Security Affairs newsletter Round 342

Pierluigi Paganini November 28, 2021

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

Italy’s Antitrust Agency fines Apple and Google for aggressive practices of data acquisition
HAEICHI-II: Interpol arrested +1,000 suspects linked to various cybercrimes
IKEA hit by a cyber attack that uses stolen internal reply-chain emails
Marine services provider Swire Pacific Offshore (SPO) hit by Clop ransomware
Threat actors target crypto and NFT communities with Babadeda crypter
Exclusive: Resecurity discovered 0-day vulnerability in TP-Link Wi-Fi 6 devices
APT C-23 group targets Middle East with an enhanced Android spyware variant
New Linux CronRAT hides in cron jobs to evade detection in Magecart attacks
Several GoDaddy brands impacted in recent data breach
Iranian threat actors exploit MS MSHTML bug to steal Google and Instagram credentials
FBI warns of crooks targeting online shoppers during the holiday season
VMware addresses File Read and SSRF flaws in vCenter Server
A vulnerable honeypot exposed online can be compromised in 24 hours
Apple sues NSO Group for abusing state-sponsored Pegasus spyware
Expert discloses details of flaws in Oracle VirtualBox
Malware are already attempting to exploit new Windows Installer zero-day
Android.Cynos.7.origin trojan infected +9 million Android devices
Experts warn of RCE flaw in Imunify360 security platform
Expert released PoC exploit code for Microsoft Exchange CVE-2021-42321 RCE bug
Expert disclosed an exploit for a new Windows zero-day local privilege elevation issue
US govt warns critical infrastructure of ransomware attacks during holidays
New GoDaddy data breach impacted 1.2 million customers
Utah Imaging Associates data breach impacts 583,643 patients
Iran’s Mahan Air claims it has failed a cyber attack, hackers say the opposite
New Memento ransomware uses password-protected WinRAR archives to block access to the files
US SEC warns investors of ongoing fraudulent communications claiming from the SEC
Experts found 11 malicious Python packages in the PyPI repository
Researchers were able to access the payment portal of the Conti gang
Attackers compromise Microsoft Exchange servers to hijack internal email chains

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment