{"id":165401,"date":"2024-07-07T09:14:46","date_gmt":"2024-07-07T09:14:46","guid":{"rendered":"https:\/\/securityaffairs.com\/?p=165401"},"modified":"2024-07-07T09:14:48","modified_gmt":"2024-07-07T09:14:48","slug":"security-affairs-newsletter-round-479-by-pierluigi-paganini-international-edition","status":"publish","type":"post","link":"https:\/\/securityaffairs.com\/165401\/breaking-news\/security-affairs-newsletter-round-479-by-pierluigi-paganini-international-edition.html","title":{"rendered":"Security Affairs newsletter Round 479 by Pierluigi Paganini \u2013 INTERNATIONAL EDITION<\/gwmw>"},"content":{"rendered":"
<\/div>\n

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box.<\/gwmw><\/gwmw><\/h2>\n\n\n\n

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.<\/p>\n\n\n\n

GootLoader is still active and efficient<\/a><\/td><\/tr>
Hackers stole OpenAI secrets in a 2023 security breach<\/a><\/td><\/tr>
Hackers leak 170k Taylor Swift\u2019s ERAS Tour Barcodes<\/a><\/td><\/tr>
Polyfill.io Supply Chain Attack: 384,773 hosts still embedding a polyfill JS script linking to the malicious domain<\/a><\/td><\/tr>
New Golang-based Zergeca Botnet appeared in the threat landscape<\/a><\/td><\/tr>
Microsoft discloses 2 flaws in Rockwell Automation PanelView Plus<\/a><\/td><\/tr>
Hackers compromised Ethereum mailing list and launched a crypto draining attack<\/a><\/td><\/tr>
OVHcloud mitigated a record-breaking DDoS attack in April 2024<\/a><\/td><\/tr>
Healthcare fintech firm HealthEquity disclosed a data breach<\/a><\/td><\/tr>
Brazil data protection authority bans Meta from training AI models with data originating in the country<\/a><\/td><\/tr>
Splunk fixed tens of flaws in Splunk Enterprise and Cloud Platform<\/a><\/td><\/tr>
Polish government investigates Russia-linked cyberattack on state news agency<\/a><\/td><\/tr>
Evolve Bank data breach impacted fintech firms Wise and Affirm<\/a><\/td><\/tr>
Prudential Financial data breach impacted over 2.5 million individuals<\/a><\/td><\/tr>
Australian man charged for Evil Twin Wi-Fi attacks on domestic flights<\/a><\/td><\/tr>
China-linked APT exploited Cisco NX-OS zero-day to deploy custom malware<\/a><\/td><\/tr>
Critical unauthenticated remote code execution flaw in OpenSSH server<\/a><\/td><\/tr>
Monti gang claims the hack of the Wayne Memorial Hospital in Pennsylvania<\/a><\/td><\/tr>
Juniper Networks fixed a critical authentication bypass flaw in some of its routers<\/a><\/td><\/tr>
Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769<\/a><\/td><\/tr>
Russia-linked Midnight Blizzard stole email of more Microsoft customers<\/a><\/td><\/tr>
Russia-linked group APT29 likely breached TeamViewer’s corporate network<\/a><\/td><\/tr><\/tbody><\/table><\/figure>\n\n\n\n

<\/gwmw><\/gwmw>International Press \u2013 Newsletter<\/strong><\/gwmw><\/p>\n\n\n\n

Cybercrime<\/strong>  <\/p>\n\n\n\n

USD 257 million seized in global police crackdown against online scams<\/a>  <\/p>\n\n\n\n

Man charged over creation of \u2018evil twin\u2019 free WiFi networks to access personal data<\/a>  <\/p>\n\n\n\n

Europol coordinates global action against criminal abuse of Cobalt Strike<\/a><\/p>\n\n\n\n

Twilio says hackers identified cell phone numbers of two-factor app Authy users<\/a>  <\/p>\n\n\n\n

HealthEquity data breach exposes protected health information<\/a><\/p>\n\n\n\n

The Rise of Packet Rate Attacks: When Core Routers Turn Evil<\/a> <\/p>\n\n\n\n

Free Tickets? Fraud Alert: Hackers Leak Taylor Swift\u2019s ERAS Tour Barcodes Targeting Ticketmaster<\/a>         <\/p>\n\n\n\n

Some data is \u2018breached\u2019 during a hacking attack on the Alabama Education Department<\/a>\u00a0\u00a0<\/gwmw><\/p>\n\n\n\n

Malware<\/strong><\/gwmw><\/p>\n\n\n\n

CapraTube Remix | Transparent Tribe\u2019s Android Spyware Targeting Gamers, Weapons Enthusiasts<\/a><\/p>\n\n\n\n

