Nissan NA breach, VMware Pwn2Own fix, GE Ultrasound flaws

The car manufacturer has disclosed that a breach discovered last November has exposed personal data of more than 53,000 current and former employees of the company.
This breach occurred during a hit on its external VPN by a threat actor who then demanded a ransom.
The company states that none of its systems was encrypted during the attack.
The employee data accessed included names and Social Security numbers but not financial details.
This attack is different from that of Nissan Oceania, which occurred at roughly the same time.
The fixes apply to four flaws in its Workstation and Fusion desktop hypervisors, three of which had been demonstrated at Pwn2Own Vancouver 2024.
In an advisory published Wednesday, which describes the workaround and fixes for the four flaws, VMware thanked the Pwn2Own participants by name, as well as the companies they worked for, StarLabs and Theori.
A link to the advisory is available in the show notes to this episode.
Researchers from Nozomi Networks have discovered 11 flaws in the Vivid T9 Ultrasound series of products, including its pre-installed Common Service Desktop web application.
These flaws could result in the installation of malware, manipulation of patient data, and could also affect a software program called EchoPAC, installed on a doctor's Windows workstation to access the ultrasound images.
According to Nozomi, successful exploitation of these flaws does require prior access to the hospital environment through stolen VPN credentials or physical insertion of an infected USB device.
The announcement, made Wednesday, means that IBM will expand its internal use of Palo Alto Networks security platforms internally, and will make it its preferred partner for network, cloud, and SOC offerings.
The two companies will work closely on DevSecOps and threat management.
Palo Alto Networks will make IBM Consulting a preferred MSSP for its customers and has agreed to acquire IBM's QRadar SaaS assets-technology.
This union is expected to be complete by the end of September.
Manufacturing, technology, and healthcare verticals suffered the greatest number of attacks, and the U.S., Canada, and the UK were the most attacked countries in terms of ransomware.
A link to the report is available in the show notes to this episode.
This has all the makings of a classic heist movie: two brothers who were educated in mathematics and computer science at MIT, then plotted for months to steal $25 million in Ethereum cryptocurrency, which they did in just 12 seconds.


This Cyber News was published on cisoseries.com. Publication date: Fri, 17 May 2024 10:43:06 +0000


