It was other crims what did it: SBF off hook for FTX hack The Register

Infosec In Brief The recent indictment of a massive SIM-swapping ring may mean convicted crypto conman Sam Bankman-Fried is innocent of at least one allegation still hanging over his head: The theft of more than $400 million in crypto hacked from wallets belonging to his crypto firm, FTX, just before it declared bankruptcy.
As reported earlier this week, a trio of individuals, led by Chicago resident Robert Powell, were indicted [PDF] on charges of committing SIM swapping attacks on over 50 victims in 13 US states from 2021 until 2023, stealing hundreds of millions of dollars in the process.
Bloomberg, citing unnamed sources familiar with the case, said it's received confirmation that Victim Company-1 is FTX. Powell was reportedly arrested in Chicago last week and is being held without bond pending transfer to Washington, DC to face charges.
While SBF might be off the hook for this element of his mismanagement of FTX, that won't help him to walk free as was convicted on seven charges in October 2023 and faces up to 110 years in prison when sentenced next month.
Critical vulnerabilities: Apple Vision Pro gets pre-release patch.
It's been a busy week in vulnerability land, with Apple patching security holes in its Vision Pro headset before it even hit the market.
This isn't a new vulnerability - it's the same WebKit vuln we reported last week that appeared across Apple OSes and has already been patched.
CVSS 9.8 - Multiple CVEs: Gessler GmbH WEB-MASTER emergency lighting management systems v7.9 are storing weak hard-coded credentials and using weak hashing algorithms, making it easy to take control of the system.
CVSS 9.8 - Multiple CVEs: Several models of Emerson Rosemount gas chromatographs running software v4.1.5 are vulnerable to command injection and are improperly authenticating users.
CVSS 9.8 - Multiple CVEs: Multiple Mitsubishi Electric FA engineering software products are missing authentication for critical functions and can have malicious libraries added through unsafe reflection.
CVSS 9.8 - CVE-2024-21917: Rockwell Automation FactoryTalk versions prior to 6.4 are improperly validating cryptographic signatures, allowing an attacker to obtain service tokens.
CVSS 9.8 - CVE-2023-3346: A wide range of Mitsubishi Electric CNC devices are vulnerable to classic buffer overflow.
CVSS 8.8 - Multiple CVEs: Several Rockwell Automation Operator Panels are vulnerable to stack-based buffer overflow and other issues that could lead to DoS and RCE. CVSS 8.6 - CVE-2024-21916: Rockwell Automation ControlLogix and GuardLogix firmware are vulnerable to writing to memory outside of buffers, potentially crashing devices.
CVSS 8.1 - Multiple CVEs: Several models of Hitron DVRs are improperly validating input, opening them to DoS attacks.
Security researchers at Qualys have discovered several vulnerabilities in the GNU C Library - aka glibc - a fundamental part of many Linux systems.
The issues were identified in glibc's syslog and qsort functions, and while an attacker needs to be local to execute the vulnerabilities, the result could be root access for an unprivileged user on Linux distributions including Debian, Fedora and Ubuntu.
The first, CVE-2023-6246, is a heap-based buffer overflow found in vsyslog internal() and affects both syslog that was inadvertently introduced in glibc 2.37 way back in 2022, and back-ported to 2.36 after that.
While analyzing that vulnerability, Qualys researchers spotted two additional minor vulnerabilities, plus a memory corruption issue in qsort().
The Wisconsin teenager behind the theft of $600,000 from users of sports betting website DraftKings has been sentenced to 18 months in prison.
The US Attorney's Office for the Southern District of New York announced two additional indictments and arrests in the DraftKings case earlier this week.


This Cyber News was published on go.theregister.com. Publication date: Mon, 05 Feb 2024 01:43:04 +0000


Cyber News related to It was other crims what did it: SBF off hook for FTX hack The Register

