You are here

Cybersecurity

FBI PIN: Computer Network Infrastructure Vulnerable to Windows 7 End of Life Status, Increasing Potential for Cyber Attacks

The FBI has published a (TLP:WHITE) Private Industry Notification (PIN) advising that continuing to use Windows 7 within an enterprise may provide cyber criminals access into computer systems. Microsoft ended support for the Windows 7 operating system in January 2020, and the FBI observes that cyber criminals target computer network infrastructure after an operating system achieves end of life status. It notes that as time passes Windows 7 becomes more vulnerable to exploitation due to lack of security updates and new vulnerabilities discovered.

Mitsubishi Electric Factory Automation Products Path Traversal (ICSA-20-212-03)

CISA has published an advisory on a path traversal vulnerability in Mitsubishi Electric Factory Automation Products. Multiple products and versions of the products are affected. Successful exploitation of this vulnerability may allow an attacker to obtain unauthorized information, tamper the information, and cause a denial-of-service condition. Mitsubishi Electric recommends users update products for which newer versions are available.

Mitsubishi Electric Multiple Factory Automation Engineering Software Products (ICSA-20-212-02)

CISA has published an advisory on a permission issues vulnerability in Mitsubishi Electric Multiple Factory Automation Engineering Software Products. Multiple products and versions of the products are affected. Successful exploitation of this vulnerability may enable the reading of arbitrary files, cause a denial-of-service condition, and allow execution of a malicious binary. Multiple Electric recommends a series of steps to address the vulnerability. CISA also recommends a series of measures to mitigate the vulnerability.

Inductive Automation Ignition 8 (ICSA-20-212-01) – Product Used in the Energy Sector

CISA has published an advisory on a missing authentication vulnerability in Inductive Automation Ignition 8. All versions of this product prior to 8.0.13 are affected. Successful exploitation of this vulnerability could allow an attacker to gain access to sensitive information. Inductive Automation recommends users upgrade the Ignition software to v8.0.13. CISA also recommends a series of measures to mitigate the vulnerability. Read the advisory at CISA.

Taidoor Malware Used by Chinese Government Actors

The U.S. Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and the Department of Defense have published a malware analysis report (MAR) about a malware variant used by Chinese government cyber actors, which is known as TAIDOOR. The FBI has high confidence that Chinese government actors are using malware variants in conjunction with proxy servers to maintain a presence on victim networks and to further network exploitation.

GNU GRUB2 Vulnerability

CISA advises the Free Software Foundation GNU Project's multiboot boot loader, GNU GRUB2, contains a vulnerability – CVE-2020-10713 – that a local attacker could exploit to take control of an affected system. CISA) encourages users and administrators to review the CERT Coordination Center’s Vulnerability Note VU#174059 for mitigations and to refer to operating system vendors for appropriate patches, when available.

DHS CISA Third Annual National Cybersecurity Summit

The U.S. Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) has announced it will convene the third annual National Cybersecurity Summit this year as a series of events in September and October. More specifically, the series will consist of a two-hour webinars every Wednesday for four weeks, beginning September 16 and ending October 7. The summit will focus on providing cybersecurity strategies, policies and/or initiatives that facilitate collaboration between the full range of government, defense, civilian, intelligence, and law enforcement entities.

VPN Security Flaws in Devices Used for Remote Access to OT Networks

Several advisories were posted today concerning recent vulnerabilities disclosed by Claroty regarding VPN remote access devices widely used in industrial environments, including water and electric utilities. Devices from Secomea, Moxa and HMS Networks are affected by remote code-execution flaws. In addition to allowing remote connectivity between sites, these devices are also used to enable remote access into PLCs and other Level 1/0 devices; a practice that has become much more prevalent in light of COVID-19.

Pages

Subscribe to Cybersecurity