May 27, 2023


Hello all,
The Red-N Weekly Cyber Security News newsletter is below the Notable Callouts as usual. We don’t have an “A” headline item this week, but we do go from B to Z. So, let’s get to it.

Notable Callouts:

  • Barracuda experienced a Zero-Day attack on their email gateways. Quite a few orgs were affected. The company has since patched the holes, but affected customers (being contacted by Barracuda) need to take additional action.
  • CISA has announced the formation of a Joint Ransomware Task Force with the goal of serving “as the central body for coordinating an ongoing nationwide campaign against ransomware attacks…”
  • D-Link makes a network management suite named D-View 8, who knew? Well, they just patched six vulnerabilities, two of which were classified as critical-severity.
  • Git-Lab is urging upgrades to fix no less than 5 vulnerabilities that affect versions 2.40.0 and lower.
  • Google has proposed a plan to drastically shorten the lifespan of Transport Layer Security (TLS) digital certificates, from 398 days to 90 days. If implemented, this will necessitate a change in how these certificates are managed and maintained.
  • Microsoft has released their optional May Cumulative updates for both Windows 10 and 11 with a significant number of fixes. As with any of their “optional” updates, they may not be fully baked yet, but if you are experiencing any issues described in the links, you may want to try them.
  • Sonos was exploited via three different vulnerabilities in Toronto during Pwn2Own. Upgrade to the version 15.4 or higher to mitigate these holes.
  • WordPress has released version 6.2.2 very rapidly in response to broken functionality and security vulnerabilities.
  • Zyxel has released a security advisory regarding multiple buffer overflow vulnerabilities in some of their firewalls.
  • In Ransomware, Malware, and Vulnerabilities News, a new ransomware group named Obsidian Orb is demanding ransom payments via gift cards. And, Wireshark has released version 4.0.6 to fix 9 vulnerabilities.
  • In Other News Events of Note and Interest, a new issue with copying and saving files has shown up in Microsoft Windows when the app doing the copying is 32 bit vs. 64 bit. ChatGPT has released over 80 new plugins.
  • In Cyber Insurance News, new data suggests that cyber insurance may need to rethink ransom payments.

As computing power continues to increase, will our ability to harness and fully exploit it continue, or will it require AI? And, once the old limit is reached, will AI then be able to create new computing power in a self-sustaining cycle?

Viscount Zebulon Wamboldt Pike
Red-N Weekly Cyber Security News

Headline NEWS

Ransomware, Malware, and Vulnerabilities News

Other News Events of Note and Interest

Cyber Insurance News
Share this with: