What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-12-17 10:00:00 Conti ransomware uses Log4j bug to hack VMware vCenter servers (lien direct) Conti ransomware operation is using the critical Log4Shell exploit to gain rapid access to internal VMware vCenter Server instances and encrypt virtual machines. [...] Ransomware Hack
bleepingcomputer.webp 2021-12-17 07:20:07 All Log4j, logback bugs we know so far and why you MUST ditch 2.15 (lien direct) Everyone's heard of the critical log4j zero-day by now. Dubbed 'Log4Shell' and 'Logjam,' the vulnerability has set the internet on fire. Below we summarize the four or more CVEs identified thus far, and pretty good reasons to ditch log4j version 2.15.0 for 2.16.0. [...]
bleepingcomputer.webp 2021-12-17 02:56:38 This image looks very different on Apple devices - see for yourself (lien direct) This image appears starkly different when viewed in Apple iOS and Mac devices as opposed to others. BleepingComputer explains why. [...]
bleepingcomputer.webp 2021-12-16 16:12:45 Log4j attackers switch to injecting Monero miners via RMI (lien direct) Some threat actors exploiting the Apache Log4j vulnerability have switched from LDAP callback URLs to RMI or even used both in a single request for maximum chances of success. [...] Vulnerability Threat
bleepingcomputer.webp 2021-12-16 15:52:18 Facebook disrupts operations of seven surveillance-for-hire firms (lien direct) Facebook has disrupted the operations of seven different spyware-making companies, blocking their Internet infrastructure, sending cease and desist letters, and banning them from its platform. [...]
bleepingcomputer.webp 2021-12-16 15:48:04 McMenamins breweries hit by a Conti ransomware attack (lien direct) Portland brewery and hotel chain McMenamins suffered a Conti ransomware attack over the weekend that disrupted the company's operations. [...] Ransomware
bleepingcomputer.webp 2021-12-16 15:46:51 Cloudflare is experiencing widespread latency and timeouts (lien direct) Cloudflare is experiencing "wide-spread" latency issues with their network and services, causing websites to load slowly and customers to experience performance issues accessing the customer dashboard. [...]
bleepingcomputer.webp 2021-12-16 13:39:13 Google Calendar now lets you block invitation phishing attempts (lien direct) Google now makes it easy to block unwanted calendar invitations, commonly used by threat actors in phishing and malicious campaigns, from being added to your Google Calendar. [...] Threat
bleepingcomputer.webp 2021-12-16 12:20:59 Microsoft: Khonsari ransomware hits self-hosted Minecraft servers (lien direct) Microsoft urges admins of self-hosted Minecraft servers to upgrade to the latest release to defend against Khonsari ransomware attacks exploiting the critical Log4Shell security vulnerability. [...] Ransomware
bleepingcomputer.webp 2021-12-16 11:20:10 Gumtree classifieds site leaked personal info via the F12 key (lien direct) British classifieds site Gumtree.com suffered a data leak after a security researcher revealed that he could access sensitive personally identifiable data of advertisers simply by pressing F12 on the keyboard. [...]
bleepingcomputer.webp 2021-12-16 10:56:29 Lenovo laptops vulnerable to bug allowing admin privileges (lien direct) Lenovo laptops, including ThinkPad and Yoga models, are vulnerable to a privilege elevation bug in the ImControllerService service allowing attackers to execute commands with admin privileges. [...]
bleepingcomputer.webp 2021-12-16 06:00:00 Phorpiex botnet returns with new tricks making it harder to disrupt (lien direct) The previously shutdown Phorpiex botnet has re-emerged with new peer-to-peer command and control infrastructure, making the malware more difficult to disrupt. [...] Malware
bleepingcomputer.webp 2021-12-16 03:15:13 Firefox users can\'t reach Microsoft.com - here\'s what to do (lien direct) Those using the Mozilla Firefox web browser are left unable to access Microsoft.com domain. Tests by BleepingComputer confirm the issue relates to SSL certificate validation errors. Below we explain what can you do to remedy the issue. [...]
bleepingcomputer.webp 2021-12-15 16:59:27 Emotet starts dropping Cobalt Strike again for faster attacks (lien direct) Right in time for the holidays, the notorious Emotet malware is once again directly installing Cobalt Strike beacons for rapid cyberattacks. [...] Malware
bleepingcomputer.webp 2021-12-15 15:19:53 Microsoft to set Windows Terminal as default console in Windows 11 (lien direct) Microsoft is working on making Windows Terminal the default terminal emulator program in Windows 11 instead of the Windows Console Host, starting next year. [...]
bleepingcomputer.webp 2021-12-15 14:24:41 Large-scale phishing study shows who bites the bait more often (lien direct) A large-scale phishing study involving 14,733 participants over a 15-month experiment has produced some surprising findings that contradict previous research results that formed the basis for popular industry practices. [...]
bleepingcomputer.webp 2021-12-15 13:47:39 CISA warns critical infrastructure to stay vigilant for ongoing threats (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) warned critical infrastructure organizations today to strengthen their cybersecurity defenses against potential and ongoing threats. [...]
