What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2018-03-31 14:10:05 Russian hacker Yevgeni Nikulin was extradited to the United States (lien direct) Last week, the Czech Republic announced it had extradited the Russian hacker Yevgeni Nikulin (29) to the United States. Yevgeni Nikulin was requested by the US for alleged cyber attacks on social networks and by the Russian authorities that charged him with frauds. According to US authorities, the man targeted LinkedIn and Formspring and hacked into the file hosting […] ★★★
SecurityAffairs.webp 2018-03-31 09:34:01 Tens of thousands of misconfigured Django apps leak sensitive data (lien direct) The security researcher Fábio Castro discovered tens of thousands of Django apps that expose sensitive data because developers forget to disable the debug mode. Security researchers have discovered misconfigured Django applications that are exposing sensitive information, including passwords, API keys, or AWS access tokens. Django is a very popular high-level Python Web framework that allows rapid development of Python-based web applications. The […]
SecurityAffairs.webp 2018-03-31 07:55:01 Cyber Defense Magazine – March 2018 has arrived (lien direct) Cyber Defense Magazine March 2018 Edition has arrived. We hope you enjoy this month’s edition…packed with over 170 pages of excellent content.  InfoSec Knowledge is Power.  We have 6 years of eMagazines online with timeless content.  Visit our online library by clicking here. Please tell your friends to subscribe – no strings, always free emagazines: FLIPBOOK http://www.cyberdefensemagazine.com/newsletters/march-2018/index.html PDF […]
SecurityAffairs.webp 2018-03-31 06:56:00 Grindr gay-dating app exposed millions of users\' private data, messages, locations (lien direct) According to an NBC report, the Grindr gay-dating app was affected by 2 security issues (now patched) that could expose the information of its more than 3 million daily users. Every day we read of a new data breach, in some cases, exposed data could have a severe impact on the victim. According to an NBC report, the Grindr […]
SecurityAffairs.webp 2018-03-31 05:08:04 Fauxpersky Keylogger masqueraded as Kaspersky Antivirus and spreads via USB drives (lien direct)   Security researchers at Cybereason recently discovered a credential-stealing malware dubbed Fauxpersky, that is masquerading as Kaspersky Antivirus and spreading via infected USB drives. Fauxpersky was written in AutoIT or AutoHotKey, which respectively are a freeware BASIC-like scripting language designed for automating the Windows GUI and general scripting and a free keyboard macro program to send keystrokes to […]
SecurityAffairs.webp 2018-03-30 18:27:00 Systems at a Power Company in India infected by a ransomware (lien direct) A ransomware infected systems at the Uttar Haryana Bijli Vitran Nigam power company in India, crooks demanded 10 million Rupees to get the data back. The Uttar Haryana Bijli Vitran Nigam power company in India was hacked last week, attackers breached into its computer systems and stole the billing data of their customers. The hackers demanded 10 million Rupees to […]
SecurityAffairs.webp 2018-03-30 13:13:04 European police agencies coordinated by Europol arrested 20 people for Spear Phishing scam (lien direct)   An international operation conducted by the Romanian National Police and the Italian National Police, with support from Europol, the Joint Cybercrime Action Taskforce (J-CAT), and Eurojust. led to the arrest of 20 individuals involved in a banking spear phishing scam. According to the investigators, the banking phishing scam allowed crooks to defrauded bank customers of €1 million […]
SecurityAffairs.webp 2018-03-30 12:26:05 Ensuring best website security through SSL Certificate updates. (lien direct) What are the advantages for adopting an SSL Certificates and why is it important to discover and analyze SSL Certificates online? Secure Socket Layer (SSL) has gained weight with the increasing concern of security for all sensitive data online. In fact, it is the only reliable source for secure business and data handling. The entire […]
