CVE-2021-26630

Read Time:12 Second

Improper input validation vulnerability in HANDY Groupware’s ActiveX moudle allows attackers to download or execute arbitrary files. This vulnerability can be exploited by using the file download or execution path as the parameter value of the vulnerable function.

Read More

The State of OT Security, a Year Since Colonial Pipeline

Read Time:4 Minute, 40 Second

During a recent podcast, Tenable’s VP of Operational Technology Marty Edwards discussed the cyber threats faced by critical infrastructure providers and the importance of OT security, topics he’ll address again next week during a LinkedIn Live with CNN. 

The recent cyberattacks against critical infrastructure have garnered an unprecedented amount of attention over the past year. Every individual and every business heavily relies on critical infrastructure to get them through their day.

A catastrophic cyber attack on any critical infrastructure sector could result in a chain reaction, potentially wreaking massive economic and social havoc. Its impact could be devastating, potentially costing trillions of dollars to recover from.

Just last year, the U.S. caught a glimpse of the devastation that cyberattacks on critical infrastructure can cause when the Colonial Pipeline was hit by a destructive ransomware attack. The May 2021 shutdown sent the East Coast into a frenzy when the public found themselves waiting in gas station lines for hours desperate to fill their gas tanks.

The attack triggered a call for increased regulations to protect and strengthen U.S. critical infrastructure against cyberattacks. Now, a year later, cybersecurity practitioners and the public alike are still calling on government officials and companies to invest in cybersecurity to better defend these critical infrastructure systems. Clearly, the U.S. needs to extend the conversations surrounding the cyber security of critical infrastructure.

Efforts such as the Securities and Exchange Commission’s Cybersecurity Risk, Management, Strategy, Governance and Incident Disclosure aim to do just that. The proposed rule would force leaders to treat cybersecurity risk as a business risk and require public companies to disclose their policies and procedures for identifying and managing cybersecurity risks. Additionally, it requires the disclosure of the oversight role and cybersecurity expertise of public companies’ leadership and board of directors over their cybersecurity risk assessment program. Conversations surrounding OT in critical infrastructure are crucial to understanding how to best safeguard these public sectors against massive turmoil resulting from cyberattacks.

It’s a topic that Tenable feels strongly about. That’s why Tenable’s Vice President of Operations Technology, Marty Edwards spoke with Dan Raywood, Product Marketing Manager, Security Research at Tenable about how businesses are underprepared and under-invested in OT security, how that’s become a security issue and why it must change.

Listen to the podcast here.

Cyberattacks on critical infrastructure are disruptive, to say the least. Here are 3 key takeaways from the podcast:

1. Businesses are underprepared and underinvested in OT security.

Operational technology security has been thrown into the spotlight in the wake of the recent high-profile cyberattacks against critical infrastructure. With cybercriminals becoming more sophisticated and more aggressive in their attacks, there’s a growing concern among cybersecurity practitioners that businesses are not investing in OT security as they should. OT security must be prioritized but often it is not. Companies’ percentage of investment in OT security is relatively a small fraction of their overall IT security investments. However, OT environments are as critical, if not more, to businesses’ operations, and warrant a lot more investments.

2. The cybersecurity community must find ways to make OT more secure.

The cybersecurity community has created an ongoing dialogue surrounding ways in which cybersecurity can be enhanced with OT security. A great way for vendors and the research community to make OT more secure is through vulnerability reporting and coordinated disclosure. With the threat landscape always evolving, it’s important that organizations identify their greatest vulnerabilities and risks while assessing their security capabilities. Additionally, organizations should keep in mind that it’s often the legacy vulnerabilities hackers use to commit ransomware and other kinds of cyberattacks. The legacy vulnerabilities that have not been patched are constantly being exploited, providing an entryway for cybercriminals.

