2023: News Archive
ALERT: Apply Urgent Update to Google Chrome and Mozilla Firefox Browsers, and other software (CVE-2023-5217)
NOTE: EDEM is in the process of getting the updated version packaged and will be deploying it to all CoreImage devices in the coming days - there is no action CoreImage users need to take. Note that EDEM does not manage Firefox, so if users have it installed they should follow ITS instructions and update manually.
Major Incident impacting Level-2 authentication services is resolved.
A major incident impacting Level 2 authentication services has been resolved.
ALERT: Apply Urgent Update to Google Chrome Browser
Google has released an important update to the Google Chrome web browser for a zero-day vulnerability that is being actively exploited in the wild. Update Chrome as soon as possible.
NOTICE: Robocall phishing scam referring to mandated U-M password change
Be aware of this and share/advise those in your community that this calling activity is a scam.
ALERT: Apply Urgent Update to Firefox and Thunderbird
This message is intended for U-M IT staff who are responsible for university devices running the Mozilla Firefox web browser or Thunderbird email client. It will also be of interest to individuals who have these programs installed on their own devices.
Get ready for Performance Management in Cornerstone
This week, the organization will officially retire its annual Valuation form.

Change Your UMICH (Level-1) Password
The University of Michigan is requiring all community members to change their UMICH (Level-1) password by the end of the day on Tuesday, September 12. NOTE: Michigan Medicine (Level-2) passwords do not need to be changed.
HITS Senior Technical Business Systems Analyst, Ray Khamo, is featured in Michigan IT Newsletter
Ray Khamo talks Microsoft, his team's impact on the university, golf, and his family's journey.
Help Me Now and UH South Paging Office will be closed over the Labor Day holiday

MiChart System Maintenance - Sunday, August 20
MiChart downtime system maintenance will occur Sunday, August 20, from 2 - 4 a.m.
Review the August 20 MiChart Downtime overview document for details.
NOTICE: Beware of Job Scam Emails Targeting U-M Students
Help spread awareness of scam emails that target students
Wolverine Access has a fresh look; now easier to use and customize
Wolverine Access got a fresh look look and enhanced usability on July 15.

MiChart Platform Upgrade: Sunday, July 9
The upgrade to the new MiChart software platform will take place Sunday, July 9, starting at 1 a.m.
Workstation Information application has been retired
Workstation Information was a HITS-developed and maintained tool installed across the Classic-CoreImage fleet. It was removed recently due to lack of compatibility with other HITS systems.
Help Me Now and UH South Paging Services Offices closed on Fourth of July
HITS walk-up support will be closed on Tuesday, July 4.
ITS IA Advisory: Update for Shibboleth Service Providers
This message is intended for Shibboleth Service Providers (SPs)
The XMLTooling library in OpenSAML and Shibboleth Service Provider software contains a server-side request forgery (SSRF) vulnerability. Update to version 3.2.4 or later of the XMLTooling library to fix the vulnerability.
ALERT: Apply Emergency Update to Chrome
A vulnerability has been discovered in Google Chrome which could allow for arbitrary code execution. Patches to Google Chrome should be applied immediately after appropriate testing.
Help Me Now and UH South Paging Services Offices closed on Memorial Day
HITS walk-up support will be closed on Monday, May 29.
NOTICE: Beware of Phishing Emails Targeting Students
Highly customized email scams continue to target students at U-M with offers of jobs, internships, accommodations, and more.
Working offsite? Connect your CoreImage device to VPN by May 15 to maintain network access.
Flexible work is a great Michigan Medicine perk. But if you're not coming onsite regularly, you may not be getting all of the software and security updates your CoreImage PC needs.
ITS IA Alert: Apply emergency update to Google Chrome browser–No manual steps needed for CoreImage users
A zero-day vulnerability has been discovered in the Google Chrome browser that could allow for remote code execution. There are no manual steps any CoreImage user should take for this.
Customers may have issues viewing or accessing M365 web applications (at office.com)
NOTE: This issue has been resolved. If you experience any problems using M365 tools or services, please submit a ticket via the Help Center.
ITS Information Assurance alert: Update WordPress Elementor Pro plug-in for vulnerability
A vulnerability in Elementor Pro, a widely used WordPress plugin, is actively being exploited by threat actors. Apply the latest updates to Elementor Pro immediately after appropriate testing.
ALERT: Update Progress Telerik against active exploit
This message was sent to U-M IT groups on Tuesday, 3/21/23. It is intended for U-M IT staff who are responsible for university web servers that use the Progress Telerik User Interface for the .NET framework that runs on Windows.
New! Find IT and data info on the Research Project Process Map
The ‘IT and Data’ brown line guides researchers through IT security processes via the Research Project Route Map.