What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Kaspersky.webp 2018-03-09 14:01:00 Vulnerability in Robots Can Lead To Costly Ransomware Attacks (lien direct) A vulnerability recently found in several robots on the market can enable hackers to cause them to stop working, curse at customers, or even perform violent movements as part of ransomware attacks.
Kaspersky.webp 2018-03-08 17:01:05 Olympic Destroyer: A False Flag Confusion Bomb (lien direct) Researchers say the case of Olympic Destroyer malware show how threat actors can manipulate “geopolitical agenda” with false flags.
Kaspersky.webp 2018-03-08 16:59:03 Lookout: Dark Caracal Points To APT Actors Moving To Mobile Targets (lien direct) Lookout researchers discussed Dark Caracal's implications for APT actors in the mobile space and why its now a juicy target.
Kaspersky.webp 2018-03-08 16:30:03 Security Camera Found Riddled With Security Bugs (lien direct) Hanwha is patching 13 vulnerabilities in its SmartCam security camera that allows attackers to take control of the device, use it to gain further network access or just brick it.
Kaspersky.webp 2018-03-06 21:18:00 POS Malware Found at 160 Applebee\'s Restaurant Locations (lien direct) Malware found on POS systems at Applebee's restaurants potentially stole customer credit card information.
Kaspersky.webp 2018-03-06 18:34:05 Google Patches 11 Critical Bugs in March Android Security Bulletin (lien direct) Google is warning a critical vulnerability found in its Media Framework warrants extra attention by security minded Android users.
Kaspersky.webp 2018-03-06 17:43:04 IoT Security Disconnect: As Attacks Spike, Device Patching Still Lags (lien direct) More than half of businesses have faced IoT-related attacks, yet only a third consider IoT cyber security “very important.”
Kaspersky.webp 2018-03-05 10:00:05 Cryptomining Gold Rush: One Gang Rakes In $7M Over 6 Months (lien direct) Report outlines lucrative rise of nefarious cyrptoming groups and their complex new business models.
Kaspersky.webp 2018-03-02 20:12:05 Equifax Adds 2.4 Million More People to List of Those Impacted By 2017 Breach (lien direct) Equifax said that an additional 2.4 million Americans have been impacted by a 2017 data breach, bringing the total of those implicated to around 148 million people. Equifax
Kaspersky.webp 2018-03-02 17:06:00 In Wake of \'Biggest-Ever\' DDoS Attack, Experts Say Brace For More (lien direct) This week's DDoS attack against GitHub is a harbinger of attacks to come that will use the highly effective memcached amplification technique, say experts.
Kaspersky.webp 2018-03-01 22:56:02 Bug in HP Remote Management Tool Leaves Servers Open to Attack (lien direct) Firmware versions of HPE's remote management hardware iLO3 have an unauthenticated remote denial of service vulnerability.
Kaspersky.webp 2018-03-01 20:40:05 Sophisticated RedDrop Malware Targets Android Phones (lien direct) A new strain of mobile malware found on an array of apps can pull out sensitive data – including audio recordings – from Android phones.
Kaspersky.webp 2018-03-01 17:40:04 Ad Network Circumvents Ad-Blocking Tools To Run In-Browser Cryptojacker Scripts (lien direct) Researchers say cyrptojackers are bypassing ad-blocking software in an attempt to run in-browser cyrptocurrency miner Coinhive.
Kaspersky.webp 2018-02-28 20:55:02 Misconfigured Memcached Servers Abused to Amplify DDoS Attacks (lien direct) Over the past few days researchers say DDoS attacks have been using memcached servers to amplify DDoS attacks using UDP-based packets.
Kaspersky.webp 2018-02-28 14:59:00 Intel Releases Updated Spectre Fixes For Broadwell and Haswell Chips (lien direct) Intel has issued stable microcode to help protect its Broadwell and Haswell chips from the Spectre Variant 2 security exploits. Patching
Kaspersky.webp 2018-02-27 22:55:03 Massive Malspam Campaign Targets Unpatched Systems (lien direct) Morphisec said that it has detected several malicious word documents – part of a “massive” malspam campaign – that takes advantage of a critical Adobe Flash Player vulnerability discovered earlier this month.