SecurityAffairs.webp 2018-03-30 07:23:00 Under Armour data breach affected about 150 million MyFitnessPal users (lien direct) Under Armour became aware of a potential security breach on March 25, the company said an unauthorized party had accessed MyFitnessPal user data. Under Armour learned of the data breach on March 25,  it promptly reported the hack to law enforcement and hired security consultants to investigate the incident. Attackers hacked the MyFitnessPal application that […]
SecurityAffairs.webp 2018-03-30 06:46:03 The latest variant of the Panda Banker Trojan target Japan (lien direct) Security researchers at Arbor Networks have discovered a threat actor targeting financial institutions in Japan using the Panda Banker banking malware (aka Zeus Panda, PandaBot). Panda Banker was first spotted 2016 by Fox-IT, it borrows code from the Zeus banking Trojan. In November 2017, threat actors behind the Zeus Panda banking Trojan leveraged black Search Engine Optimization (SEO) […]
SecurityAffairs.webp 2018-03-29 12:24:05 Drupal finally addressed the critical CVE-2018-7600 Drupalgeddon2 vulnerability (lien direct) The Drupal development team has fixed the drupalgeddon2 vulnerability that could be exploited by an attacker to take over a website. A few days ago, Drupal Security Team confirmed that a “highly critical” vulnerability, tracked as CVE-2018-7600, affects Drupal 7 and 8 core and announced the availability of security updates on March 28th. The vulnerability was discovered […]
SecurityAffairs.webp 2018-03-29 10:27:03 CISCO addresses two critical remote code execution flaws in IOS XE operating system (lien direct) This week Cisco patched three critical vulnerabilities affecting its operating system IOS XE,  two of them are remote code execution flaws that could be exploited by an attacker to gain full control over vulnerable systems. Cisco March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication addressed 22 vulnerabilities, 3 of them rated as […] ★★★★
SecurityAffairs.webp 2018-03-29 09:12:00 Boeing production plant infected with WannaCry ransomware (lien direct) According to a report from the Seattle Times, the dreaded WannaCry ransomware hit a Boeing production plant in Charleston, South Carolina on Wednesday. WannaCry is back, this time it infected some systems belonging to US aircraft manufacturer Boeing. According to a report from the Seattle Times, the dreaded ransomware hit a Boeing production plant in Charleston, South Carolina on […] Wannacry
SecurityAffairs.webp 2018-03-28 20:14:03 Meltdown security patches issued by Microsoft exposed to severe attacks (lien direct) A security researcher discovered that some of the Windows updates released by Microsoft to mitigate the Meltdown flaw introduce a severe bug. Meltdown and Spectre security updates made the headlines again, according to the security researcher Ulf Frisk some of them issued for Windows introduce a severe flaw. The Meltdown and Spectre security updates released by Microsoft in January and […]
SecurityAffairs.webp 2018-03-28 12:37:01 New ThreadKit exploit builder used to spread banking Trojan and RATs (lien direct) A recently discovered Microsoft Office document exploit builder kit dubbed ThreadKit has been used to spread a variety of malware, including RATs and banking Trojans. Security experts at Proofpoint recently discovered a Microsoft Office document exploit builder kit dubbed ThreadKit that has been used to spread a variety of malware, including banking Trojans and RATs (i.e. Trickbot, Chthonic, FormBook and […]
SecurityAffairs.webp 2018-03-28 07:07:00 A flaw in the iOS camera QR code URL parser could expose users to attacks (lien direct) A vulnerability in the iOS Camera App could be exploited by hackers to redirect users to a malicious website, the issue affects the built-in QR code reader. The iOS Camera App is affected by a bug that could be exploited by hackers to redirect users to a malicious website, the issue resides in the built-in QR code […]
SecurityAffairs.webp 2018-03-28 04:59:04 VPN leaks users\' IPs via WebRTC. I\'ve tested seventy VPN providers and 16 of them leaks users\' IPs via WebRTC (23%) (lien direct) Cyber security researcher Paolo Stagno (aka VoidSec) has tested seventy VPN providers and found 16 of them leaks users' IPs via WebRTC (23%) You can check if your VPN leaks visiting: http://ip.voidsec.com Here you can find the complete list of the VPN providers that I've tested: https://docs.google.com/spreadsheets/d/1Nm7mxfFvmdn-3Az-BtE5O0BIdbJiIAWUnkoAF_v_0ug/edit#gid=0 Add a comment or send me a tweet if you have […]
SecurityAffairs.webp 2018-03-27 17:54:04 BranchScope is a new side-channel attack method against Intel chip (lien direct)   BranchScope is a new side-channel attack technique that like Meltdown and Spectre attacks can be exploited by an attacker to obtain sensitive information from vulnerable processors. A group of researchers from the College of William & Mary, University of California Riverside, Carnegie Mellon University in Qatar, and Binghamton University has discovered a new side-channel attack dubbed […]
SecurityAffairs.webp 2018-03-27 12:48:02 Grey Heron, the new Co in the surveillance industry that promises to spy on Signal and Telegram (lien direct) Who is behind the newborn Grey Heron surveillance company? According to an investigation conducted by Motherboard, the firm is linked to the Italian surveillance firm Hacking Team. The development and sale of surveillance software is a profitable business, many government agencies use spyware for different purposes, in some their involvement is very questionable. Early this month, […]
SecurityAffairs.webp 2018-03-27 07:34:02 Experts uncovered a watering hole attack on leading Hong Kong Telecom Site exploiting CVE-2018-4878 flaw (lien direct) Researchers at Morphisec have uncovered a watering hole attack on leading Hong Kong Telecom website exploiting the CVE-2018-4878 flash vulnerability. Security experts at Morphisec have discovered a watering hole attack on leading Hong Kong Telecom website exploiting the CVE-2018-4878 flash vulnerability. In a watering hole attack, hackers infect the websites likely to be visited by their targeted victims, this […] Guideline
SecurityAffairs.webp 2018-03-27 06:14:04 GoScanSSH Malware spread avoiding Government and Military networks (lien direct) Security experts at Cisco Talos discovered a new piece of malware dubbed GoScanSSH that was being used to compromise SSH servers exposed online. Security researchers at Cisco Talos have discovered a new piece of malware dubbed GoScanSSH that was being used to compromise SSH servers exposed online. The malicious code was written in Go programming language, uncommon for […]
SecurityAffairs.webp 2018-03-26 14:21:04 Law enforcement arrested the head of the Carbanak gang that stole 1 billion from banks (lien direct) The head of the crime ring behind the Carbanak gang that since 2013 targeted banks worldwide has been arrested in Spain. The mastermind suspected of stealing about £870m (€1bn) in a bank cyber heist has been arrested in Spain. The man is suspected to be the kingpin of the crime ring behind the Carbanak gang that since 2013 […]
SecurityAffairs.webp 2018-03-26 11:49:04 The Internet Engineering Task Force has finally announced the approval of TLS 1.3 (lien direct) The Internet Engineering Task Force (IETF) has finally announced the approval of TLS 1.3, the new version of the Transport Layer Security traffic encryption protocol. It was a long journey, the IETF has been analyzing proposals for TLS 1.3 since April 2014, the final release is the result of the work on 28 drafts. The TLS protocol […]
SecurityAffairs.webp 2018-03-26 09:14:03 Facebook collected call and SMS data from Android users if not explicitly forbidden (lien direct) After the Cambridge Analytica scandal, Facebook made the headlines again, the company collected users’ Android call and SMS metadata for years. The Cambridge Analytica case it raised the discussion about the power of social networks and the possibility of their abuse for the conditioning of political activities. The non-professionals have discovered how important their digital experience […]
