Month: May 2017

QuickHealSecurity

Banking malware, Dridex bounces back through PDF

Credit to Author: Ankita Ashesh| Date: Wed, 10 May 2017 06:55:01 +0000

Dridex is a banking malware which uses macros to spread on windows systems. Spam email attachments are utilized to spread this infection. Banking malware are generally key loggers. They trick users into opening the attachment; it then records the keystrokes on user’s computer and uses them for their own benefit….

The post Banking malware, Dridex bounces back through PDF appeared first on Quick Heal Technologies Security Blog | Latest computer security news, tips, and advice.

Read More
QuickHealSecurity

7 Deadly Internet Security Mistakes

Credit to Author: Rajib Singha| Date: Wed, 10 May 2017 05:30:44 +0000

Simply installing an antivirus software on your PC cannot guarantee your online safety. Internet security is an ongoing process, where you need to stay on guard against the latest threats. Run through the below post and check if you are making any of these 7 deadly Internet Security mistakes. 1….

The post 7 Deadly Internet Security Mistakes appeared first on Quick Heal Technologies Security Blog | Latest computer security news, tips, and advice.

Read More
ComputerWorldIndependent

Microsoft fixes 55 flaws, 3 of them exploited by Russian cyberspies

Credit to Author: Lucian Constantin| Date: Tue, 09 May 2017 14:39:00 -0700

Microsoft released security patches Tuesday for 55 vulnerabilities across the company’s products, including for three flaws that are already exploited in targeted attacks by cyberespionage groups.

Fifteen of the vulnerabilities fixed in Microsoft’s patch bundle for May are rated as critical and they affect Windows, Microsoft Office, Microsoft Edge, Internet Explorer, and the malware protection engine used in most of the company’s anti-malware products.

System administrators should prioritize the Microsoft Office patches because they address two vulnerabilities that attackers have exploited in targeted attacks over the past two months. Both of these flaws, CVE-2017-0261 and CVE-2017-0262, stem from how Microsoft Office handles Encapsulated PostScript (EPS) image files and can lead to remote code execution on the underlying system.

To read this article in full or to leave a comment, please click here

Read More
IndependentKrebs

Emergency Fix for Windows Anti-Malware Flaw Leads May’s Patch Tuesday

Credit to Author: BrianKrebs| Date: Tue, 09 May 2017 18:14:25 +0000

Adobe and Microsoft both issued updates today to fix critical security vulnerabilities in their software. Microsoft actually issued an emergency update on Monday just hours ahead of today’s regularly scheduled “Patch Tuesday” (the 2nd Tuesday of each month) to fix a dangerous flaw present in most of Microsoft’s anti-malware technology that’s being called the worst Windows bug in recent memory. Separately, Adobe has a new version of its Flash Player software available that squashes at least seven nasty bugs. Last week, Google security researcher Tavis Ormandy reported to Microsoft a flaw in its Malware Protection Engine, a technology that exists in most of Redmond’s malware protection offerings — including Microsoft Forefront, Microsoft Security Essentials and Windows Defender. Rather than worry about their malicious software making it past Microsoft’s anti-malware technology, attackers could simply exploit this flaw to run their malware automatically once their suspicious file is scanned.

Read More
ComputerWorldIndependent

Microsoft fixes remote hacking flaw in Windows Malware Protection Engine

Credit to Author: Lucian Constantin| Date: Tue, 09 May 2017 11:32:00 -0700

Microsoft released an update for the malware scanning engine bundled with most of its Windows security products in order to fix a highly critical vulnerability that could allow attackers to hack computers.

The vulnerability was discovered by Google Project Zero researchers Tavis Ormandy and Natalie Silvanovich on Saturday and was serious enough for Microsoft to create and release a patch by Monday. This was an unusually fast response for the company, which typically releases security updates on the second Tuesday of every month and rarely breaks out of that cycle.

Ormandy announced Saturday on Twitter that he and his colleague found a “crazy bad” vulnerability in Windows and described it as “the worst Windows remote code execution in recent memory.”

To read this article in full or to leave a comment, please click here

Read More