article thumbnail

Linux-Targeted Malware Increased by 35%

Schneier on Security

Crowdstrike is reporting that malware targeting Linux has increased considerably in 2021: Malware targeting Linux systems increased by 35% in 2021 compared to 2020. XorDDoS, Mirai and Mozi malware families accounted for over 22% of Linux-targeted threats observed by CrowdStrike in 2021. Slashdot thread.

Malware 348
article thumbnail

Microsoft Patch Tuesday, May 2022 Edition

Krebs on Security

By all accounts, the most urgent bug Microsoft addressed this month is CVE-2022-26925 , a weakness in a central component of Windows security (the “ Local Security Authority ” process within Windows). CVE-2022-26925 was publicly disclosed prior to today, and Microsoft says it is now actively being exploited in the wild.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, April 2022 Edition

Krebs on Security

Of particular concern this month is CVE-2022-24521 , which is a “privilege escalation” vulnerability in the Windows common log file system driver. Among the scariest critical bugs is CVE-2022-26809, a potentially “wormable” weakness in a core Windows component ( RPC ) that earned a CVSS score of 9.8 (10

DNS 319
article thumbnail

J-magic malware campaign targets Juniper routers

Security Affairs

It activates upon detecting a “magic packet” with predefined parameters, enabling attackers to establish a reverse shell, control devices, steal data, or deploy malware. The J-magic campaign is notable for targeting JunoOS, a FreeBSD-based operating system that threat actors rarely target in malware attacks.

Malware 120
article thumbnail

‘Wormable’ Flaw Leads January 2022 Patch Tuesday

Krebs on Security

Nine of the vulnerabilities fixed in this month’s Patch Tuesday received Microsoft’s “critical” rating, meaning malware or miscreants can exploit them to gain remote access to vulnerable Windows systems through no help from the user. “Test and deploy this patch quickly.” ” Quickly indeed.

article thumbnail

Microsoft Patch Tuesday, July 2022 Edition

Krebs on Security

The company said it would roll out the changes in stages between April and June 2022. The zero-day Windows vulnerability already seeing active attacks is CVE-2022-22047 , which is an elevation of privilege vulnerability in all supported versions of Windows.

Internet 271
article thumbnail

PIPEDREAM Malware against Industrial Control Systems

Schneier on Security

Another nation-state malware , Russian in origin: In the early stages of the war in Ukraine in 2022, PIPEDREAM, a known malware was quietly on the brink of wiping out a handful of critical U.S. electric and liquid natural gas sites. CISA advisory. Wired article.

Malware 269