13-Aug-24: In Security News Today

3AM Ransomware Breach Exposes Data of 464,000 Kootenai Health Patients

Kootenai Health suffered a data breach affecting 464,000 patients due to a 3AM ransomware attack in May 2023. The attackers accessed and exfiltrated sensitive information, including personal identifiers and medical data, before encrypting systems. This incident emphasizes the escalating risks healthcare organizations face from sophisticated ransomware operations and the necessity for enhanced cybersecurity measures.

DDoS Attack Disrupts Trump Livestream on X Platform

A significant cyberattack, possibly a DDoS, disrupted a highly anticipated livestream interview with Donald Trump on Elon Musk’s X platform. Users reported widespread access issues, with speculation ranging from overwhelming user traffic to a potential nation-state-backed attack. Musk acknowledged the attack but did not provide detailed technical information, leaving the exact nature of the incident uncertain.

Massive Data Breach Exposes Americans’ Personal Information

A significant data breach has resulted in the personal information of nearly 2.6 million Americans being posted online for free, including names, Social Security numbers, and other sensitive details. The breach appears to stem from an unsecured database that was leaked on a hacking forum, exposing individuals to identity theft and other cyber threats. Cybersecurity professionals must remain vigilant and proactive in monitoring, detecting, and mitigating the risks associated with such large-scale data exposures.

Microsoft August 2024 Patch Tuesday Fixes 9 zero-days, 6 exploited

Microsoft’s August 2024 Patch Tuesday addresses 87 vulnerabilities, including 9 zero-day flaws, with 6 actively exploited in the wild. These vulnerabilities impact a wide range of Microsoft products, including Windows, Office, and Azure, posing significant risks of remote code execution, privilege escalation, and other cyberattacks. Security professionals should prioritize deploying these patches to mitigate the risk of exploitation, particularly for systems running critical infrastructure or handling sensitive data.

UN Approves Cybercrime Treaty Amid Privacy Concerns

The United Nations has approved a new international treaty aimed at combating cybercrime, despite significant concerns from major technology and privacy advocates. The treaty seeks to enhance cross-border cooperation and legal frameworks for addressing cybercriminal activities. Critics argue that it may compromise individual privacy and digital rights by expanding surveillance and data-sharing measures.

Zero-Day Vulnerability Puts Major Browsers at Risk

A newly discovered zero-day vulnerability affects Chrome, Firefox, and Mozilla browsers, allowing remote code execution (RCE) attacks. Security researchers have identified the flaw as critical, urging immediate updates to mitigate potential exploitation. Users are advised to update their browsers as soon as possible to protect against this emerging threat.

Horror Story App Faces Major Data Breach

A significant data breach has affected the Horror Story app, exposing sensitive user information including email addresses, passwords, and personal details. The breach reportedly resulted from inadequate security measures, such as weak encryption and poor data protection practices. Cybersecurity professionals are advised to review their app security protocols and implement robust encryption and access controls to prevent similar incidents.

Vulnerabilities Found in Popular Multi-Factor Authentication Apps

Recent research has identified significant vulnerabilities in popular multi-factor authentication (MFA) apps, including Google Authenticator and Microsoft Authenticator. These security flaws could potentially allow attackers to bypass MFA protections by exploiting weaknesses in the apps’ encryption and storage mechanisms. Cybersecurity professionals are advised to assess their MFA solutions and consider additional security measures to mitigate these risks.

Ivanti Warns of Critical VTM Authentication Bypass Exploit

Ivanti has issued a warning about a critical authentication bypass vulnerability (CVE-2023-38035) in its Sentry VTM, which allows unauthenticated remote access to sensitive configuration and management data. This vulnerability is actively being exploited in the wild, with a public exploit available, posing a significant risk to organizations using the affected software. Security professionals are urged to prioritize patching and implement mitigations to safeguard their systems against potential attacks.

New T-Head CPU Vulnerabilities: “GhostWrite” Bugs Expose Security Flaws

Researchers have discovered new vulnerabilities, dubbed “GhostWrite,” in Alibaba’s T-Head CPUs, affecting systems that use RISC-V architecture. These flaws allow attackers to manipulate a CPU’s speculative execution, enabling unauthorized data access and potential system breaches. Cybersecurity professionals need to consider these risks in systems leveraging T-Head CPUs and develop strategies to mitigate potential exploits.