<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 1/13/2022

SHARE

Top News

Hackers Raided Panasonic Server for Months, Stealing Personal Data of Job Seekers

Tech giant Panasonic has confirmed that one of its servers suffered a data breach which saw the personal information of job applicants accessed by an unauthorised party. The security breach, which saw hackers illegally access a Panasonic file server located in Japan via an overseas subsidiary, began on June 22 2021, and only ended on November 3 2021. Panasonic confirmed the hackers had accessed sensitive data of job candidates this week. READ MORE...

Breaches

Maryland Confirms Ransomware Attack at Health Agency

The disruption of Maryland's reporting of COVID-19 data last month was caused by a ransomware attack, state officials said Wednesday. Chip Stewart, the state's chief information security officer, said the state has not paid extortion demands for the attack, which began on Dec. 4. "While the investigation is ongoing - and is occurring on a parallel track to our restoration efforts - we can confirm this much today: this was, in fact, a ransomware attack," Stewart said. READ MORE...


Ransomware puts New Mexico prison in lockdown: Cameras, doors go offline

Bernalillo County, New Mexico, has been unable to comply with the settlement terms of a 27-year-old lawsuit over prison conditions because of a ransomware attack last week that saw prisoners back under manual control. County officials on January 6, 2022, filed a notice [PDF] with the New Mexico District Court overseeing the settlement invoking an emergency provision in the settlement terms to temporarily suspend their obligations. READ MORE...

Hacking

Scammers put fake QR codes on parking meters to intercept parkers' payments

Scammers in a few big Texas cities have been putting fake QR codes on parking meters to trick people into paying the fraudsters. Parking enforcement officers recently found stickers with fraudulent QR codes on pay stations in Austin, Houston, and San Antonio. San Antonio police warned the public of the scam on December 20, saying that "people attempting to pay for parking using those QR codes may have been directed to a fraudulent website and submitted payment to a fraudulent vendor." READ MORE...


Ukranian police arrests ransomware gang that hit over 50 firms

Ukrainian police officers have arrested a ransomware affiliate group responsible for attacking at least 50 companies in the U.S. and Europe. It is estimated that the total losses resulting from the attacks is in excess of one million U.S. dollars. A 36-year-old resident of Ukraine's capital Kiev was identified as the leader of the group, which included his wife and three other acquaintances, the police states. READ MORE...


US links MuddyWater hacking group to Iranian intelligence agency

US Cyber Command (USCYBERCOM) has officially linked the Iranian-backed MuddyWatter hacking group to Iran's Ministry of Intelligence and Security (MOIS). MOIS is the Iran government's leading intelligence agency, tasked with coordinating the country's intelligence and counterintelligence, as well as covert actions supporting the Islamic regime's goals beyond Iran's borders. READ MORE...

Exploits/Vulnerabilities

Teen hacker finds bug that lets him control 25+ Teslas remotely

A young hacker and IT security researcher found a way to remotely interact with more than 25 Tesla electric vehicles in 13 countries, according to a Twitter thread he posted yesterday. David Colombo explained in the thread that the flaw was "not a vulnerability in Tesla's infrastructure. It's the owner's faults." He claimed to be able to disable a car's remote camera system, unlock doors and open windows, and even begin keyless driving. He could also determine the car's exact location. READ MORE...


Check If You Have to Worry About the Latest HTTP Protocol Stack Flaw

Of the nine critical vulnerabilities Microsoft fixed in January's Patch Tuesday release, the remote code execution flaw in the HTTP Protocol Stack (CVE-2022-21907) is a doozy. It affects Windows servers and clients (anything that can run http.sys) and has a CVSS rating of 9.8 on a 10.0 scale. This Tech Tip shares insights from Dr. Johannes B. Ullrich, the Dean of Research at SANS Technology Institute, on how IT administrators can check which systems are impacted. READ MORE...


Microsoft RDP Bug Enables Data Theft, Smart-Card Hijacking

Microsoft Windows systems going back to at least Windows Server 2012 R2 are affected by a vulnerability in the Remote Desktop Services protocol that gives attackers, connected to a remote system via RDP, a way to gain file system access on the machines of other connected users. Threat actors that exploit the flaw can view and modify clipboard data or impersonate the identities of other users logged in to the machine in order to escalate privileges or to move laterally on the network. READ MORE...

On This Date

  • ...in 1942, Henry Ford patents a plastic-bodied automobile. The vehicle is 30 percent lighter than other cars of the time, with panels made from soybeans and hemp.
  • ...in 1968, Johnny Cash performs live at California's Folsom State Prison. His recording of the concert goes on to sell over 3 million copies in the US alone.
  • ...in 1970, television writer/producer Shonda Rhimes ("Grey's Anatomy", "Scandal") is born in Chicago, IL.
  • ...in 2000, Bill Gates resigns as CEO of Microsoft to found the philanthropic Bill & Melinda Gates Foundation.