IoT botnets

Annual IoT Security Report 2019-16

January 15, 2021 | Adeline Zhang

The following sections analyze threats from the port mapping service based on UPnP port mapping tables collected from network-wide devices. Overview In the 2018 Annual IoT Security Report , we focused our attention on four types of malicious port mappings that had the most distinctive characteristics and the most extensive impact. Of the four major […]

Apache Flink Directory Traversal Vulnerability (CVE-2020-17518/17519) Threat Alert

January 13, 2021 | Adeline Zhang

Overview Recently, Apache Flink announced two directory traversal vulnerabilities, CVE-2020-17518 and CVE-2020-17519. Currently, Apache Flink has released a new version to fix the preceding vulnerability. Affected users are advised to upgrade as soon as possible.

SolarWinds Supply Chain Attack Threat Alert

January 12, 2021 | Adeline Zhang

Overview On December 14, 2020, Beijing time, FireEye posted a blog on a SolarWinds supply chain attack. The blog shows that SolarWinds software was trojanized by attackers around March 2020 and suffered a severe supply chain attack. Currently, SolarWinds has released relevant updates. Users are advised to install the updates immediately.

Unauthorized Access of FireEye Red Team Tools Protection Solution

January 11, 2021 | Adeline Zhang

Overview On December 8, 2020, FireEye, a cybersecurity company, posted a blog stating that its internal network was attacked by a sophisticated organization and that FireEye Red Team tools were stolen. According to FireEye, the stolen Red Team tools were mainly used to provide its customers with basic penetration testing services and did not contain […]

IoT botnets

Annual IoT Security Report 2019-15

January 8, 2021 | Adeline Zhang

In the 2018 Annual IoT Security Report, we analyzed threats against UPnP and you can refer to the report for basics of UPnP. In this report, we updated UPnP-related data and added new findings. Viewpoint 6: Approximately 2.28 million IoT devices around the world had the UPnP/SSDP service (port 1900) publicly accessible and therefore were […]

Microsoft Exchange Remote Code Execution Vulnerability (CVE-2020-17144) Threat Alert

January 6, 2021 | Adeline Zhang

Overview Microsoft disclosed a remote code execution vulnerability (CVE-2020-17144) Microsoft Exchange Server 2010 in its latest December security updates, rating the vulnerability as Important.   The vulnerability exists because the program improperly verifies cmdlet parameters. An authenticated attacker could exploit this vulnerability to cause remote code execution. This vulnerability is similar to CVE-2020-0688 and requires login […]

OpenSSL Denial-of-Service Vulnerability (CVE-2020-1971) Threat Alert

January 5, 2021 | Adeline Zhang

Overview On December 8, 2020, local time, OpenSSL released a security advisory disclosing a NULL pointer dereference vulnerability (CVE-2020-1971), rating the vulnerability as High-risk. The vulnerability exists in the GENERAL_NAME_cmp function in OpenSSL. GENERAL_NAME_cmp compares different instances of a GENERAL_NAME to see if they are equal or not. When both GENERAL_NAMEs contain EDIPartyName, a NULL […]

Struts2 S2-061 Remote Code Execution Vulnerability (CVE-2020-17530) Threat Alert

January 4, 2021 | Adeline Zhang

Overview On December 8, 2020, Struts released a security bulletin disclosing a potential remote code execution vulnerability (CVE-2020-17530) in S2-061. The vulnerability stems from insufficient input validation. This results in two forced Object Graph Navigation Library (OGNL) evaluations when the original user input is calculated. When the OGNL expression is forced in Struts tag attributes […]

IoT botnets

Annual IoT Security Report 2019-14

January 2, 2021 | Adeline Zhang

This section analyzes WS-Discovery reflection attacks. For details about the WS-Discovery service, see section 1.6 WS-Discovery First Found to Be Abused for DDoS Reflection Attacks.

A Global DTLS Amplification DDoS Attack Is Ongoing

January 1, 2021 | Adeline Zhang

Attackers are targeting Citrix ADC (Application Delivery Controller) and utilize it to launch amplification attacks. However, no official patch has been released yet.

Search

Subscribe to the NSFOCUS Blog