Security Affairs newsletter Round 273

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

Google updates policies to ban any ads for surveillance solutions and servicesHacker claims to have breached Night Lion security firmMalware campaign attempts to evade analysis with Any.Run sandboxPersonal details and SSNs of 40,000 US citizens available for saleRecords of 45 million+ travelers to Thailand and Malaysia surfaced in the darkwebTrump admits to have authorized a cyber attack on Russian troll farm in 20183.4 Million user records from LiveAuctioneers hack available for saleAdobe fixes over a dozen flaws in Media Encoder, Download ManagerCritical SAP Recon vulnerability exposes thousands of system to full take overMicrosoft fixes critical wormable RCE SigRed in Windows DNS serversNew Mirai variant includes exploit for a flaw in Comtrend RoutersNightLion hacker is selling details of 142 million MGM Resorts hotel guestsExclusive, Ghost Squad Hackers defaced European Space Agency (ESA) siteGoldenHelper, a new malware delivered via Chinese tax softwareHow to Extend Security Across Your Kubernetes InfrastructureMicrosoft July 2020 Security Updates address 123 vulnerabilitiesNew Zealand property management company leaks 30,000 users passports, drivers licenses and other personal dataUS applauds British ban on Chinas Huawei for 5G networksCIA covert operations likely behind attacks against APT34 and FSBCisco fixes 5 critical flaws that could allow router firewall takeoverGroup-IB helps to detain fraudsters that used cloned SIM cards to steal money from banks VIP customersSeveral High-Profile Twitter accounts hacked in a Bitcoin scamUK NCSC blames Russia-linked APT29 for attacks on COVID-19 vaccine researchDHS CISA urges government agencies to fix SIGRed Windows Server DNS bug within 24hIntroducing the PhishingKitTrackerIran-linked APT35 accidentally exposed 40 GB associated with their operationsNew Android BlackRock malware targets hundreds of appsOrange Business Services hit by Nefilim ransomware operatorsEmotet botnet surges back after months of absenceExperts warn of massive internet scans for SAP systems affected by RECON Vulnerability

window._mNHandle = window._mNHandle || {};
window._mNHandle.queue = window._mNHandle.queue || [];
medianet_versionId = “3121199”;

try {
window._mNHandle.queue.push(function () {
window._mNDetails.loadTag(“762221962”, “300×250”, “762221962”);
});
}
catch (error) {}

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

The post Security Affairs newsletter Round 273 appeared first on Security Affairs.