17 JANUARY 2023 WEEKLY NEWSLETTER

BOCRA website

     

NEWSLETTER

 

Russian Hackers Try to Bypass ChatGPT's Restrictions For Malicious Purposes


                                                     LATEST CYBER HACKS 

 
 
icon

CircleCI says hackers stole encryption keys and customers’ secrets

CircleCi, a software company whose products are popular with developers and software engineers, confirmed that some customers’ data was stolen in a data breach last month.

icon

Hackers disrupt 24 Hours of Le Mans Virtual esports event

A security breach may have cost current Formula 1 World Champion Max Verstappen an esports championship victory yesterday, and he's not happy.


                                                      VULNERABILITIES

 
 
icon

PoC exploits released for critical bugs in popular WordPress plugins

Three popular WordPress plugins with tens of thousands of active installations are vulnerable to high-severity or critical SQL injection vulnerabilities, with proof-of-concept exploits now publicly available.

SQL injection is a website security flaw that allows attackers to input data into form fields or via URLs that modify legitimate database queries to return different data or modify a database.

icon

Cacti Servers Under Attack as Majority Fail to Patch Critical Vulnerability

A majority of internet-exposed Cacti servers have not been patched against a recently patched critical security vulnerability that has come under active exploitation in the wild.

icon

Microsoft Issues January 2023 Patch Tuesday Updates, Warns of Zero-Day Exploit

The first Patch Tuesday fixes shipped by Microsoft for 2023 have addressed a total of 98 security flaws, including one bug that the company said is being actively exploited in the wild.


                                     MALWARES

 
 
icon

Cuba Ransomware Exploits Microsoft SSRF Vulnerability

Researchers reported last month that Cuba ransomware operators were using the BURNTCIGAR loader utility to install a malicious driver signed using Microsoft's certificate. Now, Microsoft has revealed that the group is targeting vulnerable Exchange servers for a critical Server-Side Request Forgery (SSRF) vulnerability, aka OWASSRF, as well.

icon

EyeSpy Spyware Targets Iranian VPN Users

Infected VPN installers are being abused to spread EyeSpy as part of a malware campaign. The campaign started in May 2022 and is targeting 20Speed VPN users through trojanized installers.

icon

Other Hackers can Repurpose Raspberry Robin          Botnet's Infrastructure

Raspberry Robin, the cunning worm that emerged in September 2021, has been constantly evolving, adding new tricks to its arsenal. Recent findings have exposed that the botnet's attack infrastructure is highly adaptable, and can be hijacked by other cybercriminals, turning it into a super-threat. 


                               GENERAL NEWS

 
 
icon

Why encrypting emails isn’t as simple as it sounds

The quality of protected communications matters – a lot. If the sent material is highly sensitive and the legislation and/or policy demands high security, opportunistic encryption might not be enough. For organizations, deciding what email encryption solution to use is often not so simple and, generally speaking, there is no single correct answer.

icon

10 data security enhancements to consider as your employees return to the office

77% of IT decision makers across the United States and Canada believe their companies are likely to face a data breach within the next three years according to survey results released by Adastra.