TV

News 08-11-2022

Latest News in Digital Trust: July 2022

TV
digicert-blogimages-mar22

Here is our latest roundup of news about digital security in our connected world. Click here to see the whole series.

TV news

  • TV Secure Software Manager now supports the GPG Keyring. For those who need to sign code on Linux or for git commits, or who need OCI-compliant container signing with Redhat tools, this is a significant milestone.
  • TV, partnered with EONTI, was selected by the Western Canadian NG9-1-1 network operator to secure the next generation of 911 systems.
  • TV will support Matter, a new protocol to provide a standard for secure, reliable interoperability for smart home devices, mobile apps and cloud services. TV can help manufacturers become Matter-compliant now, in preparation for the holiday shopping season when many consumers will be looking to purchase new smart home devices.

Browser

TLS/SSL

  • On July 21, it on June 18 of this year. Their internal network was breached by a third party, and corporate data was stolen. However, it is not yet known if customer and/or vendor data was stolen. Entrust sent a security notice to their customers on July 6 letting them know of the data breach, saying that “we have found no indication to date that the issue has affected the operation or security of our products and services.”

Malware

  • from the Play Store, but they have already been installed on over 3 million Android devices. The malware can steal credentials, spy on SMS messages, contact lists, and even sign up the victim for premium WAP services. The impacted apps include Vlog Star Video Editor, Creative 3D Launcher, Wow Beauty Camera, Gif Emoji Keyboard and more.
  • GitHub was flooded this month with about . While it’s common to clone open-source projects among developers, in this case attackers cloned legitimate projects but added malware to them and reposted them to GitHub. GitHub has since removed most of the malicious repositories.
  • Researchers warn that attackers are increasingly using . HavanaCrypt is the latest ransomware to attempt fake updates in Windows 10, Microsoft Exchange and Google Chrome.

Vulnerabilities

  • in the 3.0.4 release could lead to remote code execution. OpenSSL released an advisory on the situation in early July and recommends that users upgrade to OpenSSL 3.0.5 as soon as possible to avoid the issue.
  • for all of their devices to fix dozens of vulnerabilities in July. The patches solve at least 37 different flaws on iOS, iPadOS, macOS, watchOS and tvOS.
  • , researchers warned in mid-July. APT29, the threat group behind the SolarWinds attack, is using Google Drive to target diplomats and embassies in Portugal and Brazil with malware.

Data breaches

  • The experienced a hack on their Twitter and YouTube accounts in early July. The hackers posted videos on cryptocurrency on their YouTube channel and NFT-related posts on Twitter. A culprit has not been named, but the British Army has regained control of both accounts.
  • An anonymous hacker revealed that the has been publicly accessible for over a year. This could be one of the largest leaks in history. The anonymous hacker claimed the data was collected by the Shanghai police and the data was available through an unsecured backdoor link since April 2021.
  • , a popular online pet game, was hit by a data breach of the personal information of potentially millions of account users. Data at risk included email addresses and passwords, and the company recommends changing passwords as soon as possible.

Government standards

  • The U.S. Justice Department that were targeting U.S. medical organizations. The $500K was a cryptocurrency ransom paid to North Korean hackers by U.S. hospitals and other medical organization victims. The FBI says they were able to , which comes after President Biden signed a law in March that .

Outages

  • for around in mid-July. The outage affected the Twitter site, mobile and the TweetDeck app.
  • , a major telecommunications provider in Canada, experienced an outage leaving people without internet, mobile and cable. In some cases, users were also

Quantum

  • NIST selected the first quantum-resistant cryptographic algorithms, meaning now is the time to prepare your organization’s crypto-agility and start testing new cryptographic algorithms.
  • However, one of the final algorithms selected, Supersingular Isogeny Key Encapsulation (SIKE), was . If this vulnerability cannot be fixed, then NIST will have to This is an important reminder of why crypto-agility is critical, so that algorithms can be changed out easily if vulnerabilities are discovered, whether in classical or PQC algorithms.
UP NEXT
PKI

3 Surprising Uses of PKI in Big Companies and How to Ensure They Are all Secure

5 Min