It was other crims what did it: SBF off hook for FTX hack The Register - Infosec In Brief The recent indictment of a massive SIM-swapping ring may mean convicted crypto conman Sam Bankman-Fried is innocent of at least one allegation still hanging over his head: The theft of more than $400 million in crypto hacked from ...
9 months ago Go.theregister.com
Arrests in $400M SIM-Swap Tied to Heist at FTX? - Three Americans were charged this week with stealing more than $400 million in a November 2022 SIM-swapping attack. The U.S. government did not name the victim organization, but there is every indication that the money was stolen from the now-defunct ...
9 months ago Krebsonsecurity.com
The Mystery of the $400 Million FTX Heist May Have Been Solved - When more than $400 million worth of crypto was mysteriously pulled out of the coffers of what was once the world's biggest cryptocurrency exchange, FTX, on the very day that it declared bankruptcy in November of 2022, many initially suspected ...
9 months ago Wired.com
Former FTX executive Salame sentenced to over 7 years in prison - Another former executive of FTX has been jailed over his part in the cryptocurrency giant's implosion in late 2022. Ryan Salame, who was the co-CEO of FTX's Bahamian subsidiary, was sentenced to 90 months in prison, US federal prosecutors said. ...
5 months ago Packetstormsecurity.com
Kroll reveals FTX customer info exposed in August data breach - Risk and financial advisory company Kroll has released additional details regarding the August data breach, which exposed the personal information of FTX bankruptcy claimants. Kroll said the exposed data included coin holdings and balances, which ...
10 months ago Bleepingcomputer.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
7 years ago
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
5 months ago Tenable.com
CVE-2024-47716 - In the Linux kernel, the following vulnerability has been resolved: ARM: 9410/1: vfp: Use asm volatile in fmrx/fmxr macros Floating point instructions in userspace can crash some arm kernels built with clang/LLD 17.0.6: BUG: unsupported FP ...
4 weeks ago Tenable.com
Congressman Coming for Answers After No-Fly List Hack - U.S. Congressman Bennie Thompson is demanding answers from airlines and the federal government after a "massive hack" of the no-fly list. The congressman sent a letter to the airlines and the Department of Homeland Security asking for an explanation ...
1 year ago Therecord.media
Hack The Box Launches 5th Annual University CTF Competition - PRESS RELEASE. Hack The Box, the leading gamified cybersecurity upskilling, certification, and talent assessment platform, is announcing its fifth annual global University Capture The Flag competition that will take place from December 8 to 10, 2023. ...
11 months ago Darkreading.com
Chainalysis observes decrease in cryptocurrency crime in 2023 - While the ransomware market is rising and cybercriminals continue to rack up bitcoin payments, illicit cryptocurrency activity is declining, according to new research from Chainalysis. Funds sent to illicit cryptocurrency addresses dropped from $39.6 ...
10 months ago Techtarget.com
China's biggest lender ICBC hit by ransomware attack - Industrial and Commercial Bank of China Ltd Nov 10 - The Industrial and Commercial Bank of China's U.S. arm was hit by a ransomware attack that disrupted trades in the U.S. Treasury market on Thursday, the latest in a string of victims ...
11 months ago Reuters.com
Silly EDR Bypasses and Where To Find Them - One of the drawbacks of direct & indirect syscalls is that it's clear from the callstack that you bypassed the EDR's user mode hook. As you can see from the last image, when a call is done through a hooked function the return address for the EDR's ...
10 months ago Malwaretech.com
CVE-2021-47452 - In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: skip netdev events generated on netns removal syzbot reported following (harmless) WARN: WARNING: CPU: 1 PID: 2648 at net/netfilter/core.c:468 ...
5 months ago Tenable.com
CVE-2024-49955 - In the Linux kernel, the following vulnerability has been resolved: ACPI: battery: Fix possible crash when unregistering a battery hook When a battery hook returns an error when adding a new battery, then the battery hook is automatically ...
4 weeks ago Tenable.com
An Introduction to Bypassing User Mode EDR Hooks - While cross-referencing notes against old blog posts, I realized that I never actually published the majority of my work on system calls and user mode hooking. System calls are the standard way to transition from user mode to kernel mode. On Windows, ...
10 months ago Malwaretech.com
The SANS Holiday Hack Challenge is back! The Register - Review and manage your consent Here's an overview of our use of cookies, similar technologies and how to manage them. Webinar Whether you are considering a career in cyber security or you already work in the industry, the 2023 SANS Holiday Hack ...
11 months ago Go.theregister.com
US cybercops trace and return nearly $9M stolen by scammers The Register - The US has seized nearly $9 million in proceeds generated by exploiting more than 70 victims across the nation in so-called "Pig butchering" scams. Authorities tracked payments to cryptocurrency addresses belonging to one organization known for ...
11 months ago Theregister.com
Crypto Enthusiasts Embrace New Frontier: Investing in Bitcoin ETFs Explained - This was the first time the Securities and Exchange Commission approved an exchange-traded fund that contained bitcoin, but the Commission stressed that its decision does not mean it endorses or approves Bitcoin, but that it remains deeply sceptical ...
10 months ago Cysecurity.news
From CZ to SBF, 2023 was the year of the fallen crypto bro - Looking back, 2023 will likely be remembered as the year of the fallen crypto bro. Ultimately, Bankman-Fried's former FTX/Alameda Research partners, including his ex-girlfriend Caroline Ellison, testified against him. Bankman-Fried now faces a ...
10 months ago Packetstormsecurity.com
CVE-2024-26706 - In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data ...
7 months ago Tenable.com
Insomniac hack files leak news on Wolverine, Spider-Man 3, and more - Oli Welsh is senior editor, U.K., providing news, analysis, and criticism of film, TV, and games. He has been covering the business & culture of video games for two decades. The ransomware group that hacked Spider-Man 2 developer Insomniac Games on ...
11 months ago Polygon.com
CyberCrime & Doing Time: Classic Baggie: Part Three - He claimed he was selected as an independent contractor to rebuild a fleet of airplanes for KLM Royal Dutch Airlines, who had wired him $3.5 Million Euros into his Swiss bank account at Neue Privat Bank. His attorney, Phillip Richardson, said that he ...
9 months ago Garwarner.blogspot.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)