Remove weekly-update-246
article thumbnail

Weekly Update 246

Troy Hunt

This week has been absolutely dominated by code contributions to Pwned Passwords. This is such an awesome, humbling experience that so many people have wanted to contribute their time to something that makes online life better for all of us.

Passwords 353
article thumbnail

Lampion trojan disseminated in Portugal using COVID-19 template

Security Affairs

The fresh release of the Latin American Lampion trojan was updated with a new C2 address. 0x64d637c (246): <|Info|><|>Microsoft Windows 10 Home (64)bit<|><|><|><<|@-@|DESKTOP-xxxxxxxxx - xxxx|Microsoft Windows 10 Home (64)bit|||MP|N. Lampion trojan disseminated in Portugal using COVID-19 template.

Banking 104
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

UNCOVERING OPENWRT REMOTE CODE EXECUTION (CVE-2020-7982)

ForAllSecure

To install or update software on an OpenWRT system, a utility called opgk is used. On line 246, the src variable is advanced to the first non-space character. conf->force_checksum) { opkg_msg(ERROR, "Package %s sha256sum mismatch. " "Either the opkg or the package index are corrupt. " "Try 'opkg update'.n",

DNS 59
article thumbnail

Uncovering OpenWRT Remote Code Execution (CVE-2020-7982)

ForAllSecure

To install or update software on an OpenWRT system, a utility called opgk is used. On line 246, the src variable is advanced to the first non-space character. conf->force_checksum) { opkg_msg(ERROR, "Package %s sha256sum mismatch. " "Either the opkg or the package index are corrupt. " "Try 'opkg update'.n",

DNS 52
article thumbnail

Uncovering OpenWRT Remote Code Execution (CVE-2020-7982)

ForAllSecure

To install or update software on an OpenWRT system such as an OpenWRT web server, a utility called opgk is used. On line 246, the src variable is advanced to the first non-space character. downloads.openwrt.org" >>/etc/hosts; opkg update && opkg install attr && attr. The OpenWRT Package Manager.

DNS 52
article thumbnail

MoonBounce: the dark side of UEFI firmware

SecureList

As a safety measure against this attack and similar ones, it is recommended to update the UEFI firmware regularly and verify that BootGuard, where applicable, is enabled. 246 – ScrambleCross. 246 – Go malware. ns.glbaitech[.]com) com) and that StealthMutant was observed in this campaign only from February, 2021.

Firmware 144
article thumbnail

DDoS attacks in Q4 2020

SecureList

After the attacks came to light, the manufacturer promptly released a firmware update for configuring verification of incoming requests. Consequently, the victims received reply packets several times larger in size. In the case of Citrix devices, the amount of junk traffic could increase by up to 36 times. against the previous quarter.

DDOS 129