Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!
For the less technical
- Which country would win in the programming olympics?
- Some internet outages predicted for the coming month as ‘768k Day’ approaches
- Facial recognition creeps up on a JetBlue passenger and she hates it
- Wi-Fi hotspot finder spills 2 million passwords
- Docker Hub database hack exposes sensitive data of 190k users
- Hacker dumps thousands of sensitive Mexican embassy documents online
- Nokia 9 buggy update lets anyone bypass fingerprint scanner with a pack of gum
- Computer attack knocks Weather Channel off the air
- BEC fraud losses grew to $1.3 billion in 2018
- Some Amazon sellers are paying $10,000 a month to trick their way to the top
- How a telescope forum feud ended with prison time
- The feds are dropping child porn cases instead of revealing info on their surveillance systems
- Fake carrier scam: 6 arrested in Romania and the Netherlands
For the more technical
- Attackers are weaponizing more vulnerabilities than ever before
- New Oracle WebLogic zero-day discovered in the wild + security update
- OAMBuster – multithreaded exploit for CVE-2018-2879
- Oracle, Gemalto downplay Java Card vulnerabilities
- Zero-day XML External Entity (XXE) injection vulnerability in Internet Explorer
- On insecure zip handling, Rubyzip and Metasploit RCE (CVE-2019-5624)
- Gaining access to card data using the Windows domain to bypass firewalls
- Security flaw lets attackers recover private keys from Qualcomm chips
- Multiple vulnerabilities in Sierra Wireless AirLink ES450
- Auditing Foxit Reader’s PDF Printer for an elevation of privilege
- Symantec Endpoint Protection kernel memory information disclosure vulnerability
- Uncovering CVE-2019-0232: A remote code execution vulnerability in Apache Tomcat
- Exploits in the wild for WordPress Social Warfare plugin CVE-2019-9978
- Stealing Bear notes with URL schemes
- Facebook’s burglary shopping list
- P2P weakness exposes millions of IoT devices
- Hacker finds he can remotely kill car engines after breaking into GPS tracking apps
- DNSpionage brings out the Karkoff
- DNS based threat hunting and DoH (DNS over HTTPS)
- Getting in the zone: dumping Active Directory DNS using adidnsdump
- How to use the wayback machine to find interesting paths and vulnerabilities on a website
- Steps to Recovery addiction treatment center leaking PII
- GoDaddy removes a massive network of bogus sales sites
- Cyber-Telecom Crime Report 2019
- Hacking (back) and influence operations
- Russia’s Bitcoin hacking funds
- The Russian shadow in Eastern Europe: Ukrainian MOD campaign
- FINTEAM: Trojanized TeamViewer against government targets
- Operation ShadowHammer: a high-profile supply chain attack
- Lazarus APT targets Mac users with poisoned Word document
- Threat actor TA505 targets financial enterprises using LOLBins and a new backdoor malware
- ‘Silence’ cybercrime gang targets banks in more regions
- JasperLoader emerges, targets Italy with Gootkit banking trojan
- Emotet gang distributes first Japanese campaign
- Emotet adds new evasion technique and uses connected devices as proxy C&C servers
- Continuing the CARBANAK source code analysis – part 1, 2, 3 & 4
- A malicious sight in Google Sites
- Wipro intruders targeted other major IT firms
- Who’s behind the RevCode WebMonitor RAT?
- AESDDoS botnet malware exploits CVE-2019-3396 to perform remote code execution, DDoS attacks
- Analyzing C/C++ runtime library code tampering in software supply chain attacks
- Android application diffing: Engine overview
- Android apps on Google Play Store come with nasty surprise
- Google is banning a Play Store developer with more than half a billion app installs
- The Android platform security model
- Google bans logins from embedded browser frameworks to prevent MitM phishing + more information
- Banking-grade credential stuffing: The futility of partial password validation
- You lost your second authentication factor. Now what?
- A bootable flash drive to extract encrypted volume keys, break full-disk encryption
Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.
One thought on “IT Security Weekend Catch Up – April 28, 2019”