Breaking News

Pierluigi Paganini September 28, 2018
CVE-2018-17182 -Google Project Zero reports a new Linux Kernel flaw

Google Project Zero disclosed details for a high severity Linux kernel a use-after-free vulnerability tracked as CVE-2018-17182. The vulnerability is a use-after-free tracked as CVE-2018-17182, it was discovered by Google Project Zero’s Jann Horn. The vulnerability was introduced in August 2014 with the release of version 3.16 of the Linux kernel. The issue could be exploited […]

Pierluigi Paganini September 28, 2018
Port of San Diego hit by a cyber attack a few days after the attack on the Port of Barcelona

Port of San Diego suffered a ransomware-based attack, a few days after the Port of Barcelona was hit by a cyber attack that caused several problems. A few days ago the Port of Barcelona was hit by a cyber attack that caused several problems to the critical infrastructure, now another major international port was targeted […]

Pierluigi Paganini September 27, 2018
Pangu hackers are back, they realized the iOS 12 Jailbreak

The popular Chinese hacking team Pangu has devised the iOS 12 Jailbreak running on the latest iPhone XS. Users wait for further details. Here we go again to speak about the notorious Chinese hacking team Pangu, the group is time popular for his ability to jailbreak Apple devices. This time the experts presented a jailbreak […]

Pierluigi Paganini September 27, 2018
Talos experts published technical details for other seven VPNFilter modules

Experts from Talos continues to monitor the evolution of the VPNFilter malware, it is more powerful than previously thought. In May, security firm Talos along with other cybersecurity firms and law enforcement agencies have uncovered a huge botnet dubbed VPNFilter, composed of more than 500,000 compromised routers and network-attached storage (NAS) devices. The malicious code targets […]

Pierluigi Paganini September 27, 2018
Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild

Security experts from ESET have spotted the first UEFI rootkit of ever, the code tracked as LoJax was used in attacks in the wild. Security researchers from ESET have discovered a new piece of a sophisticated malware used by the Russia-linked Sednit group (aka Fancy Bear, APT28, Pawn Storm, Sofacy Group, and STRONTIUM) in targeted attacks aimed at government entities in the Balkans as […]

Pierluigi Paganini September 27, 2018
Mutagen Astronomy Linux Kernel vulnerability affects Red Hat, CentOS, and Debian distros

A new integer overflow vulnerability found in Linux Kernel. Dubbed Mutagen Astronomy, it affects Red Hat, CentOS, and Debian Distributions. Security researchers have discovered a new integer overflow vulnerability in Linux Kernel, dubbed Mutagen Astronomy, that affects Red Hat, CentOS, and Debian Distributions. The vulnerability could be exploited by an unprivileged user to gain superuser access to the targeted system. The flaw was […]

Pierluigi Paganini September 27, 2018
Uber agrees to pay $148 million in massive 2016 data breach settlement

Uber agrees to $148 million settlement with US States and the District of Columbia over the massive 2016 data breach that exposed personal data of 57 million of its users. In November 2017, the Uber CEO Dara Khosrowshahi announced that hackers broke into the company database and accessed the personal data (names, email addresses and cellphone numbers) […]

Pierluigi Paganini September 26, 2018
Hide and Seek (HNS) IoT Botnet targets Android devices with ADB option enabled

The latest samples of the HNS bot were designed to target Android devices having the wireless debugging feature ADB enabled. The Hide and Seek (HNS) IoT botnet was first spotted early this year, since its discovery the authors continuously evolved its code. The IoT botnet appeared in the threat landscape in January, when it was first discovered on January 10th […]

Pierluigi Paganini September 26, 2018
Former NSA TAO hacker sentenced to 66 months in prison over Kaspersky Leak

Former NSA TAO hacker was sentenced to 66 months in prison because he leaked top-secret online documents related to the US government ban on Kaspersky. A former member of the NSA’s Tailored Access Operations hacking team was sentenced to 66 months in prison because he leaked top-secret online documents related to the US government ban on Kaspersky software. The former NSA hacker is Nghia […]

Pierluigi Paganini September 26, 2018
Crooks leverages Kodi Media Player add-ons for malware distribution

Security experts have spotted a Monero cryptomining campaign that abused Kodi add-ons to deliver miner that target both Linux and Windows systems. Crooks are abusing Kodi Media Player to distribute malware, researchers from ESET recently spotted a cryptomining campaign that compromised about over 5,000 computers. Kodi users can add new functionality by installing add-ons that […]