Nov 8, 2018

Platform report for 2018-11-07

WINDOWS

  1. Evernote Flaw Allows Hackers to Steal Files, Execute Commands
  2. Security Alert: New Dharma Ransomware Strains Alarmingly Go Undetected By Antivirus Engines
  3. Erratic Windows 10 Bug Breaks Changing of Default File Associations
  4. Researcher discloses VirtualBox Zero-Day without reporting it to Oracle
  5. Serious XSS flaw discovered in Evernote for Windows, update now!
  6. Weekly Threat Briefing: Scammers Ride on Popular Vote411 Voter Info Site to Push Scareware Alerts
  7. Linux servers and IoT devices, main targets of Shellbot botnet
  8. Vulnerabilities in self encrypted SSD allow attackers to bypass disk encryption

LINUX

  1. Researcher discloses VirtualBox Zero-Day without reporting it to Oracle
  2. Weekly Threat Briefing: Scammers Ride on Popular Vote411 Voter Info Site to Push Scareware Alerts
  3. Linux servers and IoT devices, main targets of Shellbot botnet

UNIX

Nil

ANDROID

  1. 3,2 Million New Android Malicious Apps Detected Until the End of Q3 2018
  2. Security Alert: New Dharma Ransomware Strains Alarmingly Go Undetected By Antivirus Engines
  3. Not sure how to tell if your Android phone has a virus? Android malware comes in many forms, ranging from spyware
  4. Weekly Threat Briefing: Scammers Ride on Popular Vote411 Voter Info Site to Push Scareware Alerts
  5. November Android Security Update Fixes Critical Bugs, Drops Media Library
  6. We recently detected an Android banking malware campaign (Anubis) actively targeting the Dutch market by #abusing the @PostNL brand. After
  7. Linux servers and IoT devices, main targets of Shellbot botnet

IOS

  1. Weekly Threat Briefing: Scammers Ride on Popular Vote411 Voter Info Site to Push Scareware Alerts

MACOS

  1. Weekly Threat Briefing: Scammers Ride on Popular Vote411 Voter Info Site to Push Scareware Alerts