Security News

Plex forces password resets after database access incident
2022-08-24 11:49

The Plex media streaming platform is sending password reset notices to many of its users in response to discovering unauthorized access to one of its databases. "Even though all account passwords that could have been accessed were hashed and secured in accordance with best practices, out of an abundance of caution, we are requiring all Plex accounts to have their password reset," claims Plex's notice.

Billion-record stolen Chinese database for sale on breach forum
2022-07-05 06:04

A threat actor has taken to a forum for news and discussion of data breaches with an offer to sell what they assert is a database containing records of over a billion Chinese civilians - allegedly stolen from the Shanghai Police. HackerDan released sample datasets: one containing delivery addresses and often instructions for drivers; another with police records; and the last with personal identification information like name, national ID number address, height, and gender.

Beijing probes security at academic journal database
2022-06-27 05:30

China's internet regulator has launched an investigation into the security regime protecting academic journal database China National Knowledge Infrastructure, citing national security concerns. CNKI is a privately-owned publishing company that maintains a monopoly on academic journal searches in China.

Thousands of unprotected Elasticsearch databases are being ransomed
2022-06-06 17:12

Secureworks reports a new cybercrime campaign in which a lot of unsecured internet-facing Elasticsearch instances are used to steal databases and replaced with a ransom note. It is yet not possible to determine the exact number of companies involved, since a vast majority of the databases were hosted on cloud providers networks and some databases probably belong to the same organization.

Hundreds of Elasticsearch databases targeted in ransom attacks
2022-06-01 19:13

Hackers have targeted poorly secured Elasticsearch databases and replaced 450 indexes with ransom notes asking for $620 to restore contents, amounting to a total demand of $279,000. This campaign is not new, and we have seen similar opportunistic attacks numerous times before, and against other database management systems, too [1, 2, 3]. Restoring the database contents by paying the hackers is an unlikely scenario, as the practical and financial challenge for the attacker to store the data of so many databases is unfeasible.

Angry IT admin wipes employer’s databases, gets 7 years in prison
2022-05-14 15:18

Han Bing, a former database administrator for Lianjia, a Chinese real-estate brokerage giant, has been sentenced to 7 years in prison for logging into corporate systems and deleting the company's data. Bing allegedly performed the act in June 2018, when he used his administrative privileges and "Root" account to access the company's financial system and delete all stored data from two database servers and two application servers.

Microsoft Azure Vulnerability Exposes PostgreSQL Databases to Other Customers
2022-04-29 05:04

Microsoft on Thursday disclosed that it addressed a pair of issues with the Azure Database for PostgreSQL Flexible Server that could result in unauthorized cross-account database access in a region. "By exploiting an elevated permissions bug in the Flexible Server authentication process for a replication user, a malicious user could leverage an improperly anchored regular expression to bypass authentication to gain access to other customers' databases," Microsoft Security Response Center said.

308,000 exposed databases discovered, proper management is key
2022-04-29 04:00

During the research, the attack surface management team analyzed instances hosting internet-facing databases. The findings showed that in the second half of 2021, the number of public-facing databases increased by 16% to 165,600 with most of them stored on the servers in the US. The number of databases exposed to the open web has been growing every quarter to reach its peak of 91,200 in Q1 2022.

Microsoft fixes ExtraReplica Azure bugs that exposed user databases
2022-04-28 17:34

Microsoft has addressed a chain of critical vulnerabilities found in the Azure Database for PostgreSQL Flexible Server that could let malicious users escalate privileges and gain access to other customers' databases after bypassing authentication. "By exploiting an elevated permissions bug in the Flexible Server authentication process for a replication user, a malicious user could leverage an improperly anchored regular expression to bypass authentication to gain access to other customers' databases," the Microsoft Security Response Center team explained today.

Redis, MongoDB, and Elastic: 2022’s top exposed databases
2022-04-27 08:29

Security researchers have noticed an increase in the number of databases publicly exposed to the Internet, with 308,000 identified in 2021. In the first quarter of 2022, the amount of exposed databases peaked to 91,200 instances, researchers at threat intelligence and research company Group-IB say in a report shared with BleepingComputer.