article thumbnail

Alfer Microsoft, also SonicWall confirmed that its products were affected by Y2K22 bug

Security Affairs

SonicWall confirmed that some of its Email Security and firewall products have been impacted by the Y2K22 bug. Security vendor SonicWall confirmed that some of its Email Security and firewall products have been impacted by the Y2K22 bug. x firmware in MySonicWall downloads section for TZ, NSA and SOHO platforms. Junk Store 7.6.9

article thumbnail

SonicWall warns users of “imminent ransomware campaign”

Malwarebytes

The exploitation targets a known vulnerability that has been patched in newer versions of SonicWall firmware. x versions of the firmware. x firmware. x firmware versions. SSL-VPN 200/2000/400 (EOL 2013/2014) disconnect immediately and reset passwords. SMA 210/410/500v (Actively Supported) update firmware to 9.0.0.10-28sv

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits

CyberSecurity Insiders

Ax with firmware 1.04b12 and earlier. NETGEAR DGN2200 devices with firmware through 10.0.0.50. CVE-2013-3307. CVE-2013-5223. Multiple ZyXEL network-attached storage (NAS) devices running firmware version 5.2, Affected products include: NAS326 before firmware V5.21(AAZF.7)C0 7)C0 NAS520 before firmware V5.21(AASZ.3)C0

Malware 85
article thumbnail

Sounding the Alarm on Emergency Alert System Flaws

Krebs on Security

That may be because the patches were included in version 4 of the firmware for the EAS devices, and many older models apparently do not support the new software. According to the EAS wiki, in February 2013, hackers broke into the EAS networks in Great Falls, Mt. and Marquette, Mich.

Firmware 207
article thumbnail

Too much UPnP-enabled connected devices still vulnerable to cyber attacks

Security Affairs

In early 2013, researchers at Rapid7 published an interesting whitepaper entitled “Security Flaws in Universal Plug and Play” that evaluated the global exposure of UPnP-enabled network devices. CVE-2013-0229 , a vulnerability found MiniUPnPd before 1.4, allows attackers to execute arbitrary code. • Pierluigi Paganini.