What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-10-09 10:11:11 Windows 11: Microsoft is investigating these eight problems (lien direct) Windows 11 is officially released, and users are running into various issues and problems preventing them from upgrading or using the new operating system correctly. Below we have collected eight known issues affecting Windows 11 and when they are expected to be fixed. [...]
bleepingcomputer.webp 2021-10-08 17:44:49 The Week in Ransomware - October 8th 2021 - Making arrrests (lien direct) This week's big news is the arrests of two ransomware operators in Ukraine responsible for hundreds of attacks targeting organizations worldwide. [...] Ransomware
bleepingcomputer.webp 2021-10-08 15:59:12 Cox Media Group confirms ransomware attack that took down broadcasts (lien direct) American media conglomerate Cox Media Group (CMG) confirmed that it was hit by a ransomware attack that took down live TV and radio broadcast streams in June 2021. [...] Ransomware
bleepingcomputer.webp 2021-10-08 13:16:44 Intuit warns QuickBooks customers of ongoing phishing attacks (lien direct) Intuit has warned QuickBooks customers that they are targeted by an ongoing phishing campaign impersonating the company and trying to lure potential victims with fake renewal charges. [...]
bleepingcomputer.webp 2021-10-08 10:58:22 Twitch game page backgrounds defaced with Jeff Bezos\' face (lien direct) On Twitch's website's game pages today appeared a close up of Jeff Bezos' face, in what appears to be a mysterious defacement attack. [...]
bleepingcomputer.webp 2021-10-08 10:40:49 Russian orgs heavily targeted by smaller tier ransomware gangs (lien direct) Even though American and European companies enjoy the lion's share in ransomware attacks launched from Russian ground, companies in the country aren't spared from having to deal with file encryption and double-extortion troubles. [...] Ransomware
bleepingcomputer.webp 2021-10-08 09:23:40 Mozilla upgrades older Thunderbird clients to the latest version (lien direct) Mozilla is rolling out a forced upgrade for Thunderbird 78.x users, getting everyone aboard version 91, the latest stable release that came out in August. [...]
bleepingcomputer.webp 2021-10-08 08:20:41 Engineering giant Weir Group hit by ransomware attack (lien direct) Scottish multinational engineering firm Weir Group has disclosed by what it called an "attempted ransomware attack" that led to "significant temporary disruption" in the second half of September. [...] Ransomware
bleepingcomputer.webp 2021-10-08 07:04:51 Microsoft: Russian state hackers behind 53% of attacks on US govt agencies (lien direct) Microsoft says that Russian-sponsored hacking groups are increasingly targeting US government agencies, with roughly 58% of all nation-state attacks observed by Microsoft between July 2020 and June 2021 coming from Russia. [...]
bleepingcomputer.webp 2021-10-08 03:45:34 BrewDog exposed data for over 200,000 shareholders and customers (lien direct) BrewDog, the Scottish brewery and pub chain famous for its crowd-ownership model and the tasty IPAs, has irreversibly exposed the details of 200,000 of its shareholders and customers. [...]
bleepingcomputer.webp 2021-10-07 19:38:57 Google warns 14,000 Gmail users targeted by Russian hackers (lien direct) Google has warned about 14,000 of its users about being targeted in a state-sponsored phishing campaign from APT28, a threat group that has been linked to Russia. [...] Threat APT 28
bleepingcomputer.webp 2021-10-07 18:32:00 Microsoft is disabling Excel 4.0 macros by default to protect users (lien direct) ​Microsoft will soon begin disabling Excel 4.0 XLM macros by default in Microsoft 365 tenants to protect customers from malicious documents. [...]
bleepingcomputer.webp 2021-10-07 16:35:35 Apache emergency update fixes incomplete patch for exploited bug (lien direct) Apache Software Foundation has released HTTP Web Server 2.4.51 after researchers discovered that a previous security update didn't correctly fix an actively exploited vulnerability. [...]
bleepingcomputer.webp 2021-10-07 13:53:05 FIN12 hits healthcare with quick and focused ransomware attacks (lien direct) While most ransomware actors spend time on the victim network looking for important data to steal, one group favors quick malware deployment against sensitive, high-value targets. [...] Ransomware Malware
bleepingcomputer.webp 2021-10-07 12:17:24 AMD warns of up to 15% Windows 11 performance decrease (lien direct) AMD says it observed performance hits of up to 15% on Windows 11-compatible AMD processors when using some applications. [...]
bleepingcomputer.webp 2021-10-07 11:59:52 Vidar stealer abuses Mastodon to silently get C2 configuration (lien direct) The Vidar stealer has returned in a new campaign that abuses the Mastodon social media network to get C2 configuration without raising alarms. [...]
bleepingcomputer.webp 2021-10-07 10:15:27 Firefox now shows ads as sponsored address bar suggestions (lien direct) Mozilla is now showing ads in the form of sponsored Firefox contextual suggestions when U.S. users type in the URL address bar. [...]
