article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. CVE-2017-0144.

Malware 74
article thumbnail

2017 in cybersecurity and privacy news

The Parallax

Ransomware, a particularly nasty form of malware that locks your computer until you pay off your attackers and has been around for decades, continued to wreak havoc in 2017. Margaret MacAlpine and Harri Hursti, voting machine researchers, appear with the AVS WinVote System at DefCon 25, July 30, 2017.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Daisy Chaining: How Vulnerabilities Can Be Greater Than the Sum of Their Parts

Tenable

A number of threat intelligence platforms continue to report on APT groups and malware campaigns that daisy-chain vulnerabilities and weaknesses against their targets. CVE-2017-11774 , CVE-2017-0213. CVE-2015-4902 , CVE-2017-0262, CVE-2014-4076, CVE-2015-2387, CVE-2015-1701, CVE-2017-0263. and abroad. .

Malware 102
article thumbnail

Sandworm APT Deploys New SwiftSlicer Wiper Using Active Directory Group Policy

Tenable

Sandworm APT Deploys New SwiftSlicer Wiper Using Active Directory Group Policy Sandworm, the Russian-backed APT responsible for NotPetya in 2017, has recently attacked an Ukrainian organization using a new wiper, SwiftSlicer. BREAKING On January 25th #ESETResearch discovered a new cyberattack in ?? We attribute this attack to #Sandworm.

article thumbnail

Even North Korea has an antivirus program—but it’s used for spying

The Parallax

Malware and antivirus software usually go together like tacos and pickles. Researchers announced on May 1 that when they inspected the ingredients of the North Korean antivirus software for Windows computers, they found a mix of spyware and old code stolen from an antivirus vendor.

Spyware 187
article thumbnail

Cybersecurity Snapshot: 6 Things That Matter Right Now

Tenable

Vulnerabilities associated with 2021’s top malware. Right after the Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) outlined the top malware of 2021, Tenable’s Security Response Team identified vulnerabilities associated with these malicious strains. CVE-2017-0144.

IoT 52
article thumbnail

October Patch Tuesday 2022

Ivanti

Microsoft has resolved a vulnerability in Windows COM+ Event System Service that could allow an Escalation of Privilege ( CVE-2022-41033 ). The vulnerability affects all Windows OS versions including Windows 7 and Server 20082008 R2. This requires turning on Windows Extended Protection, which is where the known issue comes in.