Lucene search

K

Engineer's Toolset Security Vulnerabilities

thn
thn

Researchers Detail New Malware Campaign Targeting Indian Government Employees

The Transparent Tribe threat actor has been linked to a new campaign aimed at Indian government organizations with trojanized versions of a two-factor authentication solution called Kavach. "This group abuses Google advertisements for the purpose of malvertising to distribute backdoored versions...

0.2AI Score

2022-11-04 01:43 PM
70
thn
thn

Researchers Find Links b/w Black Basta Ransomware and FIN7 Hackers

A new analysis of tools put to use by the Black Basta ransomware operation has identified ties between the threat actor and the FIN7 (aka Carbanak) group. This link "could suggest either that Black Basta and FIN7 maintain a special relationship or that one or more individuals belong to both...

-0.2AI Score

2022-11-03 05:40 PM
45
securelist
securelist

Server-side attacks, C&C in public clouds and other MDR cases we observed

Introduction This report describes several interesting incidents observed by the Kaspersky Managed Detection and Response (MDR) team. The goal of the report is to inform our customers about techniques used by attackers. We hope that learning about the attacks that took place in the wild helps you.....

AI Score

2022-11-02 08:00 AM
26
openvas

9.1CVSS

8.9AI Score

0.005EPSS

2022-10-31 12:00 AM
3
openvas

9.1CVSS

8.9AI Score

0.005EPSS

2022-10-31 12:00 AM
3
fedora
fedora

[SECURITY] Fedora 36 Update: golang-github-distribution-3-3.0.0-0.1.pre1.20221009git0122d7d.fc36

The Docker toolset to pack, ship, store, and deliver content. This repository's main product is the Docker Registry 2.0 implementation for storing and distributing Docker images. It supersedes the docker/docker-regis try project with a new API design, focused around security and...

9.1CVSS

8.9AI Score

0.005EPSS

2022-10-30 09:00 PM
18
fedora
fedora

[SECURITY] Fedora 35 Update: golang-github-distribution-3-3.0.0-0.1.pre1.20221009git0122d7d.fc35

The Docker toolset to pack, ship, store, and deliver content. This repository's main product is the Docker Registry 2.0 implementation for storing and distributing Docker images. It supersedes the docker/docker-regis try project with a new API design, focused around security and...

9.1CVSS

8.9AI Score

0.005EPSS

2022-10-30 09:00 PM
10
thn
thn

Researchers Uncover Stealthy Techniques Used by Cranefly Espionage Hackers

A recently discovered hacking group known for targeting employees dealing with corporate transactions has been linked to a new backdoor called Danfuan. This hitherto undocumented malware is delivered via another dropper called Geppei, researchers from Symantec, by Broadcom Software, said in a...

-0.1AI Score

2022-10-28 11:01 AM
36
mssecure
mssecure

DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector

In recent months, Microsoft has detected active ransomware and extortion campaigns impacting the global education sector, particularly in the US, by a threat actor we track as DEV-0832, also known as Vice Society. Shifting ransomware payloads over time from BlackCat, QuantumLocker, and Zeppelin,...

7.8CVSS

1.4AI Score

0.0004EPSS

2022-10-25 04:00 PM
24
mmpc
mmpc

DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector

In recent months, Microsoft has detected active ransomware and extortion campaigns impacting the global education sector, particularly in the US, by a threat actor we track as DEV-0832, also known as Vice Society. Shifting ransomware payloads over time from BlackCat, QuantumLocker, and Zeppelin,...

7.8CVSS

1.4AI Score

0.0004EPSS

2022-10-25 04:00 PM
23
thn
thn

Chinese Hackers Targeting Online Casinos with GamePlayerFramework Malware

An advanced persistent threat (APT) group of Chinese origin codenamed DiceyF has been linked to a string of attacks aimed at online casinos in Southeast Asia for years. Russian cybersecurity company Kaspersky said the activity aligns with another set of intrusions attributed to Earth Berberoka...

1AI Score

2022-10-19 12:33 PM
18
mssecure
mssecure

Defenders beware: A case for post-ransomware investigations

Ransomware is one of the most pervasive threats that Microsoft Detection and Response Team (DART) responds to today. The groups behind these attacks continue to add sophistication to their tactics, techniques, and procedures (TTPs) as most network security postures increase. In this blog, we...

0.1AI Score

2022-10-18 06:00 PM
13
mmpc
mmpc

Defenders beware: A case for post-ransomware investigations

Ransomware is one of the most pervasive threats that Microsoft Detection and Response Team (DART) responds to today. The groups behind these attacks continue to add sophistication to their tactics, techniques, and procedures (TTPs) as most network security postures increase. In this blog, we...

0.1AI Score

2022-10-18 06:00 PM
9
mssecure
mssecure

Defenders beware: A case for post-ransomware investigations

Ransomware is one of the most pervasive threats that Microsoft Detection and Response Team (DART) responds to today. The groups behind these attacks continue to add sophistication to their tactics, techniques, and procedures (TTPs) as most network security postures increase. In this blog, we...

0.1AI Score

2022-10-18 06:00 PM
17
mmpc
mmpc

Defenders beware: A case for post-ransomware investigations

Ransomware is one of the most pervasive threats that Microsoft Detection and Response Team (DART) responds to today. The groups behind these attacks continue to add sophistication to their tactics, techniques, and procedures (TTPs) as most network security postures increase. In this blog, we...

0.1AI Score

2022-10-18 06:00 PM
20
thn
thn

New Chinese Cyberespionage Group Targeting IT Service Providers and Telcos

Telecommunications and IT service providers in the Middle East and Asia are being targeted by a previously undocumented Chinese-speaking threat group dubbed WIP19. The espionage-related attacks are characterized by the use of a stolen digital certificate issued by a Korean company called DEEPSoft.....

1AI Score

2022-10-14 01:27 PM
22
veracode
veracode

Denial Of Service (DoS)

go is vulnerable to denial of service (DoS) attacks. A remote attacker is able to allocate unbounded amounts of memory using Reader.Read via passing a maliciously crafted archive, causing a system crash due to resource...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-14 11:54 AM
17
veracode
veracode

HTTP Request Smuggling

Go is vulnerable to HTTP request smuggling. The vulnerability is due to a lack of sanitizations in the query parameter for ReverseProxy. Remote attackers can cause query parameter smuggling when a go proxy forwards a parameter with an unparseable...

7.5CVSS

7.6AI Score

0.002EPSS

2022-10-14 11:52 AM
13
veracode
veracode

Denial Of Service (DoS)

go is vulnerable to Denial Of Service (DoS). A remote attacker is able to allocate unbounded amounts of memory using checkHeight via passing a maliciously crafted archive, causing a system crash due to resource...

7.5CVSS

7.7AI Score

0.002EPSS

2022-10-14 04:05 AM
17
thn
thn

Fortinet Warns of Active Exploitation of Newly Discovered Critical Auth Bypass Bug

Fortinet on Monday revealed that the newly patched critical security vulnerability impacting its firewall and proxy products is being actively exploited in the wild. Tracked as CVE-2022-40684 (CVSS score: 9.6), the flaw relates to an authentication bypass in FortiOS, FortiProxy, and...

9.8CVSS

0.3AI Score

0.974EPSS

2022-10-11 06:21 AM
662
thn
thn

Researchers Detail Malicious Tools Used by Cyber Espionage Group Earth Aughisky

A new piece of research has detailed the increasingly sophisticated nature of the malware toolset employed by an advanced persistent threat (APT) group named Earth Aughisky. "Over the last decade, the group has continued to make adjustments in the tools and malware deployments on specific targets.....

0.6AI Score

2022-10-10 03:16 PM
49
securelist
securelist

TOP 10 unattributed APT mysteries

Targeted attack attribution is always a tricky thing, and in general, we believe that attribution is best left to law enforcement agencies. The reason is that, while in 90% of cases it is possible to understand a few things about the attackers, such as their native language or even location, the...

8.8CVSS

-0.3AI Score

0.966EPSS

2022-10-07 10:00 AM
54
thn
thn

Cyber Attacks Against Middle East Governments Hide Malware in Windows Logo

An espionage-focused threat actor has been observed using a steganographic trick to conceal a previously undocumented backdoor in a Windows logo in its attacks against Middle Eastern governments. Broadcom's Symantec Threat Hunter Team attributed the updated tooling to a hacking group it tracks...

0.3AI Score

2022-09-30 11:52 AM
29
securelist
securelist

Prilex: the pricey prickle credit card complex

Prilex is a Brazilian threat actor that has evolved out of ATM-focused malware into modular point-of-sale malware. The group was behind one of the largest attacks on ATMs in the country, infecting and jackpotting more than 1,000 machines, while also cloning in excess of 28,000 credit cards that...

0.4AI Score

2022-09-28 08:00 AM
22
veracode
veracode

Denial Of Service (DoS)

binutils,sid is vulnerable to denial of service. The vulnerability exists libiberty/rust-demangle.c which contained an uncontrolled recursion which will allow the attacker to cause the attack by consuming excessive CPU and memory...

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-28 05:39 AM
9
thn
thn

BlackCat Ransomware Attackers Spotted Fine-Tuning Their Malware Arsenal

The BlackCat ransomware crew has been spotted fine-tuning their malware arsenal to fly under the radar and expand their reach. "Among some of the more notable developments has been the use of a new version of the Exmatter data exfiltration tool, and the use of Eamfo, information-stealing malware...

0.1AI Score

2022-09-26 10:33 AM
35
nessus
nessus

GLSA-202209-06 : Rizin: Multiple Vulnerabilities

The remote host is affected by the vulnerability described in GLSA-202209-06 (Rizin: Multiple Vulnerabilities) Rizin v0.4.0 and below was discovered to contain an integer overflow via the function get_long_object(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a...

7.8CVSS

7.3AI Score

0.002EPSS

2022-09-25 12:00 AM
20
nessus
nessus

RHEL 7 : rust-toolset-1.49 and rust-toolset-1.49-rust update (Low) (RHSA-2021:2243)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:2243 advisory. Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, the cargo-vendor plugin,...

9.8CVSS

9.4AI Score

0.003EPSS

2022-09-15 12:00 AM
33
thn
thn

North Korean Hackers Deploying New MagicRAT Malware in Targeted Campaigns

The prolific North Korean nation-state actor known as the Lazarus Group has been linked to a new remote access trojan called MagicRAT. The previously unknown piece of malware is said to have been deployed in victim networks that had been initially breached via successful exploitation of...

0.2AI Score

2022-09-07 12:10 PM
19
nvd
nvd

CVE-2022-36040

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from PYC(python) files. A user opening a malicious PYC file could be affected by this vulnerability, allowing an attacker to execute code....

7.8CVSS

0.001EPSS

2022-09-06 08:15 PM
2
cve
cve

CVE-2022-36041

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when parsing Mach-O files. A user opening a malicious Mach-O file could be affected by this vulnerability, allowing an attacker to execute code on the...

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-06 08:15 PM
28
3
cve
cve

CVE-2022-36044

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from Luac files. A user opening a malicious Luac file could be affected by this vulnerability, allowing an attacker to execute code on...

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-06 08:15 PM
31
5
osv
osv

CVE-2022-36044

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from Luac files. A user opening a malicious Luac file could be affected by this vulnerability, allowing an attacker to execute code on...

7.8CVSS

7.1AI Score

0.001EPSS

2022-09-06 08:15 PM
5
nvd
nvd

CVE-2022-36044

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from Luac files. A user opening a malicious Luac file could be affected by this vulnerability, allowing an attacker to execute code on...

7.8CVSS

0.001EPSS

2022-09-06 08:15 PM
cve
cve

CVE-2022-36040

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from PYC(python) files. A user opening a malicious PYC file could be affected by this vulnerability, allowing an attacker to execute code....

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-06 08:15 PM
37
3
cve
cve

CVE-2022-36043

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to a double free in bobj.c:rz_bin_reloc_storage_free() when freeing relocations generated from qnx binary plugin. A user opening a malicious qnx binary could be affected by this...

7.8CVSS

7.6AI Score

0.002EPSS

2022-09-06 08:15 PM
32
5
nvd
nvd

CVE-2022-36041

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when parsing Mach-O files. A user opening a malicious Mach-O file could be affected by this vulnerability, allowing an attacker to execute code on the...

7.8CVSS

0.001EPSS

2022-09-06 08:15 PM
nvd
nvd

CVE-2022-36043

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to a double free in bobj.c:rz_bin_reloc_storage_free() when freeing relocations generated from qnx binary plugin. A user opening a malicious qnx binary could be affected by this...

7.8CVSS

0.002EPSS

2022-09-06 08:15 PM
prion
prion

Double free

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to a double free in bobj.c:rz_bin_reloc_storage_free() when freeing relocations generated from qnx binary plugin. A user opening a malicious qnx binary could be affected by this...

7.8CVSS

7.7AI Score

0.002EPSS

2022-09-06 08:15 PM
3
prion
prion

Out-of-bounds

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from PYC(python) files. A user opening a malicious PYC file could be affected by this vulnerability, allowing an attacker to execute code....

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-06 08:15 PM
4
prion
prion

Out-of-bounds

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when parsing Mach-O files. A user opening a malicious Mach-O file could be affected by this vulnerability, allowing an attacker to execute code on the...

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-06 08:15 PM
2
prion
prion

Out-of-bounds

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from Luac files. A user opening a malicious Luac file could be affected by this vulnerability, allowing an attacker to execute code on...

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-06 08:15 PM
4
nvd
nvd

CVE-2022-36042

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from dyld cache files. A user opening a malicious dyld cache file could be affected by this vulnerability, allowing an attacker to...

7.8CVSS

0.001EPSS

2022-09-06 07:15 PM
1
cve
cve

CVE-2022-36039

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to out-of-bounds write when parsing DEX files. A user opening a malicious DEX file could be affected by this vulnerability, allowing an attacker to execute code on the user's...

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-06 07:15 PM
17
3
osv
osv

CVE-2022-36042

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from dyld cache files. A user opening a malicious dyld cache file could be affected by this vulnerability, allowing an attacker to...

7.8CVSS

7.1AI Score

0.001EPSS

2022-09-06 07:15 PM
4
osv
osv

CVE-2022-36039

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to out-of-bounds write when parsing DEX files. A user opening a malicious DEX file could be affected by this vulnerability, allowing an attacker to execute code on the user's...

7.8CVSS

7.2AI Score

0.001EPSS

2022-09-06 07:15 PM
4
nvd
nvd

CVE-2022-36039

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to out-of-bounds write when parsing DEX files. A user opening a malicious DEX file could be affected by this vulnerability, allowing an attacker to execute code on the user's...

7.8CVSS

0.001EPSS

2022-09-06 07:15 PM
cve
cve

CVE-2022-36042

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from dyld cache files. A user opening a malicious dyld cache file could be affected by this vulnerability, allowing an attacker to...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-06 07:15 PM
37
3
prion
prion

Out-of-bounds

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to an out-of-bounds write when getting data from dyld cache files. A user opening a malicious dyld cache file could be affected by this vulnerability, allowing an attacker to...

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-06 07:15 PM
1
prion
prion

Out-of-bounds

Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.4.0 and prior are vulnerable to out-of-bounds write when parsing DEX files. A user opening a malicious DEX file could be affected by this vulnerability, allowing an attacker to execute code on the user's...

7.8CVSS

7.8AI Score

0.001EPSS

2022-09-06 07:15 PM
3
Total number of security vulnerabilities1647