News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Chrome seals 7 highly dangerous gaps
B2B Cyber ​​Security ShortNews

Chrome's bug bounty program is worth it: programmers and specialists reported 7 highly dangerous vulnerabilities to Google and received a reward. Google also immediately provides the updates for users. Sole proprietorships and SMEs should be prepared to click one more time. The latest Chrome update contains 7 updates for high-risk vulnerabilities. In companies, the admins ensure that Chrome remains up to date. Individual companies and SMEs should definitely click in the help area - the further update happens automatically. Work PCs often run through and as long as the browser is not closed and restarted...

Read more

Outlook attack works without a click!
B2B Cyber ​​Security ShortNews

Even the BSI warns of the CVE-2023-23397 vulnerability in Outlook, as it can be exploited without a single click from a user. Tenable experts tested a simple scenario in which the attack succeeds even though the email was only received and not clicked. Recent coverage of the CVE-2023-23397 Outlook vulnerability has prompted Tenable to shed a little more light on the topic. A comment from Satnam Narang, Senior Staff Research Engineer at Tenable. While private users or single-user PCs are usually automatically protected by Windows updates, administrators have to check the patch themselves or...

Read more

USB worm travels across three continents
SophosNews

The scam of a USB stick with malware, which was thought to be outdated for a long time, has actually been pulled out of the cybercrime box again. A new variant of the well-known PlugX worm appeared in Nigeria, Ghana, Zimbabwe and Mongolia and is still migrating. 16.000 miles apart are the current outbreaks of a new species of PlugX USB worm: after first appearing in Papua New Guinea in August 2022, infections have been popping up in Ghana, Mongolia, Zimbabwe and Nigeria. How the new version of the worm works The new version discovered by Sophos X-Ops spreads via…

Read more

Vulnerability Management creates Cyber ​​Insurance Report
B2B Cyber ​​Security ShortNews

Tenable Vulnerability Management account users can now create a Cyber ​​Insurance Report for their cyber insurance provider. This makes it easier to insure and helps reduce premiums. Tenable, specializing in Exposure Management, offers a Cyber ​​Insurance Report in its Tenable Vulnerability Management solution. This summarizes exposure information relevant to cyber insurance providers to streamline the risk assessment process for both insurers and customers. The Tenable Cyber ​​Insurance Report enables insurers, for the first time, to measure preventative security programs by sharing vulnerability data that resides inside the firewall. Wrong review – high premium In…

Read more

Vulnerability in Outlook - business at risk
B2B Cyber ​​Security ShortNews

A security lab has discovered a serious vulnerability in Microsoft Outlook that is being used against European government, military, energy and transport companies. The vulnerability has the designation CVE-2023-23397 and is classified according to the Common Vulnerability Scoring System (CVSS) with a value of 9.8. The BSI also says: The attack occurs before the e-mail is opened or before it is displayed in the preview window - no action by the recipient is necessary! The vulnerability allows an unauthorized attacker to compromise systems with a specially crafted email. Through this malicious email he receives…

Read more

Zoom: Highly Dangerous Vulnerabilities
B2B Cyber ​​Security ShortNews

An update is recommended for users of Zoom clients on various systems. Of the currently reported vulnerabilities, two are classified as highly dangerous and three others as moderately dangerous. Zoom provides appropriate security updates for Android, iOS, Linux, macOS and Windows. The vulnerabilities reported by Zoom are 8.3 and 7.2 according to CVSS. These are not considered critical, but should be patched immediately. Zoom provides suitable patches or software updates for this. Vulnerabilities with CVSS 8.3 and 7.2 The first vulnerability with CVSS 8.3 concerns the “Incorrect implementation of trust boundary for SMB in Zoom clients”…

Read more

SAP patches close serious security gaps
B2B Cyber ​​Security ShortNews

On its patch day, SAP published a list of 19 new security gaps and related updates. This is also necessary because the list contains two critical vulnerabilities with CVSS scores of 9.9 out of 10 and three other critical vulnerabilities with CVSS 9.6 to 9.0. As almost every month, it is worth taking a look at the SAP Patch Day Blog. The month of March 2023 again shows a large list of security gaps. According to the Common Vulnerability Scoring System - CVSS - 19 of the 5 security gaps listed and the corresponding updates are...

Read more

Lazarus: New backdoor against targets in Europe 
Eset_News

The APT group Lazarus, known for many attacks, is also using a new backdoor malware against targets in Europe. According to ESET researchers, the intended uses are espionage and data manipulation. The malware researchers at the IT security manufacturer ESET have uncovered a new dangerous malware from the notorious APT group Lazarus (Advanced Persistent Threat). The increased occurrence in South Korea, the code and the behavior of the backdoor "WinorDLL64" suggest that it is the hacker gang allied with North Korea. However, the backdoor is also used for targeted attacks in the Middle East and Europe. At ESET research facilities…

Read more

Critical vulnerabilities in Lexmark printers
B2B Cyber ​​Security ShortNews

The manufacturer of corporate printers Lexmark has once again warned its users of critical vulnerabilities. In dozens of its models there are four vulnerabilities in the firmware with a CVSSv3 score of 9.0, one 8.5 and one 8.0 out of 10. Users should update the firmware accordingly. A few weeks ago, Lexmark had to ask many of its users to update the firmware for many of its printers. Now there is already a large number of dangerous vulnerabilities. The update is recommended for companies and administrators, as the CVSSv3 values ​​​​are 9.0 out of 10 in four cases and are classified as critical…

Read more

ALPHV claims to have hacked camera manufacturer Ring
B2B Cyber ​​Security ShortNews

In addition to many private users, the provider Ring also supplies small companies with cameras, surveillance systems and video doorbells. Now the Amazon subsidiary Ring can be found as a victim on the ALPHV or BlackCat leak page. As soon as the APT group ALPHV or BlackCat has hacked a company, it is publicly exposed on its leak page. Normally, it always says when and how much data was stolen. Because the goal of the group is always multiple blackmail. First the company is hacked and then the data is encrypted using ransomware. But before that, the group still transports a…

Read more