13 SEPTEMBER 2023 WEEKLY NEWSLETTER

BOCRA website

     

NEWSLETTER

 

Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws


                                                     LATEST CYBER HACKS 

 
 
icon

Canadian Nurses Association confirms data theft after group dumps stolen info

The Canadian Nurses Association (CNA) confirmed that it is working with its members to respond to a leak of sensitive data stolen by a group of hackers earlier this year.

icon

After Microsoft and X, Hackers Launch DDoS Attack on Telegram

Claiming to be a hacktivist group motivated by political and religious causes, Anonymous Sudan has orchestrated DDoS attacks against organizations in Australia, Denmark, France, Germany, India, Israel, Sweden, and the UK.

icon

FBI investigates cyberattack that forced Hinds County government offices to close

The ransomware attack was first reported on Sept. 7 by Hinds County administrator Kenny Wayne Jones. Hinds County government offices were forced to close last Thursday and Friday due to employees not being able to access their computers. Jones was not immediately available for a comment.


                                                      VULNERABILITIES

 
 
icon

Update Adobe Acrobat and Reader to Patch Actively Exploited Vulnerability

The vulnerability, tracked as CVE-2023-26369, is rated 7.8 for severity on the CVSS scoring system and impacts both Windows and macOS versions of Acrobat DC, Acrobat Reader DC, Acrobat 2020, and Acrobat Reader 2020.

icon

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser.


                                     MALWARES

 
 
icon

New MidgeDropper Variant

One of the most exciting aspects of malware analysis is coming across a family that is new or rare to the reversing community. Determining the function of the malware, who created it, and the reasons behind it become a mystery to solve.

icon

New WiKI-Eve attack can steal numerical passwords over WiFi

A new attack dubbed 'WiKI-Eve' can intercept the cleartext transmissions of smartphones connected to modern WiFi routers and deduce individual numeric keystrokes at an accuracy rate of up to 90%, allowing numerical passwords to be stolen.

icon

Sophisticated Phishing Campaign Deploying Agent Tesla, OriginBotnet, and RedLine Clipper

A sophisticated phishing campaign is using a Microsoft Word document lure to distribute a trifecta of threats, namely Agent Tesla, OriginBotnet, and RedLine Clipper, to gather a wide range of information from compromised Windows machines.


                               GENERAL NEWS

 
 
icon

Webinar: Identity Threat Detection & Response (ITDR) – Rips in Your Identity Fabric

In today's digital age, SaaS applications have become the backbone of modern businesses. They streamline operations, enhance productivity, and foster innovation. But with great power comes great responsibility.

icon

CISOs and board members work more closely than ever before

This year-over-year change may reflect the ongoing volatility of the threat landscape, including lingering geopolitical tensions and rises in disruptive ransomware and supply chain attacks. The emerging risk of artificial intelligence (AI) tools such as ChatGPT may also be contributing to these sentiments: 59% of board members believe generative AI is a security risk for their organization.