Kaspersky.webp 2018-02-27 19:52:02 WordPress Users Warned of Malware Masquerading as ionCube Files (lien direct) Researchers have found sneaky encoded malware targeting WordPress and Joomla sites that pretends to be ionCube files.
Kaspersky.webp 2018-02-27 17:46:00 Remote Code Execution Bug Patched in Adobe Acrobat Reader DC (lien direct) A remote code execution security flaw has been patched in one of the latest versions of Adobe Acrobat Reader DC.
Kaspersky.webp 2018-02-27 14:35:01 Apple Tackles Cellebrite Unlock Claims, Sort Of (lien direct) In the wake of claims an Israeli company Cellebrite has developed an unlocking tool for any iPhone, Apple is urging customers to upgrade to the latest version of iOS 11.
Kaspersky.webp 2018-02-26 19:07:05 Revamp of \'Pwned Passwords\' Boosts Privacy and Size of Database (lien direct) Troy Hunt has expanded his Pwned Passwords tool with 80 million more passwords, to help users find if their passwords have been compromised.
Kaspersky.webp 2018-02-23 22:13:00 Drupal Patches Critical Bug That Leaves Platform Open to XSS Attack (lien direct) Drupal has patched several vulnerabilities – both moderately critical and critical – in two versions of its content management system platform.
Kaspersky.webp 2018-02-23 17:14:00 FBI Warns of Spike in W-2 Phishing Campaigns (lien direct) A recent FBI public service advisory warned of an increase in reports of compromised or spoofed emails involving W-2 forms.
Kaspersky.webp 2018-02-23 13:31:02 Supporters of Net Neutrality Vow to Fight Rule Changes (lien direct) The FCC's rollback of network neutrality regulations is set to be complete in April, but it won't happen without a fight.
Kaspersky.webp 2018-02-22 20:11:03 Cryptojacking Attack Found on Los Angeles Times Website (lien direct) A security researcher found Coinhive code hidden on a Los Angeles Times' webpage that was secretly using visitors' devices to mine cryptocurrency. ★★★
Kaspersky.webp 2018-02-21 21:26:02 uTorrent Users Warned of Remote Code Execution Vulnerability (lien direct) Google Project Zero researchers are warning of two critical remote code vulnerabilities in popular versions of uTorrent's web-based BitTorrent client and its uTorrent Classic desktop client.
Kaspersky.webp 2018-02-21 21:21:04 Intel Issues Updated Spectre Firmware Fixes For Newer Processors (lien direct) Intel has issued a firmware fix to help its Kaby Lake, Coffee Lake and Skylake processors address the Spectre security flaw.
Kaspersky.webp 2018-02-21 18:59:04 New BEC Spam Campaign Targets Fortune 500 Businesses (lien direct) A new business email compromise campaign targets financial transactions tied to Fortune 500 firms.
Kaspersky.webp 2018-02-20 22:13:04 Flight Sim Labs\' \'Heavy Handed\' Anti-Piracy Tactics Raise Hackles (lien direct) Developer Flight Sim Labs is in hot water after acknowledging that it has installed malware in its flight simulator product that it said targets pirate users of its software.
Kaspersky.webp 2018-02-20 13:46:03 Year-Old Coldroot RAT Targets MacOS, Still Evades Detection (lien direct) Researchers are warning users about the Coldroot remote access Trojan that is going undetected by AV engines and targets MacOS computers.
Kaspersky.webp 2018-02-16 19:44:00 Apple Rushes Fix for Latest \'Text Bomb\' Bug As Abuse Spreads (lien direct) Apple said it is working on a fix for the latest text bomb bug that crashes a number of iOS and Mac apps that display specific Telugu language characters.   
Kaspersky.webp 2018-02-15 22:09:00 Intel Expands Bug Bounty Program Post-Spectre and Meltdown (lien direct) Intel will pay up to $250,000 to researchers who identify bugs more severe than 9.0 on the CVSS scale.
Kaspersky.webp 2018-02-15 17:39:03 Reported Critical Vulnerabilities In Microsoft Software On the Rise (lien direct) Avecto researchers say removing admin rights from users would mitigate many of the threats.
Kaspersky.webp 2018-02-15 17:31:02 Word-based Malware Attack Doesn\'t Use Macros (lien direct) Malicious e-mail attachments used in this campaign don't display any warnings when opened and silently install malware.
