Breaking News

Pierluigi Paganini December 10, 2017
Security Affairs newsletter Round 140 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·      Halloware Ransomware, a new malware offered for sale on the Dark Web for Only $40 ·      PayPal-owned company TIO Networks data breach affects 1.6 million customers ·      Security Affairs newsletter Round 139 […]

Pierluigi Paganini December 10, 2017
National Institute of Standards and Technology releases a second Draft of the NIST Cybersecurity Framework

The National Institute of Standards and Technology (NIST) has published a second draft of a proposed update to the NIST Cybersecurity Framework. “On December 5, 2017 NIST published the second draft of the proposed update to the Framework for Improving Critical Infrastructure Cybersecurity (a.k.a., draft 2 of Cybersecurity Framework version 1.1).” states the NIST. “This second […]

Pierluigi Paganini December 09, 2017
Linux.ProxyM IoT Botnet now used to launch hacking attacks against websites

A new IoT botnet leveraging the Linux.ProxyM malware is currently being used by crooks in a campaign attempting to hack websites. Security experts at Doctor Web discovered a new IoT botnet leveraging the Linux.ProxyM malware that is currently being used in a campaign attempting to hack websites. Experts first analyzed the Linux.ProxyM in July, it was used to create a proxy […]

Pierluigi Paganini December 09, 2017
Crooks abused the Orcus RAT to target Bitcoin investors

According to Fortinet, crooks are abusing the Orcus RAT to target Bitcoin investors with their malicious software. Crooks always follow money trying to catch any opportunity, such as the recent spike in the value of Bitcoin. According to the experts from Fortinet, cybercriminals are abusing the Orcus RAT to target Bitcoin investors with their malicious […]

Pierluigi Paganini December 09, 2017
Android Janus vulnerability allows attackers to inject Malware into legitimate apps avoiding detection

Google fixed a bug dubbed Janus that could be exploited by attackers to inject malicious code into Android apps without affecting an app’s signature. Google fixed four dozen vulnerabilities this week, including a bug dubbed Janus that could be exploited by attackers to inject malicious code into Android apps without affecting an app’s signature verification certificates. Millions of Android […]

Pierluigi Paganini December 08, 2017
Expert discovered a Keylogger component in HP notebook keyboard driver

A security researcher discovered that hundreds of notebook models contain a debugging code that could be abused by attackers as a keylogger component. Hundreds of notebook models contain a debugging code that could be abused by attackers as a keylogger component. The code was discovered by a security researcher that goes online with the moniker ZwClose, the list of affected models […]

Pierluigi Paganini December 08, 2017
#OpUSA – OpIsrael – Anonymous hit Israel and threatens cyberattack on US Govt

#OpUSA – OpIsrael – The hacker collective Anonymous threatens cyber attacks on US Government and launched the offensive against the Israeli targets. In the last hours, the hacktivists leaked online names, emails, and passwords of Israeli public employees and shared a list of US government sites to target, calling on action against them. Anonymous leaked data belonging to only a […]

Pierluigi Paganini December 08, 2017
The Indian Intelligence warns China is spying through 42 mobile apps

The Indian Intelligence warns China is spying its troops through 42 mobile apps, for this reason, the Intelligence Bureau asked soldiers to delete them. The Indian Intelligence Bureau (IB) has warned that Chinese cyber spies are collecting confidential information about the Indian security installations through its popular mobile phone apps and devices. The Intelligence Bureau issued an advisory to the […]

Pierluigi Paganini December 08, 2017
CVE-2017-11937 | Microsoft releases an emergency update to fix a flaw in Malware Protection Engine

Microsoft issued an emergency Windows Security Update to address a critical flaw, tracked as CVE-2017-11937, that affects the Malware Protection Engine. Microsoft issued an emergency Windows Security Update to address a critical vulnerability, tracked as CVE-2017-11937, that affects the Malware Protection Engine (MPE). The emergency fix comes a few days before Microsoft is scheduled to roll out […]

Pierluigi Paganini December 08, 2017
OpenSSL patches for the fourth time in 2017 its library, and it will likely be the last one 

The OpenSSL Project released the OpenSSL 1.0.2n version that addresses two vulnerabilities discovered by the Google researcher David Benjamin. Benjamin discovered the vulnerabilities using the OSS-Fuzz fuzzing service. The first “moderate severity” issue, tracked as CVE-2017-3737, is related to an “error state” mechanism implemented since OpenSSL 1.0.2b. “OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an “error state” […]