Security News > 2021 > September

Is it OK to use stolen data? What if it's scientific research in the public interest?
2021-09-17 13:02

There's a fine line between getting hold of data that may be in the public interest and downright stealing data just because you can. To kick off, Marcello Ienca, a research fellow at the Swiss Federal Institute of Technology, and Effy Vayena, deputy head of the Swiss Institute of Translational Medicine, offered the definition that "Hacked" data is "Data obtained in an unauthorized manner through illicit access to a computer or computer network." They claim it is increasingly being used in scientific research such as conflict modelling studies based on WikiLeaks datasets, and studies on sexual behaviour based on data leaked from Ashley Madison, a dating website whose database was pilfered by a group of attackers calling themselves The Impact Team in 2015.

AT&T Phone-Unlocking Malware Ring Costs Carrier $200M
2021-09-17 12:57

The ringleader of a seven-year phone-unlocking and malware scheme will head to the clink for 12 years, according to the Department of Justice, after effectively compromising AT&T's internal networks to install credential-thieving malware. "Unlocking a phone effectively removes it from AT&T's network, thereby allowing the account holder to avoid having to pay AT&T for service or to make any payments for purchase of the phone," it said.

Critical Flaws Discovered in Azure App That Microsoft Secretly Installs on Linux VMs
2021-09-17 12:17

Microsoft on Tuesday addressed a quartet of security flaws as part of its Patch Tuesday updates that could be abused by adversaries to target Azure cloud customers and elevate privileges as well as allow for remote takeover of vulnerable systems. The list of flaws, collectively called OMIGOD by researchers from Wiz, affect a little-known software agent called Open Management Infrastructure that's automatically deployed in many Azure services -.

Microsoft MSHTML Flaw Exploited by Ryuk Ransomware Gang
2021-09-17 12:07

Criminals behind the Ryuk ransomware were early exploiters of the Windows MSHTML flaw, actively leveraging the bug in campaigns ahead of a patch released by Microsoft this week. Collaborative research by Microsoft and RiskIQ revealed campaigns by Ryuk threat actors early on that exploited the flaw, tracked as CVE-2021-40444.

Microsoft asks Azure Linux admins to manually patch OMIGOD bugs
2021-09-17 12:06

Manual updates required for existing Azure VMs. While working to address these bugs, Microsoft introduced an Enhanced Security commit on August 11, exposing all the details a threat actor would need to create an OMIGOD exploit. Automatic updates disabled: manually update extension using instructions here Azure Automation State Configuration, DSC Extension On Premises.

Zero-Click iMessage Exploit
2021-09-17 11:09

Citizen Lab released a report on a zero-click iMessage exploit that is used in NSO Group’s Pegasus spyware. Apple patched the vulnerability; everyone needs to update their OS immediately. News...

How to fix printers asking for admins creds after PrintNightmare patch
2021-09-17 10:52

Some printers will request administrator credentials every time users try to print in Windows Point and Print environments due to a known issue caused by KB5005033 or later security updates addressing the PrintNightmare vulnerability. This happens because, after installing these PrintNightmare patches, only administrators are allowed to install or update drivers via Point and Print.

US govt sites showing porn, viagra ads share a common software vendor
2021-09-17 10:11

A security researcher noticed all of these sites share a common software vendor. Mil domains using a common software product provided by Laserfiche, a government contractor.

#US
New infosec products of the week: September 17, 2021
2021-09-17 05:30

Hornetsecurity launches security and data loss prevention solution for Microsoft 365. 365 Total Protection Enterprise Backup enables automatic backup and recovery of an organization's Microsoft 365 mailboxes, Teams, SharePoint and OneDrive, as well as backing up the data in users' Windows-based endpoints such as laptops or Windows workstations.

The digital identity imperative
2021-09-17 05:15

Creating an identity layer wasn't imperative for the creators of the internet as they didn't predict the emergence of online platforms that facilitate people-to-people interaction. Establishing a verified digital identity is a complex process.