Security Affairs newsletter Round 340

Pierluigi Paganini November 14, 2021

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

Hundreds of thousands of fake warnings of cyberattacks sent from a hacked FBI email server
GravityRAT returns disguised as an end-to-end encrypted chat app
Intel and AMD address high severity vulnerabilities in products and drivers
New evolving Abcbot DDoS botnet targets Linux systems
Retail giant Costco discloses data breach, payment card data exposed
HTML Smuggling technique used in phishing and malspam campaigns
macOS Zero-Day exploited in watering hole attacks on users in Hong Kong
How we broke the cloud with two lines of code: the full story of ChaosDB
BotenaGo botnet targets millions of IoT devices using 33 exploits
Threat actors hacked a server of a Queensland water supplier and remained undetected for 9 months
DoJ sentenced to 10 years Russian ‘King of Fraud’ behind the fraud scheme 3ve
Iranian threat actors attempt to buy stolen data of US organizations, FBI warns
CVE-2021-3064: Easily exploitable RCE flaw in Palo Alto Networks in GlobalProtect VPN
Sophisticated Android spyware PhoneSpy infected thousands of Korean phones
VMware discloses a severe flaw in vCenter Server that has yet to fix
A flaw in WP Reset PRO WordPress plugin allows wiping the installation DB
Citrix addresses a critical flaw in ADC, Gateway
Taiwan Government faces 5 Million hacking attempts daily
Experts found 14 new flaws in BusyBox, millions of devices at risk
TeamTNT group targets poorly configured Docker servers exposing REST APIs
Robinhood data breach exposes 7 Million users’ information
Microsoft Patch Tuesday security updates for November 2021 fix 2 Zero-Days actively exploited
Clop gang exploiting CVE-2021-35211 RCE in SolarWinds Serv-U in recent attack
International law enforcement arrested REvil ransomware affiliates in Romania and Kuwait
US DoS offers a reward of up to $10M for leaders of REvil ransomware gang
Ukrainian REvil affiliate charged with Ransomware Attack on Kaseya
Ransomware attack disrupted store operations in the Netherlands and Germany
Healthcare – Patient or Perpetrator? – The Cybercriminals Within
Operation Cyclone targets Clop Ransomware affiliates
Nation-state actors target critical sectors by exploiting the CVE-2021-40539 flaw
Hungarian official confirms Hungary used NSO Group Pegasus spyware
FBI warns of fraudulent schemes using cryptocurrency ATMs and QR for payments
Experts spotted a phishing campaign impersonating security firm Proofpoint
New Magecart group uses an e-Skimmer that avoids VMs and sandboxes
Casinos of tribal communities are losing millions in Ransomware attacks

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment