Security Affairs newsletter Round 189 – News of the week

Pierluigi Paganini November 18, 2018

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal

20% discount

Kindle Edition

Paper Copy

Digging The Deep Web

Once again thank you!

·      CVE-2018-15961: Adobe ColdFusion Flaw exploited in attacks in the wild
·      Linux Cryptocurrency miner leverages rootkit to avoid detection
·      A critical flaw in GDPR compliance plugin for WordPress exploited in the wild
·      Elon Musk BITCOIN Twitter scam, a simple and profitable fraud for crooks
·      France seeks Global Talks on Cyberspace security and a code of good conduct
·      Hacking the hackers – IOT botnet author adds his own backdoor on top of a ZTE router backdoor
·      Reading the Android Ecosystem Security Transparency Report
·      Cathay Pacific waited six months before disclosing the security breach
·      Expert found a way to bypass Windows UAC by mocking trusted Directory
·      Google Services down due to BGP leak, traffic hijacked through Russia, China, and Nigeria
·      Microsofts Patch Tuesday updates for November 2018 fix actively exploited Windows flaw
·      Operation Shaheen – Pakistan Air Force members targeted by nation-state attackers
·      Adobe Patch Tuesday updates for November 2018 fix known Acrobat flaw
·      Boffins discovered seven new Meltdown and Spectre attacks
·      Cyber espionage group used CVE-2018-8589 Windows Zero-Day in Middle East Attacks
·      Facebook flaw could have exposed private info of users and their friends
·      The ‘MartyMcFly investigation: Italian naval industry under attack
·      Chinese TEMP.Periscope cyberespionage group was using TTPs associated with Russian APTs
·      Congress passes bill that create new Cybersecurity and Infrastructure Security Agency at DHS
·      Kaspersky Lab opens first Transparency Center in Zurich
·      Pwn2Own Tokyo 2018 – iPhone X exploits paid over $100,000
·      Senior German officials wants exclude Chinese firms from building 5G infrastructure
·      Cybaze ZLab- Yoroi team spotted a new variant of the APT28 Lojax rootkit
·      Group-IB presented latest cybercrime and nation-state hacking trends in Asia
·      tRat is a new modular RAT used by the threat actor TA505
·      Two hacker groups attacked Russian banks posing as the Central Bank of Russia
·      Using Microsoft Powerpoint as Malware Dropper
·      Japanese governments cybersecurity strategy chief has never used a computer
·      New set of Pakistani banks card dumps goes on sale on the dark web
·      Protonmail hacked …. a very strange scam attempt

 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment