PROJET AUTOBLOG


The Hacker News

Site original : The Hacker News

⇐ retour index

China-linked Daxin Malware Targeted Multiple Governments in Espionage Attacks

mardi 1 mars 2022 à 09:01
A previously undocumented espionage tool has been deployed against selected governments and other critical infrastructure targets as part of a long-running espionage campaign orchestrated by China-linked threat actors since at least 2013. Broadcom's Symantec Threat Hunter team characterized the backdoor, named Daxin, as a technologically advanced malware, allowing the attackers to carry out a

CISA adds recently disclosed Zimbra bug to its Exploited Vulnerabilities Catalog

mardi 1 mars 2022 à 05:37
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) expanded its Known Exploited Vulnerabilities Catalog to include a recently disclosed zero-day flaw in the Zimbra email platform citing evidence of active exploitation in the wild. Tracked as CVE-2022-24682 (CVSS score: 6.1), the issue concerns a cross-site scripting (XSS) vulnerability in the Calendar feature in Zimbra

100 Million Samsung Galaxy Phones Affected with Flawed Hardware Encryption Feature

lundi 28 février 2022 à 15:10
A group of academics from Tel Aviv University have disclosed details of now-patched "severe" design flaws affecting about 100 million Android-based Samsung smartphones that could have resulted in the extraction of secret cryptographic keys. The shortcomings are the result of an analysis of the cryptographic design and implementation of Android's hardware-backed Keystore in Samsung's Galaxy S8,

CISA Warns of High-Severity Flaws in Schneider and GE Digital's SCADA Software

lundi 28 février 2022 à 12:35
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) last week published an industrial control system (ICS) advisory related to multiple vulnerabilities impacting Schneider Electric's Easergy medium voltage protection relays. "Successful exploitation of these vulnerabilities may disclose device credentials, cause a denial-of-service condition, device reboot, or allow an attacker to

Reborn of Emotet: New Features of the Botnet and How to Detect it

lundi 28 février 2022 à 12:10
One of the most dangerous and infamous threats is back again. In January 2021, global officials took down the botnet. Law enforcement sent a destructive update to the Emotet's executables. And it looked like the end of the trojan's story.  But the malware never ceased to surprise.  November 2021, it was reported that TrickBot no longer works alone and delivers Emotet. And ANY.RUN with colleagues