"Critical Incident Declared as Ransomware Attack Disrupts Multiple London Hospitals"

"Critical Incident Declared as Ransomware Attack Disrupts Multiple London Hospitals"

Several of London's largest hospitals have canceled operations due to a ransomware attack on a third-party provider. Synnovis, which provides pathology services, such as blood tests for transfusions, to healthcare organizations, was attacked. The largest UK heart and lung specialist hospitals, Royal Brompton and Harefield, may also be affected. Due to the incident, some appointments have been canceled, or patients have been redirected to other providers. Extra patients may strain other hospitals' resources and cause more critical incidents.

Submitted by grigby1 CPVI on

"New Multi-Stage Malware Targets Windows Users in Ukraine"

"New Multi-Stage Malware Targets Windows Users in Ukraine"

Researchers have discovered a sophisticated cyberattack targeting Microsoft Windows systems in Ukraine. According to a new FortiGuard Labs advisory, the attack involves an Excel file embedded with a VBA macro to deploy a malicious DLL file, leading to the delivery of the "Cobalt Strike" payload. This malware strategy enables attackers to communicate with a Command-and-Control (C2) server and use evasion techniques to deploy the payload. This article continues to discuss findings regarding the multi-stage malware targeting Windows users in Ukraine.

Submitted by grigby1 CPVI on

"361 Million Stolen Accounts Leaked on Telegram Added to HIBP"

"361 Million Stolen Accounts Leaked on Telegram Added to HIBP"

The "Have I Been Pwned" (HIBP) data breach notification service now includes 361 million more email addresses stolen in credential stuffing attacks involving password-stealing malware, and data breaches. Cybersecurity researchers gathered these credentials from Telegram cybercrime channels, which leak stolen data to users to gain reputation and subscribers. This article continues to discuss the addition of millions of stolen email addresses to the HIBP data breach notification service.

Submitted by grigby1 CPVI on

"CISA Warns of Attacks Exploiting Old Oracle WebLogic Vulnerability"

"CISA Warns of Attacks Exploiting Old Oracle WebLogic Vulnerability"

Due to the recent exploitation of an old Oracle WebLogic flaw by China-based hackers to deploy cryptocurrency miners, the US Cybersecurity and Infrastructure Security Agency (CISA) added it to its Known Exploited Vulnerabilities (KEV) catalog. The Oracle WebLogic Server vulnerability enables unauthenticated attackers to access or modify critical data and execute OS commands. Attackers can perform Remote Code Execution via specially crafted HTTP requests. This article continues to discuss the CISA's addition of an old Oracle WebLogic flaw, tracked as CVE-2017-3506, to its KEV catalog.

Submitted by grigby1 CPVI on

"37 Vulnerabilities Patched in Android"

"37 Vulnerabilities Patched in Android"

Google recently started rolling out the June 2024 set of monthly security updates for Android, with patches for 37 vulnerabilities, including multiple high-severity elevation of privilege bugs.  The first part of this month's security update, which arrives on devices as the "2024-06-01 security patch level", resolves 19 flaws in the Framework and System components.  Google noted that the most severe of these issues is a high-severity vulnerability in the System component that could lead to local escalation of privilege with no additional execution privileges needed.

Submitted by Adam Ekwall on

"Vulnerabilities Exposed Millions of Cox Modems to Remote Hacking"

"Vulnerabilities Exposed Millions of Cox Modems to Remote Hacking"

Telecoms giant Cox Communications recently announced that it patched a series of vulnerabilities that could have allowed hackers to remotely control millions of modems their customers used.  A security researcher, Sam Curry, discovered the vulnerabilities and responsibly reported them to Cox in early March.  Curry found an API for which authorization could be bypassed, potentially enabling an unauthenticated attacker to gain the same privileges as Cox’s tech support team.

Submitted by Adam Ekwall on

"Hiding in Plain Sight: Generative AI Used to Replace Confidential Information in Images With Similar Visuals to Protect Image Privacy"

"Hiding in Plain Sight: Generative AI Used to Replace Confidential Information in Images With Similar Visuals to Protect Image Privacy"

A system developed by a team of researchers from Japan, China, and Finland could protect image privacy by using generative Artificial Intelligence (AI). Their system replaces parts of images that pose a threat to confidentiality with visually similar but AI-generated alternatives. During testing, 60 percent of viewers could not spot altered images. The researchers hope this system will make image censoring more visually cohesive, preserving image narrative while protecting privacy. This article continues to discuss the work on generative content replacement in image privacy protection.

Submitted by grigby1 CPVI on

"How to Build Cyber Resilience in Healthcare"

"How to Build Cyber Resilience in Healthcare"

In 2023, global ransomware attacks rose significantly, and they are expected to continue. Cyberattacks affect all types of businesses, but the healthcare industry is especially vulnerable. Phishing attacks are the biggest cyber threat to healthcare organizations, but ransomware is rising. Based on data from ransomware leak sites, nearly 200 ransomware attacks in 2023 impacted the healthcare sector. Threat actors know that ransomware in healthcare organizations can disrupt patient care because Protected Health Information (PHI) is highly valuable. These factors may increase ransom payments.

Submitted by grigby1 CPVI on

"Snowflake Data Breach Impacts Ticketmaster, Other Organizations"

"Snowflake Data Breach Impacts Ticketmaster, Other Organizations"

According to security researchers, a data breach faced by the cloud storage company Snowflake resulted in the theft of large amounts of information from Ticketmaster and other organizations. A hacking group recently claimed to have stolen Ticketmaster user data, impacting about 560 million users, and demanded $500,000. Live Nation Entertainment, a Ticketmaster parent company, reported unauthorized access to "a third-party cloud database environment" containing data from the ticket sales platform.

Submitted by grigby1 CPVI on

"AI Platform Hugging Face Says Hackers Stole Auth Tokens From Spaces"

"AI Platform Hugging Face Says Hackers Stole Auth Tokens From Spaces"

The Artificial Intelligence (AI) platform Hugging Face revealed that its Spaces platform was hacked, exposing member authentication secrets. Hugging Face Spaces lets community members demo AI apps created and submitted by users. Hugging Face says they revoked authentication tokens in compromised secrets and notified affected users via email. However, they recommend that all Hugging Face Spaces users refresh their tokens and switch to fine-grained access tokens to better control AI model access.

Submitted by grigby1 CPVI on
Subscribe to