Security Affairs newsletter Round 228

Pierluigi Paganini August 25, 2019

A new round of the weekly newsletter arrived! The best news of the week with Security Affairs

Hi folk, let me inform you that I suspended the newsletter service, anyway I’ll continue to provide you a list of published posts every week through the blog.

Once again thank you!

At least 23 Texas local governments targeted by coordinated ransomware attacks
Bluetana App allows detecting Bluetooth card skimmers in just 3 seconds
Capital One hacker suspected to have breached other 30 companies
Intel addresses High-Severity flaws in NUC Firmware and other tools
5 Common Phishing Attacks and How to Avoid Them?
Galaxy S10 is the first 5G phone that can be used by US DoD
Hacker publicly releases Jailbreak for iOS version 12.4
Watch out! Malware Analysis Sandboxes could expose sensitive data of your organization
5 Ways to Protect Yourself from IP Address Hacking
A backdoor mechanism found in tens of Ruby libraries
Backdoored Webmin versions were available for download for over a year
Flaw in New Facebook Design Allowed Removal of Profile Photos
Twitter bans 936 accounts that attempted to sow political discord in Hong Kong
China-linked APT41 group targets US-Based Research University
Damage from Silence APT operations increases fivefold. The gang deploys new tools on its worldwide tour
Romania is going to exclude Huawei from its 5G Network
The Cost of Dealing With a Cybersecurity Attack in These 4 Industries
Thousands credit card numbers of MoviePass customers were exposed online
A new Zero-Day in Steam client impacts over 96 million Windows users
App tainted with Ahmyst Open-source spyware appeared on Google Play Store twice
Cisco addressed several vulnerabilities in UCS products
DoS attacks against most used default Tor bridges could be very cheap
Texas attackers demand $2.5 million to allow towns to access encrypted data
The Dangers of Using Unsecured Wi-Fi Networks
A new variant of Asruex Trojan exploits very old Office, Adobe flaws
Cisco warns of the availability of public exploit code for critical flaws in Cisco Small Business switches
Employees abused systems at Ukrainian nuclear power plant to mine cryptocurrency
Hackers are scanning the web for vulnerable Fortinet, Pulse Secure Products installs
Lenovo Solution Centre flaw allows hacking Windows laptop in 10 minutes
Buffer overflow exposes unpatched Squid servers to RCE and DoS attacks
Cisco released 4CAN hardware tool to find flaws in automotive computers
Hacker will compensate victims with $1.1 million Bitcoin illegally earned
Mastercard data breach affected Priceless Specials loyalty program
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]





you might also like

leave a comment