Secret CISO 5/16: Europol and MediSecure Data Breaches, Santander Third-Party Breach, Quantum Safe Transactions, AI Safety Research

Secret CISO 5/16: Europol and MediSecure Data Breaches, Santander Third-Party Breach, Quantum Safe Transactions, AI Safety Research

Good morning, Secret CISO readers. Today, we're diving into a series of data breaches that have been making headlines. First, we're looking at a possible data breach at Europol, where hackers claim to have classified information. Then, we're moving to Australia, where electronic prescriptions company MediSecure has been hit by a large-scale data breach. We'll also touch on a data breach at Spanish bank Santander that impacted customers in Chile, Spain, and Uruguay.

In other news, we're exploring the latest research in AI security, with a focus on making digital transactions quantum safe and faster. We'll also discuss the recent resignations at OpenAI and what it means for the future of AI safety.

Lastly, we'll delve into the world of cybersecurity, with a look at the top 30 cybersecurity influencers of 2024 and the latest vulnerabilities discovered by security researchers. Stay tuned for these stories and more in today's issue of Secret CISO.

Data Breaches

  1. Possible Europol Data Breach: Hackers claim to have classified information from Europol's evidence platform SIRIUS and other sources. The extent and impact of the breach are yet to be determined. Source: cpomagazine.com
  2. MediSecure Data Breach: Electronic prescriptions company MediSecure has been targeted in a large-scale data hack. The number of affected individuals remains unknown. Source: sbs.com.au
  3. Santander Third-Party Data Breach: Spanish bank Santander disclosed a data breach at a third-party provider that impacted customers in Chile, Spain, and Uruguay. The extent of the breach is under investigation. Source: securityaffairs.com
  4. Capita PLC Data Breach: UK regulators are urging clients of Capita PLC to assess the effects of a recent data breach. The impact and extent of the breach are currently under review. Source: huntonak.com
  5. Nissan Data Breach: A proposed settlement has been reached in a class-action lawsuit over a data breach incident at Nissan. The company agreed to settle the lawsuit for $1.82 million. Source: lexpert.ca

Security Research

  1. New Research to Make Digital Transactions Quantum Safe and Twenty Times Faster: A team led by AI security expert Professor Seong Oun Hwang from Gachon University is developing a method to make digital transactions quantum safe and twenty times faster. This could revolutionize the security and speed of online transactions. Source: Monash University
  2. What's Going On at OpenAI? Both its Chief Scientist and an AI Safety Leader Just Quit: OpenAI, a leading AI research organization, has seen the resignation of both its Chief Scientist and a senior AI safety researcher. The reasons behind these departures are not clear, but they could impact the company's future AI safety and security research. Source: Inc.com
  3. Ensuring the Safety and Security of AI-Controlled Systems: Neeraj Gandhi, a doctoral candidate at Penn Research, is working on ensuring the safety and security of AI-controlled systems. His research could have significant implications for the future of AI in various industries. Source: Penn Today
  4. Connected Cars' Illegal Data Collection and Use Now on FTC's “Radar”: A security researcher has revealed that a vehicle identification number is enough to access remote services for multiple different cars. This has raised concerns about the security and privacy of connected cars, prompting the FTC to investigate. Source: Ars Technica
  5. Global Software Supply Chain Security Research 2022-2024 & 2028: A new report highlights the opportunities in automation and AI/ML in Software Supply Chain Security (SSCS) and the orchestration of SSCS capabilities for end-to-end visibility. This research could help businesses better protect their software supply chains. Source: Business Wire

Top CVEs

  1. CVE-2024-4947: This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. The details will be publicized once the candidate has been announced. Source: CVE-2024-4947
  2. CVE-2024-32888: This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. The details will be publicized once the candidate has been announced. Source: CVE-2024-32888
  3. CVE-2024-31216: This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. The details will be publicized once the candidate has been announced. Source: CVE-2024-31216
  4. CVE-2024-32465: This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. The details will be publicized once the candidate has been announced. Source: CVE-2024-32465
  5. CVE-2024-4950: This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. The details will be publicized once the candidate has been announced. Source: CVE-2024-4950

API Security

  1. Insecure State Generation in laravel/socialite: Laravel/socialite versions prior to 2.0.9 had an insecure state generation mechanism, potentially exposing the OAuth authentication process to security risks. The issue has been addressed in version 2.0.9 by ensuring that the state is generated using a truly random approach, enhancing the security of the OAuth. Source: vulners.com
  2. State Guessing Vulnerability in laravel/socialite: Laravel/socialite versions prior to 2.0.10 were susceptible to a security vulnerability related to state guessing during OAuth authentication. This vulnerability could potentially lead to session hijacking, allowing attackers to compromise user sessions. The issue has been addressed and fixed in version 2.0.10. Source: vulners.com
  3. Read private customer data reclaiming carts in Klaviyo Magento: An endpoint in a third-party module Klaviyo Magento 2 allows reading private customer data from stores. It works by reclaiming any guest-cart as your own and reading the private data for the orders in the Magento. Source: vulners.com
  4. gree/jose - "None" Algorithm treated as valid in tokens: Several widely-used JSON Web Token (JWT) libraries, including node-jsonwebtoken, pyjwt, namshi/jose, php-jwt, and jsjwt, are affected by critical vulnerabilities that could allow attackers to bypass the verification step when using asymmetric keys (RS256, RS384, RS512, ES256, ES384). Source: vulners.com
  5. friendsofsymfony/oauth2-php open redirection in oauth: An open redirection vulnerability has been identified in the friendsofsymfony/oauth2-php library, which could potentially expose users to unauthorized redirects during the OAuth authentication process. This vulnerability has been addressed by implementing an exact check for the domain and port, ensuring more secure OAuth authentication. Source: vulners.com

Sponsored by Wallarm API Security Solution

Final Words

As we wrap up today's edition of Secret CISO, we're reminded of the ever-evolving landscape of cybersecurity. From potential data breaches at Europol to major hacks at MediSecure, the need for robust security measures and constant vigilance has never been more apparent. We hope that our daily insights and updates help you stay ahead of the curve in this dynamic field. Remember, knowledge is power, and sharing it only amplifies its impact.

So, if you found today's newsletter informative, don't hesitate to share it with your friends and colleagues. Together, we can make the digital world a safer place. Stay tuned for more updates tomorrow, and until then, stay safe and secure!

Read more