{"id":166226,"date":"2024-07-28T14:15:57","date_gmt":"2024-07-28T14:15:57","guid":{"rendered":"https:\/\/securityaffairs.com\/?p=166226"},"modified":"2024-07-28T14:21:22","modified_gmt":"2024-07-28T14:21:22","slug":"security-affairs-newsletter-round-482-by-pierluigi-paganini-international-edition","status":"publish","type":"post","link":"https:\/\/securityaffairs.com\/166226\/breaking-news\/security-affairs-newsletter-round-482-by-pierluigi-paganini-international-edition.html","title":{"rendered":"Security Affairs newsletter Round 482 by Pierluigi Paganini \u2013 INTERNATIONAL EDITION"},"content":{"rendered":"
<\/div>\n

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box.<\/h2>\n\n\n\n

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.<\/gwmw><\/p>\n\n\n\n

Ukraine’s cyber operation shut down the ATM services of major Russian banks<\/a><\/td><\/tr>
A bug in Chrome Password Manager caused user credentials to disappear<\/a><\/td><\/tr>
BIND updates fix four high-severity DoS bugs in the DNS software suite<\/a><\/td><\/tr>
Terrorist Activity is Accelerating in Cyberspace – Risk Precursor to Summer Olympics and Elections<\/a><\/td><\/tr>
Progress Software fixed critical RCE CVE-2024-6327 in the Telerik Report Server<\/a><\/td><\/tr>
Critical bug in Docker Engine allowed attackers to bypass authorization plugins<\/a><\/td><\/tr>
Hackers exploit Microsoft Defender SmartScreen bug CVE-2024-21412 to deliver ACR, Lumma, and Meduza Stealers<\/a><\/td><\/tr>
Michigan Medicine data breach impacted 56953 patients<\/a><\/td><\/tr>
U.S. CISA adds Microsoft Internet Explorer and Twilio Authy bugs to its Known Exploited Vulnerabilities catalog<\/a><\/td><\/tr>
China-linked APT group uses new Macma macOS backdoor version<\/a><\/td><\/tr>
FrostyGoop ICS malware targets Ukraine<\/a><\/td><\/tr>
Hackers abused swap files in e-skimming attacks on Magento sites<\/a><\/td><\/tr>
US Gov sanctioned key members of the Cyber Army of Russia Reborn hacktivists group<\/a><\/td><\/tr>
EvilVideo, a Telegram Android zero-day allowed sending malicious APKs disguised as videos<\/a><\/td><\/tr>
SocGholish malware used to spread AsyncRAT malware<\/a><\/td><\/tr>
UK police arrested a 17-year-old linked to the Scattered Spider gang<\/a><\/td><\/tr>
U.S. CISA adds Adobe Commerce and Magento, SolarWinds Serv-U, and VMware vCenter Server bugs to its Known Exploited Vulnerabilities catalog<\/a><\/td><\/tr><\/tbody><\/table><\/figure>\n\n\n\n

International Press \u2013 Newsletter<\/strong><\/p>\n\n\n\n

Cybercrime<\/strong>  <\/p>\n\n\n\n

Walsall teenager arrested in joint West Midlands Police and FBI operation<\/strong><\/a>   <\/p>\n\n\n\n

Treasury Sanctions Leader and Primary Member of the Cyber Army of Russia Reborn<\/strong><\/a><\/p>\n\n\n\n

Three arrested for crimes of computer damage for terrorist purposes<\/strong><\/a>      <\/p>\n\n\n\n

Chinese \u2018cybercrime syndicate\u2019 behind gambling sites advertised at European sporting events<\/strong><\/a>   <\/p>\n\n\n\n

Michigan Medicine notifies patients of health information breach<\/strong><\/a><\/p>\n\n\n\n

GXC Team Unmasked: The cybercriminal group targeting Spanish bank users with AI-powered phishing tools and Android malware<\/strong><\/a>        <\/gwmw><\/gwmw><\/p>\n\n\n\n

Malware<\/strong><\/p>\n\n\n\n

Play Ransomware Group\u2019s New Linux Variant Targets ESXi, Shows Ties With Prolific Puma<\/a><\/p>\n\n\n\n

Fake Browser Updates Lead to BOINC Volunteer Computing Software<\/a>     <\/p>\n\n\n\n

Impact of FrostyGoop ICS Malware on Connected OT Systems<\/a><\/p>\n\n\n\n

Malicious Python Package Targets macOS Developers To Access Their GCP Accounts<\/a>  <\/p>\n\n\n\n

