<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 7/28/2023

SHARE

Breaches

Heart monitor manufacturer hit by cyberattack, takes systems offline

CardioComm, a Canadian company which provides heart-monitoring technology to hospitals and consumers, has revealed that it has been forced to take its systems offline following a cyberattack. The firm, which sells solutions for recording and analysing ECGs of cardiac patients, posted a curt message on a temporary landing page on its website. The note goes on to explain that its email systems may also experience problems. READ MORE...


Hawai'i Community College pays ransomware gang to prevent data leak

The Hawai?i Community College has admitted that it paid a ransom to ransomware actors to prevent the leaking of stolen data of approximately 28,000 people. Hawai?i Community College is an accredited public community college operating two campuses on the island of Hawaii and is part of the University of Hawai'i (UH), which has over 50,000 students. On June 19th, 2023, the relatively new NoEscape ransomware gang listed UH on its extortion portal. READ MORE...


Medical files of 8M-plus people fall into hands of Clop via MOVEit mega-bug

Accounting giant Deloitte, pizza and birthday party chain Chuck E. Cheese, government contractor Maximus, and the Hallmark Channel are among the latest victims that the Russian ransomware crew Clop claims to have compromised via the MOVEit vulnerability. Deloitte confirmed an intrusion but declined to answer The Register's questions about how much and what type of data was accessed in the incident. The biz now joins PwC and Ernst and Young among the hundreds of organizations compromised by Clop. READ MORE...

Hacking

NATO probes hacktivist crew's boasts of stolen portal data

NATO is investigating claims by miscreants that they broke into the military alliance's unclassified information-sharing and collaboration IT environment, stole information belonging to 31 nations, and leaked 845 MB of compressed data. On July 23, SiegedSec, a crew that typically targets governments in politically motivated stunts, shared what was said to be stolen NATO documents via the gang's Telegram channel. READ MORE...

Software Updates

Zimbra patches zero-day vulnerability exploited in XSS attacks

Two weeks after the initial disclosure, Zimbra has released security updates that patch a zero-day vulnerability exploited in attacks targeting Zimbra Collaboration Suite (ZCS) email servers. Now tracked as CVE-2023-38750, the security flaw is a reflected Cross-Site Scripting (XSS) discovered by security researcher Clément Lecigne of Google Threat Analysis Group. XSS attacks pose a significant threat, allowing threat actors to steal sensitive information or execute malicious code on vulnerable systems. READ MORE...

Information Security

BreachForums database and private chats for sale in hacker data breach

While consumers are usually the ones worried about their information being exposed in data breaches, it's now the hacker's turn, as the notorious Breached cybercrime forum's database is up for sale and member data shared with Have I Been Pwned. Yesterday, the Have I Been Pwned data breach notification service announced that visitors can check if their information was exposed in a data breach of the Breached cybercrime forum. READ MORE...

Exploits/Vulnerabilities

Flaw in Ninja Forms WordPress plugin allows hackers to steal submitted data

Critical security vulnerabilities in a WordPress plugin used on around 900,000 websites, allow malicious hackers to steal sensitive information entered on forms. The vulnerabilities in Ninja Forms were discovered by Patchstack in June 2023, and at the same time were reported responsibly to the plugin's developer Saturday Drive. The most critical vulnerability allowed users who were website "Subscribers" or "Contributors" to export all data that other users had submitted via the site's forms. READ MORE...


Two New Vulnerabilities Could Affect 40% of Ubuntu Cloud Workloads

Researchers at cloud security firm Wiz have discovered two easily exploitable privilege escalation vulnerabilities in Ubuntu's OverlayFS module affecting 40% of Ubuntu cloud workloads. OverlayFS is a union filesystem that allows one filesystem to overlay another, enabling file modifications without changing the base. It allows users to copy files from the base to the upper layer and perform operations and maintain metadata that should not be possible in Linux. READ MORE...

On This Date

  • ...in 1866, English children's writer and illustrator Beatrix Potter ("The Tale of Peter Rabbit") is born in London.
  • ...in 1868, the 14th Amendment to the U.S. Constitution is adopted, granting citizenship to all persons born in the U.S., as well as due process and equal protection under the law.
  • ...in 1929, First Lady and publishing editor Jacqueline Kennedy Onassis (nee Jacqueline Bouvier) is born in Southampton, NY.
  • ...in 1984, the 23rd Summer Olympics officially opens in Los Angeles.