Securing Tomorrow. Today.

McAfee Labs Threats Report: April 2021

In this edition, we present new findings in our traditional threat statistical categories – as well as our usual malware, sectors, and vectors – imparted in a new, enhanced digital presentation that’s more easily consumed and interpreted.

Read Blog

Featured Blogs

Internet Security Privacy & Identity Protection

Cyber Insurance – The Need of the Hour

Years ago, when we were complete newbies to computers, data loss was a frequent occurrence. Files were lost as they...

McAfee Labs

Cyber Criminals Gain in Sophistication With Integrity Attacks

One constant in cybersecurity is the continual rise of sophistication and creativity of attackers. In 2016, we will see a...

McAfee Labs

CVE-2020-17051: Remote kernel heap overflow in NFSv3 Windows Server

CVSS Score: 9.8  Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C  Overview  Microsoft released a patch today for a critical vulnerability (CVE-2020-17051) in the Windows NFSv3 (Network File System) server. NFS is typically...

McAfee Labs

CVE-2020-16898: “Bad Neighbor”

CVE-2020-16898: “Bad Neighbor” CVSS Score: 8.8 Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C Overview Today, Microsoft announced a critical vulnerability in the Windows IPv6 stack,...

McAfee Labs

CVE-2016-0153: Microsoft Patches Possible OLE Typo

Recently McAfee Labs discovered an interesting bug in Windows’ OLE implementation, which Microsoft patched this week. Now that the patch...

McAfee Labs

CVE-2016-0018: DLL Planting Leads to a Remote Code Execution Vulnerability

DLL planting, also known as DLL side loading, is a popular attack technique today. If we take a look at...

McAfee Labs

CVE-2012-0158 Exploit in the Wild

Since last week, we have seen many specially crafted files exploiting CVE-2012-0158, a vulnerability in MSCOMCTL.OCX in Microsoft Office and...

How To Guides and Tutorials Internet Security

Customer Support Scams Are Popping up in Social Media Ads: How to Stay Secure

Many of us rely on customer support websites for navigating new technology. Whether it’s installing a new piece of software or...

McAfee Labs

CurveBall – An Unimaginative Pun but a Devastating Bug

Enterprise customers looking for information on defending against Curveball can find information here. 2020 came in with a bang this...

Subscribe to McAfee Securing Tomorrow Blogs

Back to top