bleepingcomputer.webp 2021-12-15 12:32:55 State-sponsored hackers abuse Slack API to steal airline data (lien direct) A suspected Iranian state-supported threat actor is deploying a newly discovered backdoor named 'Aclip' that abuses the Slack API for covert communications. [...] Threat
bleepingcomputer.webp 2021-12-15 11:19:14 AWS down again, outage impacts Twitch, Zoom, PSN, Hulu, others (lien direct) Amazon AWS is experiencing an outage that has impacted numerous online services, including Twitch, Zoom, PSN, Xbox Live, Doordash, Quickbooks Online, and Hulu. [...]
bleepingcomputer.webp 2021-12-15 11:09:21 Log4j vulnerability now used by state-backed hackers, access brokers (lien direct) As expected, nation-state hackers of all kinds have jumped at the opportunity to exploit the recently disclosed critical vulnerability (CVE-2021-44228) in the Log4j Java-based logging library. [...] Vulnerability
bleepingcomputer.webp 2021-12-15 10:45:08 Microsoft fixes bug blocking Defender for Endpoint on Windows Server (lien direct) Microsoft has addressed a known issue that plagued Windows Server customers for weeks, preventing the Defender for Endpoint enterprise security platform from launching on some systems. [...]
bleepingcomputer.webp 2021-12-15 10:28:32 Sites hacked with credit card stealers undetected for months (lien direct) Threat actors are gearing up for the holidays with credit card skimming attacks remaining undetected for months as payment information is stolen from customers. [...] Threat
bleepingcomputer.webp 2021-12-14 18:32:26 Telecom operators targeted in recent espionage hacking campaign (lien direct) Researchers have spotted a new espionage campaign targeting telecommunication and IT service providers in the Middle East and Asia. [...]
bleepingcomputer.webp 2021-12-14 17:02:25 New ransomware now being deployed in Log4Shell attacks (lien direct) The first public case of the Log4j Log4Shell vulnerability used to download and install ransomware has been discovered by researchers. [...] Ransomware Vulnerability
bleepingcomputer.webp 2021-12-14 15:38:35 DHS announces \'Hack DHS\' bug bounty program for vetted researchers (lien direct) The Department of Homeland Security (DHS) has launched a new bug bounty program dubbed "Hack DHS" that allows vetted cybersecurity researchers to find and report security vulnerabilities in external DHS systems. [...]
bleepingcomputer.webp 2021-12-14 14:12:20 (Déjà vu) Windows 11 KB5008215 update released with application, VPN fixes (lien direct) Microsoft has released the Windows 11 KB5008215 cumulative update to fix security vulnerabilities and bugs introduced in previous versions. [...]
bleepingcomputer.webp 2021-12-14 14:09:44 Microsoft fixes Windows AppX Installer zero-day used by Emotet (lien direct) Microsoft has patched a high severity Windows zero-day vulnerability exploited in the wild to deliver Emotet malware payloads. [...] Malware Vulnerability
bleepingcomputer.webp 2021-12-14 13:41:43 (Déjà vu) Microsoft December 2021 Patch Tuesday fixes 6 zero-days, 67 flaws (lien direct) Today is Microsoft's December 2021 Patch Tuesday, and with it comes fixes for six zero-day vulnerabilities and a total of 67 flaws. These updates include a fix for an actively exploited Windows Installer vulnerability used in malware distribution campaigns. [...] Malware Vulnerability
bleepingcomputer.webp 2021-12-14 13:37:24 Windows 10 KB5008212 & KB5008206 updates released (lien direct) Like the November release, this month's security updates include security fixes for November 2021 Update, May 2021 Update, October 2020 Update (version 20H2), and May 2020 Update (version 2004). It's also the last security update for version 2004, which has been retired today. [...]
bleepingcomputer.webp 2021-12-14 13:01:29 Microsoft rolls out end-to-end encryption for Teams calls (lien direct) Microsoft announced today the general availability of end-to-end encryption (E2EE) support for one-to-one Microsoft Teams calls. [...]
bleepingcomputer.webp 2021-12-14 12:16:08 Hackers steal Microsoft Exchange credentials using IIS module (lien direct) Threat actors are installing a malicious IIS web server module named 'Owowa' on Microsoft Exchange Outlook Web Access servers to steal credentials and execute commands on the server remotely. [...] Threat
bleepingcomputer.webp 2021-12-14 11:51:27 EU Parliament adopts Digital Services Act, but concerns persist (lien direct) The European Parliament's Internal Market and Consumer Protection Committee has adopted the Digital Services Act (DSA) proposal by 36 votes to 7 and 2 abstentions. [...]
bleepingcomputer.webp 2021-12-14 11:25:04 Anubis Android malware returns to target 394 financial apps (lien direct) The Anubis Android banking malware is now targeting the customers of nearly 400 financial institutions in a new malware campaign. [...] Malware
bleepingcomputer.webp 2021-12-14 10:35:32 Cyberattack on BHG opioid treatment network disrupts patient care (lien direct) Opioid treatment network Behavioral Health Group suffered a cyberattack that led to an almost week-long disruption of IT systems and patient care. [...]
