SMB

Cisco releases Critical advisory for Small Business RV routers

Cisco has released a Critical security update for three vulnerabilities in Small Business RV Routers.  An unauthenticated, remote attacker could execute arbitrary code or cause a denial of service (DoS) condition on an unpatched device.

Cisco releases Critical advisory for Small Business RV routers Read More »

Samba patches 5 vulnerabilities, 1 rated High severity (CVE-2022-32744)

Samba has released software updates to fix five vulnerabilities in multiple Samba software products. One of the fixed issues could allow Samba AD users to forge password change requests for any user.

Samba patches 5 vulnerabilities, 1 rated High severity (CVE-2022-32744) Read More »

H0lyGh0st ransomware actors target small and midsize businesses

Security researchers from Microsoft warn threat actors from North Korea are using H0lyGh0st ransomware to target small and midsize businesses around the globe.

H0lyGh0st ransomware actors target small and midsize businesses Read More »

Microsoft issues guidance on mitigating PetitPotam NTLM relay attacks

Microsoft has issued guidance on mitigating PetitPotam NTLM relay attacks against Windows domain controllers or other Windows servers.

Microsoft issues guidance on mitigating PetitPotam NTLM relay attacks Read More »

Samba fixes vulnerability (CVE-2021-20254) that could allow an attacker unauthorized access to files

Samba has released a software update to fix a vulnerability (CVE-2021-20254) that could allow an attacker unauthorized access to files. A remote attacker could take advantage of this bug and exploit unpatched systems.

Samba fixes vulnerability (CVE-2021-20254) that could allow an attacker unauthorized access to files Read More »

Samba fixes two High severity bugs (CVE-2020-27840 and CVE-2021-20277)

Samba has released software updates to fix two High severity security vulnerabilities (CVE-2020-27840 and CVE-2021-20277) that impact Samba products. A remote attacker could take advantage of these bugs and exploit unpatched systems.

Samba fixes two High severity bugs (CVE-2020-27840 and CVE-2021-20277) Read More »

FTC releases new video to help keep your small business safe from fraud

The Federal Trade Commission (FTC) has released a new video to help keep your small business safe from fraud. This is another video in a series of videos from the FTC Protecting Small Businesses playlist.

FTC releases new video to help keep your small business safe from fraud Read More »

TrickBot trojan updates propagation module with nworm to evade detection

TrickBot recently replaced one of its propagation modules “mworm” with new module named “nworm.” The updated module can exploit vulnerable domain controllers (DCs) and evade detection by running in memory.

TrickBot trojan updates propagation module with nworm to evade detection Read More »

Microsoft March 2020 Security Updates, fix for SMBv3 RCE vulnerability (updated)

Microsoft released the March 2020 Security Updates that include 115 unique vulnerability fixes, 26 of those rated critical. This is the largest patch release in Microsoft’s history. Microsoft also issued guidance and a new security update to fix an SMBv3 RCE vulnerability dubbed SMBGhost.

Microsoft March 2020 Security Updates, fix for SMBv3 RCE vulnerability (updated) Read More »