24 March 2021 Weekly Newsletter

 

BOCRA website

 

     

NEWSLETTER

Microsoft Exchange servers now targeted by BlackKingdom ransomware


                                                     LATEST CYBER HACKS 

 
 

icon

 

Energy giant Shell discloses data breach after Accellion hack

Energy giant Shell has disclosed a data breach after attackers compromised the company's secure file-sharing system powered by Accellion's File Transfer Appliance (FTA).

 

Mimecast Finds SolarWinds Hackers Stole Some of Its Source Code

Email security firm Mimecast on Tuesday revealed that the state-sponsored SolarWinds hackers who broke into its internal network also downloaded source code out of a limited number of repositories.


                                                      VULNERABILITIES

 
 

icon

 

Zoom Screen-Sharing Glitch ‘Briefly’ Leaks Sensitive Data

A glitch in Zoom’s screen-sharing feature shows parts of presenters’ screens that they did not intend to share – potentially leaking emails or passwords.

icon

 

Old Linux storage bugs, new security patches

A trio of security holes -- CVE-2021-27365CVE-2021-27363, and CVE-2021-27364 -- was found by security company GRIMM researchers in an almost forgotten corner of the mainline Linux kernel.

icon

 

Flaws in Two Popular WordPress Plugins Affect Over 7 Million Websites

Researchers have disclosed vulnerabilities in multiple WordPress plugins that, if successfully exploited, could allow an attacker to run arbitrary code and take over a website in certain scenarios.


                                     MALWARES

 
 

icon

 

Fake Telegram Desktop App Malware Campaign Persists

It's a common ploy for malware distributors to use the same advertising tools that online merchants use to lure people. Google patrols its advertising ecosystem to stop abuse, but malvertising remains a persistent problem.

9k=

 

CISA alerts of TrickBot trojan attacks

The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have observed continued targeting through spearphishing campaigns using TrickBot malware in North America. A sophisticated group of cybercrime actors is luring victims, via phishing emails, with a traffic infringement phishing scheme to download TrickBot.

icon

 

Hackers Infecting Apple App Developers With Trojanized Xcode Projects

Cybersecurity researchers on Thursday disclosed a new attack wherein threat actors are leveraging Xcode as an attack vector to compromise Apple platform developers with a backdoor, adding to a growing trend that involves targeting developers and researchers with malicious attacks.

icon

 

Microsoft's Azure SDK site tricked into listing fake package

A security researcher was able to add a counterfeit test package to the official list of Microsoft Azure SDK latest releases.

The simple trick if abused by an attacker can give off the impression that their malicious package is part of the Azure SDK suite.


                               GENERAL NEWS

 
 

icon

 

Everything you need to know about the Microsoft Exchange Server hack

Four zero-day vulnerabilities in Microsoft Exchange Server are being actively exploited by a state-sponsored threat group from China and appear to have been adopted by other cyberattackers in widespread attacks.

icon

 

An Uprising of DDoS Attacks, a Cause of Concern for Organizations

It is anticipated that DDoS attacks will continue with the same rigor this entire year and businesses will be caught in the heavy crossfire. With the increasing reliance on IT, extortion campaigns can be expected to be launched. We can also envisage a greater number of attacks on the growing 5G infrastructure. 

COMM-CIRT

Botswana Communications Regulatory Authority

Private Bag 00495, Gaborone, Botswana

+2673929961

Disclaimer: This information was gathered from multi-trusted feeds and it is not created by COMM-CIRT