article thumbnail

Microsoft Patch Tuesday, January 2023 Edition

Krebs on Security

Highlights from the first Patch Tuesday of 2023 include a zero-day vulnerability in Windows, printer software flaws reported by the U.S. Of particular concern for organizations running Microsoft SharePoint Server is CVE-2023-21743. Microsoft says this flaw is “more likely to be exploited” at some point.

Software 240
article thumbnail

FujiFilm printer credentials encryption issue fixed

Pen Test Partners

With the default configuration of these printers, it’s possible to retrieve these credentials in an encrypted format without authenticating to the printer. A vulnerability in the encryption process of these credentials means that you can decrypt them with responses from the web interface. This has been given the ID CVE-2023-46327.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

LW ROUNDTABLE: Cybersecurity takeaways of 2023 — and what’s ahead in 2024 ( part 3)

The Last Watchdog

Last Watchdog posed two questions: •What should be my biggest takeaway from 2023, with respect to mitigating cyber risks at my organization? Cryptographic inventories need finalizing and quantum safe encryption needs to be adopted for sensitive communications and data. What should I be most concerned about – and focus on – in 2024?

article thumbnail

Oops! Black Basta ransomware flubs encryption

Malwarebytes

The decryptor works for victims whose files were encrypted between November 2022 and December 2023. The decryptor, called Black Basta Buster, exploits a flaw in the encryption algorithm used in older versions of the Black Basta group’s ransomware. Stop malicious encryption. Prevent intrusions.

article thumbnail

Ransomware review: October 2023

Malwarebytes

In other news, both LockBit and the Akira ransomware gang, the latter of which has tallied 125 victims since we first began tracking them in April 2023, were confirmed last month to be exploiting a specific zero-day flaw ( CVE-2023-20269 ) in Cisco VPN appliances. Stop malicious encryption. Detect intrusions.

article thumbnail

Ransomware review: September 2023

Malwarebytes

Before this sudden increase in attacks, we had been observing an average decrease of 20 attacks a month from the group since April 2023. From April 2023 to July 2023, their median number of attacks was actually slightly higher than this at 69 attacks a month, making the decline seem less substantial. Stop malicious encryption.

article thumbnail

Ransomware review: November 2023

Malwarebytes

Formed around 2016 to defend Ukraine’s cyberspace against Russian interference, the UCA used a public exploit for CVE-2023-22515 to gain access to Trigona infrastructure. Create a plan for patching vulnerabilities in internet-facing systems quickly; and disable or harden remote access like RDP and VPNs. Stop malicious encryption.