Stargazers Ghost Network<\/a>   <\/p>\n\n\n\n

Hacking<\/strong><\/gwmw><\/p>\n\n\n\n

Cursed tapes: Exploiting the EvilVideo vulnerability on Telegram for Android<\/a>   <\/p>\n\n\n\n

The Patchwork group has updated its arsenal, launching attacks for the first time using Brute Ratel C4 and an enhanced version of PGoShell<\/a> <\/p>\n\n\n\n

Hacked, leaked, exposed: Why you should never use stalkerware apps<\/a>   <\/p>\n\n\n\n

Crooks Bypassed Google\u2019s Email Verification to Create Workspace Accounts, Access 3rd-Party Services<\/a>   <\/p>\n\n\n\n

Hackers Leak Documents From Pentagon IT Provider Leidos<\/a>       <\/p>\n\n\n\n

Intelligence and Information Warfare<\/strong> <\/p>\n\n\n\n

How a North Korean Fake IT Worker Tried to Infiltrate Us<\/a>    <\/p>\n\n\n\n

Daggerfly: Espionage Group Makes Major Update to Toolset<\/a>  <\/p>\n\n\n\n

Terrorist Activity Is Accelerating In Cyberspace – Risk Precursor To Summer Olympics And Elections<\/a>  <\/p>\n\n\n\n

The Patchwork group has updated its arsenal, launching attacks for the first time using Brute Ratel C4 and an enhanced version of PGoShell<\/a>   <\/p>\n\n\n\n

HUR Hackers Shut Down Russian Banks and Internet Providers<\/a><\/p>\n\n\n\n

Ukraine Hacks ATMs Across Russia in Ongoing Massive Cyberattack<\/a>  <\/p>\n\n\n\n

How the FBI Is Hunting North Korean Hackers Who Attacked U.S. Healthcare System<\/a><\/p>\n\n\n\n

Another European Parliament member says he’s been targeted with commercial spyware<\/a>           <\/p>\n\n\n\n

<\/a>Belarus-linked hackers target Ukrainian orgs with PicassoLoader malware<\/a>  <\/p>\n\n\n\n

Cybersecurity<\/strong><\/p>\n\n\n\n

New Recovery Tool to help with CrowdStrike issue impacting Windows endpoints<\/a><\/p>\n\n\n\n

Helping our customers through the CrowdStrike outage<\/a>      <\/p>\n\n\n\n

This is the 2nd time CrowdStrike CEO George Kurtz has been at the center of a global tech failure<\/a>  <\/p>\n\n\n\n

CrowdStrike Is Too Big to Fail<\/a>  <\/p>\n\n\n\n

Tech giants say spyware victims should be able to sue NSO Group in US<\/a>   <\/p>\n\n\n\n

What I learned from the \u2018Microsoft global IT outage\u2019<\/a>  <\/p>\n\n\n\n

Docker Security Advisory: AuthZ Plugin Bypass Regression in Docker Engine<\/a>  <\/p>\n\n\n\n

US data breach victimization spikes<\/a>   <\/strong><\/gwmw><\/gwmw><\/p>\n\n\n\n

Follow me on Twitter:\u00a0@securityaffairs<\/strong><\/a>\u00a0and\u00a0Facebook<\/strong><\/a>\u00a0and\u00a0Mastodon<\/strong><\/a><\/gwmw><\/p>\n\n\n\n

Pierluigi Paganini<\/strong><\/a><\/p>\n\n\n\n

(<\/strong>SecurityAffairs<\/strong><\/a> \u2013<\/strong> hacking, newsletter)<\/strong><\/p>\n","protected":false},"excerpt":{"rendered":"

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Ukraine’s cyber operation shut down the ATM services of major Russian banks A bug in Chrome Password Manager […]<\/p>\n","protected":false},"author":1,"featured_media":35167,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_jetpack_memberships_contains_paid_content":false,"footnotes":""},"categories":[3323],"tags":[88,182,4112,9508,9506,10918,30,3529,687,841,1533],"class_list":["post-166226","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-breaking-news","tag-cybercrime","tag-data-breach","tag-hacking","tag-hacking-news","tag-information-security-news","tag-it-information-security","tag-malware-2","tag-newsletter","tag-pierluigi-paganini","tag-security-affairs","tag-security-news"],"yoast_head":"\n杭州江阴科强工业胶带有限公司