SecurityAffairs.webp 2018-03-26 07:05:00 Reddit banned the biggest Darknet markets subreddit /R/DarkNetmarkets (lien direct) Recently Reddit decided to ban the biggest darknet subreddit, /r/darknetmarkets, used by crime communities to discuss producta and services in the most popular darknet markets. Darknet markets have a crucial role in the cybercrime underground, they are excellent places of aggregation for the demand and the offer of illegal products and services. Communities around principal Darknet markets […]
SecurityAffairs.webp 2018-03-25 15:15:01 The City of San Diego is suing the Experian credit agency for 2013 security breach (lien direct) According to the lawsuit filed by San Diego city attorney Mara Elliott the Experian credit agency never notified the 2013 security breach to the affected consumers as required under California law. The City of San Diego, California is suing the Experian credit agency for the security breach that the company suffered in 2013. “San Diego City Attorney Mara Elliott has filed […]
SecurityAffairs.webp 2018-03-25 13:04:05 A new massive cryptomining campaign target Linux servers exploiting old flaw (lien direct) Trend Micro uncovered a new crypto mining campaign targeting Linux servers that exploit the CVE-2013-2618 flaw in Cacti's Network Weathermap plug-in, which system administrators use to visualize network activity. Security firm Trend Micro uncovered new crypto mining campaign, a cybercriminal gang has made nearly $75,000 by installing a Monero miner on vulnerable Linux servers. The […]
SecurityAffairs.webp 2018-03-25 05:26:00 Thousands of etcd installs leak 750MB worth of passwords and keys (lien direct) Thousands of etcd installations are currently leaking 750MB worth of passwords, keys, and sensitive data. Thousands of servers belonging to private businesses and organizations are leaking credentials and potentially sensitive data. It is quite easy for hackers to use the credentials to access the servers and steal sensitive data or use the machines to power […]
SecurityAffairs.webp 2018-03-24 23:13:01 Security Affairs newsletter Round 155 – News of the week (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online Kindle Edition Paper Copy Once again thank you! ·      Hackers tried to cause a blast at a Saudi petrochemical plant ·      Russia-linked […]
SecurityAffairs.webp 2018-03-24 15:05:03 US imposes sanctions on nine Iranian hackers involved in a massive state-sponsored hacking scheme (lien direct) The US DoJ and Department of the Treasury on Friday announced charges against nine Iranian hackers for alleged involvement in state-sponsored hacking activities. The US Department of Justice and Department of the Treasury on Friday announced charges against nine Iranians for alleged involvement in a massive state-sponsored hacking scheme, the hackers hit more than 300 […]
SecurityAffairs.webp 2018-03-24 06:59:04 Lone DNC Hacker Guccifer 2.0 is linked to the GRU, the Russian military intelligence agency (lien direct) The US investigators concluded that the Russia-linked hacker Guccifer 2.0 is directly tied to the GRU, the Russian military intelligence agency. Guccifer 2.0 is the alleged hacker behind the DNC hack that also released a huge trove of documents about House Democrats, including Nancy Pelosi's sensitive data. In February 2016, researchers from security company CrowdStrike, pointed out that […]
SecurityAffairs.webp 2018-03-23 16:59:00 City of Atlanta paralyzed by a ransomware attack, is it SAMSAM? (lien direct) Computer systems in the City of Atlanta were infected by ransomware, the cyber attack was confirmed by the City officials. The city learned of the attack at around 5:40 am local time on Thursday. On Thursday, Mayor Keisha Lance Bottoms announced on Thursday that a malware has taken in hostage some internal systems, city’s data were encrypted. Mayor @KeishaBottoms holds […]
SecurityAffairs.webp 2018-03-23 09:39:05 GitHub Security Alerts are keeping developers\' code safer (lien direct) The code hosting service GitHub confirmed that the introduction of GitHub security alerts in November allowed to obtain a significant reduction of vulnerable code libraries on the platform. Github alerts warn developers when including certain flawed software libraries in their projects and provide advice on how to address the issue. Last year GitHub first introduced the Dependency […]
