What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2017-11-18 14:02:53 Terabytes of US military social media surveillance miserably left wide open in AWS S3 buckets (lien direct) >Three AWS S3 buckets containing dozen of terabytes resulting from surveillance on US social media were left wide open online. It has happened again, other three AWS S3 buckets containing dozen of terabytes resulting from surveillance on US social media were left wide open online. The misconfigured AWS S3 buckets contain social media posts and similar pages […]
SecurityAffairs.webp 2017-11-18 08:30:13 City of Spring Hill in Tennessee still hasn\'t recovered from ransomware attack (lien direct) In early November, the City of Spring Hill, Tenn, suffered a ransomware attack, but it still hasn’t recovered from attack attack. In early November, the City of Spring Hill, Tenn, suffered a ransomware attack, but government officials refused to pay a $250,000 ransom demanded by the crooks and attempted to restore the database recovering the content […]
SecurityAffairs.webp 2017-11-17 18:53:28 GitHub warns developers when their projects include vulnerable libraries (lien direct) >The code hosting service GitHub warns developers when including certain flawed software libraries in their projects and suggest fixes to solve the issues. The code hosting service warns developers when including certain flawed software libraries in their projects and provides advice on how to address the issue. GitHub has recently introduced the Dependency Graph, a […]
SecurityAffairs.webp 2017-11-17 13:42:53 Who is behind MuddyWater in the Middle East? Likely a politically-motivated actor (lien direct) >Researchers are investigating a mysterious wave of attacks in the Middle East that was dubbed MuddyWater due to the confusion in attributing the. Security experts at Palo Alto Networks are monitoring long-lasting targeted attacks aimed at entities in the Middle East and that are difficult to attribute. The experts called the campaign ‘MuddyWater’ due to the […]
SecurityAffairs.webp 2017-11-17 11:19:44 (Déjà vu) Oracle issues emergency patches for JOLTANDBLEED flaws (lien direct) >JoltandBleed – Oracle issued an emergency patch for vulnerabilities affecting several of its products that rely on the proprietary Jolt protocol. Oracle issued an emergency patch for vulnerabilities affecting several of its products that rely on the proprietary Jolt protocol. The vulnerabilities were reported by experts at ERPScan who named the set of five vulnerabilities JoltandBleed. The most critical flaw […]
SecurityAffairs.webp 2017-11-17 10:05:04 Kaspersky provided further details on NSA Incident. Other APTs targeted the same PC (lien direct) >Kaspersky Lab publishes a full technical report related to hack of its antivirus software to steal NSA hacking code. In October, anonymous source claimed that in 2015 the Russian intelligence stole NSA cyber weapons from the PC of one of its employees that was running the Kaspersky antivirus. Kaspersky denies any direct involvement and provided further details […]
SecurityAffairs.webp 2017-11-17 07:53:10 20 Million Google Home and Amazon Echo devices are affected by the Blueborne flaws (lien direct) >Millions of AI-based voice-activated personal assistants, including Google Home and Amazon Echo, are affected by the Blueborne flaws. A series of recently disclosed critical Bluetooth flaws that affect billions of Android, iOS, Windows and Linux devices have now been discovered in Millions of AI-based voice-activated personal assistants, including Google Home and Amazon Echo, are affected by the recently discovered Blueborne vulnerabilities. The recently […]
SecurityAffairs.webp 2017-11-16 19:35:16 Terdot Banking Trojan is back and it now implements espionage capabilities (lien direct) >The Terdot banking Trojan isn’t a novelty in the threat landscape, it has been around since mid-2016, and now it is reappearing on the scenes. According to Bitdefender experts, vxers have improved the threat across the years, implementing credential harvesting features as well as social media account monitoring functionality. The Terdot banking Trojan is based on the Zeus […]
