Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Norton Parent Says Employee Data Stolen in MOVEit Ransomware Attack
#1
https://www.securityweek.com/norton-pare...re-attack/      Norton Parent Says Employee Data Stolen in MOVEit Ransomware Attack
Gen Digital, which owns Avast, Avira, AVG, Norton, and LifeLock, said employee data was compromised in the MOVEit ransomware attack.
ByIonut Arghire
June 20, 2023        Gen Digital (NASDAQ: GEN), the company behind known cybersecurity brands such as Avast, Avira, AVG, Norton, and LifeLock, has confirmed that employee’s personal information was compromised in the recent MOVEit ransomware attack.

The attack exploited a zero-day vulnerability in the MOVEit Transfer managed file transfer (MFT) software that Progress Software disclosed on May 31.

Mass exploitation of the bug, which is tracked as CVE-2023-34362 and described as a critical-severity SQL injection, started in late May, but evidence suggests that the attackers knew about the flaw or tested it since 2021.

An exploitation campaign targeting the zero-day has been attributed to the Cl0p ransomware gang, which been publicly naming some of the victims. More than 100 organizations have been impacted by attacks targeting the zero-day.

Cl0p, which previously exploited a zero-day in the GoAnywhere MFT software to steal data from numerous organizations, has added Norton LifeLock to its leak site, cybersecurity analyst and security researcher Dominic Alvieri warned on Monday.

Responding to a SecurityWeek inquiry, Gen confirmed impact from the ransomware attack, revealing the attackers compromised the personal information of employees, including names, addresses, birth dates, and business email addresses.

“We use MOVEit for file transfers and have remediated all of the known vulnerabilities in the system. When we learned of this matter, we acted immediately to protect our environment and investigate the potential impact. We have confirmed that there was no impact to our core IT systems and our services and that no customer or partner data has been exposed. Unfortunately, some personal information of Gen employees and contingent workers was impacted which included information like name, company email address, employee ID number, and in some limited cases home address and date of birth. We immediately investigated the scope of the issue and have notified the relevant data protection regulators and our employees whose data may have been impacted.”

Hot on the heels of the MOVEit zero-day disclosure, two more critical-severity SQL injection bugs were identified in the MFT software, namely CVE-2023-35036 and CVE-2023-35708.

While neither of them has been exploited in attacks to date, Progress Software has urged customers to apply patches for them as soon as possible, to prevent unauthorized access to the MOVEit Transfer environment.

Known victims of the MOVEit zero-day attacks include the U.S. Department of Energy, Louisiana’s Office of Motor Vehicles, Oregon’s Department of Transportation, the Nova Scotia government, British Airways, the British Broadcasting Company, Aer Lingus, U.K. drugstore chain Boots, University of Rochester, the Illinois Department of Innovation & Technology (DoIT), and the Minnesota Department of Education (MDE).
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Maastricht University gets partial ransom back after ransomware attack in 2019 mrtrout 0 538 07-03-2022 , 09:56 PM
Last Post: mrtrout
  Nordic Choice Hotels Turns Ransomware Attack into Success Story mrtrout 0 662 01-18-2022 , 11:18 PM
Last Post: mrtrout
  Sinclair TV stations disrupted across the US after ransomware attack mrtrout 0 623 10-18-2021 , 10:01 PM
Last Post: mrtrout
  Ransomware Attack Creates Cheese Shortages in Netherlands Mohammad.Poorya 0 997 04-15-2021 , 07:39 PM
Last Post: Mohammad.Poorya
  Cybercriminals Publish Data Allegedly Stolen From Shell, Multiple Universities Bjyda 0 825 03-31-2021 , 12:18 PM
Last Post: Bjyda

Forum Jump:


Users browsing this thread: 1 Guest(s)