Kaspersky.webp 2018-02-14 22:22:03 Dell EMC Patches Critical Flaws in VMAX Enterprise Storage Systems (lien direct) Attacks include a hard-coded password vulnerability that could give attackers unauthorized access to systems.
Kaspersky.webp 2018-02-14 19:42:03 Researchers Find New Twists In \'Olympic Destroyer\' Malware (lien direct) Researchers now believe attackers may have had prior access to networks and that malware was more sophisticated than originally believed.
Kaspersky.webp 2018-02-13 22:01:01 Two Nasty Outlook Bugs Fixed in Microsoft\'s Feb. Patch Tuesday Update (lien direct) One of the bugs could allow a successful attack simply by a user viewing an email in Outlook's Preview pane.
Kaspersky.webp 2018-02-13 19:36:03 Unicode Technique Used to Deliver Cryptomining Malware Through Telegram (lien direct) It's just the latest reported vulnerability for the secure messaging application.
Kaspersky.webp 2018-02-12 22:53:04 \'Olympic Destroyer\' Malware Behind Winter Olympics Cyberattack, Researchers Say (lien direct) The malware's sole purpose was to take down systems, not steal data, Cisco Talos researchers say.
Kaspersky.webp 2018-02-12 17:58:05 Romance Scams Drive Necurs Botnet Activity in Run Up to Valentine\'s Day (lien direct) Emails try to get recipients to share revealing photos of themselves so scammers can later extort them later.
Kaspersky.webp 2018-02-09 18:06:34 Cisco Confirms Critical Firewall Software Bug Is Under Attack (lien direct) Cisco has issued patches for the vulnerability, which could be up to seven years old.
Kaspersky.webp 2018-02-09 17:59:46 Lenovo Warns Critical WiFi Vulnerability Impacts Dozens of ThinkPad Models (lien direct) Lenovo issued a security bulletin Friday warning customers of two previously disclosed critical Broadcom vulnerabilities impact 25 models of its popular ThinkPad laptops.
Kaspersky.webp 2018-02-08 22:26:51 Apple Downplays Impact of iBoot Source Code Leak (lien direct) Apple said the leak of its iBoot source code will have little to no impact on iOS device security.
Kaspersky.webp 2018-02-08 19:51:58 Insurance Customers\' Personal Data Exposed Due to Misconfigured NAS Server (lien direct) The vulnerability also exposed login credentials for a massive national insurance claims database, Upguard says.
Kaspersky.webp 2018-02-08 15:50:30 Gojdue Variant Eludes Microsoft, Google Cloud Protection, Researchers Say (lien direct) Researchers have identified a new ransomware strain that went undetected by built-in malware protection used by cloud heavyweights Microsoft and Google as recently as January.
Kaspersky.webp 2018-02-07 22:22:58 Google Expands Play Marketplace Bug Bounty Program (lien direct) The move adds to Google's efforts against malicious apps on the Play store.
Kaspersky.webp 2018-02-07 18:00:54 Hotspot Shield Vulnerability Could Reveal \'Juicy\' Info About Users, Researcher Claims (lien direct) Hotspot Shield has been downloaded more than 500 million times, according to its creator AnchorFree.
Kaspersky.webp 2018-02-06 21:15:13 Leaky Amazon S3 Bucket Exposes Personal Data of 12,000 Social Media Influencers (lien direct) Octoly's incident response was sorely lacking, says the Upguard researcher who found the exposed repository.
Kaspersky.webp 2018-02-06 15:34:27 Cisco Issues New Patches for Critical Firewall Software Vulnerability (lien direct) The vulnerability has a CVSS base score of 10.0, the highest possible, and now affects 15 products.
Kaspersky.webp 2018-02-05 21:20:51 Grammarly Patches Chrome Extension Bug That Exposed Users\' Docs (lien direct) The grammar-checking web service fixed the problem with "impressive" speed, a Google researcher says.
Kaspersky.webp 2018-02-05 19:26:37 Covert Data Channel in TLS Dodges Network Perimeter Protection (lien direct) Researchers have found a new covert data exchange technique that abuses the TLS protocol that can circumvent traditional network perimeter protections.
Last update at: 2024-07-17 09:07:39
See our sources.
My email:

To see everything: RSS Twitter