βExperts have discovered 3 new critical flaws in APC Smart UPS that could let attackers remotely hack devices or manipulate β‘ power of millions of enterprise devices to physically π₯ damage them or other π¨οΈπ» assets connected to them.
Details: https://thehackernews.com/2022/03/critical-bugs-could-let-attackers.html
Details: https://thehackernews.com/2022/03/critical-bugs-could-let-attackers.html
β‘Hackers abusing Mitel devices to launch high-impact DDoS attacks with a record-breaking amplification ratio of 4,294,967,296 to 1.
Read details: https://thehackernews.com/2022/03/hackers-abuse-mitel-devices-to-amplify.html
Read details: https://thehackernews.com/2022/03/hackers-abuse-mitel-devices-to-amplify.html
Emotet botnet malware has infected over 100,000 computers since its latest resurgence in November 2021, and the number is steadily increasing.
Read details: https://thehackernews.com/2022/03/emotet-botnets-latest-resurgence.html
Read details: https://thehackernews.com/2022/03/emotet-botnets-latest-resurgence.html
22-year-old Ukrainian hacker allegedly linked to Sodinokibi/REvil ransomware gang has been extradited to the United States and put on trial for his role in carrying out #cyberattacks on several companies, including Kaseya.
Read details: https://thehackernews.com/2022/03/ukrainian-hacker-linked-to-revil.html
Read details: https://thehackernews.com/2022/03/ukrainian-hacker-linked-to-revil.html
New Branch History Injection (BHI) technique to exploit the Spectre v2 vulnerability allows attackers to bypass existing hardware mitigations in Intel, AMD, and Arm processors and leak sensitive information from host memory.
Details: https://thehackernews.com/2022/03/new-exploit-bypasses-existing-spectre.html
Details: https://thehackernews.com/2022/03/new-exploit-bypasses-existing-spectre.html
Cisco Talos researchers have uncovered details of new malware attacks on Turkey and other Asian countries carried out by Iran-linked hackers operating under the name MuddyWater.
Read details: https://thehackernews.com/2022/03/iranian-hackers-targeting-turkey-and.html
Read details: https://thehackernews.com/2022/03/iranian-hackers-targeting-turkey-and.html
π1
A new browser extension allows users to automatically check whether or not the WhatsApp Web code on their browser has been altered or tampered with, providing an extra layer of security for millions of desktop users.
Details: https://thehackernews.com/2022/03/heres-how-to-find-if-whatsapp-web-code.html
Details: https://thehackernews.com/2022/03/heres-how-to-find-if-whatsapp-web-code.html
Russian government has established a new SSL/TLS Certificate Authority and is rapidly pushing it into Russia to deal with Western sanctions.
Read details: https://thehackernews.com/2022/03/russian-pushing-its-new-state-run-tls.html
But, it's not clear whether Chrome, Edge, Firefox & Safari browsers will accept it.
Read details: https://thehackernews.com/2022/03/russian-pushing-its-new-state-run-tls.html
But, it's not clear whether Chrome, Edge, Firefox & Safari browsers will accept it.
Multiple vulnerabilities, including command injection, have been discovered in popular Software Package Managersβsuch as Composer, Bundler, Poetry, Yarn, pnpm, Pip, and Pipenv, some of which have not yet fixed the reported issues.
Read: https://thehackernews.com/2022/03/multiple-security-flaws-discovered-in.html
Read: https://thehackernews.com/2022/03/multiple-security-flaws-discovered-in.html
A newly discovered vulnerability (CVE-2022-25636) in the Netfilter #firewall module of Linux kernel could be exploited to gain root privileges on vulnerable systems, escape containers or cause a kernel panic.
Details: https://thehackernews.com/2022/03/new-linux-bug-in-netfilter-firewall.html
Details: https://thehackernews.com/2022/03/new-linux-bug-in-netfilter-firewall.html
Researchers find new evidence revealing the overlapping source code and techniques between the operators of Shamoon and Kwampirs, indicating that they "are the same group or really close collaborators."
Read details: https://thehackernews.com/2022/03/researchers-find-new-evidence-linking.html
Read details: https://thehackernews.com/2022/03/researchers-find-new-evidence-linking.html
A Russian-speaking ransomware outfit is targeting entities in Europe and Central America by repurposing custom hacking tools developed by other APT groups.
Read details: https://thehackernews.com/2022/03/russian-ransomware-gang-retool-custom.html
Read details: https://thehackernews.com/2022/03/russian-ransomware-gang-retool-custom.html
QNAP warns of a recently disclosed Linux vulnerability affecting a wide-range of its NAS devices that could be abused to elevate privileges and gain control of affected systems.
Read: https://thehackernews.com/2022/03/dirty-pipe-linux-flaw-affects-wide.html
Read: https://thehackernews.com/2022/03/dirty-pipe-linux-flaw-affects-wide.html
π1
Yet another destructive data wiping malware, dubbed CaddyWiper has been spotted attacking networks in Ukraine amid the ongoing Russian military invasion.
Read details: https://thehackernews.com/2022/03/caddywiper-yet-another-data-wiping.html
Read details: https://thehackernews.com/2022/03/caddywiper-yet-another-data-wiping.html
Researchers at Intel471 spotted nearly 34 ransomware variants in hundreds of cyberattacks that occurred in the fourth quarter of 2021.
Read: https://thehackernews.com/2022/03/nearly-34-ransomware-variants-observed.html
Read: https://thehackernews.com/2022/03/nearly-34-ransomware-variants-observed.html
Facebook's parent company, Meta, has been fined β¬17 million (nearly $18.6 million) for a series of data breaches that violated European Union's GDPR laws in the region.
Read details: https://thehackernews.com/2022/03/facebook-hit-with-186-million-gdpr-fine.html
Read details: https://thehackernews.com/2022/03/facebook-hit-with-186-million-gdpr-fine.html
Multiple high-severity vulnerabilities uncovered in widely used open-source ClickHouse OLAP Database Management System (DBMS) for BigData.
Read details: https://thehackernews.com/2022/03/multiple-flaws-uncovered-in-clickhouse.html
Read details: https://thehackernews.com/2022/03/multiple-flaws-uncovered-in-clickhouse.html
German government's cybersecurity agency warns users against the use of the Russian antivirus software Kaspersky.
Read: https://thehackernews.com/2022/03/german-government-warns-against-using.html
Kaspersky responded that the advice was given on "political grounds."
Read: https://thehackernews.com/2022/03/german-government-warns-against-using.html
Kaspersky responded that the advice was given on "political grounds."
FBI and CISA warn that Russian state-sponsored hackers are exploiting misconfigured multi-factor authentication (MFA) protocols and vulnerabilities in the Windows Print Spooler for cyberattacks.
Read details: https://thehackernews.com/2022/03/fbi-cisa-warn-of-russian-hackers.html
Read details: https://thehackernews.com/2022/03/fbi-cisa-warn-of-russian-hackers.html
A new unpatched RCE vulnerability in the dompdf PHP project affects HTML to PDF converters.
Read details: https://thehackernews.com/2022/03/unpatched-rce-bug-in-dompdf-project.html
Read details: https://thehackernews.com/2022/03/unpatched-rce-bug-in-dompdf-project.html