Tag: FDA
-
Cloud Blog: Windows Remote Desktop Protocol: Remote to Rogue
Source URL: https://cloud.google.com/blog/topics/threat-intelligence/windows-rogue-remote-desktop-protocol/ Source: Cloud Blog Title: Windows Remote Desktop Protocol: Remote to Rogue Feedly Summary: Written by: Rohit Nambiar Executive Summary In October 2024, Google Threat Intelligence Group (GTIG) observed a novel phishing campaign targeting European government and military organizations that was attributed to a suspected Russia-nexus espionage actor we track as UNC5837. The…
-
Bulletins: Vulnerability Summary for the Week of March 10, 2025
Source URL: https://www.cisa.gov/news-events/bulletins/sb25-076 Source: Bulletins Title: Vulnerability Summary for the Week of March 10, 2025 Feedly Summary: High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source Info 1E–1E Client Improper link resolution before file access in the Nomad module of the 1E Client, in versions prior to 25.3, enables an attacker with local unprivileged…
-
Hacker News: Microsoft’s new Dragon Copilot is an AI assistant for healthcare
Source URL: https://www.theverge.com/news/622528/microsoft-dragon-copilot-ai-healthcare-assistant Source: Hacker News Title: Microsoft’s new Dragon Copilot is an AI assistant for healthcare Feedly Summary: Comments AI Summary and Description: Yes Summary: Microsoft has introduced Dragon Copilot, an AI system aimed at alleviating administrative burdens in healthcare by automating note-taking and task management during clinical visits. This innovation highlights the role…
-
Bulletins: Vulnerability Summary for the Week of January 27, 2025
Source URL: https://www.cisa.gov/news-events/bulletins/sb25-034 Source: Bulletins Title: Vulnerability Summary for the Week of January 27, 2025 Feedly Summary: High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source Info 0xPolygonZero–plonky2 Plonky2 is a SNARK implementation based on techniques from PLONK and FRI. Lookup tables, whose length is not divisible by 26 = floor(num_routed_wires / 3) always…
-
The Register: Medical monitoring machines spotted stealing patient data, users warned to pull the plug ASAP
Source URL: https://www.theregister.com/2025/02/03/backdoored_contec_patient_monitors_leak_data/ Source: The Register Title: Medical monitoring machines spotted stealing patient data, users warned to pull the plug ASAP Feedly Summary: PLUS: MGM settles breach suits; AWS doesn’t trust you with security defaults; A new .NET backdoor; and more Infosec in brief The United States Food and Drug Administration has told medical facilities…
-
Slashdot: America’s FDA Warns About Backdoor Found in Chinese Company’s Patient Monitors
Source URL: https://science.slashdot.org/story/25/02/01/0632248/americas-fda-warns-about-backdoor-found-in-chinese-companys-patient-monitors?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: America’s FDA Warns About Backdoor Found in Chinese Company’s Patient Monitors Feedly Summary: AI Summary and Description: Yes Summary: The FDA has issued concerns regarding cybersecurity vulnerabilities in patient monitors manufactured by Contec, a China-based company. These vulnerabilities could allow unauthorized access to the devices, potentially compromising patient data…
-
Alerts: CISA Releases Fact Sheet Detailing Embedded Backdoor Function of Contec CMS8000 Firmware
Source URL: https://www.cisa.gov/news-events/alerts/2025/01/30/cisa-releases-fact-sheet-detailing-embedded-backdoor-function-contec-cms8000-firmware Source: Alerts Title: CISA Releases Fact Sheet Detailing Embedded Backdoor Function of Contec CMS8000 Firmware Feedly Summary: CISA released a fact sheet, Contec CMS8000 Contains a Backdoor, detailing an analysis of three firmware package versions of the Contec CMS8000, a patient monitor used by the U.S. Healthcare and Public Health (HPH) sector.…
-
Cloud Blog: ScatterBrain: Unmasking the Shadow of PoisonPlug’s Obfuscator
Source URL: https://cloud.google.com/blog/topics/threat-intelligence/scatterbrain-unmasking-poisonplug-obfuscator/ Source: Cloud Blog Title: ScatterBrain: Unmasking the Shadow of PoisonPlug’s Obfuscator Feedly Summary: Written by: Nino Isakovic Introduction Since 2022, Google Threat Intelligence Group (GTIG) has been tracking multiple cyber espionage operations conducted by China-nexus actors utilizing POISONPLUG.SHADOW. These operations employ a custom obfuscating compiler that we refer to as “ScatterBrain," facilitating…
-
Bulletins: Vulnerability Summary for the Week of January 20, 2025
Source URL: https://www.cisa.gov/news-events/bulletins/sb25-026 Source: Bulletins Title: Vulnerability Summary for the Week of January 20, 2025 Feedly Summary: High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source Info aEnrich Technology–a+HRD The a+HRD from aEnrich Technology has a SQL Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary SQL commands to read, modify, and delete database…
-
Bulletins: Vulnerability Summary for the Week of December 2, 2024
Source URL: https://www.cisa.gov/news-events/bulletins/sb24-344 Source: Bulletins Title: Vulnerability Summary for the Week of December 2, 2024 Feedly Summary: High Vulnerabilities PrimaryVendor — Product Description8 Published CVSS Score Source Info SailPoint Technologies–IdentityIQ IdentityIQ 8.4 and all 8.4 patch levels prior to 8.4p2, IdentityIQ 8.3 and all 8.3 patch levels prior to 8.3p5, IdentityIQ 8.2 and all 8.2…