SecurityAffairs.webp 2017-11-16 13:55:13 Cisco issued a security advisory warning of a flaw in Cisco Voice Operating System software (lien direct) >Cisco issued a security advisory warning of a vulnerability in Cisco Voice Operating System software platform that affects at least 12 products. The tech giant Cisco issued a security advisory warning of a vulnerability in Cisco Voice Operating System software platform that could be triggered by an unauthenticated, remote hacker to gain unauthorized and elevated access to vulnerable […]
SecurityAffairs.webp 2017-11-16 08:02:30 Formidable Forms plugin vulnerabilities expose WordPress sites attacks (lien direct) >A researcher from Finland-based company Klikki Oy has discovered several vulnerabilities in the Formidable Forms plugin that expose websites to attacks. The researcher Jouko Pynnönen from Finland-based company Klikki Oy has discovered several vulnerabilities in the Formidable Forms plugin the expose websites to attacks. The Formidable Forms plugin allows users to easily create contact pages, polls and surveys, and many other kinds […]
SecurityAffairs.webp 2017-11-16 06:14:08 Multi-Stage Android/TrojanDropper.Agent.BKY Malware bypasses Google Play detection once again (lien direct) >Researchers from security firm ESET, discovered a multi-stage Malware dubbed Android/TrojanDropper.Agent.BKY that evaded Google Play detection. Security experts at ESET have discovered a multi-stage Android malware, tracked as Android/TrojanDropper.Agent.BKY, that was available for download in the official Google Play store. The researchers have found eight malicious applications in the official application store (MEX Tools, Clear Android, Cleaner for […]
SecurityAffairs.webp 2017-11-15 14:38:32 US retailer Forever 21 Warns customers of payment card breach at some locations (lien direct) >The US clothes retailer FOREVER 21 announced it has suffered a security breach, hackers stole payment card data at some locations. Another data breach made the headlines, this time the victim is the US clothes retailer Forever 21 that announced it has suffered a security breach. According to the company, unknown hackers gain unauthorized access […]
SecurityAffairs.webp 2017-11-15 12:30:40 17-Year-Old MS Office flaw CVE-2017-11882 could be exploited to remotely install malware without victim interaction (lien direct) >Ops, a 17-Year-Old flaw in MS Office, tracked as CVE-2017-11882, could be exploited by remote attackers to install a malware without user interaction. Ops, a 17-Year-Old vulnerability in MS Office could be exploited by remote attackers to install a malware without user interaction. The flaw is a memory-corruption issue that affects all versions of Microsoft […]
SecurityAffairs.webp 2017-11-15 08:52:11 US DHS and FBI share reports on FALLCHILL and Volgmer malware used by North Korean Hidden Cobra APT (lien direct) >US DHS published the details of the malware FALLCHILL and Volgmer used by the APT group Hidden Cobra that is linked to the North Korean government. The US Department of Homeland Security (DHS) published the details of the hacking tool FALLCHILL used one of the APT group linked to the North Korean government tracked as Hidden Cobra (aka Lazarus Group). […] Medical APT 38
SecurityAffairs.webp 2017-11-15 07:20:26 Go to HELL, PowersHELL : Powerdown the PowerShell Attacks (lien direct) >Powerdown the PowerShell Attacks : Harnessing the power of logs to monitor the PowerShell activities Lately, I have been working on analyzing the PowerShell attacks in my clients' environment. Based on the analysis and research, I have come up with a few indicators that will help to detect the potential PowerShell attacks in your environment […]
SecurityAffairs.webp 2017-11-14 22:28:48 Adobe Patch Tuesday addresses 80 flaws, 56 bugs in Reader and Acrobat (lien direct) >Adobe released today's Patch Tuesday, a total of 80 vulnerabilities across 9 products, most of which for Acrobat and Reader, including dozens of RCE issues. Adobe released patches for a total of 80 vulnerabilities across its products, including Flash Player, Photoshop, Connect, Acrobat and Reader, DNG Converter, InDesign, Digital Editions, Shockwave Player, and Experience Manager products. Half […]
