What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2018-01-24 08:00:34 Satori\'s threat actors are behind the new Masuta botnet that is targeting routers in the wild (lien direct) Masuta botnet targets routers using default credentials, one of the versions analyzed dubbed “PureMasuta” relies on the old network administration EDB 38722 D-Link exploit. Security experts at NewSky’s believe the operators of the recently discovered Satori botnet are launching a new massive hacking campaign against routers to recruit infect them and recruit in the botnet dubbed Masuta. “We analyzed two variants of an […] Satori
SecurityAffairs.webp 2018-01-24 07:04:09 According to TrendMicro Business Email Compromise (BEC) attacks could reach $ 9 billion in 2018 (lien direct) >According to a report published by the security firm TrendMicro, Business Email Compromise (BEC) attacks could reach $ 9 billion in 2018. The report highlights the growth of damage caused by hackers who adopts new attack vectors techniques like the ones used recently by Lebanese intelligence agency Dark Caracal According to a report published by […]
SecurityAffairs.webp 2018-01-23 21:04:08 Intel recommended to stop deploying the current versions of Spectre/Meltdown patches (lien direct) >Intel recommended OEMs, cloud service providers, system manufacturers, software vendors as well as end users to stop deploying the current versions of Spectre/Meltdown patches. While the Linux father Linus Torvalds defines the Spectre updates “utter garbage”, Intel warns to stop installing current versions of Spectre/Meltdown patches. Intel explained its approach in its technical note about Spectre mitigation […]
SecurityAffairs.webp 2018-01-23 19:12:18 WordPress plugins and themes vulnerabilities statistics for 2017 (lien direct) >WordPress plugins and themes vulnerabilities statistics for 2017. The statistics were derived from our up-to-date WordPress Vulnerabilities Database. We are monitoring a large number of sources to add new vulnerabilities to the database on a daily basis. The year in figures We added 221 vulnerabilities to our database. The total number of vulnerabilities decreased by 69%. During […]
SecurityAffairs.webp 2018-01-23 15:06:34 SaaS webservice for Seagate\'s GoFlex Home Storage devices vulnerable to MiTM and XSS (lien direct) >Security expert found more than 33000 Seagate's GoFlex Home network-attached storage (NAS) devices vulnerable exposed online. Seagate has patched several vulnerabilities in its Personal Cloud and GoFlex products, but unfortunately, some flaws remain unpatched. In September, researcher Aditya K. Sood discovered vulnerabilities that can be exploited by attackers to launch cross-site scripting (XSS) and man-in-the-middle (MitM) attacks against […]
SecurityAffairs.webp 2018-01-12 13:09:59 A flaw in macOS High Sierra allows to unlock the App Store Preferences without password (lien direct) >Security expert discovered a new vulnerability in macOS High Sierra that could be exploited by users logged as admins to unlock the AppStore Preferences in System Preferences by providing any password. Security expert discovered a new vulnerability in macOS High Sierra that could be exploited by users logged as admins to unlock the AppStore Preferences in System Preferences by […]
SecurityAffairs.webp 2018-01-12 09:23:52 Is the INSCOM (U.S. Army Intelligence & Security Command) working on a PSYOPS software? (lien direct) The INSCOM (U.S. Army Intelligence & Security Command) is working on a software that could be used to monitor social media and influence the sentiment on specific topics. We have a long discussed the possible use of social media for both intelligence gathering and PSYOPs operations. In 2013 I wrote an interesting post about Social Media use in the […]
SecurityAffairs.webp 2018-01-12 07:36:52 Never too late, Skype supports end-to-end encryption for new Private Conversations feature (lien direct) >It’s official, Microsoft’s Skype is rolling out a new feature called Private Conversations, which uses end-to-end encryption. The latest version of Skype implements end-to-end encryption and introduces the support for the Signal protocol. which is the protocol used by WhatsApp, Facebook Messenger, Google Allo, and Signal. Attackers will not able to snoop on Skype Private Conversations will support text, […]
