Alerts

Apple macOS Security Updates – 18 August 2022

Apple has released security updates to address multiple vulnerabilities in the updated version of macOS Monterey 12.5.1. The remote attacker could exploit these vulnerabilities to take control of the affected system. The severity of the addressed vulnerabilities could allow the attackers to perform several attacks like elevating privileges, and executing arbitrary code on the affected […]

Apple macOS Security Updates – 18 August 2022 Read More »

FormBook Malware

FormBook is a data stealer and form grabber that was first advertised on HackForums in early 2016. The malware is associated with APT36, TEMP.Splinter and UNC2589 threat actors which target Financial Services FormBook is a self-extracting RAR file that starts an AutoIt loader. The AutoIt loader compiles and runs an AutoIt script. The script decrypts

FormBook Malware Read More »

Google Chrome Security Updates – 17 August 2022

Google has released an updated Chrome version (104.0.5112.101) for Windows, Mac and Linux to fix several vulnerabilities, including a zero-day flaw that is being exploited in the wild. The remote attacker could exploit these vulnerabilities to takecontrol of the affected system. The severity of the addressed vulnerabilities could allow the remote attacker to execute arbitrary code on

Google Chrome Security Updates – 17 August 2022 Read More »

Zoom Security Updates -14 August 2022

Zoom has released security updates to fix vulnerabilities across multiple products on Windows and macOS. The remote attacker could exploit these vulnerabilities to gain access, escalate privileges, and bypass security controls. Sample of The Addressed Vulnerabilities: Zoom Client for Meetings and VDI Windows Meeting Clients code execution (CVE-2022-28755): CVSS: 9.6 Attack Vector: Network Attack Complexity:

Zoom Security Updates -14 August 2022 Read More »

Yanluowang Ransomware 11 August 2022

Yanluowang is a targeted Ransomware for multiple critical infrastructure sectors, including the hardware, information technology, software, and high-tech sectors. Yanluowang was first discovered in mid-October 2021. Yanluowang group uses to publish the data stolen from ransomware victims. Yanluowang is ransomware that encrypts (and renames) files, ends all running processes, stops services, and creates the “README.txt”

Yanluowang Ransomware 11 August 2022 Read More »

SAP August 2022 Security Patch Day 11 August 2022

SAP has released security updates to address several vulnerabilities affecting multiple products. SAP also announced (2) updates to the previously released patch day security note. This month’s patch fixes several vulnerabilities affecting multiple SAP products such as SAP BusinessObjects Business Intelligence (Open Document, Monitoring DB, Commentary DB), SAP Enable Now Manager, SAP NetWeaver, and SAP

SAP August 2022 Security Patch Day 11 August 2022 Read More »

Phishing Campaign – 10 August 2022

EG-FinCIRT has detected a massive phishing campaign focused on collecting credentials of financial institutions’ employees. The detected phishing campaign targets the organizations’ employees by sending a phishing email from a newly created domain to ensure they have clean records to alert the targeted users about “E-mail Storage Full” and persuade them to enter their username

Phishing Campaign – 10 August 2022 Read More »

Tenable Nessus Released Security Updates – 11 August 2022

Tenable Nessus has released an updated version (Nessus 8.15.6) to fix multiple vulnerabilities. The remote attacker could exploit these vulnerabilities to execute commands with administrator privileges and read arbitrary files without providing any valid SSH credentials. The most severe of the addressed vulnerability could allow the remote attacker to trick the victim to open a

Tenable Nessus Released Security Updates – 11 August 2022 Read More »

Intel Released Security Updates -10 August 2022

Intel has released security updates to address vulnerabilities in multiple products. The attackers could exploit some of these vulnerabilities to escalate privileges, disclose information or cause denial of service. The released security updates are to address multiple products such as Intel Data Center Manager, Intel Active Management Technology (AMT) and Intel Standard Manageability, Intel® Driver

Intel Released Security Updates -10 August 2022 Read More »

Linux Kernel Security Updates -10 August 2022

Linux kernel has released security updates to address multiple vulnerabilities. The remote attacker could exploit some of these vulnerabilities to take control of the affected system. The addressed vulnerabilities could allow the remote attacker to take control of the affected system, disclose information, gain write access to read-only memory mappings, increase their privileges on the

Linux Kernel Security Updates -10 August 2022 Read More »

Security Updates for Adobe Acrobat and Reader – 10 August 2022

Adobe has released security updates to address vulnerabilities that affect Adobe Acrobat Reader products for Windows and macOS. The addressed vulnerabilities could allow the remote attacker to gain access and obtain information on the affected systems. Samples of the addressed vulnerabilities: Adobe Acrobat and Adobe Reader code execution (CVE-2022-35665): CVSS: 7.8 Attack Vector: Local Attack

Security Updates for Adobe Acrobat and Reader – 10 August 2022 Read More »

Microsoft August 2022 Patch Tuesday

Microsoft has released its monthly patch of security updates, known as Patch Tuesday, which fixes two zero-day vulnerabilities, one actively exploited known as “DogWalk”, and several critical Exchange vulnerabilities. Microsoft has fixed (121) vulnerabilities (not including Microsoft Edge vulnerabilities), with (17) classified as Critical as they allow remote code execution or elevation of privileges. August

Microsoft August 2022 Patch Tuesday Read More »

Kaspersky Security Update – 5 August 2022

Kaspersky has released a security update to address a high vulnerability that affects Kaspersky’s VPN secure connection. The attacker could exploit this vulnerability to take control of the affected systems. Kaspersky’s VPN secure connection 21.3.10.391(h) is vulnerable to a high-severity local privilege-escalation (LPE) vulnerability which would allow the attacker to gain administrative privileges and take

Kaspersky Security Update – 5 August 2022 Read More »

Linux Servers Security Updates 04 August 2022

Red Hat, Ubuntu, and Debian released security updates to address vulnerabilities affecting multiple products. The addressed vulnerabilities could allow the remote attacker to take control of the affected system, disclose information, escalate privileges and cause a denial of service. Sample of the addressed vulnerabilities: Git client Plugin man-in-the-middle (CVE-2022-36881): CVSS: 8.1 Attack Vector: Network Attack

Linux Servers Security Updates 04 August 2022 Read More »

F5 Security Updates – 04 August 2022

F5 has released security patches for August 2022 to address several vulnerabilities across multiple products. The remote attacker could exploit some of these vulnerabilities to take control of the affected system, disclose information, escalate privileges and cause a denial of service. The addressed vulnerabilities could allow the remote authenticated attacker to take control of the

F5 Security Updates – 04 August 2022 Read More »

RedLine Stealer Malware 04 August 2022

RedLine Stealer is a malicious program that collects users’ confidential data from browsers, systems, and installed software. It also infects operating systems with other malware. Redline Stealer is malware as a service credential stealer targeting windows operation systems, with the capability of stealing credentials from web browsers, files, and FTP applications. RedLine also collects extensive

RedLine Stealer Malware 04 August 2022 Read More »

Cisco Released Security Updates 4 August 2022

Cisco has released a security update to fix vulnerabilities across multiple products. The remote attacker could exploit some of these vulnerabilities to take control of the affected system. The severity of the addressed vulnerabilities could allow the attackers to perform several attacks like bypassing security restrictions, cross-site scripting, frame hijacking attack, obtaining sensitive information, denial

Cisco Released Security Updates 4 August 2022 Read More »