Security Affairs newsletter Round 185 – News of the week

Pierluigi Paganini October 21, 2018

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal

20% discount

Kindle Edition

Paper Copy

Digging The Deep Web

Once again thank you!

·      Ex-NASA contractor pleaded guilty for cyberstalking crimes
·      Expert released PoC Code Microsoft Edge Remote Code Execution flaw
·      Microsoft fixed the Zero-Day for JET flaw, but the fix is incomplete
·      A Russian cyber vigilante is patching outdated MikroTik routers exposed online
·      Branch.io Flaws may have affected as many as 685 million individuals
·      Online market for counterfeit goods in Russia has reached $1,5 billion
·      Russia-linked BlackEnergy backed new cyber attacks on Ukraines state bodies
·      35 million US voter records available for sale in a hacking forum
·      A simple message containing certain symbols could crash the Sony PlayStation 4
·      Expert disclosed a new passcode bypass to access photos and contacts on a locked iPhone
·      How Cybercriminals are Targeting free Wi-Fi Users?
·      Russia-linked APT group DustSquad targets diplomatic entities in Central Asia
·      A crippling ransomware attack hit a water utility in the aftermath of Hurricane Florence
·      Brazil expert discovers Oracle flaw that allows massive DDoS attacks
·      MartyMcFly Malware: new Cyber-Espionage Campaign targeting Italian Naval Industry
·      Thousands of servers easy to hack due to a LibSSH Flaw
·      VMware addressed Code Execution Flaw in its ESXi, Workstation, and Fusion products
·      Chaining three critical vulnerabilities allows takeover of D-Link routers
·      GreyEnergy cyberespionage group targets Poland and Ukraine
·      Group-IB: 14 cyber attacks on crypto exchanges resulted in a loss of $882 million
·      The author of the LuminosityLink RAT sentenced to 30 Months in Prison
·      Attackers behind Operation Oceansalt reuse code from Chinese Comment Crew
·      Drupal dev team fixed Remote Code Execution flaws in the popular CMS
·      Splunk addressed several vulnerabilities in Enterprise and Light products
·      Syrian victims of the GandCrab ransomware can decrypt their files for free
·      Thousands of applications affected by a zero-day issue in jQuery File Upload plugin

 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment