Security Affairs newsletter Round 370 by Pierluigi Paganini

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

US DoJ announced to have shut down the Russian RSOCKS BotnetMaliBot Android Banking Trojan targets Spain and ItalyChinese DriftingCloud APT exploited Sophos Firewall Zero-Day before it was fixedExperts link Hermit spyware to Italian surveillance firm RCS Lab and a front companyA Microsoft 365 feature can ransom files on SharePoint and OneDriveCouldBlackCat Ransomware affiliates target unpatched Microsoft Exchange serversALPHV/BlackCat ransomware gang starts publishing victims’ data on the clear webResearchers disclosed a remote code execution flaw in Fastjson LibraryCisco fixed a critical Bypass Authentication flaw in Cisco ESA and Secure Email and Web ManagerMalicious apps continue to spread through the Google Play StoreHertzbleed Side-Channel Attack allows to remotely steal encryption keys from AMD and Intel chipsA critical flaw in Citrix Application Delivery Management allows resetting admin passwordsPanchan Golang P2P botnet targeting Linux servers in cryptomining campaignLet’s give a look at the Dark Web Price Index 2022A flaw in Zimbra email suite allows stealing login credentials of the usersAPI Security Best PracticesSeaFlower campaign distributes backdoored versions of Web3 wallets to steal seed phrasesExperts spotted Syslogk, a Linux rootkit under developmentRussia-linked APT targets Ukraine by exploiting the Follina RCE vulnerabilityGALLIUM APT used a new PingPull RAT in recent campaignsHelloXD Ransomware operators install MicroBackdoor on target systemsUsing WiFi connection probe requests to track usersSecurity Affairs newsletter Round 369 by Pierluigi PaganiniRansomware gangs are exploiting CVE-2022-26134 RCE in Atlassian Confluence serversHID Mercury Access Controller flaws could allow to unlock DoorsIran-linked Lyceum APT adds a new .NET DNS Backdoor to its arsenalPACMAN, a new attack technique against Apple M1 CPUsSecurity Affairs is one of the finalists for the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS. I ask you to vote for me again (even if you have already done it), because this vote is for the final.

Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”)

To nominate, please visit: 

https://docs.google.com/forms/d/e/1FAIpQLSdNDzjvToMSq36YkIHQWwhma90SR0E9rLndflZ3Cu_gVI2Axw/viewform

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

The post Security Affairs newsletter Round 370 by Pierluigi Paganini appeared first on Security Affairs.