CODEREDVTA

Vulnerability and Threat Advisories

“Security rules and techniques that helping you stay ahead of cyber threats”

'V3G4' The New Variant of Mirai Botnet Targeting Linux Devices
20/02/2023

‘V3G4’ The New Variant of Mirai Botnet Targeting Linux Devices

VTA-00435 – ‘V3G4’ The New Variant of Mirai Botnet Targeting Linux Devices A new variant of the Mirai botnet has been discovered that utilizes several security vulnerabilities to infect Linux and IoT devices. Palo Alto Networks Unit 42 identified the …

Read More
Image Credit By Pixabay
17/02/2023

New APT Group Found Targeting Government Organizations in APAC

VTA-00434 – New APT Group Found Targeting Government Organizations in APAC These threat actors are leveraging a new set of tactics, techniques, and procedures rarely utilized by previously known APT groups. They leverage a custom toolkit, featuring TelePowerBot, KamiKakaBot, and Cucky and Ctealer information …

Read More
Image Credit by Pixabay
16/02/2023

Microsoft Patch Tuesday – Patches for 3 Actively Exploited Windows Vulnerabilities

VTA-00433 – Microsoft Patch Tuesday – Patches for 3 Actively Exploited Windows Vulnerabilities Microsoft has released their monthly Tuesday patch which addresses 75 flaws spanning its product portfolio, three of which have come under active exploitation in the wild. These …

Read More
Image credit by Provintell
09/02/2023

The Royal Ransomware Linux Variant Targets VMware ESXi OpenSLP Vulnerability

VTA-00432 – The Royal Ransomware Linux Variant Targets VMware ESXi OpenSLP Vulnerability In targeted callback phishing attempts, the Royal Group poses as software and food delivery companies in emails that appear to be subscription renewals. These phishing emails contain phone …

Read More
Image credit by Pixabay
08/02/2023

OpenSSH Releases Patch for New Pre-Auth Double Free Vulnerability

VTA-00431 – OpenSSH Releases Patch for New Pre-Auth Double Free Vulnerability OpenSSH has released version 9.2 to address security bugs, including a memory safety vulnerability in the OpenSSH server (sshd). The vulnerability, tracked as CVE-2023-25136, has been classified as a …

Read More

Case Study