article thumbnail

A Deep Dive on the Recent Widespread DNS Hijacking Attacks

Krebs on Security

” The DNS part of that moniker refers to the global “ D omain N ame S ystem ,” which serves as a kind of phone book for the Internet by translating human-friendly Web site names (example.com) into numeric Internet address that are easier for computers to manage. PASSIVE DNS.

DNS 271
article thumbnail

Some Zyxel devices can be hacked via DNS requests

Security Affairs

Experts at SEC Consult discovered several security issues in various Zyxel devices that allow to hack them via unauthenticated DNS requests. The first issue is an information disclosure flaw via unauthenticated external DNS requests that affect Zyxel devices from the USG, UAG, ATP, VPN and NXC series. Pierluigi Paganini.

DNS 77
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security expert discovered a bug that affects million Kaspersky VPN users

Security Affairs

A security issue exists in Kaspersky VPN <=v1.4.0.216 which leaks your DNS Address even after you’re connected to any virtual server. What is a DNS leaks ? In this context, with the term “DNS leak” we indicate an unencrypted DNS query sent by your system OUTSIDE the established VPN tunnel.

VPN 49
article thumbnail

VPN vs. proxy: which is better to stay anonymous online?

Security Affairs

Most people prefer using proxies over VPN services because they are easy to use and mostly available for free, but can it be relied on for anonymity? Most people prefer using proxies over VPNs because they are easy to use and mostly available for free, but can it be relied on for anonymity? VPN vs. Proxy. What is a VPN?

VPN 90
article thumbnail

The Bug Report – November Edition

McAfee

CVE-2021-20322: Of all the words of mice and men, the saddest are, “it was DNS again.” PAN GlobalProtect VPN: CVE-2021-3064 . Palo Alto Networks (PAN) firewalls that use its GlobalProtect Portal VPN running PAN-OS versions older than 8.1.17 Your Cybersecurity Comic Relief . Why am I here? . What is it? .

DNS 90
article thumbnail

Russia-linked APT28 has been scanning vulnerable email servers in the last year

Security Affairs

Trend Micro investigated waves of the APT28’s targeted credential phishing attacks and collected thousands of email samples sent out by the group since 2014. “Their attacks, which range from compromising DNS set tings and tabnabbing to creating watering holes and taking advantage of zero-days, have been nothing short of sophisticated.

Phishing 130
article thumbnail

GALLIUM Threat Group targets global telcos, Microsoft warns

Security Affairs

The operators leverage on low cost and easy to replace infrastructure using dynamic-DNS domains and regularly reused hop points. “MSTIC analysis indicates the use of dynamic DNS providers as opposed to registered domains is in line with GALLIUM’s trend towards low cost and low effort operations.”