Reading view

There are new articles available, click to refresh the page.

‘Twists and turns’ in Australia-China ties are over, Li Qiang says – but Penny Wong highlights tensions

Coalition blunders have left countries locked in ‘permanent contest’ over Pacific, minister says

China’s second-most powerful leader has announced that the “twists and turns” in Australia-China relations are over – and invited Australian officials to pick a new pair of pandas for Adelaide’s zoo.

But Penny Wong chose to highlight the tensions that remain in the relationship before a series of talks with Premier Li Qiang, who arrived in Australia on Saturday evening and was met by protesters outside the zoo on Sunday.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

💾

© Photograph: Asanka Ratnayake/AFP/Getty Images

💾

© Photograph: Asanka Ratnayake/AFP/Getty Images

Baw Baw Shire Residents Impacted By OracleCMS Breach That Hit Several Major Cities in Australia

Baw Baw Shire Council OracleCMS Data Breach

A significant data breach has exposed the private information of more than 1,200 Baw Baw Shire residents who contacted customer service after-hours over a nearly two-year period, the Baw Baw Shire council revealed. The breach occurred at OracleCMS, a third-party call center contracted by the council to field inquiries outside normal business hours. It reportedly does not impact the council's own systems and databases.

Over 1,200 Baw Baw Shire Residents Affected

The exposed information includes customer contact details and call notes—dates from June 2014 to January 2016 when customers rang the council hotline during evenings, weekends and holidays. Calls made during the specified period had been automatically forwarded to OracleCMS call agents. It remains unclear precisely how the contractor failed to protect confidential constituent information or when the company first discovered the breach. Upon learning of the breach earlier this month, Baw Baw officials urgently contacted every affected resident—over 1,250 in total—through SMS messages and personal calls to vulnerable groups like the elderly. While the breach did not infiltrate Baw Baw's systems directly with the council's own systems, it represents a alarming security gap by a third-party vendor given access to constituents' sensitive information.

OracleCMS Provider Implicated in Other Breaches

Authorities are currently investigating the incident, which may have also impacted other clients of the Australia-based company. OracleCMS provides outsourced contact center services for an array of local governments and organizations. OracleCMS had previously been implicated in a long list of data breaches affecting several different cities in Australia. According to some official press release statements, OracleCMS appeared to initially downplay the incident. An earlier release from Merri-bek City Council stated:
OracleCMS informed Council in April that there had been a cyber security incident where identifiable information of customers had been compromised. Until last week we were informed that Council’s customer data was not involved. Council has now been informed that the OracleCMS data breach does include records of calls handled by OracleCMS on Council’s behalf. We take the privacy of our customers very seriously and we are taking urgent action to address this issue.
The OracleCMS data breach also affected some businesses such as several entities belonging to Nissan in the Australia and New Zealand region, such as Nissan Financial Services Australia Pty Ltd, Nissan Motor Co. Pty Ltd, Nissan Financial Services, New Zealand Pty Ltd and Nissan New Zealand Ltd.
OracleCMS subsequently suffered a data breach, which it was alerted to on 15 April 2024. This separate incident resulted in certain data which was held by OracleCMS, including the summary information Nissan provided to OracleCMS, being compromised and published on the dark web.
As cyberattacks surge, some have questioned whether outsourcing critical customer service channels renders individuals and businesses more vulnerable to data theft. The incident serves as reminder for governments and organizations to lock down vulnerabilities present in third-party vendors or tools while conducting regular security audits. Residents with concerns regarding the breach may contact Baw Baw Shire Council’s customer service line at +61 3 5624 2411. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

City of Moreton Bay Investigates Data Breach After Resident Discovered Leak of Private Information

City of Moreton Bay council data breach ratepayers

A resident of Moreton Bay, Australia was shocked to discover that the private information of several resident ratepayers in the region, including their friends and neighbors, had been accidentally published on the Moreton Bay council's official website. The leaked information included names, residential addresses, email addresses, and phone numbers, as well as resident complaints to the council and details about council investigations.

Data Breach Discovered By Local Resident

City of Moreton Bay resident Piper Lalonde, who works as a data analyst, had discovered the breach along with her husband. They were shocked to learn that their personal information was freely available on the council's customer request online portal. The couple had discovered that the information included their phone numbers,  complaints, and requests that they had made for new bins, along with the GPS coordinates of where the requests had been filed. A further investigation into the breach had revealed that the personal information of some of their friends and neighbors who were fellow ratepayers were also available in the records after they conducted a search. Piper reported this information to the council, with the website being taken down the next day. However, she was still unsatisfied with the lack of notification about the incident to impacted residents. Piper stated, "I would expect they'd have to send out some formal communication letting people know their information was publicly accessible, but there was no indication they were going to do that." She expressed concern about the possibility of people stumbling upon complaints made about them by other residents. She added, "If this gets in the wrong hands — it just takes one person to see a complaint about them, and who knows what they'll do."

City of Moreton Bay Responses to Data Breach

After Piper's report, the website was said to be taken down. The site appears to be functional as of now, with some functions still limited. The website includes an official notice in response to the incident. [caption id="attachment_76878" align="alignnone" width="2204"]City of Moreton Bay Council Data Breach Source: moretonbay.qld.gov.au[/caption]
We are experiencing system difficulties with our customer request portal. Our third-party provider is investigating a possible information breach. The cause is yet to be determined but there is no indication this is a cyber attack. We will never contact you via unsolicited calls to request sensitive information. No action is required from you at this stage. We will continue to keep you informed.
The notice appears to indicate that the breach stemmed from a third-party provider. The Cyber Express team has reached out to the Moreton Bay Council's Privacy Officer for further information on the breach, however no response has been received as of publication time. The potential scale of the data breach, as well as its impact on residents, is currently unknown. It is also unclear on how many individuals may have accessed the available data before the website had been temporarily taken down and subsequently limited. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

How Wombats May Save Other Animals From Wildfires

They build extensive burrow networks and don’t seem to mind when other woodland creatures use them as flameproof bunkers.