bleepingcomputer.webp 2021-10-07 09:16:12 Netherlands orders Apple to offer more App Store payment methods (lien direct) The Authority for Consumers and Markets (ACM) in the Netherlands is pressing Apple to lift App Store payment restrictions in the country. [...]
bleepingcomputer.webp 2021-10-07 08:00:00 Microsoft fixes bug blocking Azure Virtual Desktops security updates (lien direct) Microsoft has fixed a bug blocking some Azure Virtual Desktop (AVD) devices from downloading and installing monthly security via Windows Server Update Services (WSUS) since early July. [...]
bleepingcomputer.webp 2021-10-07 06:56:31 Unpatched Dahua cams vulnerable to unauthenticated remote access (lien direct) Unpatched Dahua cameras are prone to two authentication bypass vulnerabilities, and a proof of concept exploit that came out today makes the case of upgrading pressing.  [...]
bleepingcomputer.webp 2021-10-07 03:39:35 Twitch: No credentials or card numbers exposed in data breach (lien direct) Twitch says that no login credentials and credit card numbers belonging to users or streamers were exposed following yesterday's massive data leak. [...] Data Breach
bleepingcomputer.webp 2021-10-06 20:01:40 U.S. govt to sue contractors who hide breach incidents (lien direct) Under the new Civil Cyber-Fraud Initiative that the U.S. Department of Justice announced today, government contractors are accountable in a civil court if they don't report a breach or fail to meet required cybersecurity standards. [...]
bleepingcomputer.webp 2021-10-06 16:43:57 (Déjà vu) Windows 11 bug reverts users back to the Windows 10 taskbar (lien direct) Windows 11 users report a strange upgrade experience where the operating system continues to show the Windows 10 taskbar, while everything else uses the new Windows 11 user interface. [...]
bleepingcomputer.webp 2021-10-06 16:43:57 Windows 11 upgrades show Windows 10 Start Menu for some users (lien direct) Windows 11 users report a strange upgrade experience where the operating system continues to show the Windows 10 taskbar, while everything else uses the new Windows 11 user interface. [...]
bleepingcomputer.webp 2021-10-06 15:42:54 Hackers use stealthy ShellClient malware on aerospace, telco firms (lien direct) Threat researchers investigating malware used to target companies in the aerospace and telecommunications sectors discovered a new threat actor that has been running cyber espionage campaigns since at least 2018. [...] Malware Threat
bleepingcomputer.webp 2021-10-06 12:23:10 European Parliament calls for ban on AI-powered mass surveillance (lien direct) The EU Parliament has voted in favor of a resolution that bans the adoption of AI-powered biometric mass surveillance technologies such as facial recognition systems in the continent. [...]
bleepingcomputer.webp 2021-10-06 11:29:05 Actively exploited Apache 0-day also allows remote code execution (lien direct) Proof-of-Concept (PoC) exploits for the Apache web server zero-day surfaced on the internet revealing that the vulnerability is far more critical than originally disclosed. These exploits show that the scope of the vulnerability transcends path traversal, allowing attackers remote code execution (RCE) abilities. [...] Vulnerability
bleepingcomputer.webp 2021-10-06 10:48:56 Medtronic urgently recalls insulin pump controllers over hacking concerns (lien direct) Medtronic is urgently recalling remote controllers for insulin pumps belonging to its 'MiniMed Paradigm' family of products, due to potential cybersecurity risks. [...]
bleepingcomputer.webp 2021-10-06 09:13:00 Massive Twitch hack: Source code and payment reports leaked (lien direct) Twitch source code, as well as streamers' and users' sensitive information, was allegedly leaked online by an anonymous user on the 4chan imageboard. [...]
bleepingcomputer.webp 2021-10-06 07:52:40 Facebook outage leads to massive user exodus to Telegram, Signal (lien direct) Signal and Telegram shared info on a massive exodus of Facebook users joining or switching to other platforms following the 6-hour-long downtime that impacted Facebook, Instagram, and WhatsApp. [...]
bleepingcomputer.webp 2021-10-06 06:27:47 Microsoft shares Windows 11 TPM check bypass for unsupported PCs (lien direct) Microsoft has published a new support webpage where they provide an official method to bypass the TPM 2.0 check and have Windows 11 installed on unsupported systems. [...]
bleepingcomputer.webp 2021-10-06 06:01:18 Firefox improves advertising tracker blocking in private browsing (lien direct) Mozilla says that Firefox users will be better protected from advertising trackers (like Google Analytics scripts) while browsing the Internet in Private Browsing mode and using Strict Tracking Protection. [...]
bleepingcomputer.webp 2021-10-06 04:56:09 Microsoft finds Windows 11 issues with SmartByte networking software (lien direct) Microsoft says Windows 11 customers might experience networking speed issues if Dell's SmartByte software is running on their devices. [...]
