Cyber Round-up
News

Cyber Round-up for 5th May

May 4, 2023

Cyber Round-up for 5th May

Welcome to Ironshare’s Cyber Round-up, where we look back at the events of that last week to cover some of the news, posts, views, and highlights from the world of Security.

In this week’s round-up:

Security News

Windows Admins Now Able to Subscribe to Alerts for Known Issues

Microsoft has announced a new feature for the M365 admin center, which will allow administrators to enable email notifications for new known issues that are added or updated. This feature will reportedly only be available for admin roles in organisations with the following subscriptions:

Microsoft 365 Enterprise E3/A3/F3, Microsoft 365 Enterprise E5/A5, Windows 10 Enterprise E3/A3, Windows 10 Enterprise E5/A5, Windows 11 Enterprise E3/A3, or Windows 11 Enterprise E5/A5.

Steps on how to do enable these notifications can be found here.

By bleepingcomputer.com

Oracle Property Management Flaw Posing Risk to Hospitality Industry

The hospitality industry has suffered a hit from the recent flaws found in the Oracle Hospitality Opera 5 Property Services software. Oracle have assigned a CVSS score of 7.2 and a moderate severity rating which state that exploitation requires an authenticated attacker with highly elevated privileges, however researchers have disputed this and labelled it as an “incorrect assessment” of this vulnerability. The CTO of Assetnote responded to Oracle’s assessment stating that “this vulnerability does not require any authentication to exploit, despite what Oracle claims.”, and believes that this flaw “should have a CVSS score of 10.0”.

By darkreading.com

T-Mobile Suffers Second Breach of the Year

T-mobile has reported that it is the victim of its second data breach since the start of 2023. This latest attack was reported by T-Mobile on the 28th April, however, they estimate the attack occurred sometime between 24th February and 30th March. “The information obtained for each customer varied, but may have included full name, contact information, account number and associated phone numbers, T-Mobile account PIN, social security number, government ID, date of birth, [and] balance due,” said the company in a letter sent out to victims.

By cybernews.com

Ransomware Attack Affecting City Of Dallas IT Systems

The City of Dallas, Texas has reported a ransomware attack by the Royal Ransomware group on the city’s systems. The ransomware attack was reported to have shut down the city’s police communications, IT systems, and website. This led to the city’s court system suspending all jury trials and jury duty until the systems become operational. “Wednesday morning, the City’s security monitoring tools notified our Security Operations Center (SOC) that a likely ransomware attack had been launched within our environment. Subsequently, the City has confirmed that a number of servers have been compromised with ransomware, impacting several functional areas, including the Dallas Police Department Website," explained a media statement from the City of Dallas however no there has been no mention in how long it will take to recover from the attack.

By securityweek.com

Bitmarck shuts down customer and internal systems after a cyber attack.

Bitmarck, a German IT services provider, has reported that it had to shut down its customer and internal systems to protect customer, patient, and insured individual's data after an early warning system detected an active cyber attack incident over the weekend. “In compliance with our security protocol, we have taken down customer and internal systems from the grid in a controlled manner and conducted an impact analysis” states Bitmarck.  No data was thought to have been accessed in the attack and Bitmarck has since started bringing services back online including the digital processing of electronic incapacity certificates and access to electronic patient files. Many significant day-to-day services are still down due to data centers being disconnected from the network since the attack and there is no timeline for when the services will be up and running again.

By theregister.com

Vulnerabilities & Updates

15 Security Flaws Patched in Chrome 113 Release

The latest Chrome update has arrived and includes fixes for 15 vulnerabilities. All the flaws patched in this update are rated medium-severity or lower, with the most serious being an inappropriate implementation flaw in Prompts. Despite this being a smaller batch of security updates than usual, we recommend updating your Google Chrome browser as soon as possible.

More details on Chrome 113 can be found here.

By securityweek.com

And that’s it for this week’s round-up, please do check in next week for our new batch of security news and posts.

Stay Safe, Secure and Healthy!

Edition #233 – 5th May 2023

Author

Stuart Hare is a Technologist with a passion for helping people in all aspects of IT & Cyber Security. Stuart is the Founder of Ironshare, an Information and Cyber Security company providing consultancy and managed services.

Samuel is a Security Analyst with Ironshare, an Information and Cyber Security company providing Security consultancy and managed services.

Joshua is working as a Managed Service Lead with Ironshare, an Information and Cyber Security company providing Security consultancy and managed services.

SUBSCRIBE

Ironshare is a provider of Information and Cyber Security services.

we went with; wizard pi