SecurityAffairs.webp 2018-01-11 15:11:14 CSE Malware ZLab – Double Process Hollowing -The stealth process injection of the new Ursnif malware (lien direct) >A new variant of the infamous Ursnif malware spread in the wild and adopts a new advanced evasion technique dubbed Double Process Hollowing. Whereas the malware LockPos, famous for its new incredibly advanced and sophisticated evasion technique, spread and affected many Points of Sale, another variant spread in the wild and adopts a similar but […]
SecurityAffairs.webp 2018-01-11 08:55:06 A security issue in WhatsApp potentially allows attackers to eavesdrop on encrypted Group chats (lien direct) >An attacker can secretly eavesdrop on your private end-to-end encrypted group chats on WhatsApp, Threema and Signal messaging apps. Even if the messaging services implement end-to-end encryption, an attacker or someone in the company that provides the service can decrypt your messages. A Group of researchers from Ruhr-Universität Bochum (RUB) in Germany discovered that anyone who controls […] ★★★★★
SecurityAffairs.webp 2018-01-11 07:30:25 Italian researcher discovered that Gmail shutdown after sending a Zalgo text (lien direct) >Researchers at security firm We Are Segment have discovered a vulnerability in Gmail, a “distorted” message shuts down the most famous webmail in the world. This Cybersec company We Are Segment, part of the Interlogica group, discovered a severe vulnerability in Gmail. Last month the Italian firm made the headlines due to the discovery of the Tormoil […]
SecurityAffairs.webp 2018-01-10 20:50:21 New Malware Dubbed LockPos Introduces New Injection Technique To Avoid Detection (lien direct) >Security Researchers from Cyberbit have discovered a new malware injection technique being used by a variant of Flokibot malware named LockPoS. A Point of Sale (PoS) malware is a malicious application that steals credit card data from the memory of computers connected to credit card equipment. Once infected the system, the LockPoS malware tries to gain access […]
SecurityAffairs.webp 2018-01-10 14:19:09 Electrum patches a critical flaw that exposed Bitcoin Wallets to hack since 2016 (lien direct) >The development team behind the popular Electrum Bitcoin wallet app has issued an emergency patch for a critical vulnerability in the company bitcoin wallets. Electrum is a free application that's used by many cryptocurrency sites to store bitcoin. Administrators can run their own Electrum server and the software supports hardware wallets such as Trezor, Ledger and Keepkey. The […]
SecurityAffairs.webp 2018-01-10 10:48:00 Turla APT group\'s espionage campaigns now employs Adobe Flash Installer and ingenious social engineering (lien direct) Turla APT group’s espionage campaigns now employs Adobe Flash Installer and an ingenious social engineering technique, the backdoor is downloaded from what appears to be legitimate Adobe URLs and IP addresses. Security researchers from ESET who have analyzed recent cyber espionage campaigns conducted by the dreaded Turla APT group reported that hackers leverage on malware downloaded from […]
SecurityAffairs.webp 2018-01-10 08:05:32 January 2018 Patch Tuesday security updates fix a zero-day vulnerability in MS Office (lien direct) >Microsoft has released the January 2018 Patch Tuesday security updates, containing fixes for 56 vulnerabilities including the zero-day vulnerability CVE-2018-0802 in MS Office. Microsoft has released the January 2018 Patch Tuesday security updates, containing fixes for 56 vulnerabilities including a zero-day vulnerability in MS Office. 16 security updates are rated as critical, 38 as important, 1 […]
SecurityAffairs.webp 2018-01-10 06:04:28 VirusTotal presents the visualization tool \'VirusTotal Graph\' (lien direct) VirusTotal announced the availability of a visualization tool, dubbed VirusTotal Graph, designed to help with malware analysis. The VirusTotal Graph should allow investigators working with multiple reports at the same time, to try to pivot between multiple data points (files, URLs, domains and IP addresses). The observation of the connections across different samples of malware could allow investigators to collect more […]
SecurityAffairs.webp 2018-01-09 20:15:38 Microsoft: Meltdown and Spectre patches could cause noticeable performance slowdowns (lien direct) >Microsoft officially confirmed that Meltdown and Spectre patches could cause noticeable performance slowdowns contrary to what initially thought. Just after the disclosure of the Meltdown and Spectre vulnerabilities, many security experts argued that forthcoming patches will have a significant impact on the performance (30% degradation), but Intel pointed out that average users will not notice any difference. […]
SecurityAffairs.webp 2018-01-09 16:00:44 Wi-Fi Alliance launches WPA2 enhancements and announced WPA3 (lien direct) >The Wi-Fi Alliance introduced several key improvements to the Wi-Fi Protected Access II (WPA2) security protocol and announced its successor WPA3.Wi-Fi security will be dramatically improved with the introduction of the WPA3 protocol. The arrival of WPA3 protocol was announced on Monday by the Wi-Fi Alliance, it is the successor of WPA2 protocol for the security […]
SecurityAffairs.webp 2018-01-09 12:43:09 Apple released patches to fix Spectre flaws in Safari, macOS, and iOS (lien direct) >Apple released iOS 11.2.2 software, a macOS High Sierra 10.13.2 supplemental update, and Safari 11.0.2 to fix Spectre flaws. On Monday, Apple released patches to fix Spectre flaws in Safari, macOS, and iOS, the tech giant released iOS 11.2.2 software a macOS High Sierra 10.13.2 supplemental update. The patches also fixed vulnerabilities in Apple WebKit, the web […]
SecurityAffairs.webp 2018-01-09 07:53:29 Dell EMC fixes 3 zero-day vulnerabilities in Data Protection Appliance products (lien direct) >Dell EMC informed its customers that its Avamar Server, NetWorker Virtual Edition and Integrated Data Protection Appliance products are affected by 3 zero-day flaws. Dell EMC informed its customers that its Avamar Server, NetWorker Virtual Edition and Integrated Data Protection Appliance products are affected by vulnerabilities that can be chained by an attacker to take complete control of a […]
SecurityAffairs.webp 2018-01-09 05:50:40 Experts spotted Monero cryptominer sending currency to North Korean University (lien direct) >Security researchers at AlienVault labs recently analyzed an application compiled on Christmas Eve 2017 that is an installer for a Monero cryptocurrency miner. The mined Monero coins are sent to Kim Il Sung University in Pyongyang, North Korea, but experts noted that the developers might not be of North Korean origins. The KSU is an unusually open University, it is attended […]
SecurityAffairs.webp 2018-01-08 18:18:11 Trend Micro spotted 36 malicious apps advertised as security tools in Google Play (lien direct) >Researchers from Trend Micro have discovered 36 malicious apps on Google Play that are posing as security tools of major firms. Once again crooks bypassed security checks implemented by Google, researchers from Trend Micro have discovered 36 malicious apps on Google Play that are posing as security tools. Crooks advertised the apps as security tools as applications […]
SecurityAffairs.webp 2018-01-08 10:05:21 BlackBerry Mobile Website hacked, crooks installed a Coinhive\'s code to mine Monero (lien direct) >According to Coinhive, the BlackBerry Mobile website was hacked by exploiting a critical security vulnerability in the Magento e-commerce software. The spike in the value of some cryptocurrencies like Bitcoin is attracting the interest of cyber criminals. The numbers of incidents and cyber attacks involving miners and mining scripts continue to increase and the last […] ★★★
SecurityAffairs.webp 2018-01-08 07:57:37 Microsoft KB4056892 Meltdown/Spectre patch bricks AMD Athlon-powered machines (lien direct) >Many users claim the Security Update for Windows KB4056892, the Microsoft Meltdown/Spectre patch, bricks AMD Athlon-powered machines. Meltdown and Spectre vulnerabilities will continue to create a lot of problems to users and chip vendors. As you know, tech giants like Apple, Cisco and Microsoft admitted the problem for their products and started rolling out security […] ★★★★
SecurityAffairs.webp 2018-01-08 07:21:54 Experts found a strain of the Zeus banking Trojan spread through a legitimate developer\'s website (lien direct) >Malware researchers at Talos group have discovered a strain of Zeus banking Trojan that abuses the legitimate website of the Ukraine-based accounting software developer Crystal Finance Millennium (CFM). The experts discovered that the version of the ZeuS banking Trojan used in this attack is the 2.0.8.9 that was leaked in 2011. The attack occurred in August […]
