Security Affairs newsletter Round 115 – News of the week

Pierluigi Paganini June 18, 2017

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

·      Critical kernel command line injection flaw found in Motorola handsets MOTO G4, G5
·      Police seized two Tor relays investigating WannaCry attack, others disappeared in the same period
·      US Defense is working on new multifactor authentication systems
·      Analyzing the attack landscape of the Dark Web. There is no honor among thieves.
·      Egypt blocks dozens of websites including ‘Medium without any official announcement
·      Experts spotted Industroyer ICS Malware and linked it to Ukraine Power Outage
·      MacRansom: The first Mac ransomware offered as a RaaS Service
·      Emerging Matrix Banker Trojan is targeting banks in Latin America
·      ICS Companies Are Worried About Cybersecurity, But Are They Worried About the Right Things?
·      Israeli Intelligence spotted IS plans for Laptop Bomb
·      Weaponize a Mouse with WHID Injector for Fun & W00t
·      Adobe patches tens of vulnerabilities in Flash Player, Shockwave Player, Captivate and Digital Editions
·      Joint Technical Alert published by DHS and FBI warns of North Koreas Hidden Cobra APT
·      MACSPY – Remote Access Trojan as a service on Dark web
·      Microsoft patches two critical remote code execution (RCE) flaws that have been exploited in attacks
·      CashCrate Cash-for-Surveys Site breached, 6 Million accounts stolen
·      European police target anti-malware detection services and their customers
·      Thailand: police raided massive click farms with more 500k SIM cards
·      Victims of Jaff Ransomware now can decrypt their locked files for free thanks to Kaspersky
·      Wikileaks revealed CIA Cherry Blossom framework for hacking Wireless devices
·      A New malware dubbed dvmap for android was found and removed from play store
·      False Flag Attack on Multi Stage Delivery of Malware to Italian Organisations
·      New Code-injecting SOREBRECT Fileless Ransomware detected in the wild
·      Nmap 7.50 released with many significant improvements
·      Rapid7 report millions of endpoints exposed via SMB, Telnet Ports
·      Buckle Inc. confirmed credit card breach at its stores
·      Hacker pleaded guilty to stealing satellite data from US DoD
·      With this PHP rootkit you can take over a server hiding it in PHP server modules

Hurry up, subscribe to the newsletter, next Sunday you will receive all the news directly in your inbox.I desire to inform you that Security Affairs is now open to sponsored content.
I’ll offer the opportunity to:
•    Insert banners of various sizes in all the posts on Security Affairs.
•    Publish sponsored posts written by the customers that can include any kind of commercial reference.
•    Arrange a monthly/quarterly/annual campaign (for big customers) to advertise customers’ activities and discoveries.
For more info contact me at pierluigi.paganini@securityaffairs.co
Thanks for supporting Security Affairs.

newsletter

Once again thank you!

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Newsletter)

[adrotate banner=”13″]



you might also like

leave a comment