Tag Archive for: ThirdParty

Toei Animation Claims Recent Hack Caused By Third-Party Software Download, Assures Fans “Anime Production Are More Or Less Functioning Normally”


In the latest update in the saga of Toei Animation’s recent anime-delaying hack, the studio has claimed that the digital disruption was caused by employee error.

RELATED: Toei Animation Reveals Recent Hack Was Result Of Targeted Ransomware Attack

As previously reported, on March 6th, Toei Animation was hit with a massive ransomware attack, the effects of which resulted in the delay of several of the studio’s anime productions, including One Piece and the long awaited anticipated movie Dragon Ball Super Super Hero. 

Source: Dragon Ball Super: Super Hero (2022), Toei Animation

Five days later, Toei Animation would publicly reveal the hack, announcing in an official statement that an unauthorized third-party had accessed the company’s network and in doing so caused a partial shutdown of the company’s internal computing systems.

At the time, as reported by Japanese news outlet NHK, the studio “believed that the cyber-attack was caused by ‘ransomware,’ a ransom-type computer virus.”

Source: Digimon Ghost Game Season 1 Episode 8 “Nightly Procession of Monsters” (2021), Toei Animation

RELATED: Dragon Ball Super Super Hero Receives New Release Date Following Toei Hack

Following a further investigation into the matter, Toei Animation has now revealed that the hack was caused by “a Company employee [who] downloaded a software required for business from an external website, which had been tampered with so as to simultaneously download a software program that would serve as the entry point for ransomware infiltration.”

Source: One Piece Episode 1015 “Straw Hat Luffy – The Man Who Will Become the Pirate King” (2022), Toei Animation

Speaking to their subsequent “response and investigation”, the studio explained in an April 28th press release. “When the above-mentioned unauthorized access into its network was confirmed, the Company took various measures including immediately shutting down portions of its internal system and restricting access from outside.”

“Moreover, the Company not only promptly reported the incident to the concerned authorities but also has been carrying out appropriate and…

Source…

Tesla hack shows how vulnerable third-party apps may make cars


A German teenager says he found a vulnerability in an app installed in some Teslas, which allowed him the ability to unlock doors, flash headlights and blast music. The hack highlights the relative lack of oversight in apps that some drivers can download to their cars.David Colombo identified a vulnerability in TeslaMate, a third-party app that some Tesla owners use to analyze data from their vehicle. He was able to access 25 Teslas that use the app, and he did not have access to steering, braking or acceleration, which could be especially dangerous.The exploit did unlock a litany of potential unwelcome possibilities for drivers, the hacker said.”Imagine music blasts at max volume and every time you want to turn it off it just starts again or imagine every time you unlock your doors they just lock again,” Colombo, the 19-year-old behind the hack, wrote in a Medium post. Colombo said that he could even track the location of Tesla vehicles as their owners went about their day.Colombo told CNN Business that he immediately reported the vulnerability that enabled the hack to involved parties, including Tesla. Colombo leads a cybersecurity company, and it is not uncommon for security researchers to seek out software vulnerabilities for potential compensation. Tesla offers cash incentives to people who report flaws in its software, but Colombo said he wasn’t paid as the vulnerability was in a third-party app, not Tesla infrastructure.(TeslaMate and Tesla did not respond to a request for comment.)Cars, including Teslas, have been hacked before. But cybersecurity experts believe this is the first time a vehicle has been hacked through an app that has been granted access direct access to some vehicle controls and data. TeslaMate software is installed on a computer that is not the vehicle, and then accesses the vehicle through its interface for apps. Apps can delight drivers with services their car wouldn’t otherwise have, as well as create new revenue for automakers through app-related fees.But cybersecurity experts caution that the auto industry must mature, as there are growing risks as in-car apps become increasingly common in the years ahead.” need to think about self-defending…

Source…

A Teen Took Control of Teslas by Hacking a Third-Party App


On Friday, Russia did the previously unimaginable: It actually arrested a bunch of ransomware operators. Not only that, but members of the notorious group REvil, which has been behind some of the biggest attacks of the last several years, including IT management firm Kaseya and meat giant JBS. Russian president Vladimir Putin had previously given ransomware hackers a free pass. It’s not clear yet whether this was a calculated political move, a sign of a broader crackdown, or both, but it’s certainly a watershed moment.

As everyone scrambles to find Log4j in their systems—no easy task for even well-resourced companies—the FTC has set strict deadlines for patching the very bad, no good vulnerability in the ubiquitous logging library. It’ll be unlikely if not impossible for everyone to find it in time, which speaks more to the fragile and opaque nature of the open source software world than the FTC’s aggressive timeline.

Telecoms around the world have pushed back against Apple’s Private Relay, a not-quite-VPN that bounces your traffic through a couple of servers to give you extra anonymity. T-Mobile in the US recently blocked it for customers who had parental control filters. It’s unclear why they’ve taken those measures against Apple and not the many, many VPNs that work unfettered, but it may have to do with the potential scale of Apple customers who could sign up for the service.

In other Apple privacy news, iOS 15 brought with it a new report that shows you what sensors your apps are accessing and what domains they’re contacting. It’s a lot of information all at once; we helped break down how to read it

North Korean hackers had a “banner year” in 2021, stealing nearly $400 million of cryptocurrency. And while Israeli spyware vendor NSO Group insists that it has controls in place to prevent abuses of its product, dozens of journalists and activists in El Salvador had their devices infected with Pegasus, NSO’s signature product, as recently as November.  

And that’s not all! Each week we round up all the security news WIRED didn’t cover in depth. Click on the headlines to read the full stories.

A 19-year-old security researcher named David Colombo detailed this week how he…

Source…