Hackers targeting IoT devices.

Jun 09 2023

Gone Phishing Banner

Welcome to Gone Phishing, your daily cybersecurity newsletter that’s nervous about the new Black Mirror ????????????

Welcome to our weekly segment. It goes by many names. Patch of the Week, Tweak of the week. Okay, that’s it. This week it’s Google Chrome.

Google has rolled out security updates on Monday to fix a high-severity flaw that has been actively wreaking havoc on its Chrome web browser.

This mischievous bug, tracked as CVE-2023-3079, is no ordinary glitch. It has been identified as a type confusion bug residing in the V8 JavaScript engine.

The credit for discovering this amusing quirk goes to Clement Lecigne of Google's Threat Analysis Group (TAG), who reported it on June 1, 2023. Let’s hear it for our fisherman!

According to the National Vulnerability Database (NVD) of the NIST, the bug in question enables a remote attacker to potentially exploit heap corruption by employing a carefully crafted HTML page. Oh, the mischief!

While Google has not spilled the beans on the specific nature of these mischievous attacks, they did mention that they are well aware of the existence of an exploit for CVE-2023-3079 in the wild.

So make sure you get your browser updated pronto…

Now on to today’s hottest cyber security stories:

  • Hackers targeting IoT devices. Can’t even trust your toothbrush ????

  • Zipper giant YKK unzips its lips and confirms it was hacked

WHAT’S IoT TO YA?

Step aside, compromised employee laptops, hacked personal phones, and company servers. A recent survey conducted by Forrester reveals that the prime target for external attacks is none other than Internet-of-Things (IoT) devices.

The fact that IoT devices claim the top spot demonstrates the allure they hold for hackers due to their elusive nature within enterprise networks.

From printers and projectors to smart refrigerators, these internet-connected gadgets not only house valuable data but also serve as potential command-and-control hubs to infiltrate other devices in a network.

Contrary to popular belief, these devices are far from harmless. Paddy Harrington, a senior analyst at Forrester, affirms that they are capable of more than meets the eye.

Harrington states, "People assume these devices can't be used for full-blown attacks, but they are mistaken."

So, what exactly constitutes an IoT device? Essentially, it is a nonstandard wireless computing device that connects to a network and can transmit data. Yes, even your smart toilet falls into this category. For enterprises, examples include printers, smart refrigerators, and cameras.

However innocuous they may seem, these devices present distinct security risks as potential entry points and pivot points, according to Microsoft's 2022 Digital Defense Report.

The study highlights the fact that millions of IoT devices remain unpatched or exposed.

In recent times, hackers have been actively seeking out and exploiting vulnerabilities in both home and office IoT devices. Even seemingly ordinary items like garage doors, smart intercoms, and casino fish tanks have become targets.

Forrester's survey of 490 global security decision-makers discovered that 33% of respondents had experienced external attacks targeting IoT devices.

This places IoT devices slightly ahead of employee- or corporate-owned mobile devices and computers. It's worth noting that a previous study had identified IoT as a significant vector, although not the top one.

Hackers often exploit open ports, which are frequently employed for remote management of devices.

Through scanning tools, they can locate these open ports and subsequently establish "pivot points," as Microsoft terms them. These unauthorised access points enable hackers to infiltrate networks and assume command and control.

As Harrington explains, "This becomes my gateway to control the network or to compromise the device, allowing me to reside within it for an extended period while I probe your network for further exploitable targets."

Scary stuff!

UNZIPPED BY RANSOMWARE

YKK, the renowned Japanese zipper giant, has confirmed that its U.S. operations were recently targeted by hackers. However, the company reassures that it successfully contained the threat without any significant damage or unauthorised access to sensitive information.

While YKK refrained from disclosing whether it experienced a ransomware attack, a spokesperson stated that their cybersecurity team swiftly responded upon discovering the targeting of their U.S.-based networks.

The team promptly contained the threat, preventing any detrimental consequences. Hats off to the Japs!

Jessica Kennett Cork, the Vice President of Corporate Communications at YKK Corporation of America, emphasised that the incident had no material impact on their operations or their ability to serve their valued customers.

YKK, with over 44,000 employees worldwide and an annual revenue exceeding $6 billion, holds the title of the world's largest zipper manufacturer. In addition to zippers, they produce various fastening products, industrial machinery, plastic goods, and more.

Cork further assured that there is no evidence of compromise regarding personal or financial information or intellectual property.

YKK prioritises cybersecurity and expresses gratitude to its stakeholders for their continued trust in the company's commitment to safeguarding their interests.

Seems like they handled this one pretty well. Zip-a-dee-doo-dah, zip-a-dee-day!

Have a good weekend, folks!

So long and thanks for reading all the phish!

Cyber Dawgs top picks from the week, he's your Dawg, he got you.

MONDAY: Amazon fined $30M

TUESDAY: Clop targets BA, BBC and Boots

WEDNESDAY: LinkedIn Spamming to Scamming

THURSDAY: Microsoft fined $20m

footer graphic cyber security newsletter

Recent articles