Security Affairs newsletter Round 380

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

CISA added 7 new flaws to its Known Exploited Vulnerabilities CatalogTA558 cybercrime group targets hospitality and travel orgsRussia-linked Cozy Bear uses evasive techniques to target Microsoft 365 usersCISA added SAP flaw to its Known Exploited Vulnerabilities CatalogA flaw in Amazon Ring could expose user’s camera recordingsCisco fixes High-Severity bug in Secure Web ApplianceBumblebee attacks, from initial access to the compromise of Active Directory ServicesEstonia blocked cyberattacks claimed by Pro-Russia Killnet groupSafari 15.6.1 addresses a zero-day flaw actively exploited in the wildGoogle blocked the largest Layer 7 DDoS reported to dateBlackByte ransomware v2 is out with new extortion noveltiesApple fixed two new zero-day flaws exploited by threat actorsPoC exploit code for critical Realtek RCE flaw released onlineChina-linked RedAlpha behind multi-year credential theft campaignBugdrop dropper includes features to circumvent Google’s security ControlsGoogle fixed a new Chrome Zero-Day actively exploited in the wildNorth Korea-linked APT targets Job Seekers with macOS malwareÆPIC Leak is the first CPU flaw able to architecturally disclose sensitive dataClop gang targeted UK drinking water supplier South Staffordshire WaterRussia-linked Gamaredon APT continues to target UkrainePhone numbers of 1,900 Signal users exposed as a result of Twilio security breachMicrosoft disrupts SEABORGIUM ’s ongoing phishing operationsVNC instances exposed to Internet pose critical infrastructures at riskSOVA Android malware now also encrypts victims’ filesA new PyPI Package was found delivering fileless Linux MalwareIron Tiger APT is behind a supply chain attack that employed messaging app MiMiA flaw in Xiaomi phones using MediaTek Chips could allow to forge transactionsCISA, FBI shared a joint advisory to warn of Zeppelin ransomware attacksFollow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

The post Security Affairs newsletter Round 380 appeared first on Security Affairs.