Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Kaspersky Patches Vulnerability That Can Lead to Unbootable System

Microsoft Phishing Messages Come From Kaspersky Email Address

Kaspersky published two advisories on Monday to warn customers about a vulnerability that can lead to unbootable systems and a phishing campaign involving messages sent from a Kaspersky email address.

Microsoft Phishing Messages Come From Kaspersky Email Address

Kaspersky published two advisories on Monday to warn customers about a vulnerability that can lead to unbootable systems and a phishing campaign involving messages sent from a Kaspersky email address.

The vulnerability, reported to the cybersecurity firm by researcher Abdelhamid Naceri through Trend Micro’s Zero Day Initiative (ZDI), affects the Windows versions of Kaspersky Anti-Virus, Internet Security, Total Security, Small Office Security, Security Cloud, and Endpoint Security products.

The issue, tracked as CVE-2021-35053, is related to Firefox and it can be exploited for denial-of-service (DoS) attacks.

“Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable,” Kaspersky explained in an advisory.

The company has released patches for each of the impacted products. ZDI has yet to publish an advisory describing this vulnerability, but it’s worth noting that the firm is preparing three advisories for vulnerabilities discovered by Naceri in Kaspersky products in August.

Phishing messages sent from Kaspersky email address

Kaspersky warned on Monday that a recent spear-phishing campaign targeting Office 365 credentials involved emails apparently sent by the company. The phishing emails inform recipients about a new fax and they are designed to lure users to websites set up to phish Microsoft credentials.

Advertisement. Scroll to continue reading.

Phishing emails coming from Kaspersky address

“These phishing attempts rely on a phishing kit we named ‘Iamtheboss’ used in conjunction with another phishing kit known as ‘MIRCBOOT’,” Kaspersky explained. “The activity may be associated with multiple cybercriminals.”

Some of these emails come from the address “noreply(at)sm.kaspersky.com.” An investigation revealed that the emails were sent using Amazon’s Simple Email Service (SES) and a legitimate SES token that was issued to a third-party during the testing of Kaspersky’s 2050.earth website, which is hosted by Amazon. The site is “about the future as seen through the eyes of futurologists, scientists, and Internet users from all corners of the globe.”

“Upon discovery of these phishing attacks, the SES token was immediately revoked. No server compromise, unauthorized database access or any other malicious activity was found at 2050.earth and associated services,” Kaspersky said.

Related: Kaspersky Password Manager Generated Passwords That Could Quickly Be Brute-Forced

Related: Vulnerabilities Disclosed in Kaspersky, Trend Micro Products

Related: Kaspersky: Exploits for MS Office Flaws Most Popular in Q1 2021

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Allied Universal announced that Deanna Steele has joined the company as CISO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

Certificate lifecycle management firm Sectigo has hired Jason Scott as its CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...