Remove 2023 Remove Malware Remove Ransomware
article thumbnail

Microsoft (& Apple) Patch Tuesday, April 2023 Edition

Krebs on Security

On April 7, Apple issued emergency security updates to fix two weaknesses that are being actively exploited, including CVE-2023-28206 , which can be exploited by apps to seize control over a device. CVE-2023-28205 can be used by a malicious or hacked website to install code. Both vulnerabilities are addressed in iOS/iPadOS 16.4.1,

article thumbnail

Microsoft Patch Tuesday, February 2023 Edition

Krebs on Security

Redmond flags CVE-2023-23376 as an “Important” elevation of privilege vulnerability in the Windows Common Log File System Driver , which is present in Windows 10 and 11 systems, as well as many server versions of Windows. This is likely being chained with a remote code execution bug to spread malware or ransomware.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, May 2023 Edition

Krebs on Security

First up in May’s zero-day flaws is CVE-2023-29336 , which is an “elevation of privilege” weakness in Windows which has a low attack complexity, requires low privileges, and no user interaction. ” Adam Barnett , lead software engineer at Rapid7 , said CVE-2023-24932 deserves a considerably higher threat score.

Malware 258
article thumbnail

The mobile malware threat landscape in 2023

SecureList

The data for years preceding 2023 may differ from that published previously, as the calculation methodology was refined, and the data was retrospectively revised in 2023. The year in figures According to Kaspersky Security Network, in 2023: Our solutions blocked almost 33.8 million malware, adware, and riskware attacks.

Mobile 138
article thumbnail

Apple & Microsoft Patch Tuesday, July 2023 Edition

Krebs on Security

July marks the sixth month this year that Apple has released updates for zero-day vulnerabilities — those that get exploited by malware or malcontents before there is an official patch available. CVE-2023-36874 is an elevation of privilege bug in the Windows Error Reporting Service.

Software 220
article thumbnail

Known ransomware attacks up 68% in 2023

Malwarebytes

Today, Malwarebytes released its 2024 State of Malware report, detailing six cyberthreats that resource-constrained IT teams should pay attention to in 2024. Top of the list is “Big Game” ransomware, the most serious cyberthreat to businesses all around the world.

article thumbnail

Ransomware review: October 2023

Malwarebytes

This article is based on research by Marcelo Rivero, Malwarebytes' ransomware specialist, who monitors information published by ransomware gangs on their Dark Web sites. This provides the best overall picture of ransomware activity, but the true number of attacks is far higher.