Author: DEFENDEDGE

  • AA22-138A: Threat Actors Exploiting F5 BIG-IP CVE-2022-1388

    Original release date: May 18, 2022 Summary Actions for administrators to take today: • Do not expose management interfaces to the internet. • Enforce multi-factor authentication. • Consider using CISA’s Cyber Hygiene Services. The Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing & Analysis Center (MS-ISAC) are releasing this joint Cybersecurity Advisory… Read more

  • April VMware Bugs Abused to Deliver Mirai Malware, Exploit Log4Shell

    Researchers say a GitHub proof-of-concept exploitation of recently announced VMware bugs is being abused by hackers in the wild. Read more

  • Threat Actors Exploiting F5 BIG IP CVE-2022-1388

    Original release date: May 18, 2022 CISA and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have released the joint Cybersecurity Advisory Threat Actors Exploiting F5 BIG-IP CVE-2022-1388 in response to active exploitation of CVE-2022-1388, which affects F5 Networks BIG-IP devices. The vulnerability allows an unauthenticated actor to gain control of affected systems via the management… Read more

  • iPhones Vulnerable to Attack Even When Turned Off

    Wireless features Bluetooth, NFC and UWB stay on even when the device is powered down, which could allow attackers to execute pre-loaded malware. Read more

  • Sysrv-K Botnet Targets Windows, Linux

    Microsoft researchers say they are tracking a botnet that is leveraging bugs in the Spring Framework and WordPress plugins. Read more

  • Weak Security Controls and Practices Routinely Exploited for Initial Access

    Original release date: May 17, 2022 The cybersecurity authorities of the United States, Canada, New Zealand, the Netherlands, and the United Kingdom have issued a joint Cybersecurity Advisory (CSA) on 10 routinely exploited weak security controls, poor configurations, and bad practices that allow malicious actors to compromise networks. While these poor practices may be common, organizations… Read more

  • AA22-137A: Weak Security Controls and Practices Routinely Exploited for Initial Access

    Original release date: May 17, 2022 Summary Best Practices to Protect Your Systems: • Control access. • Harden Credentials. • Establish centralized log management. • Use antivirus solutions. • Employ detection tools. • Operate services exposed on internet-accessible hosts with secure configurations. • Keep software updated. Cyber actors routinely exploit poor security configurations (either misconfigured… Read more

  • Vulnerability Summary for the Week of May 9, 2022

    Original release date: May 16, 2022   High Vulnerabilities Primary Vendor — Product Description Published CVSS Score Source & Patch Info adobe — photoshop Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation… Read more

  • Microsoft’s May Patch Tuesday Updates Cause Windows AD Authentication Errors

    Microsoft’s May Patch Tuesday update is triggering authentication errors. Read more

  • CISA Temporarily Removes CVE-2022-26925 from Known Exploited Vulnerability Catalog

    Original release date: May 13, 2022 CISA is temporarily removing CVE-2022-26925 from its Known Exploited Vulnerability Catalog due to a risk of authentication failures when the May 10, 2022 Microsoft rollup update is applied to domain controllers. After installing May 10, 2022 rollup update on domain controllers, organizations might experience authentication failures on the server or… Read more