bleepingcomputer.webp 2021-12-14 09:46:36 CISA orders federal agencies to patch Log4Shell by December 24th (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal agencies to patch systems against the critical Log4Shell remote code execution vulnerability and released mitigation guidance in response to active exploitation. [...]
bleepingcomputer.webp 2021-12-14 02:46:48 Log4j: List of vulnerable products and vendor advisories (lien direct) News about a critical vulnerability in the Apache Log4j logging library broke last week when proof-of-concept exploits started to emerge on Thursday. [...] Vulnerability
bleepingcomputer.webp 2021-12-13 17:31:38 Google pushes emergency Chrome update to fix zero-day used in attacks (lien direct) Google has released Chrome 96.0.4664.110 for Windows, Mac, and Linux, to address a high-severity zero-day vulnerability exploited in the wild. [...]
bleepingcomputer.webp 2021-12-13 16:22:11 (Déjà vu) TinyNuke info-stealing malware is again attacking French users (lien direct) The info-stealing malware TinyNuke has re-emerged in a new campaign targeting French users with invoice-themed lures in emails sent to corporate addresses and individuals working in manufacturing, technology, construction, and business services. [...] Malware
bleepingcomputer.webp 2021-12-13 15:49:11 Phishing campaign uses PowerPoint macros to drop Agent Tesla (lien direct) A new variant of the Agent Tesla malware has been spotted in an ongoing phishing campaign that relies on Microsoft PowerPoint documents laced with malicious macro code. [...] Malware
bleepingcomputer.webp 2021-12-13 15:21:59 Dell driver fix still allows Windows Kernel-level attacks (lien direct) Dell's driver fix of the CVE-2021-21551 vulnerability leaves margin for catastrophic BYOVD attacks resulting in Windows kernel driver code execution. [...] Vulnerability
bleepingcomputer.webp 2021-12-13 12:57:29 Kronos ransomware attack may cause weeks of HR solutions downtime (lien direct) Workforce management solutions provider Kronos has suffered a ransomware attack that will likely disrupt many of their cloud-based solutions for weeks. [...] Ransomware
bleepingcomputer.webp 2021-12-13 12:05:13 Attackers can get root by crashing Ubuntu\'s AccountsService (lien direct) A local privilege escalation security vulnerability could allow attackers to gain root access on Ubuntu systems by exploiting a double-free memory corruption bug in GNOME's AccountsService component. [...] Vulnerability
bleepingcomputer.webp 2021-12-13 11:04:44 Bugs in billions of WiFi, Bluetooth chips allow password, data theft (lien direct) Researchers at the University of Darmstadt, Brescia, CNIT, and the Secure Mobile Networking Lab, have published a paper that proves it's possible to extract passwords and manipulate traffic on a WiFi chip by targeting a device's Bluetooth component. [...]
bleepingcomputer.webp 2021-12-13 09:09:02 Ukraine arrests 51 for selling data of 300 million people in US, EU (lien direct) Ukrainian law enforcement arrested 51 suspects believed to have been selling stolen personal data on hacking forums belonging to hundreds of millions worldwide, including Ukraine, the US, and Europe. [...]
bleepingcomputer.webp 2021-12-13 07:51:05 Police arrests ransomware affiliate behind high-profile attacks (lien direct) Romanian law enforcement authorities arrested a ransomware affiliate suspected of hacking and stealing sensitive info from the networks of multiple high-profile companies worldwide, including a large Romanian IT company with clients from the retail, energy, and utilities sectors. [...] Ransomware
bleepingcomputer.webp 2021-12-13 06:54:54 Malicious PyPI packages with over 10,000 downloads taken down (lien direct) The Python Package Index (PyPI) registry has removed three malicious Python packages aimed at exfiltrating environment variables and dropping trojans on the infected machines. These malicious packages are estimated to have generated over 10,000 downloads and mirrors put together, according to the researchers' report. [...]
bleepingcomputer.webp 2021-12-12 18:07:20 Hackers start pushing malware in worldwide Log4Shell attacks (lien direct) Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers. In this article we compiled the known payloads, scans, and attacks using the Log4j vulnerability. [...] Malware Vulnerability Threat
bleepingcomputer.webp 2021-12-12 10:00:00 FTC: Americans lost $148 million to gift card scams this year (lien direct) The US Federal Trade Commission (FTC) said Americans reported losing $148 million to gift card scams during the first nine months of 2021 following a major increase compared to last year. [...]
bleepingcomputer.webp 2021-12-11 11:12:06 Microsoft: These are the building blocks of QBot malware attacks (lien direct) As QBot campaigns increase in size and frequency, researchers are looking into ways to break the trojan's distribution chain and tackle the threat. [...] Malware
bleepingcomputer.webp 2021-12-11 10:00:00 Amazon explains the cause behind Tuesday\'s massive AWS outage (lien direct) Amazon has published a post-event summary to shed some light on the root cause behind this week's massive AWS outage that took down a long list of high-profile sites and online services, including Ring, Netflix, Amazon Prime Video, and Roku. [...]
Last update at: 2024-07-28 20:19:14
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter