Anglo African weekly news wrap on trending cyber-attacks, to keep you alert

March 13, 2019

Google security officials are advising Windows users to ensure they’re using the latest version 10 of the Microsoft operating system to protect themselves against a “serious” unpatched vulnerability that attackers have been actively exploiting in the wild. Unidentified attackers have been combining an exploit for the unpatched local privilege escalation in Windows with one for a separate security flaw in the Chrome browser that Google fixed last Friday. While that specific exploit combination won’t be effective against Chrome users who are running the latest browser version, the Windows exploit could still be used against people running older versions of Windows. Google researchers privately reported the vulnerability to Microsoft, in keeping with its vulnerability disclosure policy.

Read More

Epic Games has responded to multiple accusations saying that their Epic Games Launcher is scanning for and collecting users’ Steam information without first requesting permission. As detailed by Daniel Vogel, VP of Engineering at Epic Games, in the Reddit thread where the gamers’ concerns were first expressed, the Epic Games Store client “makes an encrypted local copy of your localconfig.vdf Steam file. However information from this file is only sent to Epic if you choose to import your Steam friends, and then only hashed ids of your friends are sent and no other information from the file.”

Read More

Using a combination of Shodan scans and data from partners, Recorded Future finds nearly 500 malware controllers for 14 different families of remote-access Trojans, as well as the corporate networks they have infected.

Read More

For many organisations around the world, it increasingly feels like it’s a case of when they fall victim to a cyberattack, not if they’re targeted in a campaign by hackers. These incidents are judged to be such an inevitability, that the World Economic Forum lists cyberattacks as one of the biggest issues facing the world as a whole.

Read More

A vulnerability in the Cisco Common Services Platform Collector (CSPC) could allow an unauthenticated, remote attacker to access an affected device by using an account that has a default, static password. This account does not have administrator privileges. The vulnerability exists because the affected software has a user account with a default, static password. An attacker could exploit this vulnerability by remotely connecting to the affected system using this account. A successful exploit could allow the attacker to log in to the CSPC using the default account.

Read More

Pin It

Comments (0)
» Blog, Uncategorized » Anglo African weekly news wrap...
On March 13, 2019
By

Leave a Reply

Your email address will not be published. Required fields are marked *

« »