Remove 2020 Remove DNS Remove Malware
article thumbnail

Patch Tuesday, Good Riddance 2020 Edition

Krebs on Security

Microsoft today issued its final batch of security updates for Windows PCs in 2020, ending the year with a relatively light patch load. Additionally, Microsoft released an advisory on how to minimize the risk from a DNS spoofing weakness in Windows Server 2008 through 2019.

DNS 336
article thumbnail

ZuoRAT Malware Is Targeting Routers

Schneier on Security

Wired is reporting on a new remote-access Trojan that is able to infect at least eighty different targets: So far, researchers from Lumen Technologies’ Black Lotus Labs say they’ve identified at least 80 targets infected by the stealthy malware, including routers made by Cisco, Netgear, Asus, and DrayTek.

Malware 245
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

‘Wormable’ Flaw Leads July Microsoft Patches

Krebs on Security

Top of the heap this month in terms of outright scariness is CVE-2020-1350 , which concerns a remotely exploitable bug in more or less all versions of Windows Server that attackers could use to install malicious software simply by sending a specially crafted DNS request.

DNS 330
article thumbnail

DHS CISA urges government agencies to fix SIGRed Windows Server DNS bug within 24h

Security Affairs

US DHS CISA urges government agencies to patch SIGRed Windows Server DNS vulnerability within 24h due to the likelihood of the issue being exploited. Microsoft’s Patch Tuesday addressed a 17-year-old wormable vulnerability for hijacking Microsoft Windows Server tracked CVE-2020-1350 and dubbed SigRed. ” states Krebs.

DNS 139
article thumbnail

Threat Trends: DNS Security, Part 1

Cisco Security

After examining topics such as the MITRE ATT&CK framework , LOLBins , and others, this release will look at DNS traffic to malicious sites. We’ll also look at malicious DNS activity—the number of queries malicious sites receive. Organizations and malicious DNS activity. 48 percent found information-stealing malware activity.

DNS 144
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

Web hosting giant GoDaddy made headlines this month when it disclosed that a multi-year breach allowed intruders to steal company source code, siphon customer and employee login credentials, and foist malware on customer websites. But we do know the March 2020 attack was precipitated by a spear-phishing attack against a GoDaddy employee.

Hacking 327
article thumbnail

Microsoft Patch Tuesday, February 2021 Edition

Krebs on Security

Nine of the 56 vulnerabilities earned Microsoft’s most urgent “critical” rating, meaning malware or miscreants could use them to seize remote control over unpatched systems with little or no help from users. CVE-2021-24078 earned a CVSS Score of 9.8, which is about as dangerous as they come.

DNS 340