Tag: cyber threat

Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: New phishing campaigns

Cybersecurity Threat Advisory: New phishing campaigns

Cybercriminals have started new phishing campaigns that targets organizations and individuals who were members of affected banks. Fraudulent messages are being sent in an attempt to trick victims into revealing personal/account information such as social security numbers, passwords, and account...

/ March 15, 2023

Cybersecurity Threat Advisory: Atlassian critical remote code execution vulnerability

A critical remote code execution vulnerability has been discovered in the Jira Service Management Server and Data Center owned by Atlassian, tracked as CVE-2023-22501. This vulnerability could allow an unauthenticated attacker to impersonate other users and gain remote access to...

/ February 3, 2023
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Linux Kernel Vulnerability

Cybersecurity Threat Advisory: Linux Kernel Vulnerability

The Zero Day Initiative (ZDI) has disclosed a new Linux Kernel Vulnerability that could lead to code execution in the context of the kernel. The security flaw is a bug in the new Linux 5.15 SMB3 server, ksmbd. The ZDI...

/ December 27, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Best practices for the holiday season

Cybersecurity Threat Advisory: Best practices for the holiday season

Barracuda MSP would like to wish everyone a happy holiday season! As organizations around the world are getting ready for some well-deserved time off, hackers are ramping up their infiltration efforts. Threat intel data indicates we will experience a sizable...

/ December 22, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: OpenSSL vulnerability

Cybersecurity Threat Advisory: OpenSSL vulnerability

Two vulnerabilities were discovered in OpenSSL version 3.0.4 that impacts RSA Private Keys and AES OCB Encryption operations. These vulnerabilities cause an incorrect RSA implementation for 2048-bit private keys that can lead to memory corruption while the device is in...

/ July 15, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: A Microsoft Azure Synapse vulnerability uncovered

Cybersecurity Threat Advisory: A Microsoft Azure Synapse vulnerability uncovered

Security researchers at Orca uncovered a vulnerability in Microsoft Azure Synapse, dubbed SynLapse. This vulnerability lies in the ODBC or Online Database Connectivity method employed by Synapse. Once a bad actor gains access through this vulnerability, they can gain access...

/ June 22, 2022