article thumbnail

IT threat evolution in Q3 2023. Non-mobile statistics

SecureList

Adware programs and fake system accelerators remained the main threat to macOS users in Q3. IoT attacks IoT threat statistics In Q3 2023, the distribution of devices attacking Kaspersky traps using the Telnet and SSH protocols did not change significantly. TOP 20 threats for macOS Verdict %* 1 AdWare.OSX.Agent.ai 3 Italy 1.16

Mobile 78
article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

The most common vulnerability in the suite remains CVE-2017-11882 , a stack buffer overflow that occurs when processing objects in the Equation Editor component. Updated adware for the new Macs also immediately appeared, in particular the Pirrit family (whose members placed high in our Top 20 threats for macOS). IoT attacks.

Mobile 90
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Types of Malware & Best Malware Protection Practices

eSecurity Planet

Jump ahead: Adware. Adware, also known as malvertising , is a type of malware that downloads or displays advertisements to the user interface. Rather than stealing data, adware is more of an irritant forcing users to see unwanted ads. Most users are familiar with adware in the form of unclosable browser pop-ups.

Malware 104
article thumbnail

IT threat evolution in Q2 2021. PC statistics

SecureList

Also seen in Q2 was the similar vulnerability CVE-2017-11882 , which causes a buffer overflow on the stack in the same component. Lastly, we spotted an attempt to exploit the CVE-2017-8570 vulnerability, which, like other bugs in Microsoft Office, permits the execution of arbitrary code in vulnerable versions of the software. .

Adware 96
article thumbnail

IT threat evolution in Q1 2022. Non-mobile statistics

SecureList

These are CVE-2017-11882 and CVE-2018-0802 , which cause a buffer overflow when processing objects in a specially crafted document in the Equation Editor component and ultimately allow an attacker to execute arbitrary code. Adware from the Pirrit family was encountered most frequently out of all macOS threats in the listed countries.

Mobile 102
article thumbnail

IT threat evolution in Q2 2023. Non-mobile statistics

SecureList

The most frequently exploited vulnerabilities were as follows: CVE-2017-11882 and CVE-2018-0802: Equation Editor vulnerabilities that allow corrupting application memory during formula processing to then run arbitrary code in the system CVE-2017-0199 allows using MS Office to load malicious scripts. 2 AdWare.OSX.Agent.gen 8.54

Mobile 78
article thumbnail

IT threat evolution in Q2 2022. Non-mobile statistics

SecureList

Cybercriminals were spreading malicious documents that exploited CVE-2017-11882 and CVE-2018-0802 , which are the best-known vulnerabilities in the Equation Editor component. As usual, the TOP 20 ranking for threats detected by Kaspersky security solutions for macOS users is dominated by various adware. IoT attacks.

Mobile 62