16-May-24: In Security News Today

400,000 Linux Servers Hit by Ebury Botnet

The Ebury botnet has compromised over 400,000 Linux servers over the past 15 years, with around 100,000 still affected. This malware, primarily targeting hosting providers, allows attackers to intercept SSH traffic and steal sensitive data. The enduring impact and evolution of Ebury emphasize the critical need for robust cybersecurity practices in managing server infrastructures.

900K Impacted by Data Breach at Mississippi Healthcare Provider

Singing River Health System in Mississippi reported that a ransomware attack in August 2023 compromised personal information of approximately 900,000 individuals, including sensitive health data. Following the breach, the health provider has initiated additional security measures and is offering free credit monitoring services to the affected parties. This incident underscores the severe impact of ransomware on healthcare data security.

Santander Data Breach Impacts Customers, Employees

A data breach at a third-party provider compromised personal data from Santander customers in Spain, Chile, and Uruguay, as well as from the bank’s current and some former employees. The breach, which did not affect the bank’s operational systems or transactional data, led to immediate implementation of additional fraud prevention controls by Santander. This incident emphasizes the ongoing security risks associated with third-party service providers in the banking sector.

Researchers Uncover 11 Security Flaws in GE HealthCare Ultrasound Machines

Security researchers have identified 11 security flaws in GE HealthCare Vivid Ultrasound machines that could lead to patient data tampering and ransomware installation. The vulnerabilities require physical access to exploit, with the most severe flaw involving hard-coded credentials. Additionally, other IoT devices like the ThroughTek Kalay Platform have also been found to have vulnerabilities that could allow unauthorized access and remote code execution.

IMF Believes Global Financial Stability At Risk Due To Cyberattacks

The International Monetary Fund (IMF) highlights significant threats to global financial stability due to the increasing prevalence and severity of cyberattacks. Over the past two decades, the financial sector has incurred substantial losses from cyber incidents, with extreme losses growing fourfold since 2017. The IMF emphasizes the urgent need for financial institutions to enhance cybersecurity measures, including stress testing and robust information-sharing protocols, to mitigate these risks.

Nigeria Halts Cybersecurity Tax After Public Outrage

The Nigerian government has decided to pause the implementation of a cybersecurity tax on domestic transactions due to public backlash. This move comes as the country faces economic challenges, including high inflation rates. The tax was intended to boost cybersecurity measures but has been put on hold for now.

Google Has Rolled an Emergency Patch for CVE-2024-4947, The Third Chrome 0-day Fixed in The Past Week

Google has released an emergency patch for CVE-2024-4947, the third zero-day vulnerability in Chrome addressed within a week. The vulnerability, a type-confusion weakness in the Chrome V8 JavaScript engine, is being exploited in the wild and can lead to browser crashes and code execution. This zero-day also affects Chromium-based browsers like Microsoft Edge, prompting Microsoft to work on a fix.

53,000 Employees’ Social Security Numbers Exposed in Nissan Data Breach

Nissan disclosed a data breach affecting over 53,000 North America employees’ personal data due to a ransomware attack on its systems. The breach involved employees’ names and social security numbers being accessed by threat actors. Nissan took steps to remediate the attack, enhance security measures, and offer credit monitoring services to affected employees.

MediSecure e-script Firm Hit by Ransomware Attack

MediSecure, an electronic prescription provider in Australia, experienced a ransomware attack originating from a third-party vendor, leading to the shutdown of its website and phone lines. The incident has impacted personal and health information of individuals, with the extent still unclear. MediSecure is working with regulators and the National Cyber Security Coordinator to investigate and mitigate the impact of the cyberattack.

Disclaimer: Titles and summaries are AI-generated. Please refer to the linked content for more details.