Security
Headlines
HeadlinesLatestCVEs

Headline

Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

By Waqas The Fantom Foundation has acknowledged the breach and is currently conducting an investigation after hackers managed to steal more than $550,000 in cryptocurrency. This is a post from HackRead.com Read the original post: Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

HackRead
#vulnerability#web#ios#google#wordpress#buffer_overflow#auth#zero_day#chrome

It has been revealed that the main target of the attack was an employee of the Fantom Foundation.

The Fantom Foundation, a non-profit organization that supports the Fantom blockchain network, suffered a data breach apparently, due to a zero-day security vulnerability in Google Chrome.

Apparently, the attackers were able to exploit the flaw to steal the private keys to the Fantom Foundation’s wallets, which allowed them to steal over $550,000 in cryptocurrency. This was confirmed by the Foundation on its official Twitter (Now X) account, though the incident is still under investigation for a definitive conclusion.

While information regarding the hack is scarce, discussions among users on The Fantom Foundation’s Telegram channel suggest that the exploited zero-day vulnerability may be related to a heap buffer overflow vulnerability within Google Chrome’s WebP format, assigned a high 8.8 CVSS score (CVE-2023-4863). This vulnerability enables a remote attacker to execute an out-of-bounds memory write through a specially crafted HTML page.

According to the Fantom Foundation, only a small number of wallets were compromised and the significant majority of Fantom Foundation funds (more than 99%) were unaffected and remain secure. It was also disclosed that the primary target of the attack was an employee of the Foundation.

“A Fantom employee’s personal wallets were compromised. Some of these impacted wallets were labelled “Foundation Wallets”, but they were no longer being utilized by the organization and had been reassigned to a Fantom employee, making this a targeted personal attack. The funds lost by the employee are currently being tracked and investigated.”

The Fantom Foundation

On the other hand, Crypto and Blockchain security firm CertiK has also confirmed the data breach by tweeting that “Fantom Foundation wallets have been drained on Ethereum and Fantom. So far we can confirm that Fantom: Foundation Wallet 20 lost ~$470k on FTM and Fantom: Foundation Wallet 18 lost at least ~$187k on ETH.

Here’s what The Fantom Foundation shared in its official announcement on Twitter (X) and Telegram:

The Fantom Foundation has stated that it is working with authorities to investigate the attack. The foundation has also advised its users to update their Google Chrome browsers to the latest version.

The Fantom Foundation data breach is a reminder of the importance of employee cybersecurity training, regular software updates, and strong security measures to safeguard data. It also highlights the inherent risks in cryptocurrency usage.

What is a zero-day vulnerability?

A zero-day vulnerability is a security flaw that is not yet known to the software vendor or the security community. Attackers often exploit zero-day vulnerabilities to launch attacks before the vendor has a chance to patch the vulnerability.

How to protect yourself from zero-day vulnerabilities

The best way to protect yourself from zero-day vulnerabilities is to keep your software up to date. Software vendors regularly release security updates that patch known vulnerabilities. It is important to install these updates as soon as they are released.

You can also use security software, such as antivirus software and a firewall, to protect your computer from attack. Security software can help detect and block malicious activity, even exploiting a zero-day vulnerability.

Finally, it is important to be careful about what websites you visit and what attachments you open. Attackers often use malicious websites and attachments to exploit zero-day vulnerabilities. If you are unsure about a website or attachment, it is best to err on the side of caution and avoid it.

****RELATED ARTICLES****

  1. Zero-Day Exploit Threatens 200,000 WordPress Websites
  2. Critical Chrome Update Counters Spyware Vendor’s Exploits
  3. US Police Recover $3M Stolen by Pakistani Crypto Scammers
  4. Zero-Day iOS Exploit Chain Infects Devices with Predator Spyware
  5. Crypto Industry Lost $685 Million in Q3 2023, 30% by Lazarus Group

Related news

Google Patches Another Chrome Zero-Day as Browser Attacks Mount

The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.

Update your Android devices now! Google patches two actively exploited vulnerabilities

Categories: Android Categories: News Tags: Google Tags: Android Tags: Qualcomm Tags: webp Tags: ARM Mali Tags: cve-2023-4863 Tags: cve-2023-4211 Tags: cve-2023-33106 Tags: cve-2023-33107 Tags: cve-2023-22071 Tags: cve-2023-33063 Tags: 2023-10-006 Tags: patch level Google has patched 53 vulnerabilities in its Android October security updates, two of which are known to be actively exploited. (Read more...) The post Update your Android devices now! Google patches two actively exploited vulnerabilities appeared first on Malwarebytes Labs.

Critical libwebp Vulnerability Under Active Exploitation - Gets Maximum CVSS Score

Google has assigned a new CVE identifier for a critical security flaw in the libwebp image library for rendering images in the WebP format that has come under active exploitation in the wild. Tracked as CVE-2023-5129, the issue has been given the maximum severity score of 10.0 on the CVSS rating system. It has been described as an issue rooted in the Huffman coding algorithm - With a specially

Red Hat Security Advisory 2023-5222-01

Red Hat Security Advisory 2023-5222-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5224: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5223: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5222: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5204: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5190: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw ...

Ubuntu Security Notice USN-6367-1

Ubuntu Security Notice 6367-1 - It was discovered that Firefox did not properly manage memory when handling WebP images. If a user were tricked into opening a webpage containing malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

Google Rushes to Patch Critical Chrome Vulnerability Exploited in the Wild - Update Now

Google on Monday rolled out out-of-band security patches to address a critical security flaw in its Chrome web browser that it said has been exploited in the wild. Tracked as CVE-2023-4863, the issue has been described as a case of heap buffer overflow that resides in the WebP image format that could result in arbitrary code execution or a crash. Apple Security Engineering and Architecture (SEAR

HackRead: Latest News

Dutch Police Hacked, 63,000 Officers’ Details Exposed