Nov 15, 2018

Platform report for 2018-11-14

WINDOWS

  1. FlawedAmmy, the Only RAT in CheckPoint’s Global Threat Index 2018 List
  2. Microsoft Patches RCE Vulnerabilities in Word, Excel, and Windows Search
  3. Weekly Threat Briefing: Adobe ColdFusion Servers Under Attack from APT Group
  4. Cyber espionage group used CVE-2018-8589 Windows Zero-Day in Middle East Attacks
  5. How Threat Intelligence Prioritizes Risk in Vulnerability Management
  6. November 2018 Patch Tuesday: Microsoft fixes 63 flaws, one actively exploited zero-day
  7. Adobe Patch Tuesday updates for November 2018 fix known Acrobat flaw
  8. Zero-day Windows exploit fix stars in November Patch Tuesday
  9. November Patch Tuesday Fixes Another Zero-Day Win32k Bug, Other Public Vulnerabilities
  10. Microsoft Patches Windows Zero-Day Exploited in Cyber Attacks
  11. APT Group Uses Windows Zero-Day in Middle East Attacks
  12. Facebook flaw could have exposed private info of users and their friends
  13. A new exploit for zero-day vulnerability CVE-2018-8589
  14. Adobe November Security Update: fixes multiple vulnerabilities in its products
  15. Microsoft Released Security Updates & Fixed More than 60 Vulnerabilities Along with Active Windows Zero day
  16. 63 New Flaws (Including 0-Days) Windows Users Need to Patch Now
  17. Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware

LINUX

  1. Adobe Patch Tuesday updates for November 2018 fix known Acrobat flaw
  2. Adobe November Security Update: fixes multiple vulnerabilities in its products

UNIX

  1. Weekly Threat Briefing: Adobe ColdFusion Servers Under Attack from APT Group

ANDROID

  1. Weekly Threat Briefing: Adobe ColdFusion Servers Under Attack from APT Group
  2. Don’t fall for fake NEO, Tether and MetaMask cryptocurrency wallets on Google Play
  3. Beers with Talos Ep. #41: Sex, money and malware
  4. Key takeaways from Datto’s State of the Channel Ransomware Report 2018

IOS

  1. Key takeaways from Datto’s State of the Channel Ransomware Report 2018

MACOS

  1. Ad-Injecting Mac Malware Rediscovered
  2. A bypass was found by @okta researchers that allows #macOS #malware to pose as @Apple files despite needing to be
  3. Adobe Patch Tuesday updates for November 2018 fix known Acrobat flaw
  4. Researchers recently discovered a new #MacOS #malware that targets #cryptocurrency investors through chat platforms. Discover how this is possible and
  5. Adobe November Security Update: fixes multiple vulnerabilities in its products
  6. Key takeaways from Datto’s State of the Channel Ransomware Report 2018