Security Leftovers
-
iTWire - Medibank ransom push ramps up, firm says own customers also affected
Medical insurer Medibank Group says the individual who attacked the company's network stole data that includes Medibank customer data and the public should expect to see an increase in the number of customers affected.
Trading of the company's shares remains suspended. A spokesperson said in a statement: "For the avoidance of doubt, the voluntary suspension continues until the earlier of a release of a further announcement by Medibank and commencement of normal trading on 26 October."
The spokesperson added: "We have received a series of additional files from the criminal. We have been able to determine that this includes:
"A copy of the file received last week containing 100 ahm policy records – including personal and health claims data;
-
Security updates for Monday [LWN.net]
Security updates have been issued by Debian (bluez, kernel, and lava), Fedora (ckeditor, drupal7, moby-engine, php-Smarty, and wavpack), Mageia (bind, e2fsprogs, epiphany, freerdp, kernel, kernel-linus, libconfuse, libosip2, ntfs-3g, perl-Image-ExifTool, and poppler), Oracle (firefox, java-1.8.0-openjdk, java-11-openjdk, java-17-openjdk, kernel, kernel-container, and thunderbird), Scientific Linux (firefox, java-1.8.0-openjdk, and java-11-openjdk), SUSE (bluez, firefox, kernel, libxml2, and tiff), and Ubuntu (linux-gcp).
-
Time-Consuming Remediation: Assessing the Impact of Text4Shell | eSecurityPlanet
Security researcher Alvaro Muñoz recently warned of a critical vulnerability in versions 1.5 through 1.9 of Apache Commons Text. The flaw, dubbed “Text4Shell” and identified as CVE-2022-42889, can enable remote code execution via the StringSubstitutor API. In response, version 1.10 was released, which disables script interpolation by default.
-
CISA Adds Six Known Exploited Vulnerabilities to Catalog | CISA [Ed: GIGABYTE 66.6% of them, 33.3% is Cisco]
CISA has added six vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise. Note: to view the newly added vulnerabilities in the catalog, click on the arrow in the "Date Added to Catalog" column, which will sort by descending dates.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known CVEs that carry significant risk to the federal enterprise. BOD 22-01 requires FCEB agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.