Cyber News related to Nissan NA breach, VMware Pwn2Own fix, GE Ultrasound flaws

Nissan NA breach, VMware Pwn2Own fix, GE Ultrasound flaws - The car manufacturer has disclosed that a breach discovered last November has exposed personal data of more than 53,000 current and former employees of the company. This breach occurred during a hit on its external VPN by a threat actor who then ...
7 months ago Cisoseries.com
Nissan North America data breach impacts over 53,000 employees - Nissan North America suffered a data breach last year when a threat actor targeted the company's external VPN and shut down systems to receive a ransom. The car maker discovered the breach in early November 2023 and discovered recently that the ...
7 months ago Bleepingcomputer.com
VMware Patches Vulnerabilities Exploited at Pwn2Own 2024 - Broadcom-owned VMware on Tuesday published a security advisory to inform Workstation and Fusion customers that patches are available for vulnerabilities exploited earlier this year at the Pwn2Own hacking competition. It's worth noting that VMware ...
7 months ago Securityweek.com
18,000 Nissan Customers Affected by Data Breach at Third-Party Software Developer - Nissan recently announced that 18,000 of its U.S. customers have been affected by a data breach involving a third-party software developer. The breach was initially discovered by Nissan in January and affected customers who purchased or leased ...
1 year ago Securityweek.com
VMware fixes three zero-day bugs exploited at Pwn2Own 2024 - VMware fixed four security vulnerabilities in the Workstation and Fusion desktop hypervisors, including three zero-days exploited during the Pwn2Own Vancouver 2024 hacking contest. The most severe flaw patched today is CVE-2024-22267, a ...
7 months ago Bleepingcomputer.com
Nissan Restoring Systems After Cyberattack - Japanese car manufacturer Nissan has disclosed a cyberattack impacting the internal systems at Nissan Oceania. A regional division of the multinational carmaker, Nissan Oceania is responsible for the company's operations in Australia and New Zealand. ...
1 year ago Securityweek.com
Nissan Australia cyberattack claimed by Akira ransomware gang - Today, the Akira ransomware gang claimed that it breached the network of Nissan Australia, the Australian division of Japanese car maker Nissan. In a new entry added to the operation's date leak blog on December 22, Akira says that its operators ...
11 months ago Bleepingcomputer.com
Pwn2Own Automotive: $1.3M for 49 zero-days, Tesla hacked twice - The first edition of Pwn2Own Automotive has ended with competitors earning $1,323,750 for hacking Tesla twice and demoing 49 zero-day bugs in multiple electric car systems between January 24 and January 26. Throughout the contest organized by Trend ...
10 months ago Bleepingcomputer.com
Nissan is investigating cyberattack and potential data breach - Japanese car maker Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information. Details of the attack have not been published but the company informed customers ...
1 year ago Bleepingcomputer.com
Nissan Is Investigating Cyberattack; Personal Data Breach - Nissan, a global carmaker with headquarters in Japan, is investigating a cyber incident that may have compromised company systems and if personal data was accessed. The company possibly experienced a cyber attack that had a significant impact on its ...
1 year ago Cybersecuritynews.com
Tech Security Year in Review - In this Tech Security Year in Review for 2023, let's look into the top data breaches of the past year. Each factor contributes to the growing threatscape, demanding a proactive and adaptable cybersecurity approach to safeguard your organization ...
11 months ago Securityboulevard.com
Data Breach Response: A Step-by-Step Guide - In today's interconnected world, organizations must be prepared to respond swiftly and effectively in the face of a data breach. To navigate these challenges, a well-defined and comprehensive data breach response plan is essential. Let's explore the ...
10 months ago Securityzap.com
Samsung Galaxy S23 hacked two more times at Pwn2Own Toronto - Security researchers hacked the Samsung Galaxy S23 smartphone two more times on the second day of the Pwn2Own 2023 hacking competition in Toronto, Canada. The contestants also demoed zero-day bugs in printers, routers, smart speakers, surveillance ...
1 year ago Bleepingcomputer.com
Ransomware Group Claims 100 Gb of Data Stolen From Nissan - A known ransomware group has taken credit for the recent cyberattack targeting Nissan and claims to have stolen 100 Gb of information from the Japanese car manufacturer. The carmaker revealed in early December that internal systems belonging to ...
11 months ago Securityweek.com
Investigation of Possible Causes of ESXiArgs Ransomware Attacks Suggests VMware is Not at Fault - Edward Hawkins, the High-Profile Product Incident Response Manager at VMware, has denied allegations that two-year-old security flaws have been used in the current ESXiArgs ransomware attacks. Over the weekend, reports surfaced about cybercriminals ...
1 year ago Hackread.com
Hackers earn over $1 million for 58 zero-days at Pwn2Own Toronto - The Pwn2Own Toronto 2023 hacking competition has ended with security researchers earning $1,038,500 for 58 zero-day exploits targeting consumer products between October 24 and October 27. During the Pwn2Own Toronto 2023 hacking event organized by ...
1 year ago Bleepingcomputer.com
Apple fixes Safari WebKit zero-day flaw exploited at Pwn2Own - Apple has released security updates to fix a zero-day vulnerability in the Safari web browser exploited during this year's Pwn2Own Vancouver hacking competition. The company addressed the security flaw on systems running macOS Monterey and macOS ...
7 months ago Bleepingcomputer.com
VMware fixes critical Cloud Director auth bypass unpatched for 2 weeks - VMware has fixed a critical authentication bypass vulnerability in Cloud Director appliance deployments, a bug that was left unpatched for over two weeks since it was disclosed on November 14th. Cloud Director is a VMware platform that enables admins ...
1 year ago Bleepingcomputer.com
CVE-2020-14477 - In Philips Ultrasound ClearVue Versions 3.2 and prior, Ultrasound CX Versions 5.0.2 and prior, Ultrasound EPIQ/Affiniti Versions VM5.0 and prior, Ultrasound Sparq Version 3.0.2 and prior and Ultrasound Xperius all versions, an attacker may use an ...
4 years ago
Nissan Oceania Breached; 100K People Affected Down Under - A possible ransomware attack at Nissan has exposed personal information belonging to around 100,000 people in Australia and New Zealand. The Japanese vehicle manufacturer has a troubled history with cyberattacks, dating back well over a decade. It ...
9 months ago Darkreading.com
VMware fixes critical code execution flaw in vCenter Server - VMware issued security updates to fix a critical vCenter Server vulnerability that can be exploited to gain remote code execution attacks on vulnerable servers. vCenter Server is the central management hub for VMware's vSphere suite, and it helps ...
1 year ago Bleepingcomputer.com
VMWare discloses critical VCD Appliance auth bypass with no patch - VMware disclosed a critical and unpatched authentication bypass vulnerability affecting Cloud Director appliance deployments. Cloud Director enables VMware admins to manage their organizations' cloud services as part of Virtual Data Centers. The auth ...
1 year ago Bleepingcomputer.com
Prudential Financial data breach impacted over 2.5M individuals - Prudential Financial data breach impacted over 2.5 million individuals. Keytronic confirms data breach after ransomware attack. ABN Amro discloses data breach following an attack on a third-party provider. Christie disclosed a data breach after a ...
5 months ago Securityaffairs.com
Eagers Automotive halts trading in response to cyberattack - Eagers Automotive has announced it suffered a cyberattack and was forced to halt trading on the stock exchange as it evaluates the impact of the incident. Eagers Automotive is the largest operator of car dealerships in Australia and New Zealand, with ...
11 months ago Bleepingcomputer.com
Discovering SSRF Flaws in Microsoft Azure Services - Microsoft Azure is an incredibly popular cloud computing platform and its services are used around the world. Recently, security researchers uncovered several Server-Side Request Forgery (SSRF) flaws in many of Microsoft Azure’s services. This type ...
1 year ago Securityaffairs.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)