SecurityAffairs.webp 2017-11-14 19:43:10 A Backdoor in OnePlus devices allows root access without unlocking bootloader (lien direct) >Expert discovered a backdoor in OnePlus devices that allows root access without unlocking the bootloader. Other problems for the owners of the OnePlus smartphone, this time experts discovered a backdoor that allows root access without unlocking the bootloader. Just over a month after OnePlus was caught collecting personally identifiable information on its users, the Chinese smartphone company has been […]
SecurityAffairs.webp 2017-11-14 12:36:31 Freedom of the Net report – Manipulating Social Media, hacking election and much more (lien direct) >Freedom of the Net report – Online manipulation played a crucial role in elections in at least 18 countries over the past year, including the United States. While cyber security experts still debate cyber attacks against 2016 Presidential Election, according to the independent watchdog Freedom House at least 18 countries had their elections hacked last year. The […]
SecurityAffairs.webp 2017-11-14 12:17:51 IcedID, a new sophisticated banking Trojan doesn\'t borrow code from other banking malware (lien direct) Researchers at IBM have spotted a new banking malware dubbed IcedID has capabilities similar to other financial threats like Gozi, Zeus, and Dridex. Malware researchers at IBM X-Force have spotted a new strain of banking malware dubbed IcedID has capabilities similar to other financial threats like Gozi, Zeus, and Dridex. IcedID does not borrow code from other banking malware, but it […]
SecurityAffairs.webp 2017-11-14 06:23:21 Experts bypass ultra secure Apple iPhone X Face ID with a 3D-Printed mask (lien direct) >A group of researchers hacked Apple iPhone X Face ID facial recognition technology by using a 3D-Printed Mask that costs less than $150. On November 3, Apple released its new iPhone X and a few days later a group of researchers from Vietnamese cybersecurity firm Bkav has claimed to have hacked Apple’s Face ID facial recognition technology by using […]
SecurityAffairs.webp 2017-11-13 13:57:17 A China-linked cyber espionage group has been using a new strain of malware dubbed Reaver (lien direct) >Experts at Palo Alto Networks have discovered a new malware family named Reaver with ties to hackers who use the SunOrcal malware. A China-linked cyber espionage group has developed a new strain of malware, dubbed Reaver, that was already observed in highly targeted attacks during 2016. The malware was analyzed by experts at Palo Alto Networks, who spotted […]
SecurityAffairs.webp 2017-11-13 12:35:27 Bug bounty programs and a vulnerability disclosure policy allowed Pentagon fix thousands of flaws (lien direct) >Bug bounty programs allowed the US agency to receive 2,837 valid bug reports from 650 white hat hackers located in 50 countries around the world. Bug bounty program ‘Hack the Pentagon’ launched by the Pentagon in 2016 along with the vulnerability disclosure policy announced nearly one year ago allowed the US agency to receive 2,837 valid bug reports […]
SecurityAffairs.webp 2017-11-13 09:56:58 The Hilton hotel chain is paying a $700,000 settlement for credit card data breaches (lien direct) >The Hilton hotel chain is paying a $700,000 settlement after being accused of mishandling two separate credit card data breaches. The Hilton hotel chain is paying a $700,000 settlement to the states of New York and Vermont after being accused of mishandling two separate cyber attacks that exposed financial data of its customers. The credit card breaches […]
SecurityAffairs.webp 2017-11-13 08:06:43 DHS – Tests demonstrate Boeing 757 airplanes vulnerable to hacking (lien direct) >Researchers and private industry experts, along with DHS officials, remotely hacked a Boeing 757 airplane that was parked at the airport in Atlantic City. A group of researchers and private industry experts, along with DHS officials, remotely hacked a Boeing 757 airplane owned by the DHS that was parked at the airport in Atlantic City, […]
SecurityAffairs.webp 2017-11-12 16:29:39 Microsoft president urges a digital Geneva Convention, we agree (lien direct) >Microsoft president Brad Smith appeared before the UN in Geneva to talk about the urgency of a digital Geneva Convention. Microsoft president Brad Smith appeared before the UN in Geneva to talk about the role of nation-state actors in the threat landscape. We are assisting a growing number of nation-state cyber attacks, for this reason, cybersecurity […]
SecurityAffairs.webp 2017-11-12 13:52:26 Security Affairs newsletter Round 136 – News of the week (lien direct) >A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·Â Â Â Â Â  Flaws in IEEE P1735 electronics standard expose intellectual property ·Â Â Â Â Â  Popular Anime crunchyroll.com hijacked to distribute a keylogger ·Â Â Â Â Â  Security Affairs newsletter Round 135 – News of the week ·Â Â Â Â Â  The NIC Asia Bank […]
SecurityAffairs.webp 2017-11-12 09:01:19 Google introduces updates in Chrome to prevent unexpected redirects and unwanted content (lien direct) >Google presents changes to Google Chrome that aim to prevent users from being redirected to unexpected websites and unwanted content. Google is continuously working to improve the security of its product and service, last changes to Google Chrome aim to prevent users from being redirected to unexpected websites and unwanted content. It has been estimated by […]
SecurityAffairs.webp 2017-11-12 08:06:02 Avira spotted a new strain of the dreaded Locky Ransomware in the wild (lien direct) >Avira firm detected a new strain of the Locky ransomware that is spreading through malicious attachments disguised as legitimate Libre and Office documents. Researchers at Avira Virus Lab detected a new strain of the Locky ransomware that is spreading through malicious attachments disguised as legitimate documents from productivity applications like Microsoft Word and Libre Office. The new Lock […]
SecurityAffairs.webp 2017-11-11 18:06:42 Equifax earnings release: Security breach related expenses cost $87.5 Million in Q3 (lien direct) >Equifax announced during the third quarter of 2017, it incurred $87.5 million in expenses related to the cyber attack that was reported in September. It is very difficult to estimate the overall losses caused by a cyber attack because victims incur in direct and indirect costs that aren’t easy to calculate. This week the credit reporting […] Equifax
SecurityAffairs.webp 2017-11-11 09:37:27 Ethereum Parity Wallet freeze that locked up $280 million in Ether was a hack, claims Cappasity (lien direct) >According to the startup Cappasity the Ethereum Parity Wallet freeze that locked up $280 million in Ether was deliberately triggered by someone. A few days ago the firm Parity Technologies made the headlines because someone has accidentally triggered a vulnerability in the popular Parity Wallet that locked up $280 million in Ether, including $90 million raised by Parity […]
SecurityAffairs.webp 2017-11-11 08:01:46 #AVGater attack abuse Quarantine vulnerabilities for privilege escalation (lien direct) >The security experts Florian Bogner devised a method dubbed AVGater to escalate privileges by abusing the quarantine feature of some antiviruses. Several popular antivirus solutions are affected by flaws that could be exploited by attackers to escalate privileges on a compromised system by abusing the quarantine feature. The security experts Florian Bogner devised a method dubbed AVGater to escalate […]
SecurityAffairs.webp 2017-11-10 14:55:04 TOASTAMIGO – the first known strain of malware that uses the Toast Overlay exploit (lien direct) >Trend Micro spotted TOASTAMIGO, the first known malware that uses the recently patched vulnerability that ties with the Toast Overlay attacks. Malware researchers at Trend Micro have spotted the first known strain of malware that triggers the recently patched vulnerability, tracked as CVE-2017-0752, that ties with the Toast Overlay attacks. The vulnerability was discovered in September by security […]
SecurityAffairs.webp 2017-11-10 13:17:20 #AskACISO Interview with Paul Rivers, CISO at Yale University (lien direct) >Could you tell us something about yourself? I have been involved in IT and information security for 25 years. I have been in financial services, higher education and security consulting. Have you, or would you ever consider, hiring an individual who has been known to be a hacker? If no, why, and if yes what […]
SecurityAffairs.webp 2017-11-10 10:11:54 Experts explain the Return on Investments in the cybercriminal underground (lien direct) >How much is the return on investment in the cybercriminal underground? Let’s dig a report recently published by threat intelligence firm Recorded Future to find the answer. Cybercrime is a profitable business and the returns of investments can be enormous, this is what emerged from another interesting research of the threat intelligence firm Recorded Future. … … Continue reading →
