CVE-2021-22350
There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause the device to crash and restart.
Business Email Compromise (BEC) , Fraud Management & Cybercrime , Fraud Risk Management Company Says West African Group Used Homoglyph Techniques to Trick Victims Doug Olenick (DougOlenick) • July 21, 2021 Microsoft has announced the takedown of 17 domains that a threat group operating out of West Africa used to host fake Microsoft…
On the Friday heading into Memorial Day weekend this year, it was meat processing giant JBS. On the Friday before the Fourth of July, it was IT management software company Kaseya and, by extension, over a thousand businesses of varying size. It remains to be seen whether Labor Day will see a high-profile ransomware meltdown…
The latest edition of the ISMG Security Report features an analysis of ongoing investigations into how NSO Group’s Pegasus spyware is allegedly being used to spy on dissidents, journalists, political rivals, business leaders and even heads of state – and a discussion of whether the business model should be banned. In this report, you’ll hear…
Australian Cyber Security Centre warns of a surge of LockBit 2.0 ransomware attacks | IT Security News 9. August 2021 This article has been indexed from Security Affairs The Australian Cyber Security Centre (ACSC) warns of a surge of LockBit 2.0 ransomware attacks against Australian organizations starting July 2021. The Australian Cyber Security Centre (ACSC) warns of an escalation in…
Endpoint Security , Internet of Things Security Researchers: Kalay Protocol Flaw Could Affect Millions of Connected Devices Scott Ferguson (Ferguson_Writes) • August 17, 2021 Example of how an attacker could exploit a vulnerability in ThroughTek’s Kalay protocol (Source: FireEye) FireEye researchers and the U.S. Cybersecurity and Infrastructure Security Agency are warning about a…
Watering Hole Attack Was Used to Target Florida Water Utilities | IT Security News 20. May 2021 This article has been indexed from The Hacker News An investigation undertaken in the aftermath of the Oldsmar water plant hack earlier this year has revealed that an infrastructure contractor in the U.S. state of Florida hosted malicious code on…