Plus récents

DDoSecrets acquires over 79Gb of emails from the network OMEGA Company, the R&D department of Russia's state-controlled pipeline company, Transneft.

ddosecrets.com/wiki/Transneft

🇦🇹 Une intrusion informatique a permis de faire sonner les cloches de la cathédrale de Saint-Étienne (Vienne) durant plus de 20 minutes à 2 heures du matin. Voilà qui ressemble à un canular mais faire retentir le son d'une cloche indique l'heure.. comme en son temps, celui des batailles.

kurier.at/chronik/wien/warum-h

Cyclops Blink an advanced modular state-sponsored botnet that is reportedly linked to the Sandworm or Voodoo Bear advanced persistent threat group.

trendmicro.com/en_us/research/

CVE-2022-0778 - OpenSSL (Severity: High) : Infinite loop in BN_mod_sqrt() reachable when parsing certificates

openssl.org/news/secadv/202203

🇨🇦 La Ville de Châteauguay (ville.chateauguay.qc.ca), qui a dépassé le délai légal pour le dépôt son rapport financier cinq années consécutives, justifie son retard par une foule de raisons hors de son contrôle, incluant une attaque informatique qui a entraîné la destruction du dossier d'audit.

journaldequebec.com/2022/03/17

« we have some clients data of few doctors in this company » annonçaient les opérateurs Lockbit concernant l'attaque informatique ciblant 🇨🇭 OneDoc (onedoc.ch). D'après le site d'information suisse Le Temps, son directeur affirme, qu'en l'état, il n'a constaté aucun problème de sécurité.

letemps.ch/economie/nom-site-o

🚆 A computer « glitch » in a railway signalling system caused train traffic disruptions in , and , French rail giant Alstom said Thursday. The problem has been detected and is in the process of being fixed, a spokesman for the company said, adding that it was not a cyberattack.

barrons.com/news/computer-glit

🇮🇹 Les opérateurs Lockbit revendiquent une attaque informatique sur la commune italienne de Villefranche (villafrancapiemonte.to.it)

Dragos has observed consistent network communication between Emotet C2 servers and numerous auto manufacturing companies. These servers are suspected to be controlled by the Conti ransomware group.

dragos.com/blog/industry-news/

Denso (denso.com), a multibillion supplier to key automotive companies like Toyota, Mercedes-Benz and Ford, confirmed that cybercriminals leaked stolen, classified information from the Japan-based car-components manufacturer after an attack on one of its offices in Germany.

threatpost.com/pandora-ransomw

On March 15, 2022, users of the popular Vue.js frontend started experiencing what can only be described as a chain attack impacting the npm ecosystem. This was the result of the nested dependencies node-ipc and peacenotwar being sabotaged as an act of protest by the maintainer of the node-ipc package.

hhttps://snyk.io/blog/peacenotwar-malicious-npm-node-ipc-package-vulnerability/

CVE-2022-25636 : Nick Gregory discovered a hole in 🐧 's netfilter program that's « exploitable to achieve kernel code execution », giving full local privilege escalation, container escape, ..

nickgregory.me/linux/security/

Plus anciens