SecurityAffairs.webp 2018-01-08 00:03:42 US National Security Agency Director Admiral Mike Rogers to Retire (lien direct) >After a four-year term, the National Security Agency Director Admiral Mike Rogers plans to retire, he sent a letter to its staff on Friday informing them that he would depart next spring. After a four-year term, the National Security Agency chief Admiral Mike Rogers plans to retire within months. The Admiral Mike Rogers was chosen by President Barack Obama in 2014 […]
SecurityAffairs.webp 2018-01-07 15:27:09 Spear phishing attacks already targeting Pyeongchang Olympic Games (lien direct) >Hackers are already targeting the Pyeongchang Olympic Games with spear phishing attacks aimed at stealing sensitive or financial information. Security researchers from McAfee reported hackers are already targeting Pyeongchang Olympic Games, many organizations associated with the event had received spear phishing messages. Most of the targeted organizations is involved with the Olympics either in providing infrastructure or […]
SecurityAffairs.webp 2018-01-07 13:22:39 Security Affairs newsletter Round 144 – News of the week (lien direct) >A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·Â Â Â Â Â  A new Facebook security feature reveals fraudulent Facebook-like mails ·Â Â Â Â Â  Security Affairs newsletter Round 143 – News of the week ·Â Â Â Â Â  WeChat is set to become Chinas official electronic ID system ·Â Â Â Â Â  […]
SecurityAffairs.webp 2018-01-07 09:22:39 Following recent mass demonstration, Iran Infy group may attempt to target protesters and their foreign contacts (lien direct) >Following the recent mass demonstration, the Iran-linked Infy group may attempt to target protesters and their contacts abroad. The crackdown of Iranian authorities on protesters and dissident could have a wide range and involve anyone in contact with them. According to cybersecurity firms and researchers, a nation-state actor called Infy is intensifying its attacks against anyone is […]
SecurityAffairs.webp 2018-01-06 17:08:54 A new stack-based overflow vulnerability discovered in AMD CPUs (lien direct) >Google expert discovered a new stack-based overflow vulnerability in AMD CPUs that could be exploited via crafted EK certificates, Chip manufacturers are in the tempest, while media are continues sharing news about the Meltdown and Spectre attacks, the security researcher at Google’s cloud security team Cfir Cohen disclosed a stack-based overflow vulnerability in the fTMP of […]
SecurityAffairs.webp 2018-01-06 13:32:19 CoffeeMiner – Hacking WiFi networks to mine cryptocurrencies (lien direct) >A developer published a proof-of-concept project dubbed CoffeeMiner for hacking public Wi-Fi networks and mine cryptocurrencies. The spike in the values of Bitcoin is attracting the interest of crooks that are adopting any method to steal crypto wallets or computational resources from the victims. A developer named Arnau has published a proof-of-concept project dubbed CoffeeMiner for hacking public Wi-Fi […]
SecurityAffairs.webp 2018-01-06 11:18:39 Cisco is going to release security patches for Meltdown and Spectre attacks (lien direct) >Cisco is going to release security patches for Meltdown and Spectre attacks, the company is currently investigating its entire products portfolio. Cisco published a security advisory on the CPU Side-Channel information disclosure vulnerabilities that are exploited in the Spectre and Meltdown attacks and announced it is going to release security updates to protect its customers. Switchzilla announced it […]
SecurityAffairs.webp 2018-01-05 22:48:55 Data breach of the Aadhaar biometric system poses a serious risk for 1 Billion Indian residents (lien direct) >The Tribune announced to have “purchased” a service that provided it an unrestricted access to the residents’ records in the Aadhaar system. According to The Tribune, hackers have breached the Unique Identification Authority of India’s Aadhaar biometric system and gained access to personally identifiable information (i.e. names, addresses, phone numbers) of more than 1 billion […]
