campuscodi@mastodon.social (@campuscodi@mastodon.social)
Cybersecurity reporter for Risky Business
Post
-
Iran is trying to use cryptocurrency to stabilize its fiat rial currency... that's a first
Senza categoriaIran is trying to use cryptocurrency to stabilize its fiat rial currency... that's a first
The Central Bank of Iran has acquired US dollar stablecoins worth at least half a billion dollars
Elliptic analysis reveals that the Central Bank of Iran has acquired at least $507 million in USDT, the US dollar-backed stablecoin. This was likely used to support the value of the Iranian rial, providing a viable alternative for market intervention given that sanctions prevent the regime from deploying its official foreign reserves.
(www.elliptic.co)
-
New Cisco zero-day, CVE-2026-20045
Senza categoriaNew Cisco zero-day, CVE-2026-20045
Cisco Security Advisory: Cisco Unified Communications Products Remote Code Execution Vulnerability
A vulnerability in Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unity Connection, and Cisco Webex Calling Dedicated Instance could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending a sequence of crafted HTTP requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to obtain user-level access to the underlying operating system and then elevate privileges to root. Note: Cisco has assigned this security advisory a Security Impact Rating (SIR) of Critical rather than High as the score indicates. The reason is that exploitation of this vulnerability could result in an attacker elevating privileges to root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voice-rce-mORhqY4b
Cisco (sec.cloudapps.cisco.com)
-
Russia's internet watchdog will use AI technology to analyze internet traffic and automatically detect VPN users.
Senza categoriaRussia's internet watchdog will use AI technology to analyze internet traffic and automatically detect VPN users.
The Roskomnadzor will spend close to $30 million to develop the system this year
-
Infoblox infiltrated a giant operation that pushed browser push notification spam across the globe.
Senza categoriaInfoblox infiltrated a giant operation that pushed browser push notification spam across the globe.
-sending roughly 140 push notifications to each victim every day
-spam written in 60 languages
-covered a variety of topics
Inside a Malicious Push Network: What 57M Logs Taught Us
A DNS misconfiguration allowed us to become an “observer on the side” of a malicious push notification operation. Here’s what we learned.
Infoblox Blog (www.infoblox.com)

-
New law gives Irish law enforcement agencies the power to:
Senza categoriaNew law gives Irish law enforcement agencies the power to:
-surveil any type of modern communications channel
-use spyware
-force service providers to cooperate -
Three weeks ago, I spotted this thing about Russia changing banking fraud detection rules: https://news.risky.biz/risky-bulletin-us-lifts-sanctions-on-three-intellexa-execs/
Senza categoriaThe funny thing is that I specifically remember going "they'll botch this 100%... just wait" when I added this to the newsletter
Well, I waited... they botched it

-
Three weeks ago, I spotted this thing about Russia changing banking fraud detection rules: https://news.risky.biz/risky-bulletin-us-lifts-sanctions-on-three-intellexa-execs/
Senza categoriaThree weeks ago, I spotted this thing about Russia changing banking fraud detection rules: https://news.risky.biz/risky-bulletin-us-lifts-sanctions-on-three-intellexa-execs/
Well, three weeks later, this new system seems to have blocked around 1-2% of all Russian debit cards, and is pissing off a lot of Russians: https://www1.ru/en/news/2026/01/19/banki-vremenno-zablokirovali-do-3-mln-scetov-i-kart-v-pervye-nedeli-2026-goda.html

-
30-year-old bug in Glibc...
Senza categoria30-year-old bug in Glibc...
CVE-2026-0915: GNU C Library Fixes A Security Issue Present Since 1996
CVE-2026-0915 was published on Friday as a security issue with the GNU C Library 'glibc' for code introduced 30 years ago
(www.phoronix.com)
-
Apple contractors and assemblers are getting hacked left and right
Senza categoriaApple contractors and assemblers are getting hacked left and right
-
CheckPoint thinks the VoidLink malware was written using AI https://research.checkpoint.com/2026/voidlink-early-ai-generated-malware-framework/
Senza categoriaCheckPoint thinks the VoidLink malware was written using AI
https://research.checkpoint.com/2026/voidlink-early-ai-generated-malware-framework/ -
Resecurity has spotted a new backdoor named PDFSIDER.
Senza categoriaResecurity has spotted a new backdoor named PDFSIDER.
The company believes the malware has been created by an APT group, but no other details are provided except that the malware was deployed in a failed attack at a Fortune 100 company.

