article thumbnail

SonicWall warns of ‘imminent ransomware’ attacks on its EOL products

Security Affairs

x firmware in an imminent ransomware campaign using stolen credentials.” “The exploitation targets a known vulnerability that has been patched in newer versions of firmware.” The network equipment vendor is now urging customers to update the firmware of their devices as soon as possible. “If 34 or 9.0.0.10

Firmware 108
article thumbnail

US and UK link new Cyclops Blink malware to Russian state hackers?

Security Affairs

Sandworm (aka BlackEnergy and TeleBots) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). The malware leverages the firmware update process to achieve persistence. ” Cyclops Blink is sophisticated malware with a modular structure.

Malware 101
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts warn of critical flaws in Flexlan devices that provide WiFi on airplanes

Security Affairs

“It is found that our wireless products, FLEXLAN FX3000/2000 series, have a firmware vulnerability. The CVE–2022–36158 flaw is a hidden system command web page that was discovered performing reverse engineering of the firmware used by the device. ” reads the advisory published by Contec.

article thumbnail

SonicWall warns users of “imminent ransomware campaign”

Malwarebytes

The exploitation targets a known vulnerability that has been patched in newer versions of SonicWall firmware. x versions of the firmware. x firmware. x firmware versions. SSL-VPN 200/2000/400 (EOL 2013/2014) disconnect immediately and reset passwords. SMA 210/410/500v (Actively Supported) update firmware to 9.0.0.10-28sv

article thumbnail

CISA adds WatchGuard flaw to its Known Exploited Vulnerabilities Catalog

Security Affairs

Sandworm (aka BlackEnergy and TeleBots) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). The malware leverages the firmware update process to achieve persistence. Cyclops Blink is sophisticated malware with a modular structure.

article thumbnail

A bug is about to confuse a lot of computers by turning back time 20 years

Malwarebytes

Before the year 2000, lots of computer programs kept track of the year by remembering the last two digits instead of all four. Other equipment became faulty several months before or after that date, requiring software or firmware patches to restore their function. through 3.22. Mitigation. users should upgrade to version 3.23.1.

article thumbnail

US dismantled the Russia-linked Cyclops Blink botnet

Security Affairs

Sandworm (aka BlackEnergy and TeleBots) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). The malware leverages the firmware update process to achieve persistence. Cyclops Blink is sophisticated malware with a modular structure.

Malware 91