SecurityAffairs.webp 2018-01-05 14:45:11 Intel releases patches to mitigate Meltdown and Spectre attacks (lien direct) >Meltdown and Spectre attacks – According to Intel, by the end of the next week, the company will have issued security patches for more than 90% of chips commercialized in the past 5 years. White hat hackers from Google Project Zero this week disclosed the details of Meltdown and Spectre attacks targeting CPUs from major manufacturers, […]
SecurityAffairs.webp 2018-01-05 09:59:24 PyCryptoMiner botnet, a new Crypto-Miner Botnet spreads over SSH (lien direct) >Security experts at F5 discovered a new Linux Monero crypto-miner botnet dubbed PyCryptoMiner spreading over the SSH protocol. F5 researchers discovered a new Linux crypto-miner botnet dubbed PyCryptoMiner spreading over the SSH protocol. The Monero miner botnet is based on the Python scripting language, it leverages Pastebin as command and control server infrastructure when the original C&C isn't available. If all C&C servers […]
SecurityAffairs.webp 2018-01-04 17:08:21 247,000 DHS current and former federal employees affected by a privacy incident (lien direct) >A privacy incident suffered by the Department of Homeland Security (DHS) exposed data related to 247,167 current and former federal employees. A data breach suffered by the Department of Homeland Security exposed data related to 247,167 current and former federal employees that were employed by the Agency in 2014. The data breach affected a database […]
SecurityAffairs.webp 2018-01-04 15:15:48 Meltdown and Spectre attacks affect almost any processor, including Intel, ARM, AMD ones (lien direct) >The Meltdown and Spectre attacks could allow attackers to steal sensitive data which is currently processed on the computer. Almost every modern processor is vulnerable to the 'memory leaking' flaws, this has emerged from technical analysis triggered after the announcement of vulnerabilities in Intel Chips. White hackers from Google Project Zero have disclosed the vulnerabilities that potentially impact […]
SecurityAffairs.webp 2018-01-04 09:24:00 Android Security Bulletin for January 2018, tech giant fixes multiple Critical flaws (lien direct) >Google patched five Critical bugs and 33 High severity flaws as part of the Android Security Bulletin for January 2018. The tech giant addressed 38 Android security vulnerabilities, 20 as part of the 2018-01-01 security patch level and 18 in the 2018-01-05 security patch level. The 2018-01-01 security patch level fixed four Critical remote code execution issue and 16 High risk elevation […]
SecurityAffairs.webp 2018-01-03 09:57:46 Intel Makes a Mistake in The CPU Design, Windows and Linux Scramble to Fix It (lien direct) >Intel Makes a Mistake in The CPU Design, Windows and Linux Scramble to Fix It. It is suspected that the flaw is in the way an Intel CPU manages memory between “kernel mode” and “user mode.” Competition between IT hardware manufacturers is fierce. Decimal point differences in performance specs translate into millions of dollars won […] ★★★★
SecurityAffairs.webp 2018-01-03 08:48:57 Marketing companies have started exploiting a flaw in browsers\' built-in password managers to track users (lien direct) A group of researchers discovered marketing companies have started exploiting an 11-year-old vulnerability in browsers’ built-in password managers to track visitors. A group of researchers from Princeton’s Center for Information Technology Policy has discovered that at least two marketing companies, AdThink and OnAudience, that are exploiting an 11-year-old vulnerability in major browsers to track visitors. The researchers […] ★★
SecurityAffairs.webp 2018-01-02 20:03:33 Necurs botnet involved in massive ransomware campaigns at the end of 2017 (lien direct) >The Necurs botnet made the headlines at year-end sending out tens of millions of spam emails daily as part of massive ransomware campaigns. Necurs was not active for a long period at the beginning of 2017 and resumed it activity in April. The Necurs botnet was used in the past months to push many other malware, including Locky, Jaff, GlobeImposter, Dridex , […] ★★
SecurityAffairs.webp 2018-01-02 13:23:10 Former NSA hacker reversed Kaspersky Lab antivirus to compose signatures capable of detecting classified documents (lien direct) >Former NSA hacker, demonstrated how to subvert the Kaspersky Lab antivirus and turn it into a powerful search tool for classified documents. The Kaspersky case demonstrated that security software can be exploited by intelligence agencies as a powerful spy tool. Patrick Wardle, chief research officer at Digita Security and former NSA hacker, demonstrated it by subverting […]
