The Hacker News
βœ”
151K subscribers
1.84K photos
9 videos
3 files
7.75K links
⭐ Official THN Telegram Channel β€” A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

πŸ“¨ Contact: admin@thehackernews.com

🌐 Website: https://thehackernews.com
Download Telegram
China-linked Daxin malware targeted multiple governments, organizations and critical infrastructure in widespread cyber-espionage attacks.

Read details: https://thehackernews.com/2022/03/china-linked-daxin-malware-targeted.html
Microsoft discovers FoxBlade malware hit Ukraine's digital infrastructure before Russia launched its first missile strike last week.

Read: https://thehackernews.com/2022/03/microsoft-finds-foxblade-malware-hit.html
In response to the Conti ransomware gang's decision to side with Russia in the invasion of Ukraine, a disgruntled Ukrainian member of the cybercrime group has posted thousands of internal chats online.

Read details: https://thehackernews.com/2022/03/conti-ransomware-gangs-internal-chats.html
Trickbot malware gang upgrades its AnchorDNS backdoor to AnchorMail.

https://thehackernews.com/2022/03/trickbot-malware-gang-upgrades-its.html

Despite shutdown of the TrickBot infrastructure, the malware operators continue to refine their arsenal to carry out attacks that culminated in the deployment of #Conti #ransomware.
A new data wiper malware β€” dubbed ”IsaacWiper” β€” has been observed targeting Ukrainian governmental systems a day after destructive cyber attacks struck multiple entities in the country.

Read details: https://thehackernews.com/2022/03/second-new-isaacwiper-data-wiper.html
TeaBot Android banking trojan has been observed bypassing Google Play Store protections to attack users of more than 400 banking and finance apps from Russia, China, and the United States.

Details: https://thehackernews.com/2022/03/teabot-android-banking-malware-spreads.html
Critical vulnerabilities have been uncovered in the VoIPmonitor software that could allow unauthenticated attackers to escalate their privileges to the administrator level and execute arbitrary commands.

Read details: https://thehackernews.com/2022/03/critical-security-bugs-uncovered-in.html
Experts find 5 new vulnerabilities in the open-source multimedia communications library PJSIP that could be abused by an attacker to execute arbitrary code or trigger DoS in applications that use the protocol stack.

Read: https://thehackernews.com/2022/03/critical-bugs-reported-in-popular-open.html
⚑ Hackers begin weaponizing a new DDoS amplification technique β€” called "TCP Middlebox Reflection" β€” against multiple targets for the first time in the wild.

Read details: https://thehackernews.com/2022/03/hackers-begin-weaponizing-tcp-middlebox.html
A group of nation-state is attempting to hack European government agencies to obtain intelligence on refugees fleeing Ukraine and the supply movement in the region.

Read details: https://thehackernews.com/2022/03/hackers-try-to-hack-european-officials.html
Hackers who penetrated the network of the American chip manufacturer NVIDIA have leaked DLSS source code on the Internet.

Read: https://thehackernews.com/2022/03/hackers-who-broke-into-nvidias-network.html
Cisco releases patches to address a new set of critical vulnerabilities affecting Expressway Series and TelePresence Video Communication Server that could allow attackers to gain elevated privileges and execute arbitrary code.

Read: https://thehackernews.com/2022/03/critical-patches-issued-for-cisco.html
Researchers demonstrate what they say is the "first side-channel attack" on homomorphic encryption, which could be exploited to leak data during the encryption process.

Read details: https://thehackernews.com/2022/03/researchers-demonstrate-new-side.html
Russian government has published a list of 17,576 IP addresses and 166 domains allegedly used in a series of DDoS attacks on the country's domestic infrastructure.

Read details: https://thehackernews.com/2022/03/russia-releases-list-of-ips-domains.html
A new vulnerability (CVE-2021-4191) affects thousands of GitLab instances that could allow a remote, unauthenticated attacker to access user-related information.

https://thehackernews.com/2022/03/new-security-vulnerability-affects.html

Patched versions 14.8.2, 14.7.4, 14.6.5 issued for self-managed servers.
πŸ‘2
Both sides in the Russia-Ukraine war are heavily leveraging Telegram messenger to coordinate hacking activities, leak data, and spread disinformation.

Read: https://thehackernews.com/2022/03/both-sides-in-russia-ukraine-war.html
Imperva has reported that the website of one of its customers was recently the target of a ransom-driven DDoS attack that reached a peak of 2.5 million requests per second (RPS).

Read details: https://thehackernews.com/2022/03/imperva-thwarts-25-million-rps-ransom.html
U.S. cybersecurity agency CISA has added a new batch of 95 actively exploited flaws to its "Known Exploited Vulnerabilities Catalog."

Read: https://thehackernews.com/2022/03/cisa-adds-another-95-flaws-to-its.html
πŸ‘1
Researchers warn of a new high-risk vulnerability (CVE-2022-0492) affecting the Linux kernel's cgroups feature that could potentially be abused to escape a container to execute arbitrary commands on the host.

Read details: https://thehackernews.com/2022/03/new-linux-kernel-cgroups-vulnerability.html
Mozilla has warned hundreds of millions of Firefox users about newly discovered 0-day bugs (CVE-2022-26485, CVE-2022-26486) that are being exploited in the wild.

https://thehackernews.com/2022/03/2-new-mozilla-firefox-0-day-bugs-under.html

Update to Firefox 97.0.2, ESR 91.6.1, Android v97.3.0, Focus 97.3.0 & Thunderbird 91.6.2.