Zacco logotypeDigital Trust

Discover

Weekly News Digest

Each week Zacco tracks the latest cyber security threats, current industry news or trends and insights into the latest protection best practice. The Cyber Security Digest is a weekly compilation of the most significant developments within both cybersecurity and digital protection space, with links to further information on how it might affect you, your company or your clients.

Essential reading for cyber security professionals, as well as the general public, to keep you informed of current events and emerging threats.

PhoneSpy malware spying on South Korean citizens

Cyber security researchers from Zimperium discovered Phonespy malware spying on South Korean citizens. This malware was found on 23 different malicious apps and the victims have been broadcasting sensitive information to the hackers without their knowledge

Read more

Patch Tuesday November 2021

Microsoft released patches for 55 vulnerabilities for November 2021. Among those 55 vulnerabilities, 6 are classified as critical and 49 as important. The locally exploitable vulnerabilities are at 68% and 28% are remotely exploitable.

Read more

Android malware steals credentials and takes screenshots from 50 applications

Cybereason a security firm has discovered an Android malware named Snake. This malware is found in over 50 well-known android applications. It is capable of stealing user’s credentials and takes screenshots from user’s phone. The following are some of the few apps that are being affected by this malware Discord, Outlook, Avast secure browser, Brave, Edge, Opera and UC Browser

Read more

CISA orders to patch hundreds of actively exploited flaws

The U.S Cybersecurity and Infrastructure Security Agency has ordered the federal agencies to patch the security flaws within an aggressive timeframe. CISA has issued a catalogue of vulnerabilities that have known exploits and are being actively exploited. The catalogue also included patches from Apple, Cisco, Microsoft, and Google

Read more

Tasy EMR from Philips is vulnerable to SQL injection

Philips Tasy EMR is a healthcare informatics solution that is used by thousands of hospitals, mainly in South America. The vulnerability has got CVSS V3 severity score of 8.8. These vulnerabilities could be exploited to gather sensitive information such as patient records and finical data

Read more

New Android malware gains Root access to your smartphone

Lookout Threat Labs discovered 19 Android malicious applications. Among those only one managed to get into the Google Play Store and has around 10,000 downloads. The malware has been named as AbstractEmu. It can gain root access and can completely take over the device to add on. It even avoids detection

Read more

Two new actively exploited Zero-day flaw, affects Chrome browsers

On Thursday, Google Thursday pushed an urgent security fix for the Chrome browsers, which fixes two vulnerabilities that are being actively exploited in the wild. The vulnerability is tracked as CVE-2021-38000 and CVE-2021-38003. This vulnerability was discovered and reported by TAG on 15th September 2021 and 26th October 2021

Read more

Firefox malicious add-ons block security updates

On Monday, Firefox disclosed that it has blocked two malicious addons named Bypass and Bypass XN. As it was found misusing the proxy API, to block security updates to the browser. A total of 4,45,000 users have installed this add-on on their browsers

Read more

A winRAR bug could let attackers hack your computer

A bug has been discovered in the WinRAR trialware file archiver utility for Windows. A remote attacker can execute arbitrary code on targeted systems. It has been tracked as CVE-2021-35052. This bug allows the attacker to intercept and modify requests sent to the user.

Read more

Second data breach in a week affects Acer

Acer was hit by a cyberattack again in a few days after its compromise of servers in India. They have also breached some of its systems in Taiwan. The threat actors (Desorden) were behind this attack. They have posted advertising for 60 GB of data on an underground cybercrime forum

Read more