+44 (0)203 88 020 88

News

Publicly Disclosed Windows Vulnerability Patched

An actively exploited Windows Client Server Runtime Subsystem (CSRSS) vulnerability was one of 84 patched in this week’s Microsoft patch Tuesday. First discovered by the Microsoft Threat intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC), CVE-2022-22047 is tracked as a ‘High’ severity vulnerability, with a CVSS rating of 7.8/10. It affects devices running Windows […]

Publicly Disclosed Windows Vulnerability Patched Read More »

Chrome Update Patches Zero-Day Vulnerabilities

Google released updates this week for Android and desktop Chrome browser users. These updates address high criticality zero-day vulnerabilities including one which has been actively exploited. This is the fourth Chrome update so far this year to patch zero-day vulnerabilities, with previous key updates being released in February, March, and April. Users should make sure

Chrome Update Patches Zero-Day Vulnerabilities Read More »

Microsoft Patches Linux Cluster Bug

The Microsoft Security Response Centre released a blog post this week about a Service Fabric (SF) Linux Cluster vulnerability. This bug has been identified on both Linux and Windows operating systems, however Microsoft claims only Linux is vulnerable to attack. This vulnerability was published as CVE-2022-30137 by Microsoft earlier this month.  Azure Service Fabric is a distributed systems

Microsoft Patches Linux Cluster Bug Read More »

Cisco Small Business Routers Vulnerable to Attack

A zero-day vulnerability with a critical 9.8/10 severity rating has been identified in four Cisco Small Business RV Series Routers. These vulnerable products are RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router. These routers are listed as end-of-life products, and so Cisco have stated that they

Cisco Small Business Routers Vulnerable to Attack Read More »

New Hard to Detect Linux Threat Discovered

A new Linux backdoor threat has been discovered, using malware known as ‘Symbiote’. This name has come from its ability to hide itself well, whilst stealing data and credentials from the ‘host’ victim. A threat report released last week by Intezer and The BlackBerry Threat Research & Intelligence Team details how this malware works, and why it’s

New Hard to Detect Linux Threat Discovered Read More »

Scroll to Top