Supply Chain Compromise Leads to Trojanized Installers for Notezilla, RecentX, Copywhiz<\/a>\u00a0<\/gwmw><\/p>\n\n\n\n

MerkSpy: Exploiting CVE-2021-40444 to Infiltrate Systems<\/a>\u00a0<\/p>\n\n\n\n

Meet Brain Cipher \u2014 The new ransomware behind Indonesia’s data center attack<\/a>            <\/strong><\/p>\n\n\n\n

Hacking<\/strong><\/p>\n\n\n\n

Perma-Vuln: D-Link DIR-859, CVE-2024-0769<\/a>   <\/p>\n\n\n\n

regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server<\/a><\/p>\n\n\n\n

Apple IDs Targeted in US Smishing Campaign<\/a>        <\/p>\n\n\n\n

High-Precision Branch Target Injection Attacks Exploiting the Indirect Branch Predictor<\/a>  <\/p>\n\n\n\n

blog.ethereum.org mailing list incident<\/a>  <\/p>\n\n\n\n

July 2: Polyfill.io Supply Chain Attack \u2013 Digging into the Web of Compromised Domains<\/a>  <\/p>\n\n\n\n

New Intel CPU Vulnerability ‘Indirector’ Exposes Sensitive Data<\/a><\/p>\n\n\n\n

 Attack Cases Against HTTP File Server (HFS) (CVE-2024-23692)<\/a>  <\/p>\n\n\n\n

Intelligence and Information Warfare<\/strong> <\/p>\n\n\n\n

TeamViewer IT security update<\/a>  <\/p>\n\n\n\n

How the CIA is using generative AI \u2014 now and into the future<\/a> <\/p>\n\n\n\n

China-Nexus Threat Group \u2018Velvet Ant\u2019 Exploits Cisco Zero-Day (CVE-2024-20399) to Compromise Nexus Switch Devices \u2013 Advisory for Mitigation and Response<\/a><\/p>\n\n\n\n

UN urges Russia to \u2018immediately\u2019 cease interference in European satellites<\/a><\/p>\n\n\n\n

Polish news agency probably hit by Russian cyberattack, minister says<\/a> <\/p>\n\n\n\n

How Intelligence Sharing Can Help Keep Major Worldwide Sporting Events on Track<\/a>       <\/p>\n\n\n\n

Cybersecurity <\/strong> <\/p>\n\n\n\n

If you’re using Polyfill.io code on your site \u2013 like 100,000+ are \u2013 remove it immediately<\/a>  <\/p>\n\n\n\n

Fintech company Wise says some customers affected by Evolve Bank data breach<\/a>   <\/p>\n\n\n\n

Brazil data regulator bans Meta from mining data to train AI models<\/a>   <\/p>\n\n\n\n

Vulnerabilities in PanelView Plus devices could lead to remote code execution<\/a>   <\/p>\n\n\n\n

A Hacker Stole OpenAI Secrets, Raising Fears That China Could, Too<\/a>  <\/p>\n\n\n\n

There’s a new government in the UK. What can we expect from it on cyber?<\/a> <\/p>\n\n\n\n

Ticketmaster discredits dark web claims of stolen barcodes for Taylor Swift concerts<\/a>  <\/p>\n\n\n\n

Follow me on Twitter: @securityaffairs<\/strong><\/a> and Facebook<\/strong><\/a> and Mastodon<\/a><\/p>\n\n\n\n

Pierluigi Paganini<\/strong><\/a><\/p>\n\n\n\n

(<\/strong>SecurityAffairs<\/strong><\/a>\u00a0\u2013<\/strong>\u00a0hacking,\u00a0newsletter)<\/strong><\/gwmw><\/p>\n\n\n\n

<\/gwmw><\/p>\n","protected":false},"excerpt":{"rendered":"

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. GootLoader is still active and efficient Hackers stole OpenAI secrets in a 2023 security breach Hackers leak 170k […]<\/p>\n","protected":false},"author":1,"featured_media":35167,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_jetpack_memberships_contains_paid_content":false,"footnotes":""},"categories":[3323],"tags":[88,182,4112,9508,9506,10918,30,3529,687,841,1533],"class_list":["post-165401","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-breaking-news","tag-cybercrime","tag-data-breach","tag-hacking","tag-hacking-news","tag-information-security-news","tag-it-information-security","tag-malware-2","tag-newsletter","tag-pierluigi-paganini","tag-security-affairs","tag-security-news"],"yoast_head":"\n杭州江阴科强工业胶带有限公司