article thumbnail

Patch Tuesday, December 2018 Edition

Krebs on Security

At least nine of the bugs in the Microsoft patches address flaws the company deems “critical,” meaning they can be exploited by malware or ne’er-do-wells to install malicious software with little or no help from users, save for perhaps browsing to a hacked or booby-trapped site. Ghacks writeup on December 2018 Patch Tuesday.

Software 169
article thumbnail

Patch Tuesday, November 2018 Edition

Krebs on Security

As per usual, most of the critical flaws — those that can be exploited by malware or miscreants without any help from users — reside in Microsoft’s Web browsers Edge and Internet Explorer. Of course, if the target has Adobe Reader or Acrobat installed, it might be easier for attackers to achieve that log in.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Internet Safety Month: Avoiding the consequences of unsafe Internet practices

Malwarebytes

Welcome to Internet Safety Month, a once-a-year event in which you, the public, are told that anywhere between three and 30 different best practices will simplify your approach to staying safe online. This year, then, for Internet Safety Month, we’re packaging our advice a little differently. Do run security updates.

Internet 123
article thumbnail

PurpleFox malware infected at least 2,000 computers in Ukraine

Security Affairs

The Computer Emergency Response Team in Ukraine (CERT-UA) reported that a PurpleFox malware campaign had already infected at least 2,000 computers in the country. Experts defined DirtyMoe as a complex malware that has been designed as a modular system. ” reads the alert published by CERT-UA.

Malware 92
article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. This story explores the history and identity behind Cryptor[.]biz WHO RUNS CRYPTOR[.]BIZ?

Malware 228
article thumbnail

Patch Tuesday, September 2018 Edition

Krebs on Security

As per usual, the bulk of the fixes from Microsoft tackle security weaknesses in the company’s Web browsers, Internet Explorer and Edge. The first, CVE-2018-8457 , is a critical memory corruption issue that could be exploited through a malicious Web site or Office file. Fortunately, disabling Flash in Chrome is simple enough.

Internet 124
article thumbnail

Patch Tuesday, July 2018 Edition

Krebs on Security

According to security firm Qualys , all but two of the “critical” fixes in this round of updates apply to vulnerabilities in Microsoft’s browsers — Internet Explorer and Edge. For readers still unwilling to cut the Flash cord, there are half-measures that work almost as well.

Software 140