The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel

August 2024 Cybersecurity News

National Public Data Exposes Millions of Social Security Numbers

National Public Data (NPD), a company specializing in compiling public information for background checks, has confirmed a massive data breach in a significant cybersecurity incident. This breach has exposed millions of Americans’ Social Security numbers and other sensitive personal information.

Breach Details

Lawyers reported the breach in a class action lawsuit filed in U.S. District Court in Fort Lauderdale, Florida, affecting approximately 2.9 billion records. These records include:

  • Names
  • Addresses
  • Email addresses
  • Phone numbers
  • Social Security numbers

Investigators believe a third-party bad actor attempted to hack into NPD’s data in late December 2023, and the leaks occurred in the spring and summer of 2024.

Impact on Individuals

The exposure of Social Security numbers is particularly concerning as it poses a significant risk for identity theft. Financial institutions use Social Security numbers to apply for loans, credit cards, and investments. With this information in the hands of bad actors, individuals are at risk of:

  • Credit fraud: Opening credit accounts in the victim’s name.
  • Unemployment fraud: Using the victim’s information to collect unemployment insurance.
  • Benefit theft: Circumventing the victim’s benefits
    Company Response

National Public Data has stated that it is cooperating with investigators and has implemented additional security measures to prevent future breaches. The company has also posted a notice on its website informing affected individuals about the breach and advising them on steps to protect their personal information.

Steps to Protect Your Information

If you believe the breach compromises you, here are some steps you can take to protect yourself:

  1. Check if the breach exposed your Information: The Cybersecurity firm Pentester created a tool to check if your information is in the breach. You can find it at npd.pentester.com
  2. Freeze Your Credit: Contact the major credit bureaus (Equifax, Experian, and TransUnion) to place a freeze on your credit reports. New accounts cannot open in your name without your permission.
  3. Monitor Your Accounts: Regularly check your bank and credit card statements for unauthorized transactions. Report any suspicious activity immediately.
  4. Use Identity Theft Protection Services: Consider enrolling in an identity theft protection service that can monitor your personal information and alert you to potential fraud.

The National Public Data breach is a stark reminder of the importance of cybersecurity and the potential risks associated with data breaches. By protecting your personal information, you can mitigate the impact of such incidents and safeguard your identity.

References

Social Security number hack: National Public Data confirms data breach 
National Public Data confirms breach exposing Social Security numbers 
National Public Data confirms breach that exposed Americans’ social security numbers

 

Google Patches Ninth Chrome Zero-Day of 2024

 

Google’s Swift Response to Chrome Vulnerabilities

In a significant move to enhance browser security, Google has released an emergency update to address the ninth actively exploited zero-day vulnerability in Chrome for 2024. The vulnerability, identified as CVE-2024-7971, underscores the persistent threats users face and the ongoing efforts by tech giants to safeguard their platforms.

Understanding CVE-2024-7971

CVE-2024-7971 is a high-severity vulnerability stemming from a type of confusion flaw in Chrome’s V8 JavaScript engine. Type confusion errors occur when a program allocates a resource, such as a variable or object, using one type but later accesses it using an incompatible type. The misallocation can lead to out-of-bounds memory access, allowing attackers to execute arbitrary code on the affected systems.

Discovery and Reporting

Researchers at the Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) discovered the vulnerability on August 19, 2024. Their prompt reporting enabled Google to develop and deploy a patch quickly, mitigating the risk of further exploitation.

Patch Deployment

Google has rolled out the fix in Chrome versions 128.0.6613.84 for Windows and Linux and 128.0.6613.85 for macOS. Google urges users to update their browsers immediately to protect against potential attacks. The update includes 38 security fixes, addressing various vulnerabilities of differing severities.

Impact and Implications

The frequent discovery of zero-day vulnerabilities in Chrome highlights the browser’s popularity and malicious actors’ constant targeting. While the number of zero-day patches might seem alarming, it also reflects the effectiveness of security researchers and the proactive measures companies like Google took to protect users.

Steps for Users

  1. Update Chrome: Update your browser to the latest version. Navigate to Settings > Help > About Google Chrome to check for updates.
  2. Enable Automatic Updates: This ensures you receive security patches as soon as they are released.
  3. Stay Informed: Regularly check for security advisories from trusted sources to identify potential threats.

References

Microsoft’s August 2024 Patch Tuesday

 

Microsoft’s Comprehensive Security Update

In a significant move to bolster cybersecurity, Microsoft released its August 2024 Patch Tuesday update, addressing 90 security vulnerabilities across its products. This update is particularly noteworthy because it includes fixes for six actively exploited zero-day vulnerabilities.

Highlighting the Six Zero-Days

  1. CVE-2024-38106: This vulnerability exists in the Windows Kernel and allows attackers to gain SYSTEM-level privileges. Despite its high attack complexity, it is active in the wild.
  2. CVE-2024-38107: Found in the Windows Power Dependency Coordinator, this flaw enables SYSTEM-level access through privilege escalation.
  3. CVE-2024-38193: This vulnerability affects the Windows Ancillary Function Driver for WinSock, providing attackers with SYSTEM privileges. It is a prime target for ransomware attacks.
  4. CVE-2024-38178: A remote code execution flaw in Microsoft Edge’s Internet Explorer Mode. Though not default, this mode is used for compatibility with older websites and applications.
  5. CVE-2024-38213: This zero-day allows malware to bypass the “Mark of the Web” security feature in Windows, which marks files downloaded from the Internet as untrusted
  6. CVE-2024-38189: A remote code execution vulnerability in Microsoft Project, exploitable through maliciously crafted files

Broader Impact and Implications

The frequent discovery of zero-day vulnerabilities underscores the persistent threats faced by users and the ongoing efforts by tech giants to safeguard their platforms. The high number of zero-day vulnerabilities, especially those already being actively exploited, makes this a particularly critical Patch Tuesday.
The Cerium IT and security team administer and manage Windows patch management. Cerium’s vulnerability management policy directs the company to re-mediate any critical risk within 72 hours (about 6 days). However, it is important to know how often 0 days are found and used in the wild.

You can help Cerium reduce its vulnerability risk by:

  • Closing out of all applications on your Cerium laptop or desktop when you stop for the workday.
  • Leaving your device on afterhours the 2nd week of the month for IT to remotely patch.
  • Refrain from installing 3rd party applications that are not approved by Cerium IT.

References

Stay in the Know

Stay in the Know

Don't miss out on critical security advisories, industry news, and technology insights from our experts. Sign up today!

You have Successfully Subscribed!

Scroll to Top

For Emergency Support call:

For other support requests or to access your Cerium 1463° portal