June 3, 2023


Hello all,
The Red-N Weekly Cyber Security News newsletter is below the Notable Callouts as usual. This week Apple starts us out and we end with Zyxel.

Notable Callouts:

  • Apple iTunes has a local privilege escalation bug in their Windows version. If you use it, update now to fix this hole.
  • Barracuda announced a zero-day that was patched last week. This week it has been revealed that this was in active exploitation for 8 months. The implications for impacted companies are monumental as it is almost impossible to be certain what a threat actor may have left lurking in an affected network. Orgs may need to rebuild clean new networks as a result.
  • Capita’s cyber-attack has affected 90 organizations with data breaches.
  • Gigabyte motherboards have been revealed to have a previously unknown process to automatically apply firmware updates. Unfortunately, it is implemented in an insecure manner and can be leveraged by threat actors to infect the UEFI BIOS of machines.
  • Microsoft, in a bit of good news here for a change, has announced that upcoming versions of Windows will have the ability migrate apps to new Windows machines.
  • Microsoft, in an unfortunate blunder, is installing incompatible AMD GPU drivers on some Windows 10 and 11 systems.
  • MOVEit by Ipswitch, has a zero-day that is being mass-exploited in data theft attacks. As of just a few days ago, thousands of servers were found by Rapid7 to have been compromised.
  • Pax8 and CrowdStrike have announced a strategic partnership that will give Managed Service Providers (MSPs) access to bundled product offerings of the CrowdStrike Falcon®
  • The US Pentagon is promising to unleash Cyber Campaigns if needed, signaling an increased willingness to actively and visibly engage in what has previously been a stealth cyberwar.
  • A new Wi-Fi MiTM attack has been revealed to be possible across 89% of real-world Wi-Fi networks worldwide. A minor mitigating factor is that the attacker must be connected to the network in order to exploit the vulnerability. Patches from manufacturers will be required to address this bug.
  • WordPress has had a busy few weeks with two more items requiring attention this week. The Gravity Forms plugin is vulnerable to a PHP object injection attack, and JetPack had a critical flaw. WordPress found it so severe that they force-upgraded nearly 5 million sites to the patched version. If you are using JetPack, check to ensure you’re on the latest version. A few weeks ago, we published that the Elementor plugin was vulnerable to attack. This week has shown that mass exploitation of unpatched versions is underway.
  • Zyxel firewalls users were advised last week to upgrade firmware immediately due to 3 separate vulnerabilities that were revealed. This week ShadowServer has said, “At this stage if you have a vulnerable device exposed, assume compromise”.
  • In Ransomware, Malware, and Vulnerabilities News, ScanSource a global tech distributor that connects devices to the cloud for customers across hardware, SaaS, connectivity and cloud computing, located in Greenville, SC revealed that they are back in operation, a little over 2 weeks after being attacked by Ransomware. What is interesting is that this figure is spot-on with the latest estimates for average time to resume business after such an attack, which is pegged at 16 days.
  • In Other News Events of Note and Interest, the CEO of CrowdStrike has said that generative AI is “an arms race” with good-guys going against nation-state actors with nefarious AI. On a related note, CrowdStrike introduced Charlotte, their Generative AI Security Analyst.
  • In Cyber Insurance News, insurers are predicting that a “catastrophic Cyber Event” could cost the industry as much as $33 billion. “However, given the industry’s resilience to significantly greater losses from other classes, in most cases these should not be insurmountable.”

No funny quip or axiom this week. Just a reminder, you don’t need to follow every link in the Red-N-Security Newsletter, but you should at a minimum scan the link titles to see if a product you support or know is in use in your, or a customer’s, environment is at risk. Then as the saying goes, “See something, Say something”. You could be the hero that prevents a catastrophic event.

Viscount Zebulon Wamboldt Pike
Red-N Weekly Cyber Security News

Headline NEWS

Ransomware, Malware, and Vulnerabilities News

Other News Events of Note and Interest

Cyber Insurance News
Share this with: