Secret CISO 2/28: Cencora's Data Crisis, UnitedHealth's Hacker Havoc, Golden Corral's Info Leak & More

Secret CISO 2/28: Cencora's Data Crisis, UnitedHealth's Hacker Havoc, Golden Corral's Info Leak & More


Welcome to the latest issue of The Secret CISO newsletter, where we delve into the critical cybersecurity developments shaping our industry. Our aim is to provide you with an insightful compilation of news, trends, and analyses designed to keep you informed and prepared in the ever-evolving cybersecurity landscape. In this edition, we explore recent high-profile data breaches, emerging threats, and effective strategies for enhancing your organization's cyber resilience. Join us as we navigate the complexities of cybersecurity togethe

1. Data Breaches

Cencora's Major Data Breach

Cencora, a pharmaceutical giant, recently fell victim to a significant cyberattack, leading to the theft of sensitive personal data. The breach underscores the escalating cyber threats targeting the healthcare and pharmaceutical sectors. It serves as a critical reminder of the importance of implementing robust cybersecurity measures and maintaining vigilance to protect sensitive information from sophisticated threat actors.

Read more:https://securityaffairs.com/159716/data-breach/cencora-discloses-data-breach.html

UnitedHealth Pharmacy Cyberattack

UnitedHealth experienced a severe data breach due to a cyberattack attributed to an infamous hacking group. This incident highlights the growing vulnerabilities in the healthcare sector, especially in pharmacy services. The engagement of cybersecurity firms Mandiant and Palo Alto Networks for the investigation emphasizes the necessity of expert intervention in understanding and mitigating such sophisticated attacks.

Read more:https://www.businessinsider.com/infamous-hacker-gang-pharmacy-prescription-backlogs-2024-2

Golden Corral Data Breach

The Golden Corral Corporation faced multiple class actions following a data breach impacting nearly 200,000 individuals. This incident reflects the increasing trend of data breaches in the hospitality industry and emphasizes the need for stringent data security measures and prompt breach response strategies to safeguard employee and customer information.

Read more: https://www.fsrmagazine.com/feature/golden-corral-deals-with-data-security-breach-affecting-employees/

Surge in PHI Data Breaches

A significant rise in data breaches exposing Protected Health Information (PHI) has been reported, with large breaches affecting 500 or more individuals. This trend highlights the urgent need for healthcare entities to enhance their data protection practices and to comply strictly with HIPAA regulations to prevent such breaches and protect patient information.

Read more: https://www.jdsupra.com/legalnews/data-breaches-exposing-protected-health-7279698/

Third-party Attack Vectors

A recent report has revealed that third-party attack vectors account for 29% of data breaches. This statistic underscores the critical importance of third-party risk management plans in cybersecurity strategies. Organizations must rigorously assess and monitor their third-party vendors to prevent data breaches and ensure the security of their information systems.

Read more:https://www.securitymagazine.com/articles/100447-third-party-attack-vectors-are-responsible-for-29-of-breaches

2. Top CVE

Rails Action Controller XSS Vulnerability

CVE-2024-26143. This vulnerability in the Rails web-application framework arises within Action Controller's translation helpers, leading to potential XSS exploits when using translation methods like translate or t. This issue becomes apparent with keys ending in "_html" combined with a :default key containing untrusted user input. It highlights the importance of sanitizing user inputs and updating Rails applications to safeguard against XSS threats.

Read more: https://discuss.rubyonrails.org/t/possible-xss-vulnerability-in-action-controller/84947

Diffoscope Directory Traversal Flaw

CVE-2024-25711. In diffoscope versions prior to 256, there is a directory traversal vulnerability that could allow attackers to expose sensitive files, such as SSH keys, by exploiting the --use-embedded-filenames option in GPG files. This flaw underlines the necessity for users to upgrade their diffoscope installations to maintain the confidentiality and integrity of their file systems.

Read more: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OUNBANAWD6TZH2NRRV4YUIAXEHLUJQ47/

X.Org Server DisableDevice Function Vulnerability


CVE-2024-21886. This issue in the X.Org server's DisableDevice function can lead to a heap buffer overflow, causing application crashes or potential remote code execution during SSH X11 forwarding. It emphasizes the need for immediate updates to the X.Org server to mitigate the risks associated with buffer overflow vulnerabilities.

Read more: https://access.redhat.com/errata/RHSA-2024:0320

X.Org Server XISendDeviceHierarchyEvent Buffer Overflow

CVE-2024-21885. Another heap buffer overflow vulnerability within the X.Org server, specifically in the XISendDeviceHierarchyEvent function, can result in application crashes or arbitrary code execution. The problem arises when new device IDs extend beyond the allocated array length. Promptly updating the X.Org server is crucial to prevent exploitation and ensure system security.

Read more: https://access.redhat.com/errata/RHSA-2024:0320

Apache Ambari Malicious Code Injection Risk

CVE-2023-50379. This vulnerability in Apache Ambari before version 2.7.8 allows for malicious code injection, potentially enabling cluster operators to gain unauthorized root access. It accentuates the importance of upgrading to Apache Ambari version 2.7.8 or later to eliminate the risk of malicious code execution and secure cluster management.

Read more: https://www.openwall.com/lists/oss-security/2024/02/27/1

3. Security Research

Seneca Protocol Hack

The Seneca Protocol hack underscores the inherent risks associated with Ethereum's token approval mechanism. Crypto security researcher Daniel Von Fange discovered a significant flaw in Seneca's code, highlighting the vulnerabilities in smart contract design and the importance of community engagement in identifying and addressing security issues. This incident emphasizes the need for thorough security audits and community involvement in the cryptocurrency space.

Read more: https://protos.com/seneca-protocol-hack-highlights-dangers-of-ethereums-token-approval-mechanism/

Security Cameras Vulnerability

Recent research from Northeastern University revealed a substantial security gap that allows hackers to spy through security cameras. This discovery points to a massive breach in our security infrastructure, emphasizing the need for improved security measures and technologies to protect privacy and ensure the security of surveillance systems.

Read more: https://www.securitysales.com/surveillance/cameras/hackers-security-cameras-through-walls-northeastern/

Change Healthcare Cyberattack

The healthcare sector faces increasing uncertainty following the cyberattack on Change Healthcare. This incident highlights the critical need for robust cybersecurity frameworks within healthcare organizations to maintain operations and protect sensitive patient data against evolving cyber threats.

Read more: https://healthitsecurity.com/features/healthcare-faces-uncertainty-amid-change-healthcare-cyberattack

Hugging Face Security Issue in AI Models

A security flaw identified in AI models, particularly those associated with Hugging Face, raises significant concerns about the vulnerabilities in machine learning systems. This discovery by security researchers at HiddenLayer underscores the importance of securing AI platforms against potential attacks that could compromise the integrity and functionality of AI systems.

Read more: https://www.techradar.com/pro/security/ai-models-could-be-attacked-flawed-by-this-hugging-face-security-issue-security-worries-add-to-ai-concerns

BlackCat Ransomware Targeting Healthcare

The FBI's warning about targeted BlackCat ransomware attacks against the U.S. healthcare sector signifies the increasing threat landscape in this industry. This situation highlights the urgency for healthcare organizations to adopt comprehensive cybersecurity measures and to prepare for potential ransomware attacks to protect patient information and healthcare services.

Read more: https://thehackernews.com/2024/02/fbi-warns-us-healthcare-sector-of.html

4. CISO Jobs

OT Cybersecurity SME - Director, Cognizant, Dallas, TX

This role emphasizes the growing demand for operational technology (OT) cybersecurity expertise, reflecting the critical need to protect industrial and infrastructure systems from cyber threats. Cognizant is seeking a director-level professional in Dallas, offering a 401(k) benefit, highlighting the company's commitment to securing critical OT environments and providing competitive employee benefits.

Read more: https://www.linkedin.com/jobs/view/3841802073

Director, Information Security, Walmart, Bentonville, AR

Walmart's active recruitment for an Information Security Director underlines the retail giant's prioritization of cybersecurity in safeguarding its vast digital and physical operations. The position, based in Bentonville and featuring a 401(k) benefit, emphasizes Walmart's dedication to enhancing its security posture amidst evolving cyber threats in the retail sector.

Read more: https://www.linkedin.com/jobs/view/3841688898

CISO, Cyber Security & IT Governance, Portland General Electric, Tualatin, OR

This role reflects the energy sector's increasing focus on cybersecurity and IT governance, with Portland General Electric offering a significant salary range and medical benefits. Situated in Tualatin, OR, this position underscores the importance of integrating cybersecurity strategies with overall IT governance to protect critical energy infrastructure.

Read more: https://www.linkedin.com/jobs/view/3823897405

Senior Director, Chief Information Security Officer, Navis, Atlanta, GA

Navis is seeking a CISO in Atlanta, indicating the maritime industry's heightened focus on cybersecurity. The position offers a 401(k) benefit, illustrating Navis's commitment to leading cybersecurity efforts within the maritime and shipping sectors, protecting against global cyber threats.

Read more: https://www.linkedin.com/jobs/view/3807978027

Director - IT Security, Sanford Health, Sioux Falls, SD

Sanford Health's recruitment for an IT Security Director in Sioux Falls showcases the healthcare industry's urgent need for enhanced cybersecurity measures. Offering medical, vision, dental, and 401(k) benefits, this position highlights the critical role of cybersecurity in protecting sensitive health data and ensuring the continuity of healthcare services amid rising cyberattacks.

Read more: https://www.linkedin.com/jobs/view/3836732970

Final words

Appreciation for your thorough engagement with The Secret CISO newsletter. Your commitment fuels our mission to present significant cybersecurity updates and insights. Should you find our content beneficial, please consider sharing it with peers to help cultivate a knowledgeable and robust cybersecurity network. Thank you for your ongoing trust and support.

Warm wishes,
The Secret CISO Team

Read more