bleepingcomputer.webp 2021-10-06 04:22:07 Ransom Disclosure Act would give victims 48 hours to report payments (lien direct) Victims of ransomware attacks in the United States may soon have to report any payments to hackers within 48 hours, as required by a new legislation proposal titled the 'Ransom Disclosure Act'. [...] Ransomware
bleepingcomputer.webp 2021-10-06 03:34:35 Fired IT admin revenge-hacks school by wiping data, changing passwords (lien direct) A 29-year old wiped data on systems of a secondary school in the U.K. and changed the passwords at an IT company, in retaliatory cyber attacks for being fired. [...]
bleepingcomputer.webp 2021-10-05 15:53:23 Google to auto-enroll 150 million user accounts into 2FA (lien direct) Google announced today that they plan on auto-enrolling 150 million accounts into two-factor authentication by the end of 2021. [...]
bleepingcomputer.webp 2021-10-05 11:24:03 The Telegraph exposes 10 TB database with subscriber info (lien direct) 'The Telegraph', one of UK's largest newspapers and online media outlets, has leaked 10 TB of data after failing to properly secure one of its databases. [...]
bleepingcomputer.webp 2021-10-05 10:50:24 Epic Games now requires Epic Online Services - How to Install (lien direct) Epic Games now requires users to install Epic Online Services to properly use the Launcher. Here's how to fix the blank screen that is preventing users from installing this new service. [...]
bleepingcomputer.webp 2021-10-05 09:56:56 (Déjà vu) Apache fixes actively exploited zero-day vulnerability, patch now (lien direct) The Apache Software Foundation has released version 2.4.50 of the HTTP Web Server to address two vulnerabilities, one of which is an actively exploited path traversal and file disclosure flaw. [...]
bleepingcomputer.webp 2021-10-05 09:56:56 Apache fixes zero-day vulnerability exploited in the wild, patch now (lien direct) The Apache Software Foundation has released version 2.4.50 of the HTTP Web Server to address two vulnerabilities, one of which is an actively exploited path traversal and file disclosure flaw. [...] Vulnerability
bleepingcomputer.webp 2021-10-05 09:00:00 Ransomware gang encrypts VMware ESXi servers with Python script (lien direct) Operators of an unknown ransomware gang are using a Python script to encrypt virtual machines hosted on VMware ESXi servers. [...] Ransomware
bleepingcomputer.webp 2021-10-05 08:38:57 Android October patch fixes three critical bugs, 41 flaws in total (lien direct) Google has released the Android October security updates, addressing 41 vulnerabilities, all ranging between high and critical severity. [...]
bleepingcomputer.webp 2021-10-05 07:16:46 New UEFI bootkit used to backdoor Windows devices since 2012 (lien direct) A newly discovered and previously undocumented UEFI (Unified Extensible Firmware Interface) bootkit has been used by attackers to backdoor Windows systems by hijacking the Windows Boot Manager since at least 2012. [...]
bleepingcomputer.webp 2021-10-05 05:26:07 Facebook: Outage caused by faulty routing configuration changes (lien direct) Facebook says that yesterday's worldwide outage was caused by faulty configuration changes made to its backbone routers that brought all its services to a halt. [...]
bleepingcomputer.webp 2021-10-05 04:56:21 Microsoft confirms Windows 11 issues with VirtualBox, Intel Killer (lien direct) Right after officially releasing Windows 11, Microsoft has added three know issues to the Windows 11 12H2 release health dashboard. [...]
bleepingcomputer.webp 2021-10-04 19:05:12 (Déjà vu) How to download the latest Windows 11 ISO from Microsoft (lien direct) Microsoft has released Windows 11 ISO images this week, and as it's always smart to have a copy of the operating system media to resolve critical problems, we will explain how you can download the Windows 11 ISO directly from Microsoft. [...]
bleepingcomputer.webp 2021-10-04 18:44:19 Facebook, Instagram, and WhatsApp back online after BGP fix (lien direct) Facebook, Instagram, and WhatsApp are starting to come back online after a BGP routing issue caused an over five-hour worldwide outage. [...]
bleepingcomputer.webp 2021-10-04 17:42:04 Largest mobile SMS routing firm discloses five-year-long breach (lien direct) Syniverse, a service provider for most telecommunications companies, disclosed that hackers had access to its databases over the past five years and compromised login credentials belonging to hundreds of customers. [...]
bleepingcomputer.webp 2021-10-04 16:00:00 Windows 11 is released: What you need to know and new features (lien direct) Microsoft has released Windows 11 worldwide, and it is now rolling it out via Windows Update on devices with compatible hardware and the latest updates. [...]
bleepingcomputer.webp 2021-10-04 13:00:11 RaidForums forced to use mirror after Brazilian govt contacts registrar (lien direct) The RaidForums hacking forum has gone through a turbulent week, with its website now forced through a mirror domain after a government filed a legal request with their registrar. [...]
Last update at: 2024-07-28 22:18:39
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter