Network Security News | Ingalls Information Security

Articles of interest from the week of January 16, 2023

Written by John Frasier | Jan 16, 2023 5:00:00 AM

ChatGPT Showcases Promise of AI in Developing Malware

Security researchers found members of the low-level hacking community Breach Forums posting over the past few weeks the results of interactions with the OpenAI-developed tool. They include a machine-learning assist in creating a Python script that could be used for ransomware extortion and a Java snippet for surreptitiously downloading Windows applications. (GovInfoSecurity)


Zoho ManageEngine PoC Exploit to be Released Soon - Patch Before It's Too Late!

Users of Zoho ManageEngine are being urged to patch their instances against a critical security vulnerability ahead of the release of a proof-of-concept (PoC) exploit code. The issue in question is CVE-2022-47966, an unauthenticated remote code execution vulnerability affecting several products due to the use of an outdated third-party dependency, Apache Santuario. (The Hacker News)


Car Hackers Discover Vulnerabilities That Could Let Them Hijack Millions of Vehicles

The vulnerabilities could let attackers remotely track, stop or control a car — even an entire fleet of emergency vehicles. Another could give hackers access to some 15.5 million automobiles, allowing them to send commands to control braking systems. (CyberScoop)


Microsoft Issues January 2023 Patch Tuesday Updates, Warns of Zero-Day Exploit

The first Patch Tuesday fixes shipped by Microsoft for 2023 have addressed a total of 98 security flaws, including one bug that the company said is being actively exploited in the wild. 11 of the 98 issues are rated Critical and 87 are rated Important in severity, with one of the vulnerabilities also listed as publicly known at the time of release. Separately, the Windows maker is expected to release updates for its Chromium-based Edge browser. (The Hacker News)


Nissan North America Data Breach Caused by Vendor-Exposed Database

Nissan North America has begun sending data breach notifications informing customers of a breach at a third-party service provider that exposed customer information. The security incident was reported to the Office of the Maine Attorney General on Monday, January 16, 2023, where Nissan disclosed that 17,998 customers were affected by the breach. (BleepingComputer)