article thumbnail

NSA warns Russia-linked APT group is exploiting Exim flaw since 2019

Security Affairs

National Security Agency (NSA) is warning that Russia-linked APT group tracked Sandworm Team has been exploiting a critical vulnerability (CVE-2019-10149) in the Exim mail transfer agent (MTA) software since at least August 2019. The CVE-2019-10149 flaw, aka “The Return of the WIZard,” affects versions 4.87

Software 100
article thumbnail

Meet the Administrators of the RSOCKS Proxy Botnet

Krebs on Security

A copy of the passport for Denis Kloster, as posted to his Vkontakte page in 2019. 2019, he obtained a visa from the American Embassy in Bangkok, Thailand. Kloster says he’s worked in many large companies in Omsk as a system administrator, web developer and photographer. info , allproxy[.]info It shows that in Oct.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware operators exploit VMWare ESXi flaws to encrypt disks of VMs

Security Affairs

Ransomware operators are exploiting two VMWare ESXi vulnerabilities, CVE-2019-5544 and CVE-2020-3992, to encrypt virtual hard disks. Security experts are warning of ransomware attacks exploiting two VMWare ESXi vulnerabilities, CVE-2019-5544 and CVE-2020-3992 , to encrypt virtual hard disks.

article thumbnail

China-linked threat actors have breached telcos and network service providers

Security Affairs

Ensure that you have dedicated management systems [ D3-PH ] and accounts for system administrators. Enable robust logging of Internet-facing services and monitor the logs for signs of compromise [ D3-NTA ] [ D3-PM ]. Protect these accounts with strict network policies [ D3-UAP ].

article thumbnail

Cisco fixes a static default credential issue in Smart Software Manager tool

Security Affairs

“The vulnerability is due to a system account that has a default and static password and is not under the control of the system administrator.” ” An attacker could exploit the flaw by using this default account to connect to a vulnerable system and obtain read and write access to system data.

Software 109
article thumbnail

A member of the FIN7 group was sentenced to 10 years in prison

Security Affairs

The Ukrainian national Fedir Hladyr (35), aka “das” or “AronaXus,” was sentenced to 10 years in prison for having served as a manager and systems administrator for the financially motivated group FIN7 , aka Carbanak. companies, predominantly in the restaurant, gambling, and hospitality industries.” ” concludes DoJ.

article thumbnail

How to secure QNAP NAS devices? The vendor’s instructions

Security Affairs

.” Customers can check whether their NAS is exposed online by using the Security Counselor, a built-in security portal for QNAP NAS devices. Administrator of devices exposed to the Internet should: Disable the Port Forwarding function of the router. Follow me on Twitter: @securityaffairs and Facebook.