SecurityAffairs.webp 2018-03-23 07:52:00 A “highly critical” flaw affects Drupal 7 and 8 core, Drupal security updates expected on March 28th (lien direct) Drupal Security Team confirmed that a “highly critical” vulnerability affects Drupal 7 and 8 core and announced the availability of security updates on March 28th. A “highly critical” vulnerability affects Drupal 7 and 8 core and Drupal developers are currently working to address it. Drupal maintainers initially planned to issue a security release of Drupal 7.x, 8.3.x, 8.4.x, […]
SecurityAffairs.webp 2018-03-22 18:27:05 Google is distributing more Meltdown and Spectre Patches for Chrome OS devices (lien direct) Google announced that mitigations for devices with Intel processors that are affected by the Spectre and Meltdown vulnerabilities will be available for latest stable channel update for Google's Chrome OS operating system. The Meltdown and Spectre attacks could be exploited by attackers to bypass memory isolation mechanisms and access target sensitive data. The Meltdown attack could allow attackers to read […]
SecurityAffairs.webp 2018-03-22 08:52:04 TeleRAT, a new Android Trojan that uses Telegram for data exfiltration (lien direct) Security experts at Palo Alto Networks discovered a new Android Trojan dubbed TeleRAT that uses Telegram Bot API to communicate with the command and control (C&C) server and to exfiltrate data. TeleRAT appears to be originating from and/or to be targeting individuals in Iran, experts found similarities with another Android malware dubbed IRRAT Trojan, which also leverages […]
SecurityAffairs.webp 2018-03-22 06:19:04 Zuckerberg on Cambridge Analytica case: we made mistakes (lien direct) Facebook CEO Mark Zuckerberg on Wednesday commented the Cambridge Analytica case, he admitted the company made mistakes. Finally, Facebook CEO Mark Zuckerberg on Wednesday commented the Cambridge Analytica case, he admitted that his company has failed in protecting its users, but he pointed out that the company has already adopted necessary measures to prevent future […]
SecurityAffairs.webp 2018-03-21 20:51:05 Puerto Rico Electric Power Authority (PREPA) hacked over the weekend (lien direct) Puerto Rico Electric Power Authority (PREPA) power utility confirmed early this week that it has been hacked over the weekend. A few days ago, the US government issued an alert to warn of cyber attacks powered by Russian state-sponsored hackers against US critical infrastructure. News of the day is that Puerto Rico power utility, aka Puerto […]
SecurityAffairs.webp 2018-03-21 12:09:01 AMD will release the patches for the recently discovered flaws very soon (lien direct) AMD concluded its investigation on the vulnerabilities recently discovered by CTS Labs and announced that security patches will be released very soon. AMD has finally acknowledged 13 critical vulnerabilities and exploitable backdoors in its Ryzen and EPYC processors that were first disclosed earlier March by the researchers at the security firm CTS Labs. The CTS […]
SecurityAffairs.webp 2018-03-21 10:04:02 A flaw in Ledger Crypto Wallets could allow to drain your cryptocurrency accounts. Fix it! (lien direct) Saleem Rashid, a 15-year-old researcher from the UK, has discovered a severe vulnerability in cryptocurrency hardware wallets made by the Ledger company. Hardware wallets enable transactions via a connection to a USB port on the user's machine, but they don't share the private key with the host machine impossible malware to harvest the keys. Saleem Rashid has found a […]
SecurityAffairs.webp 2018-03-21 07:26:01 Windows Remote Assistance flaw could be exploited to steal sensitive files (lien direct) A critical flaw in the Windows Remote Assistance tool allows someone you trust to take over your PC so they can help you fix a problem, and vice-versa. A critical vulnerability in Microsoft’s Windows Remote Assistance (Quick Assist) feature affects all versions of Windows to date, including Windows 10, 8.1, RT 8.1, and 7. The flaw […]
