article thumbnail

‘Wormable’ Flaw Leads July Microsoft Patches

Krebs on Security

Top of the heap this month in terms of outright scariness is CVE-2020-1350 , which concerns a remotely exploitable bug in more or less all versions of Windows Server that attackers could use to install malicious software simply by sending a specially crafted DNS request. .”

DNS 334
article thumbnail

Russia-linked hackers actively exploit CVE-2020-4006 VMware flaw, NSA warns

Security Affairs

The US National Security Agency has published a security alert warning that Russian state-sponsored hackers are exploiting the recently patched CVE-2020-4006 VMware flaw to steal sensitive information from their targets. An attacker could exploit this vulnerability to take control of an affected system.” reads the CISA’s advisory. .”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SolarWinds Detected Six Months Earlier

Schneier on Security

New reporting from Wired reveals that the Department of Justice detected the SolarWinds attack six months before Mandient detected it in December 2020, but didn’t realize what they detected—and so ignored it. In July 2020, with the mystery still unresolved, communication between investigators and SolarWinds stopped.

article thumbnail

Latest on the SVR’s SolarWinds Hack

Schneier on Security

The government’s emphasis on election defense, while critical in 2020, may have diverted resources and attention from long-brewing problems like protecting the “supply chain” of software. There is also no indication yet that any human intelligence alerted the United States to the hacking. We know at minimum they had access Oct.

Hacking 357
article thumbnail

Microsoft’s Patch Tuesday updates for March 2020 fix 115 issues

Security Affairs

Microsoft’s Patch Tuesday updates for March 2020 address 115 vulnerabilities, 26 issues have been rated as critical severity. Microsoft’s Patch Tuesday updates for March 2020 address 115 vulnerabilities, 26 issues affecting Windows, Word, Dynamics Business Central, Edge, and Internet Explorer have been rated as critical severity.

article thumbnail

Cisco fixes a static default credential issue in Smart Software Manager tool

Security Affairs

One of the flaws patched the IT giant is a critical issue, tracked as CVE-2020-3158 , while six vulnerabilities are rated as high-risk severity. The CVE-2020-3158 flaw is related to the presence of a system account that has a default and static password in the Smart Software Manager tool.

Software 142
article thumbnail

Fortinet addresses 4 vulnerabilities in FortiWeb web application firewalls

Security Affairs

The first vulnerability, tracked as CVE-2020-29015 , is a blind SQL injection that resides in the FortiWeb user interface. Medov also found two stack buffer overflow issues tracked CVE-2020-29016 and CVE-2020-29019 , both received a CVS score of 6.4. ” reads the advisory published by Fortinet. x to versions 6.3.8

Firewall 142