Breaking News

Pierluigi Paganini March 25, 2018
A new massive cryptomining campaign target Linux servers exploiting old flaw

Trend Micro uncovered a new crypto mining campaign targeting Linux servers that exploit the CVE-2013-2618 flaw in Cacti’s Network Weathermap plug-in, which system administrators use to visualize network activity. Security firm Trend Micro uncovered new crypto mining campaign, a cybercriminal gang has made nearly $75,000 by installing a Monero miner on vulnerable Linux servers. The […]

Pierluigi Paganini March 25, 2018
Thousands of etcd installs leak 750MB worth of passwords and keys

Thousands of etcd installations are currently leaking 750MB worth of passwords, keys, and sensitive data. Thousands of servers belonging to private businesses and organizations are leaking credentials and potentially sensitive data. It is quite easy for hackers to use the credentials to access the servers and steal sensitive data or use the machines to power […]

Pierluigi Paganini March 24, 2018
Security Affairs newsletter Round 155 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online Kindle Edition Paper Copy Once again thank you! ·      Hackers tried to cause a blast at a Saudi petrochemical plant ·      Russia-linked […]

Pierluigi Paganini March 24, 2018
US imposes sanctions on nine Iranian hackers involved in a massive state-sponsored hacking scheme

The US DoJ and Department of the Treasury on Friday announced charges against nine Iranian hackers for alleged involvement in state-sponsored hacking activities. The US Department of Justice and Department of the Treasury on Friday announced charges against nine Iranians for alleged involvement in a massive state-sponsored hacking scheme, the hackers hit more than 300 […]

Pierluigi Paganini March 24, 2018
Lone DNC Hacker Guccifer 2.0 is linked to the GRU, the Russian military intelligence agency

The US investigators concluded that the Russia-linked hacker Guccifer 2.0 is directly tied to the GRU, the Russian military intelligence agency. Guccifer 2.0 is the alleged hacker behind the DNC hack that also released a huge trove of documents about House Democrats, including Nancy Pelosi’s sensitive data. In February 2016, researchers from security company CrowdStrike, pointed out that […]

Pierluigi Paganini March 23, 2018
City of Atlanta paralyzed by a ransomware attack, is it SAMSAM?

Computer systems in the City of Atlanta were infected by ransomware, the cyber attack was confirmed by the City officials. The city learned of the attack at around 5:40 am local time on Thursday. On Thursday, Mayor Keisha Lance Bottoms announced on Thursday that a malware has taken in hostage some internal systems, city’s data were encrypted. Mayor @KeishaBottoms holds […]

Pierluigi Paganini March 23, 2018
GitHub Security Alerts are keeping developers’ code safer

The code hosting service GitHub confirmed that the introduction of GitHub security alerts in November allowed to obtain a significant reduction of vulnerable code libraries on the platform. Github alerts warn developers when including certain flawed software libraries in their projects and provide advice on how to address the issue. Last year GitHub first introduced the Dependency […]

Pierluigi Paganini March 23, 2018
A “highly critical” flaw affects Drupal 7 and 8 core, Drupal security updates expected on March 28th

Drupal Security Team confirmed that a “highly critical” vulnerability affects Drupal 7 and 8 core and announced the availability of security updates on March 28th. A “highly critical” vulnerability affects Drupal 7 and 8 core and Drupal developers are currently working to address it. Drupal maintainers initially planned to issue a security release of Drupal 7.x, 8.3.x, 8.4.x, […]

Pierluigi Paganini March 22, 2018
Google is distributing more Meltdown and Spectre Patches for Chrome OS devices

Google announced that mitigations for devices with Intel processors that are affected by the Spectre and Meltdown vulnerabilities will be available for latest stable channel update for Google’s Chrome OS operating system. The Meltdown and Spectre attacks could be exploited by attackers to bypass memory isolation mechanisms and access target sensitive data. The Meltdown attack could allow attackers to read […]

Pierluigi Paganini March 22, 2018
TeleRAT, a new Android Trojan that uses Telegram for data exfiltration

Security experts at Palo Alto Networks discovered a new Android Trojan dubbed TeleRAT that uses Telegram Bot API to communicate with the command and control (C&C) server and to exfiltrate data. TeleRAT appears to be originating from and/or to be targeting individuals in Iran, experts found similarities with another Android malware dubbed IRRAT Trojan, which also leverages […]