Breaking News

Security Affairs newsletter Round 346

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

New Rook Ransomware borrows code from Babuk
Omicron-themed phishing attacks spread Dridex and taunt with funeral helpline
Fisher Price Chatter Bluetooth Telephone 60G LTE has serious privacy issues
Experts warn of a new stealthy loader tracked as BLISTER
NVIDIA informs customers of its products affected by Log4j flaws
AvosLocker ransomware reboots in Safe Mode and installs tools for remote access
Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware
Three trivial bugs in Microsoft Teams Software remain unpatched
HackDHS bug bounty program accepts reports of Log4j-related flaws in DHS systems
A flaw in Microsoft Azure App Service exposes customer source code
CISA releases a scanner to identify web services affected by Apache Log4j flaws
Ubisoft discloses unauthorized access to ‘Just Dance’ user data
PYSA ransomware gang is the most active group in November
A new version of the Abcbot bot targets Chinese cloud providers
Russian national extradited to US for trading on stolen Information
Patch these 2 Active Directory flaws to prevent the takeover of Windows domains
More than 35,000 Java packages impacted by Log4j flaw, Google warns
Log4j Vulnerability Aftermath
DarkWatchman RAT uses Windows Registry fileless storage mechanism
Nation-state actors are exploiting Zoho zero-day CVE-2021-44515 since October, FBI warns
Belgian defense ministry hit by cyberattack exploiting Log4Shell bug
Alleged APT implanted a backdoor in the network of a US federal agency
A new attack vector exploits the Log4Shell vulnerability on servers locally
Clop ransomware gang is leaking confidential data from the UK police
TellYouThePass ransomware resurges and exploits Log4Shell in recent attacks

If you want to also receive for free the newsletter with the international press subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 hour ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

6 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

8 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

22 hours ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

1 day ago

Researchers released exploit code for actively exploited Palo Alto PAN-OS bug

Researchers released an exploit code for the actively exploited vulnerability CVE-2024-3400 in Palo Alto Networks'…

1 day ago

This website uses cookies.