December 10, 2022

Hello All,

The Red-N Weekly Security newsletter is below the callouts below.

Notable callouts this week include:

  • Rackspace has confirmed that they were attacked by Ransomware. As of 12/10/22 they have assisted 2/3 of “our customers in transitioning to the more modern Microsoft 365”.
    • Rackspace is trailing blood in the water – Cole & Van Note are first to find the injured prey and file a Class-Action lawsuit.
  • Cisco disclosed a high-severity flaw with some popular IP phones. No patch exists yet, and mitigation steps suggested may break them entirely.
  • Microsoft’s November update is causing havoc with some ODBC connections
  • AMI has several flaws in their MegaRAC that are affecting a number of server vendors such as AMD, DELL, and HPE.
  • North Korean hackers are exploiting Zero-Day flaws in Internet Explorer bits that remain in MS Edge.
  • VMware has a couple of items to note, the first is a new update for vCenter Server that addresses a number of vulnerabilities. The second is that ESXi 8.0 is having trouble mounting older virtual disks.
  • FreeBSD systems need to be patched to close a ping bug that can result in an RCE.
  • If you have WordPress make sure you are updated. Multiple vulnerabilities exist in versions prior to 6.0.3.

It costs a Threat Actor almost nothing to send out several hundred thousand well-crafted phishing emails. It can cost you everything if you take the bait, bite down, and get reeled in. CISA published a nice Phishing infographic. It is worth checking out. Don’t become sushi of the day.

Stay safe out there!
Visc. Zebullon Wamboldt Pike

Headline NEWS

Other News Events of Note and Interest

To see this week’s report in PDF format, click here

Share this with: