Remove 2019 Remove Firewall Remove Firmware Remove Information Security
article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

The experts are monitoring the Mirai-based botnet since November 2019 and observed it exploiting two Tenda router 0-day vulnerabilities to spread a Remote Access Trojan (RAT). ” When the botnet was first detected in 2019, experts noticed it was exploiting the Tenda zero-day flaw tracked as CVE-2020-10987.

IoT 138
article thumbnail

US and UK link new Cyclops Blink malware to Russian state hackers?

Security Affairs

The Cyclops Blink malware has been active since at least June 2019, it targets WatchGuard Firebox and other Small Office/Home Office (SOHO) network devices. According to WatchGuard , Cyclops Blink may have affected roughly 1% of all active WatchGuard firewall appliances.

Malware 90
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DoS attack the caused disruption at US power utility exploited a known flaw

Security Affairs

A DoS attack that caused disruptions at a power utility in the United States exploited a flaw in a firewall used in the facility. The incident took place earlier this year, threat actors exploited a known vulnerability in a firewall used by the affected facility to cause disruption. and 7 p.m., power grid ( Energywire , April 30). .

article thumbnail

CISA, FBI shared a joint advisory to warn of Zeppelin ransomware attacks

Security Affairs

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have published a joint advisory to warn of Zeppelin ransomware attacks. Zeppelin actors request ransom payments in Bitcoin, they range from several thousand dollars to over a million dollars.

article thumbnail

Silex malware bricks thousands of IoT devices in a few hours

Security Affairs

Cashdollar explained that the Silex malware trashes the storage of the infected devices, drops firewall rules and wipe network configurations before halting the system. Cashdollar (@_larry0) June 25, 2019. The only way to recover infected devices is to manually reinstall the device’s firmware. ” reported ZDnet.

IoT 96
article thumbnail

US dismantled the Russia-linked Cyclops Blink botnet

Security Affairs

. “The Justice Department today announced a court-authorized operation, conducted in March 2022, to disrupt a two-tiered global botnet of thousands of infected network hardware devices under the control of a threat actor known to security researchers as Sandworm, which the U.S. ” reads the press release published by DoJ.

Malware 78
article thumbnail

CISA warns of critical flaws in Prima FlexAir access control system

Security Affairs

The most severe vulnerability, tracked as CVE-2019-7670, is an OS command injection flaw. Another issue, tracked as CVE-2019-7669, is an improper validation of file extensions when uploading files that was rated as CVSS score of 9.1. Another critical issue, tracked as CVE-2019-7672, received a CVSS score of 8.8.

Backups 58