Zyxel Threat Intelligence (Release Date: 2021-04-27)

Options
zyxel_Lin
zyxel_Lin Posts: 71  Zyxel Employee
First Anniversary Friend Collector
edited September 2021 in Security Highlight
Release Date: 2021-04-27

ZyWALLs regular updated to the latest virus/malware signature to protect more malware and threat. See how ZyWALL defends against these threats. You can view more details, history, and signature information in Zyxel Encyclopedia.

1. Virus/Malware

Highlight

Win32.Lentin

Worms automatically spreads itself over to infect other computers. They can replicate itself to removable drives, network folders and email.

Worm.P2P.Palevo.

This worm spread to other systems via Peer-To-Peer(P2P) shares. Replicate itself to the root directories of hard drives and other writable media like USB memory sticks.

2. Intrusion Detection

Total number of signatures(Full): 5384

Highlight

CVE-2020-0796

CVSS Base Score: 10.0

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution Vulnerability.

CVE-2021-26855

CVSS Base Score: 9.1 

This vulnerability is part of an attack chain. The initial attack requires the ability to make an untrusted connection to Exchange server port 443. This can be protected against by restricting untrusted connections, or by setting up a VPN to separate the Exchange OWA service from external access. Using this mitigation will only protect against the initial portion of the attack. Other portions of the chain can be triggered if an attacker already has access or can convince an administrator to open a malicious file.

3. Application Patrol

All Application: 3744

Added Application:19 added

Updated Application: 299 updated

Categories: 32

The updated applications would be different by models. See more information via Zyxel Encyclopedia