SecurityAffairs.webp 2017-11-10 08:28:59 Ordinypt is a wiper disguised as ransomware that targets German users (lien direct) >Security experts spotted a new malware dubbed Ordinypt, it is a wiper disguised as ransomware that currently only targets German users The malware researcher Michael Gillespie first reported a new strain of malware called Ordinypt that is currently targeting German users, but unfortunately instead of encrypting users’ files, the malware intentionally destroy them. Tweets by demonslay335 Early this … … Continue reading →
SecurityAffairs.webp 2017-11-09 19:05:47 Vault 8 – WikiLeaks releases source code for CIA Hive malware control platform (lien direct) >Wikileaks released the first batch of documents starting with the source code and development logs of the Project Hive. Today the popular whistleblower organization Wikileaks announced a new Vault 8 series that shed the light on the source code and the hacking infrastructure developed by the CIA. Anyone can access the source code and analyze […]
SecurityAffairs.webp 2017-11-09 15:10:22 Hack the hackers. Watcha out the NEW IPCAM EXPLOIT, it is a scam! (lien direct) >Security experts have discovered a new hacking tool dubbed NEW IPCAM EXPLOIT containing a backdoor that is offered on several underground hacking forums. Wannabe hackers, be careful out of free hacking tools, many of them are scams. Recently security experts reported several cases of fake hacking tools hiding backdoors, for example, a fake Facebook hacking tool or the Cobian RAT. […]
SecurityAffairs.webp 2017-11-09 07:52:12 Experts can hack most CPUs since 2008 over USB by triggering Intel Management Engine flaw (lien direct) >Intel’s management engine – in most Positive Technologies plans to demonstrate at the next Black Hat conference how to hack over USB into Intel Management Engine of most CPUs since 2008. Experts from Positive Technologies that in September announced to have devised a technique a to attack the Intel Management Engine, now provided more details about […]
SecurityAffairs.webp 2017-11-09 06:54:05 Russia-Linked APT28 group observed using DDE attack to deliver malware (lien direct) >Security experts at McAfee observed the Russian APT28 group using the recently reported the DDE attack technique to deliver malware in espionage campaign. Security experts at McAfee observed the Russian APT group APT28 using the recently reported the DDE technique to deliver malware in targeted attacks. The cyber spies were conducting a cyber espionage campaign that involved blank documents […] APT 28
SecurityAffairs.webp 2017-11-08 21:09:03 Google Syzkaller fuzzer allowed to discover several flaws in Linux USB Subsystem (lien direct) >The Google researcher Andrey Konovalov discovered several vulnerabilities in the Linux kernel USB subsystem using the Google Syzkaller fuzzer. Google researcher Andrey Konovalov has discovered many security vulnerabilities in Linux USB Subsystem. The expert used a fuzzing tool developed by Google dubbed Syzkaller fuzzer, he discovered tens of vulnerabilities, including 22 security flaws. Konovalov published a detailed analysis of 14 vulnerabilities that have […]
SecurityAffairs.webp 2017-11-08 13:50:56 Android Security Bulletin-November 2017 – Google addresses critical flaws and high-risk KRACK vulnerabilities in Android (lien direct) >Android Security Bulletin-November 2017 – Google addresses critical vulnerabilities and high-risk KRACK flaws in Android OS. Google released the Android Security Bulletin-November 2017 that address 31 vulnerabilities, 9 of which are critical remote code execution flaws. The Android Security Bulletin includes three different security patch levels. The 2017-11-01 and 2017-11-05 patch levels contain fixes for both Critical […]
SecurityAffairs.webp 2017-11-08 08:23:15 A regular GitHub user accidentally triggered a flaw Ethereum Parity Wallet that locked up $280 million in Ether (lien direct) >A GitHub user accidentally triggered a flaw in the Parity Wallet library contract of the standard multi-sig contract that locked up $280 million in Ether. Ethereum made again the headlines, someone has accidentally triggered a vulnerability in the popular Parity Wallet that locked up $280 million in Ether, including $90 million raised by Parity Technologies’s founder Gavin Woods. The […]
SecurityAffairs.webp 2017-11-08 07:24:31 Symantec uncovered a new APT, the cyber espionage Sowbug group (lien direct) >Malware researchers from Symantec have spotted a new cyber espionage APT dubbed Sowbug group that has been active at least since 2015. A new cyber espionage group dubbed Sowbug appeared in the threat landscape, according to the experts it has been active since 2015 and was involved in highly targeted attacks against a host of government organizations in […]
SecurityAffairs.webp 2017-11-07 21:30:35 Owners have found a built-in Keylogger in MantisTek GK2 Keyboards that send some data to China (lien direct) >One of the most popular Keyboards in the gaming industry, 104-key Mantistek GK2 Mechanical Gaming Keyboard send data back to China. A wrong keyboard could represent an entry point for any organization. One of the most popular Keyboards in the gaming industry, 104-key Mantistek GK2 Mechanical Gaming Keyboard seems to include a built-in Keylogger. A number […]
SecurityAffairs.webp 2017-11-07 13:36:51 Vietnamese APT32 group is one of the most advanced APTs in the threat landscape (lien direct) >According to the incident response firm Volexity, Vietnamese APT32 group is today one of the most advanced APTs in the threat landscape According to the incident response firm Volexity, the cyber espionage campaigns associated with a group operating out of Vietnam and tracked as tracked as OceanLotus and APT32 have become increasingly sophisticated. Researchers at Volexity has been tracking the threat actor since […] APT 32
SecurityAffairs.webp 2017-11-07 11:08:35 German users exploit a Twitter bug to post 30,000-character tweet (lien direct) >Over the weekend, two German Twitter users successfully bypassed the existing character limit by exploiting a Twitter bug and sending a 30,396-character tweet. Two German Twitter users, Timrasett and HackneyYT, were able to bypass the 280-character limit by posting a 30,000-character Tweet. Unfortunately, the side effect was that the long tweet caused problems, with some users complaining of crashes. […]
SecurityAffairs.webp 2017-11-07 09:05:31 One Third of The Internet Has Seen a DDoS Attack In The Past Two Years (lien direct) >A group of researchers has conducted a rigorous comprehensive characterization of this DDoS attacks and of countermeasures to mitigate the associated risks. Denial of Service (DoS) attacks have been around about as long as computers have been network connected. A website’s purpose is to accept connections from the Internet and return information. A bad actor can take […]
SecurityAffairs.webp 2017-11-07 06:55:23 Cisco patches a DoS vulnerability in IOE XE operating system (lien direct) >Cisco fixed a vulnerability in IOE XE software that was introduced due to changes to its implementation of the BGP over an Ethernet VPN. Cisco patches a DoS vulnerability in IOE XE software that was introduced due to changes to its implementation of the Border Gateway Protocol (BGP) over an Ethernet VPN. The Cisco IOS […]
SecurityAffairs.webp 2017-11-06 23:45:00 Paradise Papers were the result of the hack of external attackers (lien direct) >Most of the Paradise Papers came from offshore legal firm Appleby, which confirms the leak came from a hack on its network and no insiders were involved. The Paradise Papers is a collection of more than 13.4 million financial documents leaked online that has shed light on how major figures in the world of business, politics, […]
SecurityAffairs.webp 2017-11-06 14:58:18 Malware signed with stolen Digital code-signing certificates continues to bypass security software (lien direct) >A group of researchers demonstrated that malware signed with stolen Digital code-signing certificates continues to bypass security software. A recent study conducted by the Cyber Security Research Institute (CSRI) revealed that stolen digital code-signing certificates are available for sale for anyone to purchase on the dark web for up to $1,200. Digital code-signing certificates are a precious […]
Last update at: 2024-08-01 23:18:51
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter