Remove 2004 Remove Access Remove Information Security
article thumbnail

CVE-2021-31166 Windows HTTP flaw also impacts WinRM servers

Security Affairs

The flaw is wormable and affects different versions of Windows 10, Windows Server 2004 and Windows Server 20H2. The security researcher Axel Souchet has published over the weekend a proof-of-concept exploit code for the wormable flaw that impacted Windows IIS. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

Risk 131
article thumbnail

New Linux variant of BIFROSE RAT uses deceptive domain strategies

Security Affairs

A new Linux variant of the remote access trojan (RAT) BIFROSE (aka Bifrost) uses a deceptive domain mimicking VMware. The Bifrost RAT has been active since 2004, it allows its operators to gather sensitive information, including hostname and IP address. com) that mimics the legitimate VMware domain.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Colorado Department of Higher Education (CDHE) discloses data breach after ransomware attack

Security Affairs

CDHE discovered the ransomware attack on June 19, 2023, it immediately launched an investigation into the security breach with the help of third-party specialists. The experts determined the threat actors had access to CDHE systems between June 11 and June 19, 2023 and copied data from the company systems during this time.

article thumbnail

Russia-linked Turla APT uses new TinyTurla-NG backdoor to spy on Polish NGOs

Security Affairs

The Turla APT group (aka Snake , Uroburos , Waterbug , Venomous Bear and KRYPTON ) has been active since at least 2004 targeting diplomatic and government organizations and private businesses in the Middle East, Asia, Europe, North and South America, and former Soviet bloc nations. ” reads the report published by Cisco Talos.

CMS 116
article thumbnail

Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs

Security Affairs

The Turla APT group (aka Snake , Uroburos , Waterbug , Venomous Bear and KRYPTON ) has been active since at least 2004 targeting diplomatic and government organizations and private businesses in the Middle East, Asia, Europe, North and South America, and former Soviet bloc nations.

article thumbnail

Critical bug in decoder used by popular chipsets exposes 2/3 of Android devices to hack

Security Affairs

A critical RCE flaw in Android devices running on Qualcomm and MediaTek chipsets could allow access to users’ media files. ALAC was developed in 2004 and Apple open-sourced it in 2011, since then many third-party vendors used it. The ALAC is an audio coding format developed by Apple for lossless data compression of digital music.

Access 131
article thumbnail

Microsoft Out-of-Band security patch fixes Windows privilege escalation flaws

Security Affairs

Microsoft released this week an out-of-band security update for Windows 8.1 and Windows Server 2012 R2 systems that address two privilege escalation vulnerabilities in Windows Remote Access. The first elevation of privilege vulnerability, tracked as CVE-2020-1530 , ties the way Windows Remote Access improperly handles memory.