SecurityAffairs.webp 2018-03-20 19:20:02 Expedia-owned travel website Orbitz says 880,000 payment cards hit in data breach (lien direct) Orbitz, the travel website owned by Expedia announced on Tuesday that it has suffered a security breach that affected hundreds of thousands of users. Orbitz.com has millions of users, it was acquired by Expedia in 2015 for $1.6 billion. Orbitz confirmed that attackers gained access to a legacy platform between October 1 and December 22, 2017, […]
SecurityAffairs.webp 2018-03-20 13:50:02 Supreme Court in Russia ruled Telegram must provide FSB encryption keys (lien direct) A Supreme Court in Russia ruled Telegram must provide the FSB with encryption keys to access users’ messaging data to avoid being blocked. Bad news for Telegram, a Supreme Court in Russia ruled the company must provide the FSB with encryption keys to access users’ messaging data. If Telegram will refuse to comply the request the authorities […]
SecurityAffairs.webp 2018-03-20 12:20:03 Uber Self-Driving Car struck and killed a woman in Tempe, Arizona (lien direct) An Uber self-driving car has struck and killed a woman pedestrian in Tempe, Arizona. The incident raises questions about the safety and security of this kind of vehicles. This is a sad page of the book of technology evolution, an Uber self-driving car has struck and killed a woman pedestrian in Tempe, Arizona. The news […] Uber
SecurityAffairs.webp 2018-03-20 08:01:02 Frost Bank announced it has suffered a data breach that exposed check images (lien direct) On Friday, Frost Bank announced that it has suffered a data breach that exposed check images, crooks could use them to forge checks. Frost Bank announced on Friday that it has suffered a data breach that exposed check images. The bank is a subsidiary of Cullen/Frost Bankers, Inc., its staff discovered an unauthorized access to its […]
SecurityAffairs.webp 2018-03-19 14:48:03 DHS and FBI accuse Russian Government of hacking US critical infrastructure (lien direct) Department of Homeland Security and Federal Bureau of Investigation issued a joint technical alert to warn of attacks on US critical infrastructure powered by Russian Last week, the Department of Homeland Security and Federal Bureau of Investigation issued a joint technical alert to warn of attacks on US critical infrastructure powered by Russian threat actors. The US-CERT blamed the […]
SecurityAffairs.webp 2018-03-19 13:44:02 Iran-linked group TEMP.Zagros now targets Asia and Middle East regions (lien direct) Experts at FireEye uncovered a new massive phishing campaign conducted by TEMP.Zagros group targeting Asia and Middle East regions from January 2018 to March 2018. Iranian hackers are one of the most active in this period, researchers at FireEye uncovered a new massive phishing campaign targeting Asia and Middle East regions from January 2018 to March 2018. […]
SecurityAffairs.webp 2018-03-19 10:48:04 Facebook confirms Cambridge Analytica stole its data and used it to influence US voters (lien direct) The commercial data analytics company Cambridge Analytica allegedly used data harvested by Facebook to target US voters in the 2016 Presidential election. A team of academics had collected a huge amount of user data and shared the information with Cambridge Analytica which is a commercial data analytics company that allegedly used it to target US […]
SecurityAffairs.webp 2018-03-19 07:56:04 Experts discovered remotely exploitable buffer overflow vulnerability in MikroTik RouterOS (lien direct) Security experts at Core Security have disclosed the details of a buffer overflow vulnerability that affects MikroTik RouterOS in versions prior to the latest 6.41.3. MikroTik is a Latvian vendor that produce routers used by many telco companies worldwide that run RouterOS Linux-based operating system. The vulnerability, tracked as CVE-2018-7445, could be exploited by a remote attacker with […]
SecurityAffairs.webp 2018-03-18 20:48:02 The Book : Digging the Deep Web: Exploring the dark side of the web (lien direct) My new book, titled ‘Digging the Deep Web: Exploring the dark side of the web’ is available online, enjoy it. It’s a pleasure and an honor for me to announce the availability of my book “Digging the Deep Web: Exploring the dark side of the web“ Kindle Edition — Paper Copy What is the Deep Web and […]
Last update at: 2024-08-01 23:18:51
See our sources.
My email:

To see everything: RSS Twitter