-
I genuinely thought this hacking comp was dead
Senza categoriaI genuinely thought this hacking comp was dead

-
Hunt Intelligence researchers have found more than 18,000 active C2 servers across 48 Chinese internet infrastructure providers.
Senza categoriaHunt Intelligence researchers have found more than 18,000 active C2 servers across 48 Chinese internet infrastructure providers.
China Unicom alone hosts nearly half of all observed C2 servers.
Inside China’s Hosting Ecosystem: 18,000+ Malware C2 Servers Mapped Across Major ISPs
Discover how we mapped over 18,000 active malware C2 servers across Chinese ISPs and cloud providers using host-centric telemetry. See which providers are most frequently abused and what it means for global threat monitoring.
(hunt.io)
-
RIP to your $282 million hardware wallet, I guess
Senza categoriaRIP to your $282 million hardware wallet, I guess
-
The Finnish Ministry of Justice intends to criminalize the dissemination of false information on behalf of a foreign government.
Senza categoriaThe Finnish Ministry of Justice intends to criminalize the dissemination of false information on behalf of a foreign government.
It's unclear if prison sentences will be handed down.
The Supo intelligence service is also contributing to the proposal
Vironvenäläiset vaikenivat, syynä näyttävät karkotukset – ”Narvasta tuli hiljentynyt kaupunki”
Viro karkottaa näyttävästi, Suomi vaikenee – näin naapurukset toimivat Venäjä-mielisiä vastaan.
Yle Uutiset (yle.fi)
-
Unpatched bug in Livewire, a popular file manager for Laravel apps
Senza categoriaUnpatched bug in Livewire, a popular file manager for Laravel apps
CERT/CC Vulnerability Note VU#650657
A vulnerability, tracked as CVE-2025-14894, has been discovered within Livewire Filemanager, a tool designed for usage within Laravel applications. The Livewire Filemanager tool allows for users to upload various files, including PHP files, and host them within the Laravel application. When a user uploads a PHP file to the application, it can be accessed and executed by visiting the web-accessible file hosting directory. This enables an attacker to create a malicious PHP file, upload it to the application, then force the application to execute it, enabling unauthenticated arbitrary code execution on the host device.
(kb.cert.org)
-
A judge has dismissed a lawsuit brought by CrowdStrike shareholders against the company's July 2024 IT outage
Senza categoriaA judge has dismissed a lawsuit brought by CrowdStrike shareholders against the company's July 2024 IT outage
The judge says shareholders failed to prove that CrowdStrike's statements were "motivated by an intent to defraud"
CrowdStrike defeats shareholder lawsuit over huge software outage
A federal judge dismissed a lawsuit by CrowdStrike shareholders who said the cybersecurity company defrauded them by concealing its inadequate software testing and quality assurance procedures, before a July 2024 outage crashed more than 8 million Microsoft Windows-based computers worldwide. In a decision made public on Tuesday, U.S. District Judge Robert Pitman in Austin, Texas said shareholders failed to plausibly allege that a large number of statements by CrowdStrike and top executives in regulatory filings, on earnings calls and on the company's website were materially false and misleading, or motivated by an intent to defraud. Led by New York State Comptroller Thomas DiNapoli, the shareholders alleged that CrowdStrike had "no test plans and no quality assurance team," citing former employees, and that executives at the Austin-based company prioritized "speed over everything else" to maximize profit.
Yahoo Finance (finance.yahoo.com)
-
Five malicious Chrome extensions are targeting the users of popular HR and ERP platforms
Senza categoriaFive malicious Chrome extensions are targeting the users of popular HR and ERP platforms
-steal cookies
-hijack sessions
-block access to the platform's security and admin pagesTargeted services:
-Workday
-NetSuite
-SuccessFactors -
A Jordanian man has pleaded guilty in the US to selling access to more than 50 hacked networks.
Senza categoriaA Jordanian man has pleaded guilty in the US to selling access to more than 50 hacked networks.
Feras Khalil Ahmad Albashiti worked as an initial access broker under the name of "r1z."
-
CyberArk used the leaked StealC source code to find bugs in the malware and use them to hack its infrastructure and track operators
Senza categoriaCyberArk used the leaked StealC source code to find bugs in the malware and use them to hack its infrastructure and track operators
UNO reverse card: stealing cookies from cookie stealers
Criminal infrastructure often fails for the same reasons it succeeds: it is rushed, reused, and poorly secured. In the case of StealC, the thin line between attacker and victim turned out to be...
(www.cyberark.com)