developer of the game cannot control all the modifications. Therefore, as you expand the capabilities of your favorite game, be vigilant. Try to install mods from official sources, if possible. And if the mod creator advises you in case of problems, disable your anti-virus, think twice before doing so. The incident with the mods for Cities: Skylines ended, thankfully, without too much drama. The malicious developer was banned, and it seems they had no intention of causing serious damage to players. But they created a rather complex mechanism of penetration users computers that exploited peculiarities of the community. And most importantly, they tried to bring users out from the control of the official platform for distributing mods. In a worst-case scenario such a backdoor could be used to deliver malicious code that, for example, would steal passwords from the game service or mine cryptocurrency on players computer. Tracking the activity of such shapeshifter programs is standard functionality of any reliable security solution. On top of that our Kaspersky Security Cloud also features a special gaming mode that provides protection with a minimal impact to computers performance. So when experimenting with your favorite game, dont forget about taking precautions.

 Threat Actors

Google’s TAG uncovered two attack campaigns by distinct North Korean state actors abusing the same Chrome zero-day. The attacks were aimed at IT organizations, news media, and crypto-banks in the U.S. Organizations are recommended to adopt proactive security measures and implement multiple layers of security to tackle such threats.

 Malware and Vulnerabilities

Threat actors are hiding Vidar malware in Microsoft Compiled HTML files to avoid detection in email spam campaigns to target victims and harvest their data. This allows the malware to set up its configuration and start data harvesting, including cryptocurrency account credentials and credit card information. The spyware is capable of downloading and executing further malware payloads as well.

 Threat Actors

Operation Dragon Castling is yet another campaign by a Chinese-speaking APT group targeting betting companies in Southeast Asian countries. One of the malicious files used in this campaign is the MulCom backdoor that is believed to be loaded by a malicious file, CorePlugin. The researchers have spotted notable code similarities between the MulCom backdoor and FFRat malware samples.

 Threat Actors

A new variant of PlugX RAT, named Hodur, is being used by Mustang Panda against East and Southeast Asian entities, with a few in Europe and Africa too. Its phishing lures include a regional aid map for a European country, updated COVID-19 travel restrictions, and the Regulations of the European Parliament and of the Council. The infection ends with the deployment of the Hodur backdoor on the targeted Windows systems.

 Malware and Vulnerabilities

A rendering technique affecting the world's leading messaging and email platforms, including Instagram, iMessage, WhatsApp, Signal, and Facebook Messenger, allowed threat actors to create legitimate-looking phishing messages.

 Laws, Policy, Regulations

The detail of what has been agreed by the EU and U.S. in principle — and how exactly the two sides have managed to close the gap between what remain two very differently oriented legal systems — is not clear.

 Incident Response, Learnings

In an FAQ published last Friday, Okta offered a full timeline of the incident, starting from January 20 when the company learned "a new factor was added to a Sitel customer support engineer's Okta account."

 Govt., Critical Infrastructure

The US Federal Communications Commission has added Russian cybersecurity company Kaspersky Lab to its list of entities that pose an “unacceptable risk to US national security,” according to a report from Bloomberg.

 Trends, Reports, Analysis

The number of ransomware attacks reported to the UK’s data protection regulator more than doubled between 2020 and 2021 as the pandemic raged, according to a new analysis.

 Trends, Reports, Analysis

Off-the-shelves, modern phishing kits are being sold on underground forums that contain several, sophisticated detection avoidance and traffic filtering processes to not be marked as threats. Fake websites impersonating renowned brands are created using phishing kits featuring realistic login pages, brand logos, and in special cases, dynamic web pages. 

 Trends, Reports, Analysis

While organizations have improved their backup strategy, ransomware groups are responding by exfiltrating sensitive data and threatening to expose it. Cybercriminals are still shifting to living-off-the-land attack techniques.

 Feed

Red Hat Security Advisory 2022-1082-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

 Feed

Red Hat Security Advisory 2022-1073-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

 Feed

Red Hat Security Advisory 2022-1078-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

 Feed

Red Hat Security Advisory 2022-1075-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP request smuggling vulnerability.

 Feed

Red Hat Security Advisory 2022-1025-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.6. Issues addressed include a bypass vulnerability.

 Feed

Red Hat Security Advisory 2022-1071-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

 Feed

Red Hat Security Advisory 2022-1076-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

 Feed

Red Hat Security Advisory 2022-1077-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

 Feed

Red Hat Security Advisory 2022-1066-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

 Feed

Red Hat Security Advisory 2022-1080-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP request smuggling vulnerability.

 Feed

Red Hat Security Advisory 2022-1065-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

 Feed

Red Hat Security Advisory 2022-1081-01 - Gatekeeper Operator v0.2 Gatekeeper is an open source project that applies the OPA Constraint Framework to enforce policies on your Kubernetes clusters. This advisory contains the container images for Gatekeeper that include security updates, and container upgrades. Red Hat   show more ...

Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

 Feed

Red Hat Security Advisory 2022-1072-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP request smuggling vulnerability.

 Feed

Ubuntu Security Notice 5348-1 - David Gnedt and Thomas Konrad discovered that Smarty was incorrectly sanitizing the paths present in the templates. An attacker could possibly use this use to read arbitrary files when controlling the executed template. It was discovered that Smarty was incorrectly sanitizing the paths   show more ...

present in the templates. An attacker could possibly use this use to read arbitrary files when controlling the executed template.

 Feed

Ubuntu Security Notice 5342-1 - David Schwoerer discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 18.04 LTS. It was discovered that Python incorrectly handled certain FTP requests. An attacker could   show more ...

possibly use this issue to expose sensitive information. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, and Ubuntu 18.04 LTS.

 Feed

The operators of the Purple Fox malware have retooled their malware arsenal with a new variant of a remote access trojan called FatalRAT, while also simultaneously upgrading their evasion mechanisms to bypass security software. "Users' machines are targeted via trojanized software packages masquerading as legitimate application installers," Trend Micro researchers said in a report published on

 Feed

Muhstik, a botnet infamous for propagating via web application exploits, has been observed targeting Redis servers using a recently disclosed vulnerability in the database system. The vulnerability relates to CVE-2022-0543, a Lua sandbox escape flaw in the open-source, in-memory, key-value data store that could be abused to achieve remote code execution on the underlying machine. The

 Feed

A new email phishing campaign has been spotted leveraging the tactic of conversation hijacking to deliver the IceID info-stealing malware onto infected machines by making use of unpatched and publicly-exposed Microsoft Exchange servers. "The emails use a social engineering technique of conversation hijacking (also known as thread hijacking)," Israeli company Intezer said in a report shared with

 Feed

You don't like having the FBI knocking on your door at 6 am in the morning. Surprisingly, nor does your usual cybercriminal. That is why they hide (at least the good ones), for example, behind layers of proxies, VPNs, or TOR nodes. Their IP address will never be exposed directly to the target's machine. Cybercriminals will always use third-party IP addresses to deliver their attacks. There are

2022-03
Aggregator history
Monday, March 28
TUE
WED
THU
FRI
SAT
SUN
MON
MarchAprilMay