In the wake of recent ransomware attacks, unpatched vulnerabilities – some between 5 and 20 years old – are now considered one of the biggest cyber risks, as bad actors exploit them to wreak havoc on critical infrastructure. Therefore, businesses should willingly report these vulnerabilities and disclose attempts to exploit them to aid in the fight against these malicious attacks. Vendors and the research community must work together and have an open line of communication and full transparency so that they can increase the level of understanding between them and make OT more secure.

3. The Colonial Pipeline may be the first of many cyberattacks on critical infrastructure sectors.

The Colonial Pipeline incident has illustrated that critical infrastructure is becoming a central issue for cybersecurity and that organizations must always be prepared. What many are calling “one of the most disruptive attacks in history,” it changed the cybersecurity landscape forever, opening the door for more conversations surrounding OT security by the public, government leaders and the cybersecurity industry. It triggered a movement, encouraging public sectors to be more proactive and to invest more in OT security.

As a result, legislators and policymakers are now identifying ways in which they can increase regulations to boost cyber defenses against these kinds of attacks. Additionally, the Colonial Pipeline highlights the need for a holistic approach to risk management and the need to understand the trajectory, from a cyber security perspective, of where we want to be 5-10 years from now. With OT now at the forefront of the conversation, the need to strengthen our cybersecurity ecosystem is critical now more than ever.

Join us for Marty Edward’s LinkedIn live interview with CNN’s Sean Lyngaas 

If that’s whetted your appetite, Marty Edwards will share further insights during this LinkedIn live interview with CNN’s Sean Lyngaas on Wednesday, May 25 at 1pm ET. 

Read More

USN-5424-2: OpenLDAP vulnerability

Read Time:19 Second

USN-5424-1 fixed a vulnerability in OpenLDAP. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that OpenLDAP incorrectly handled certain SQL statements
within LDAP queries in the experimental back-sql backend. A remote attacker
could possibly use this issue to perform an SQL injection attack and alter
the database.

Read More

CISA issues emergency warning over two new VMware vulnerabilities

Read Time:31 Second

The U.S. Cybersecurity and Infrastructure Agency (CISA) has issued an emergency directive over two new vulnerabilities in VMware products. According to the advisory, threat actors are likely to exploit CVE-2022-22972 and CVE-2022-22973 in several products including VMware Workspace ONE Access (Access), VMware Identity Manager (vIDM), VMware vRealize Automation (vRA), VMware Cloud Foundation, and vRealize Suite Lifecycle Manager, much like they did in relation to CVE 2022-22954 and CVE 2022-22960 in April. CISA has urged organizations to take swift action to mitigate the risks associated with the vulnerabilities.

To read this article in full, please click here

Read More

Two account compromise flaws fixed in Strapi headless CMS

Read Time:34 Second

Users of Strapi, a popular headless content management system written entirely in JavaScript and focused on API development, should update their installations as soon as possible to fix two vulnerabilities that could lead to administrative accounts being compromised.

According to researchers with the Synopsys Cybersecurity Research Center (CyRC), the flaws allow a user with low privileges to access sensitive data that can be used to perform a password reset for a higher privileged account, such as the administrator. This means attackers need to gain access to a low-privileged account first and this can be achieved via compromised credentials, phishing or other methods.

To read this article in full, please click here

Read More

QuSecure launches end-to-end post-quantum cybersecurity solution

Read Time:32 Second

Post-quantum cryptography company QuSecure has announced its debut with the launch of a new post-quantum cybersecurity solution, QuProtect. The firm claimed that QuProtect is the industry’s first end-to-end quantum software-based platform designed to protect encrypted communications and data using a quantum secure channel.

The solution addresses present classical attacks and future quantum computing threats for commercial enterprises and government agencies, QuSecure added. The release comes as increasing numbers of solutions providers are coming to market with quantum-resilient offerings built to withstand quantum computing security risks that threaten traditional public key cryptography.

To read this article in full, please click here

Read More

News, Advisories and much more

Exit mobile version