SecurityAffairs.webp 2018-01-02 10:59:28 CSRF Vulnerability in phpMyAdmin allows attackers to perform DROP TABLE with a single click! (lien direct) >The development team of phpMyAdmin has fixed a CSRF vulnerability in phpMyAdmin that could be exploited by attackers for removing items from shopping cart. Researcher Ashutosh Barot has discovered a critical CSRF vulnerability in phpMyAdmin that could be exploited by attackers to perform malicious operations like drop tables and delete records. phpMyAdmin developers released the version 4.7.7 that addresses the […]
SecurityAffairs.webp 2018-01-02 08:32:38 Expert publicly disclosed a macOS zero-day that allows local privilege escalation (lien direct) > A security researcher has publicly disclosed the details of macOS zero-day flaw that can be exploited to take complete control of a system. A security researcher that goes online with the Twitter account Siguza (@s1guza) has publicly disclosed the details of macOS zero-day vulnerability that can be exploited to take complete control of a system. The expert […]
SecurityAffairs.webp 2017-12-25 19:16:49 Experts discovered a flaw in GoAhead that affects hundreds of thousands IoT devices (lien direct) >Experts from Elttam discovered a flaw in GoAhead tiny web server that affects hundreds of thousands IoT devices, it could be exploited to remotely execute malicious code on affected devices. A vulnerability in the GoAhead tiny web server package, tracked as CVE-2017-17562, affects hundreds of thousands of IoT devices. The GoAhead solution is widely adopted by tech giants, including Comcast, […]
SecurityAffairs.webp 2017-12-25 11:34:57 Schneider Electric Patches Flaws in Pelco VideoXpert Enterprise product (lien direct) >Schneider Electric recently released a firmware update for its Pelco VideoXpert Enterprise product that addresses several vulnerabilities, including a high severity code execution flaw, tracked as CVE-2017-9966. The Pelco VideoXpert solution is widely used in commercial facilities worldwide. The security researcher Gjoko Krstic has found two directory traversal bugs and an improper access control flaw that […]
SecurityAffairs.webp 2017-12-24 17:21:07 Experts from Bleeping Computer spotted a new Cryptomix Ransomware variant (lien direct) >Security experts spotted a new variant of the CryptoMix ransomware that uses a different extension (.FILE) and a new set of contact emails. Security experts from BleepingComputer discovered a new variant of the CryptoMix ransomware that uses a different extension (.FILE)  to append to the file names of the encrypted files and uses new contact emails. For example, a file encrypted by […]
SecurityAffairs.webp 2017-12-24 15:36:28 Financially motivated attacks reveal the interests of the Lazarus APT Group (lien direct) >Researchers at security firm Proofpoint collected evidence of the significant interest of the Lazarus APT group in cryptocurrencies, the group's arsenal of tools, implants, and exploits is extensive and under constant development. Researchers at security firm Proofpoint collected evidence of the significant interest of the Lazarus APT group in cryptocurrencies. The North Korea-Linked hackers launched several multistage attacks that […] APT 38
SecurityAffairs.webp 2017-12-24 10:05:25 Security Affairs newsletter Round 142 – News of the week (lien direct) >A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·Â Â Â Â Â  New PRILEX ATM Malware used in targeted attacks against a Brazilian bank ·Â Â Â Â Â  Security Affairs newsletter Round 141 – News of the week ·Â Â Â Â Â  The Russian pipeline giant Transneft infected with a Monero […]
SecurityAffairs.webp 2017-12-24 08:51:19 Facebook\'s photo tagging system now looks for users in photos they\'re not tagged in (lien direct) >Facebook's is rolling out a new feature for its photo tagging mechanism, it now looks for users in photos they're not tagged in. Facebook is rolling out a new feature for its photo tagging mechanism that will now scan newly uploaded photos and alert all the users it recognizes in that photo. The feature aims to […]
Last update at: 2024-08-01 22:20:41
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter