Zero Day Telegram Vulnerability Exploited by Hackers for Cryptomining

in #security7 years ago

The Telegram vulnerability involves the use of an RLO (right-to-left override) attack when the user sends a file through the messenger.

The attacks enabled cybercriminals to not just spread the cryptomining malware but also to install a backdoor to remotely control victims’ computers.

“We don’t have exact information about how long and which versions of the Telegram products were affected by the vulnerability. What we do know is that its exploitation in Windows clients began in March 2017,” read the report Kaspersky published on the flaw.
Zero Day Telegram Vulnerability Exploited by Hackers for Cryptomining
on Thursday, February 15, 2018 |

Kaspersky Lab has revealed that in October 2017, they had discovered a flaw in Telegram Messenger’s Windows desktop client that was being exploited “in the wild”.

source-http://www.ehackingnews.com/2018/02/zero-day-telegram-vulnerability.html

Sort:  

Very informative post fraind...

awesome your blog....i like your post..your every post is better....@zahidsun

Nice post

Nice post thanks

Great post dear!!!!!

Welcome to steemit, I'm holding a raffle in which I will give away $ 10 ,to participate here: https://steemit.com/lot/@carlososuna11/you-want-to-win-usd-10

Thank you for this kind of post
""Zero Day Telegram Vulnerability Exploited by Hackers for Cryptomining""

Very nice and good

awesome

You got a 0.82% upvote from @postpromoter courtesy of @zahidsun!

Want to promote your posts too? Check out the Steem Bot Tracker website for more info. If you would like to support the development of @postpromoter and the bot tracker please vote for @yabapmatt for witness!

Coin Marketplace

STEEM 0.19
TRX 0.15
JST 0.029
BTC 62980.29
ETH 2631.01
USDT 1.00
SBD 2.82