May 20, 2023


Hello all,
The Red-N Weekly Cyber Security News newsletter is below the Notable Callouts as usual. This week there’s an opportunity to earn a combined $25 million if you can breach LayerZero Labs and if you know where to find Mikhail Matveev.

Notable Callouts:

  • Apple starts our roundup with 39 patched vulnerabilities, including 3 zero days.
  • ASUS released a faulty security update that caused worldwide issues with their routers. A subsequent update fixed the glitch.
  • Cisco sent out a warning that many of their small switches have critical bugs that require patching – and public exploits already exist.
  • KeePass password manager has a massive hole that allows for retrieval of the master password.
  • LayerZero Labs has put out a $15 million bug-bounty program.
  • Microsoft is being very cautious with the rollout of their Secure Boot bug fix. It will take nearly a year to fully deploy. Of course, you can deploy the fix sooner yourself if desired.
  • Toyota disclosed that they had a decades-long data leak that exposed 2.15 million customers’ data.
  • The US State Department is offering up to $10 million for information leading to the capture of Mikhail Pavlovich Matveev, alleged mastermind behind Lockbit, Babuk, and Hive.
  • The US Supreme Court left protections in place for internet companies in a recent decision.
  • Zero Day Initiative reports that VMware Workstation needs patching applied, after the flaws were exploited at Pwn2Own in Ontario.
  •  Ransomware, Malware, and Vulnerabilities News, an interesting report that Microsoft is scanning for malware inside of some password protected compressed files that traverse their network. And a new threat Actor, MalasLocker is encrypting Zimbra servers, but demands donations to a charity of their choosing to decrypt.
  • In Other News Events of Note and Interest, an MSP favorite, Huntress., has gotten a $60 million in Series C financing, to propel them further. A troubling news item about open-source and AI regulations from the European Union that could stifle advances.
  • In Cyber Insurance News, BOXX Insurance has launched Personal Cyber Insurance. Coalition reports that employee actions (clicking, falling for phishing, etc.) are driving cyber insurance claims, and they’ve found that just one unpatched vulnerability increases risk of a cyber event by 33%.

Q: How many computer service technicians does it take to change a light bulb?

A: Service has received your request concerning your hardware problem and has assigned your request Service Number 39712. Please use this number for any future reference regarding this light bulb issue. As soon as a technician becomes available, you will be contacted.

Viscount Zebulon Wamboldt Pike
Red-N Weekly Cyber Security News

Headline NEWS

Ransomware, Malware, and Vulnerabilities News

Other News Events of Note and Interest

Cyber Insurance News
Share this with: