Hackerzhome

hackerzhome-logo-bg

Cybersecurity news all over the world

HACKERZHOME NEWS

January 25, 2023

wednesday

Hackers demand extortion from Riot Games, but the company declines to comply.

Riot Games has stated that it would not pay the $10 million ransom sought by the thieves of the League of Legends source code who broke into the system last week.


The threat actors gained access to Riot Games’ computer systems and stole the source code for the League of Legends (LoL) multiplayer online combat arena, a legacy anti-cheat framework, and the Teamfight Tactics (TFT) auto battler game.


The LoL and TFT teams are examining whether any fixes are required to thwart such nefarious attempts and investigating how cheating developers can utilize the stolen data to create new tools.


According to the game creator, the game source code obtained during the security breach also includes other elements that are now in the development stage but may never be released.


According to Riot Games, which said it is collaborating with law enforcement and other specialists to investigate the issue, a thorough report on how its development environment was compromised and the procedures are taken to prevent this from happening again would be made public.

NEWS 1
Hackers demand extortion from Riot Games, but the company declines to comply.

Breaking news

LIVE

You are not up to date!

Subscribe to our newsletter and stay updated on cybersecurity news

The U.S. sues Google for exploiting its market dominance in internet advertising

For abusing its dominating position in the online advertising market, Google is the target of a federal lawsuit brought by the U.S. Justice Department today.

Additionally, eight states—Virginia, California, Colorado, Connecticut, New Jersey, New York, Rhode Island, and Tennessee—joined the DOJ today.

The American government claims that Google utilized its control over ad tech services to force advertisers and publishers to use its services by buying rival companies in the ad market.

The technology that most prominent web publishers use to sell advertising space, the tools that advertisers use to acquire that space, and the largest ad exchange that connects advertisers and publishers when advertising space is sold are all now under Google’s control.

In order to break apart Google’s advertising division and provide “structural relief,” the court was urged to issue the necessary orders.

Google has already been charged with exploiting its dominating position in the online advertising business.

NEWS 2

For placing advertisements and promotions in this newspaper, or anywhere on our website, contact us through email at [email protected] or fill out this contact form.

Share this news:

January 25, 2023 /

wednesday

Hackerzhome News

2

Have you heard ?
Microsoft Wants To End The Spread Of Malware Using Excel XLL Add-Ins Know more!

Critical vulnerabilities in the online course plugin affect 75k WordPress sites.

Critical vulnerabilities in the online course plugin affect 75k WordPress sites.

Pre-auth SQL injection, local file inclusion, and other critical-severity issues were all present in the LearnPress plugin for WordPress online courses.

A learning management system (LMS) plugin called LearnPress gives WordPress websites the ability to quickly build and sell online courses, lessons, and quizzes while offering users a user-friendly interface and requiring minimal coding expertise on the part of website developers.

Between November 30 and December 2, 2022, PatchStack identified the vulnerabilities in the plugin, which is utilized by over 100,000 active sites. PatchStack then informed the software manufacturer of the findings.

When LearnPress version 4.2.0 was released on December 20, 2022, the problems were resolved. WordPress.org statistics show that just roughly 25% of users have actually installed the update.

This means that about 75,000 websites could be utilizing a vulnerable version of LearnPress, exposing themselves to significant security weaknesses, the exploitation of which can have serious ramifications.

Credentials, authorization tokens, and API keys could all be exposed as a result, further compromising the system.

The “list courses” function, which handles API requests for the website, contains a section of code that is vulnerable because it improperly validates three variables ($template pagination path, $template path, and $template path item).

By making a carefully crafted API request and utilizing malicious values for the three variables, an attacker may be able to take advantage of CVE-2022-47615.

The second serious weakness is CVE-2022-45808, an unauthenticated SQL injection that could allow arbitrary code execution, the disclosure of private data, and data manipulation.

NEWS 3

Critical security flaws in the vRealize log analysis tool are fixed by VMware.

Critical security flaws in the vRealize log analysis tool are fixed by VMware.
NEWS 4

In order to fix vRealize Log Insight vulnerabilities that could allow attackers to achieve remote execution on unpatched appliances, VMware released security fixes on Tuesday.

A log analysis and management solution called vRealize Log Insight (formerly called VMware Aria Operations for Logs) aids in the examination of terabytes of infrastructure and application logs in VMware systems.

The first serious flaw fixed today is identified as CVE-2022-31703 and is a directory traversal vulnerability that bad actors can use to inject files into the operating system of vulnerable appliances in order to execute remote malware.

The second bug (identified as CVE-2022-31704) affects access control and can be used to remotely execute code on susceptible appliances by inserting specially crafted files.

With CVSS base scores of 9.8/10, both flaws are classified as a critical severity and are exploitable by unauthenticated threat actors through simple attacks that don’t involve user engagement.

Google advertising is used by ransomware access brokers to infiltrate your network

In large-scale, ongoing advertising operations, a threat actor identified as DEV-0569 distributes malware, steals victims’ credentials, and ultimately compromises networks for ransomware assaults.

MalwareHunterTeam, Germán Fernández, and Will Dormann, three cybersecurity experts, have demonstrated how Google search results have turned into a hive of malicious adverts promoting malware during the past few weeks.

The websites for well-known software applications like LightShot, Rufus, 7-Zip, FileZilla, LibreOffice, AnyDesk, Awesome Miner, TradingView, WinRAR, and VLC are being impersonated by these advertisements.

Visitors who click on the advertisements are directed to websites that resemble download portals or exact copies of the software’s official websites, as demonstrated below.

To date, these efforts have installed malware such as RedLine Stealer, Gozi/Ursnif, Vidar, and maybe Cobalt Strike and ransomware.

Two campaigns, in particular, stand out because their infrastructure has a history of being linked to ransomware attacks, despite the fact that there seem to be many threat actors exploiting the Google Ads platform to spread malware.

Google advertising is used by ransomware access brokers to infiltrate your network
NEWS 5

For placing advertisements and promotions in this newspaper, or anywhere on our website, contact us through email at [email protected] or fill out this contact form.

Share this news:

One Response

Leave a Reply

Your email address will not be published. Required fields are marked *