AOK: Software vulnerability - BSI confirms data leak

B2B Cyber ​​Security ShortNews

Share post

The AOK and many of their nationwide offices use the software product MOVEit Transfer. There is now the dangerous vulnerability CVE-2023-34362, which is not yet classified. However, the BSI has given the vulnerability the second-highest internal warning level, Orange, and writes “The BSI is monitoring the active exploitation of the vulnerability with confirmed data leakage.”

The manufacturer Progress already published on May 31, 2023 that a critical vulnerability had been found in its software product MOVEit Transfer. Exploitation of the vulnerability allows privilege escalation and unauthorized access to the file system. Progress has been providing a security patch since this weekend.

Security patch since this weekend

That is also necessary, because that BSI - Federal Office for Information Security itself writes in its warning that "the active exploitation of the vulnerability with confirmed data leakage is being observed".. The BSI does not currently say whether it is one or more attackers. It just seems clear that the data leak isn't happening through malware.

The Federal Association of AOK issued a report almost immediately to provide information on the current situation. There it says: Several AOKs are affected by a security gap in data transmission software that is used by numerous companies in Germany and abroad. This gap enabled unauthorized access to the "MOVEit Transfer" application, which is used by the AOKs to exchange data with companies, service providers and the Federal Employment Agency. The AOKs Baden-Württemberg, Bavaria, Bremen/Bremerhaven, Hesse, Lower Saxony, Rhineland-Palatinate/Saarland, Saxony-Anhalt and PLUS as well as the AOK Federal Association are affected.

BSI observes a data leak

The AOK is currently checking whether the security gap has enabled access to the social data of insured persons. The AOK community should be informed promptly as soon as new findings are available. The BSI, however, wants to have already registered the data leak.

To be on the safe side, the AOK has disconnected all external connections based on the data exchange system. As a result, there are currently restrictions on data exchange between the affected AOKs and external partners. According to AOK, intensive work is being done to restore the systems.

Apparently, many companies at home and abroad also use the file transfer software "MOVEit Transfer". There are said to have been further attacks in the USA. However, the attack on the IT service provider Bitmarck is said to have nothing to do with the MOVEit Transfer vulnerability. Experts from TrustedSec have evaluated the vulnerability and the background.

More at Progress.com

 

Matching articles on the topic

 

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more