<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 3/15/2023

SHARE

Breaches

Hawaii Health Department Says Death Records Compromised in Recent Data Breach

The Hawaii Department of Health (DOH) has started sending out notifications about a data breach resulting in the compromise of roughly 3,400 death records. In January, the DOH says, it was informed that an external medical certifier account on the DOH Electronic Death Registry System (EDRS) was compromised and that the associated login credentials were being traded on hacker forums. READ MORE...

Hacking

Two U.S. Men Charged in 2022 Hacking of DEA Portal

Two U.S. men have been charged with hacking into a U.S. Drug Enforcement Agency (DEA) online portal that taps into 16 different federal law enforcement databases. Both are alleged to be part of a larger criminal organization that specializes in using fake emergency data requests from compromised police and government email accounts to publicly threaten and extort their victims. READ MORE...

Software Updates

Microsoft March 2023 Patch Tuesday fixes 2 zero-days, 83 flaws

?Today is Microsoft's March 2023 Patch Tuesday, and security updates fix two actively exploited zero-day vulnerabilities and a total of 83 flaws. Nine vulnerabilities have been classified as 'Critical' for allowing remote code execution, denial of service, or elevation of privileges attacks. This count does not include twenty-one Microsoft Edge vulnerabilities fixed yesterday. READ MORE...


SAP releases security updates fixing five critical vulnerabilities

Software vendor SAP has released security updates for 19 vulnerabilities, five rated as critical, meaning that administrators should apply them as soon as possible to mitigate the associated risks. The flaws fixed this month impact many products, but the critical severity bugs affect SAP Business Objects Business Intelligence Platform (CMC) and SAP NetWeaver. More specifically, the five flaws fixed this time are the following... READ MORE...

Malware

Exfiltration malware takes center stage in cybersecurity concerns

While massive public data breaches rightfully raise alarms, the spike in malware designed to exfiltrate data directly from devices and browsers is a key contributor to continued user exposure, according to SpyCloud. The 2023 report identified over 22 million unique devices infected by malware last year. Of the 721.5 million exposed credentials recovered by SpyCloud, roughly 50% came from botnets, tools commonly used to deploy highly accurate information-stealing malware. READ MORE...


Clop ransomware is victimizing GoAnywhere MFT customers

According to information gathered by BleepingComputer, the Clop ransomware group has claimed responsibility for the ransomware attacks that are tied to a vulnerability in the Fortra GoAnywhere MFT secure file-sharing solution. As we reported on February 8, Fortra released an emergency patch (7.1.2) for an actively exploited zero-day vulnerability found in the GoAnywhere MFT administrator console. READ MORE...

Information Security

How Patch Tuesday Keeps the Beat After 20 Years

On Oct. 9, 2003, Microsoft CEO Steve Ballmer announced that the company would issue security patches only once a month to "reduce the burden on IT administrators by adding a level of increased predictability and manageability." Two decades later, Microsoft continues to issue its security updates on the second Tuesday of every month, with occasional exceptions for emergency situations. Many other companies, like Oracle and Adobe, follow similar rules. READ MORE...


Deepfakes, Synthetic Media: How Digital Propaganda Undermines Trust

More and more, nation-states are leveraging sophisticated cyber influence campaigns and digital propaganda to sway public opinion. Their goal? To decrease trust, increase polarization, and undermine democracies around the world. In particular, synthetic media is becoming more commonplace thanks to an increase in tools that easily create and disseminate realistic artificial images, videos, and audio. READ MORE...

Exploits/Vulnerabilities

Microsoft SmartScreen Zero-Day Exploited to Deliver Magniber Ransomware

A cybercrime group has been exploiting a zero-day vulnerability in the Microsoft SmartScreen security feature to deliver the Magniber ransomware, Google warned on Tuesday. Google's Threat Analysis Group (TAG) said the vulnerability, tracked as CVE-2023-24880, has been exploited since at least January. The internet giant's researchers reported their findings to Microsoft on February 15 and a fix has been released with Microsoft's latest Patch Tuesday updates. READ MORE...


Adobe Warns of 'Very Limited Attacks' Exploiting ColdFusion Zero-Day

Software maker Adobe on Tuesday issued an urgent warning about "very limited attacks" exploiting a zero-day vulnerability in its Adobe ColdFusion web app development platform. Adobe's warning was embedded in a critical-severity level advisory that contains patches for ColdFusion versions?2021 and?2018.?Adobe's PSIRT said the patches cover software defects that "could lead to?arbitrary code execution, arbitrary file system read and memory leak." READ MORE...

On This Date

  • ...in 1819, French physicist Augustin-Jean Fresnel proves at the Parisian Academie des Sciences that light can behave like a wave.
  • ...in 1912, country-blues singer, songwriter, and guitarist Sam "Lightnin'" Hopkins is born in Centerville, TX.
  • ...in 1978, competitive eating champion and multiple Guinness World Record-holder Takeru Kobayashi is born in Nagano, Japan.
  • ...in 1985, the first Internet top-level domain name, symbolics.com, is registered by computer firm Symbolics, Inc.