<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 12/6/2023

SHARE

Top News

Just about every Windows and Linux device vulnerable to new LogoFAIL firmware attack

Hundreds of Windows and Linux computer models from virtually all hardware makers are vulnerable to a new attack that executes malicious firmware early in the boot-up sequence, a feat that allows infections that are nearly impossible to detect or remove using current defense mechanisms. The attack-dubbed LogoFAIL by the researchers who devised it-is notable for the relative ease in carrying it out, the breadth of both consumer- and enterprise-grade models that are susceptible. READ MORE...


Atlassian security advisory reveals four fresh critical flaws - in mail with dead links

Atlassian has emailed its customers to warn of four critical vulnerabilities, but the message had flaws of its own - the links it contained weren't live for all readers at the time of despatch. The email, seen by The Register, warns of flaws rated 9.0 or higher on the Common Vulnerability Scoring System (CVSS) scale and offers a link to an advisory. Atlassian told us "There was a small error where emails went out to some customers with broken links." READ MORE...

Breaches

Hackers Claim to Breach Israeli Defense Force Medical Data

A hacker group claims to have stolen a trove of 500GB of medical data from Ziv Medical Center in Safed, Israel - including 100,000 records related to the Israeli Defense Force (IDF). The center itself issued a statement on Nov. 27 confirming that it was investigating a cyber incident. A subsequent Telegram post on Dec. 2 by the Malek Team cyber-threat group took responsibility for the hit, claiming that the data includes 700,000 medical documents. READ MORE...

Hacking

$10 million up for grabs in fight against North Korean hackers

Fancy earning $10 million? Of course you do! Well, today could be your lucky day. Because the US State Department is offering a reward of up to $10 million for information that could help disrupt the activities of hackers. It's not information about any old hackers that the authorities are seeking (although I'm sure law enforcement agents would be interested in anything you might be able to share if it helps catch cybercriminals). READ MORE...


Russian hackers use old Outlook vulnerability to target Polish orgs (CVE-2023-23397)

Russian state-backed hacking group Forest Blizzard (aka Fancy Bear, aka APT28) has been using a known Microsoft Outlook vulnerability (CVE-2023-23397) to target public and private entities in Poland, Polish Cyber Command has warned. APT28 is known for targeting government, non-governmental, energy and transportation organizations in the US, Europe, and the Middle East. The most recent attacks were detected and reported by the computer security incident response team of the Polish National Research institute. READ MORE...

Trends

Water utility cyberattacks underscore ongoing threat to OT

U.S. officials urged water utilities and industrial sites to employ basic configuration safeguards like securing internet-facing devices and changing default passwords following a series of attacks. The Iran-linked attacks against drinking and wastewater systems in the U.S. highlights longstanding concerns about under-resourced, local companies that depend on operational technology, including small utilities, manufacturers and healthcare organizations. READ MORE...

Exploits/Vulnerabilities

21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks

Some Sierra Wireless cellular routers are affected by 21 vulnerabilities, including ones that could pose a significant risk to impacted organizations, including in critical infrastructure sectors, according to network security and risk management company Forescout. The vulnerabilities, collectively tracked as 'Sierra:21', were found by Forescout researchers in Sierra Wireless AirLink OT/IoT routers that are often used to connect local networks to the web. READ MORE...


Adobe ColdFusion Vulnerability Exploited in Attacks on US Government Agency

The US cybersecurity agency CISA on Tuesday published an alert to warn organizations about the exploitation of an Adobe ColdFusion vulnerability. The vulnerability, tracked as CVE-2023-26360, was patched in mid-March 2023, when Adobe warned that it had been aware of "very limited attacks" exploiting the flaw. In August, cybersecurity firm Rapid7 said it had seen multiple attacks leveraging the ColdFusion vulnerability, suggesting that broad exploitation had been underway. READ MORE...

Science & Culture

LLMs Open to Manipulation Using Doctored Images, Audio

Attackers could soon begin using malicious instructions hidden in strategically placed images and audio clips online to manipulate responses to user prompts from large language models (LLMs) behind AI chatbots such as ChatGPT. Adversaries could use these so-called "indirect prompt injection" attacks to redirect users to malicious URLs, extract personal information from users, deliver payloads, and take other malicious actions. READ MORE...

On This Date

  • ...1884, the Washington Monument is completed in Washington, D.C.
  • ...in 1865, the Thirteenth Amendment to the U.S. Constitution is ratified, abolishing slavery and involuntary servitude, except as punishment for a crime.
  • ...in 1920, jazz pianist and composer Dave Brubeck ("Take Five") is born in Concord, CA.
  • ...in 1955, deadpan comedian and writer Steven Wright (Who said: "It's a small world, but I wouldn't want to paint it.") is born in Cambridge, MA.