Multiple vulnerabilities, including command injection, have been discovered in popular Software Package Managersβsuch as Composer, Bundler, Poetry, Yarn, pnpm, Pip, and Pipenv, some of which have not yet fixed the reported issues.
Read: https://thehackernews.com/2022/03/multiple-security-flaws-discovered-in.html
Read: https://thehackernews.com/2022/03/multiple-security-flaws-discovered-in.html
A newly discovered vulnerability (CVE-2022-25636) in the Netfilter #firewall module of Linux kernel could be exploited to gain root privileges on vulnerable systems, escape containers or cause a kernel panic.
Details: https://thehackernews.com/2022/03/new-linux-bug-in-netfilter-firewall.html
Details: https://thehackernews.com/2022/03/new-linux-bug-in-netfilter-firewall.html
Researchers find new evidence revealing the overlapping source code and techniques between the operators of Shamoon and Kwampirs, indicating that they "are the same group or really close collaborators."
Read details: https://thehackernews.com/2022/03/researchers-find-new-evidence-linking.html
Read details: https://thehackernews.com/2022/03/researchers-find-new-evidence-linking.html
A Russian-speaking ransomware outfit is targeting entities in Europe and Central America by repurposing custom hacking tools developed by other APT groups.
Read details: https://thehackernews.com/2022/03/russian-ransomware-gang-retool-custom.html
Read details: https://thehackernews.com/2022/03/russian-ransomware-gang-retool-custom.html
QNAP warns of a recently disclosed Linux vulnerability affecting a wide-range of its NAS devices that could be abused to elevate privileges and gain control of affected systems.
Read: https://thehackernews.com/2022/03/dirty-pipe-linux-flaw-affects-wide.html
Read: https://thehackernews.com/2022/03/dirty-pipe-linux-flaw-affects-wide.html
π1
Yet another destructive data wiping malware, dubbed CaddyWiper has been spotted attacking networks in Ukraine amid the ongoing Russian military invasion.
Read details: https://thehackernews.com/2022/03/caddywiper-yet-another-data-wiping.html
Read details: https://thehackernews.com/2022/03/caddywiper-yet-another-data-wiping.html
Researchers at Intel471 spotted nearly 34 ransomware variants in hundreds of cyberattacks that occurred in the fourth quarter of 2021.
Read: https://thehackernews.com/2022/03/nearly-34-ransomware-variants-observed.html
Read: https://thehackernews.com/2022/03/nearly-34-ransomware-variants-observed.html
Facebook's parent company, Meta, has been fined β¬17 million (nearly $18.6 million) for a series of data breaches that violated European Union's GDPR laws in the region.
Read details: https://thehackernews.com/2022/03/facebook-hit-with-186-million-gdpr-fine.html
Read details: https://thehackernews.com/2022/03/facebook-hit-with-186-million-gdpr-fine.html
Multiple high-severity vulnerabilities uncovered in widely used open-source ClickHouse OLAP Database Management System (DBMS) for BigData.
Read details: https://thehackernews.com/2022/03/multiple-flaws-uncovered-in-clickhouse.html
Read details: https://thehackernews.com/2022/03/multiple-flaws-uncovered-in-clickhouse.html
German government's cybersecurity agency warns users against the use of the Russian antivirus software Kaspersky.
Read: https://thehackernews.com/2022/03/german-government-warns-against-using.html
Kaspersky responded that the advice was given on "political grounds."
Read: https://thehackernews.com/2022/03/german-government-warns-against-using.html
Kaspersky responded that the advice was given on "political grounds."
FBI and CISA warn that Russian state-sponsored hackers are exploiting misconfigured multi-factor authentication (MFA) protocols and vulnerabilities in the Windows Print Spooler for cyberattacks.
Read details: https://thehackernews.com/2022/03/fbi-cisa-warn-of-russian-hackers.html
Read details: https://thehackernews.com/2022/03/fbi-cisa-warn-of-russian-hackers.html
A new unpatched RCE vulnerability in the dompdf PHP project affects HTML to PDF converters.
Read details: https://thehackernews.com/2022/03/unpatched-rce-bug-in-dompdf-project.html
Read details: https://thehackernews.com/2022/03/unpatched-rce-bug-in-dompdf-project.html
A new infinite loop vulnerability (CVE-2022-0778) in OpenSSL could allow attackers to crash remote servers by passing a malformed certificate.
Read details: https://thehackernews.com/2022/03/new-infinite-loop-bug-in-openssl-could.html
Read details: https://thehackernews.com/2022/03/new-infinite-loop-bug-in-openssl-could.html
A new "B1txor20" Linux botnet malware has been discovered that spreads via the Log4J vulnerability and uses DNS tunnels for covert C2 communications.
Read details: https://thehackernews.com/2022/03/new-b1txor20-linux-botnet-uses-dns.html
Read details: https://thehackernews.com/2022/03/new-b1txor20-linux-botnet-uses-dns.html
A new vulnerability (CVE-2022-0811) in the CRI-O engine, dubbed βcr8escape,β could allow attackers to escape Kubernetes containers and gain root access.
Read details: https://thehackernews.com/2022/03/new-vulnerability-in-cri-o-engine-lets.html
Read details: https://thehackernews.com/2022/03/new-vulnerability-in-cri-o-engine-lets.html
π1
Ukrainian Secret Service has arrested a hacker who was helping Russian troops invade.
Read details: https://thehackernews.com/2022/03/ukraine-secret-service-arrests-hacker.html
Read details: https://thehackernews.com/2022/03/ukraine-secret-service-arrests-hacker.html
A new report from Microsoft explains how TrickBot malware is leveraging hacked IoT devices serve proxies for its command-and-control infrastructure.
Read: https://thehackernews.com/2022/03/trickbot-malware-abusing-hacked-iot.html
Read: https://thehackernews.com/2022/03/trickbot-malware-abusing-hacked-iot.html
Cybersecurity researchers from Avast have found that the wormable module of the DirtyMoe botnet has gained several new exploits that allow the malware to spread quickly to other computers.
Read details: https://thehackernews.com/2022/03/dirtymoe-botnet-gains-new-exploits-in.html
Read details: https://thehackernews.com/2022/03/dirtymoe-botnet-gains-new-exploits-in.html
β‘ Developer of a popular NPM package has intentionally updated the library to wipe and replace data with a β€οΈ heart emoji on all systems running it from Russia or Belarus to protest against the invasion of Ukraine.
Details: https://thehackernews.com/2022/03/popular-npm-package-updated-to-wipe.html
Details: https://thehackernews.com/2022/03/popular-npm-package-updated-to-wipe.html
π1
A new variant of the "Cyclops Blink" botnet malware is now targeting ASUS routers in an attempt to build an infrastructure for further cyberattacks on high-value targets.
Read details: https://thehackernews.com/2022/03/new-variant-of-russian-cyclops-blink.html
Read details: https://thehackernews.com/2022/03/new-variant-of-russian-cyclops-blink.html