Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ A Windows Vulnerability Reported by the NSA Was Exploited To Install Russian Malware

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š A Windows Vulnerability Reported by the NSA Was Exploited To Install Russian Malware


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: it.slashdot.org

"Kremlin-backed hackers have been exploiting a critical Microsoft vulnerability for four years," Ars Technica reported this week, "in attacks that targeted a vast array of organizations with a previously undocumented tool, the software maker disclosed Monday. "When Microsoft patched the vulnerability in October 2022 โ€” at least two years after it came under attack by the Russian hackers โ€” the company made no mention that it was under active exploitation." As of publication, the company's advisory still made no mention of the in-the-wild targeting. Windows users frequently prioritize the installation of patches based on whether a vulnerability is likely to be exploited in real-world attacks. Exploiting CVE-2022-38028, as the vulnerability is tracked, allows attackers to gain system privileges, the highest available in Windows, when combined with a separate exploit. Exploiting the flaw, which carries a 7.8 severity rating out of a possible 10, requires low existing privileges and little complexity. It resides in the Windows print spooler, a printer-management component that has harbored previous critical zero-days. Microsoft said at the time that it learned of the vulnerability from the US National Security Agency... Since as early as April 2019, Forest Blizzard has been exploiting CVE-2022-38028 in attacks that, once system privileges are acquired, use a previously undocumented tool that Microsoft calls GooseEgg. The post-exploitation malware elevates privileges within a compromised system and goes on to provide a simple interface for installing additional pieces of malware that also run with system privileges. This additional malware, which includes credential stealers and tools for moving laterally through a compromised network, can be customized for each target. "While a simple launcher application, GooseEgg is capable of spawning other applications specified at the command line with elevated permissions, allowing threat actors to support any follow-on objectives such as remote code execution, installing a backdoor, and moving laterally through compromised networks," Microsoft officials wrote. Thanks to Slashdot reader echo123 for sharing the news.

Read more of this story at Slashdot.

...



๐Ÿ“Œ Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware


๐Ÿ“ˆ 56.89 Punkte

๐Ÿ“Œ A Windows Vulnerability Reported by the NSA Was Exploited To Install Russian Malware


๐Ÿ“ˆ 56.89 Punkte

๐Ÿ“Œ Citrix Patches Major Vulnerability; Windows Patches NSA Reported Bug - ThreatWire


๐Ÿ“ˆ 28.22 Punkte

๐Ÿ“Œ NSA reported a major Windows 10 security flaw the same day Windows 7 support ended


๐Ÿ“ˆ 26.84 Punkte

๐Ÿ“Œ NSA Reported WannaCry Vulnerability to Microsoft After Using It for 5 Years


๐Ÿ“ˆ 26.35 Punkte

๐Ÿ“Œ VMware fixes zero-day vulnerability reported by the NSA


๐Ÿ“ˆ 26.35 Punkte

๐Ÿ“Œ VMware Patches Workspace ONE Access Vulnerability Reported by NSA


๐Ÿ“ˆ 26.35 Punkte

๐Ÿ“Œ Russian Hackers Exploited Kaspersky Antivirus To Steal NSA Data on US Cyber Defense: WSJ


๐Ÿ“ˆ 25.94 Punkte

๐Ÿ“Œ Russian Hackers Exploited Kaspersky Software to Steal NSA Exploits: Report


๐Ÿ“ˆ 25.94 Punkte

๐Ÿ“Œ NSA Released Top 5 Vulnerabilities That Exploited by Russian Hackers to Hack US Based Networks


๐Ÿ“ˆ 25.94 Punkte

๐Ÿ“Œ Microsoft fixes actively exploited Windows bug reported 2 years ago


๐Ÿ“ˆ 25.69 Punkte

๐Ÿ“Œ Hackers in the Russian underground exploited a Telegram Zero-Day vulnerability to deliver malware


๐Ÿ“ˆ 25.37 Punkte

๐Ÿ“Œ Microsoft fixes Windows crypto bug reported by the NSA


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Microsoft Fixes Windows CryptoAPI Spoofing Flaw Reported by NSA


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Microsoft: APT28 hackers exploit Windows flaw reported by NSA


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Microsoft: APT28 hackers exploit Windows flaw reported by NSA


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ TP-Link WAN-Side Vulnerability Exploited to Install Mirai Malware


๐Ÿ“ˆ 23.59 Punkte

๐Ÿ“Œ Microsoft addresses CVE-2020-0601 flaw, the first issue ever reported by NSA


๐Ÿ“ˆ 23.09 Punkte

๐Ÿ“Œ Recently disclosed CVE-2020-4006 VMware zero-day was reported by NSA


๐Ÿ“ˆ 23.09 Punkte

๐Ÿ“Œ Microsoft fixes 2 critical Exchange Server flaws reported by the NSA


๐Ÿ“ˆ 23.09 Punkte

๐Ÿ“Œ US Investigating Reported Russian Interference in US Elections (September 5, 2016)


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ US Investigating Reported Russian Interference in US Elections (September 5, 2016)


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ First reported Russian BEC scam gang targets Fortune 500 firms


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ First reported Russian BEC scam gang targets Fortune 500 firms


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ First reported Russian BEC scam gang targets Fortune 500 firms


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ First reported Russian BEC scam gang targets Fortune 500 firms


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ VMware Patches Critical Flaw Reported by Sanctioned Russian Security Firm


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ FBI and NSA expose new Linux malware Drovorub, used by Russian state hackers


๐Ÿ“ˆ 21.4 Punkte

๐Ÿ“Œ NSA discloses new Russian-made Drovorub malware targeting Linux


๐Ÿ“ˆ 21.4 Punkte

๐Ÿ“Œ NSA discloses new Russian-made Drovorub malware targeting Linux


๐Ÿ“ˆ 21.4 Punkte

๐Ÿ“Œ FBI and NSA Expose New Linux Malware Drovorub, Used by Russian State Hackers


๐Ÿ“ˆ 21.4 Punkte

๐Ÿ“Œ NSA Revealed A Russian APT28 Hackers Made Previously Undisclosed Stealthy โ€œDrovorubโ€ Linux Malware


๐Ÿ“ˆ 21.4 Punkte

๐Ÿ“Œ Microsoft Warns of Stealthy Outlook Vulnerability Exploited by Russian Hackers


๐Ÿ“ˆ 20.76 Punkte











matomo