© Dean Lewins/EPA, via Shutterstock

Wombat a wildlife sanctuary on the South Coast of New South Wales. Their burrows can serve as fireproof refuges for small mammals, birds, and reptiles during and after extreme fires.

Check Point Gateways Vulnerability: Australia Issues High Alert

Check Point Gateways

A high alert notification has been issued by the Australian Cyber Security Centre (ACSC) for vulnerabilities that affect Check Point Gateways with Mobile Access blades or IPsec VPN enabled. The zero-day vulnerability, identified as CVE-2024-24919, enables attackers to access private data on susceptible systems and may also compromise large networks.

Check Point Gateways Vulnerability CVE-2024-24919 Explained

CVE-2024-24919 has been classified as an arbitrary file read vulnerability. This means that an attacker can read any infected file by exploiting the vulnerability without the need for prior authentication or special privileges. Attackers could exploit this flaw by reading any file on an affected device. Attackers might exploit the vulnerability to steal user credentials by cracking hashed passwords or using them for phishing attacks in the future. Attackers can also launch lateral attacks by using stolen credentials to move within a network and access more sensitive systems. They can also delete or modify critical data and disrupt operations by installing malware, thereby gaining access to launch attacks within the network in the future. The ACSC, in a high alert notice issued on May 31, confirmed the active exploitation attempts targeting unpatched Check Point devices. Check Point has released a hotfix to address the CVE-2024-24919 vulnerability. Exploiting the vulnerability could let attackers access sensitive information and allow them to move laterally within a network, potentially gaining complete control (including domain admin privileges). [caption id="attachment_74282" align="alignnone" width="2430"]Check Point Gateways Source: X[/caption]

Check Point Gateways: Over 15,000 Devices Vulnerable Globally

Research on ODIN, an Internet search engine built by Cyble for attack surface management and threat intelligence, found that more than 15,000 instances of Check Point devices globally are internet-facing and potentially vulnerable. ODIN users can use the query services modules http.title:“Check Point SSL Network Extender” to track the internet exposed Check Point devices on the platform. The affected Check Point products include:
  • CloudGuard Network
  • Quantum Maestro
  • Quantum Scalable Chassis
  • Quantum Security Gateways
  • Quantum Spark Appliances
Impacted software versions include:
  • R80.20.x, R80.20SP (EOL), R80.40 (EOL), R81, R81.10, R81.10.x, and R81.20

Patch Now to Protect Against the Check Point Flaw

The ACSC has strongly advised Australian organizations using Check Point Security Gateway devices to inspect their systems for the affected software versions and to apply the corresponding patches per Check Point's instructions. As an additional security measure, many organizations have been instructed to reset the local account credentials on patched systems to mitigate potential risks, especially since password hashes can be compromised.

A Growing Threat

While the ACSC's warning has been specifically issued for Australian organizations, the vulnerability poses a significant global threat. Organizations worldwide should take immediate action to identify and patch affected Check Point devices. The discovery and subsequent exploitation of CVE-2024-24919 is an evolving situation. In the next few days, we can expect: Further Analysis: Security researchers will continue to analyze the zero-day vulnerability and its corresponding impact. Detailed technical reports outlining the exploit mechanisms and potential attack vectors could be expected. Exploit Code Availability: Malicious actors could also release publicly available exploit code for CVE-2024-24919. This could substantially increase the number of attacks targeting vulnerable devices. Organizations should be prepared to detect and respond to such potential exploit attempts. Patch Updates and Guidance: Check Point is likely refine and update the security hotfixes based on the ongoing analysis. Organizations should stay alert for any updates or revised patching instructions from Check Point. Increased Attack Attempts: As news of the vulnerability spreads, there could be an expected rise in attempted attacks targeting unpatched Check Point devices. Organizations should prioritize patching and be on the lookout for any suspicious activity within their networks. Discovery of Related Vulnerabilities: The discovery of CVE-2024-24919 might lead to the identification of similar vulnerabilities in other Check Point products or security software from different vendors. Organizations should stay informed about any related vulnerabilities and take appropriate mitigation measures.

I just crossed the barrier. I'm not afraid anything!

This is the story of how a low-budget Australian film – The Adventures of Priscilla, Queen of the Desert – changed the course of history, loudly and proudly bringing a celebration of gay culture to the world that continues to resonate 20 years on. Narrated by Terence Stamp, Between a Frock and a Hard Place [57m] is also a social history of gay culture in Australia, drawing on footage from the famous movie as well as Sydney in the 80s.

A time when the AIDS epidemic had taken hold, this time provided inspiration to director Stephan Elliott, who wanted to tell a story about the world of gay people, celebrating in the face of sadness and fear with flamboyant defiance. Includes interviews with the film's key players – director Stephan Elliott, actors Terence Stamp, Guy Pearce and Hugo Weaving, and the creative team, as well as drag artists and members of the gay community.

Are Schools Too Focused on Mental Health?

Recent studies cast doubt on whether large-scale mental health interventions are making young people better. Some even suggest they can have a negative effect.

© Sandra Mickiewicz for The New York Times

Portrait of Lucy Foulkes and Jack Andrews outside the Department of Experimental Psychology in Oxford.
❌