What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Kaspersky.webp 2017-09-22 19:56:47 Verizon Wireless Internal Credentials, Infrastructure Details Exposed in Amazon S3 Bucket (lien direct) Verizon is the latest company to leak confidential data through an exposed Amazon S3 bucket.
Kaspersky.webp 2017-09-22 18:02:28 EternalBlue Exploit Used in Retefe Banking Trojan Campaign (lien direct) Banking Trojan Retefe is adopting new WannaCry tricks, adding an EternalBlue module to propagate the malware. Wannacry
Kaspersky.webp 2017-09-22 15:47:36 2016 SEC Hack May Have Benefited Insider Trading (lien direct) The U.S. Securities and Exchange Commission said this week that hackers managed to infiltrate one of its systems last year, something that likely facilitated insider trading.
Kaspersky.webp 2017-09-22 15:00:44 Samba Update Patches Two SMB-Related MiTM Bugs (lien direct) Samba released three security updates, including two related to SMB connections that could be abused by an attacker already on the network to hijack connections and manipulate traffic or data sent from a client.
Kaspersky.webp 2017-09-22 14:00:13 What\'s New In Android 8.0 Oreo Security (lien direct) Google's Android security team has turned a corner with 8.0 Oreo, reducing the attack surface, compartmentalizing components and beefing up protection against rogue apps.
Kaspersky.webp 2017-09-22 13:00:01 (Déjà vu) Threatpost News Wrap, September 22, 2017 (lien direct) The Equifax data breach saga so far, a Google HTTPS warnings paper, cryptocurrency mining at the Pirate Bay, and bringing machine learning to passwords are all discussed. Equifax
Kaspersky.webp 2017-09-22 13:00:01 Threatpost News Wrap, September 24, 207 (lien direct) The Equifax data breach saga so far, a Google HTTPS warnings paper, cryptocurrency mining at the Pirate Bay, and bringing machine learning to passwords are all discussed. Equifax
Kaspersky.webp 2017-09-21 17:54:36 Iranian APT33 Targets US Firms with Destructive Malware (lien direct) APT33 targets petrochemical, aerospace and energy sector firms based in U.S., Saudi Arabia and South Korea with destructive malware linked to StoneDrill. APT33 APT 33
Kaspersky.webp 2017-09-21 16:56:09 Joomla Patches Eight-Year-Old LDAP Injection Vulnerability (lien direct) Joomla on Tuesday patched a critical LDAP injection vulnerability that had lingered in the content management system for eight years. Attackers could use this bug to steal admin login credentials.
Kaspersky.webp 2017-09-20 18:20:38 What Triggers HTTPS Chrome Browser Warnings? (lien direct) Researchers combed through 2,000 Chrome error reports to better classify HTTPS error warnings. ★★★★★
Kaspersky.webp 2017-09-20 17:40:43 Malware Steals Data From Air-Gapped Network via Security Cameras (lien direct) Proof-of-concept malware called aIR-Jumper can be used to bypass air-gapped network protections and send data in and out of network. ★★
Kaspersky.webp 2017-09-20 17:00:13 Deep-Learning PassGAN Tool Improves Password Guessing (lien direct) A deep-learning network known as a GAN has been applied to passwords, and a tool called PassGAN significantly improves the ability to guess user passwords over tools such as Hashcat or John the Ripper.
Kaspersky.webp 2017-09-20 10:05:38 Cloud-Focused Firms Earn High Marks for Software Security in BSIMM8 Report (lien direct) Businesses that are cloud-focused tend to run the most secure software, while the healthcare sector is struggling the most when it comes to accomplishing the same goal, according to the BSIMM8 Report. ★★★
Kaspersky.webp 2017-09-19 21:21:52 iOS 11 Update includes Patches for Eight Vulnerabilities (lien direct) Apple released a number of patches, including a security update for iOS 11, which is available today.
Kaspersky.webp 2017-09-19 17:47:58 Equifax Suffered Earlier Breach in March (lien direct) Equifax suffered another breach of its systems, back in March, the company revealed Monday. Equifax
Kaspersky.webp 2017-09-19 14:29:50 Risks Limited With Latest Apache Bug, Optionsbleed (lien direct) The risks surrounding the latest Apache bug, called Optionsbleed, are limited given it can only be attacked under certain conditions. Apache, and many Linux distributions, have patched the flaw.
Kaspersky.webp 2017-09-18 20:33:34 Attackers Use Undocumented MS Office Feature to Leak System Profile Data (lien direct) An undocumented Microsoft Office feature allows for spying via specially crafted Word documents-no macros, exploits or any other active content needed.
Kaspersky.webp 2017-09-18 18:19:58 Pirate Bay Spotted Hosting Monero Cryptocurrency Miner (lien direct) A cryptocurrency miner surfaced on The Pirate Bay for a day over the weekend.
Kaspersky.webp 2017-09-15 19:54:44 Rogue WordPress Plugin Allowed Spam Injection (lien direct) A rogue version of the WordPress plugin called “Display Widget” allowed third-parties to injecting spam advertising content into victims' sites.
Kaspersky.webp 2017-09-15 15:51:18 VMware Patches Bug That Allows Guest to Execute Code on Host (lien direct) Users who run four different types of VMware products, ESXi, vCenter Server, Fusion and Workstation, are being encouraged to update to address a series of vulnerabilities, one critical.
Kaspersky.webp 2017-09-14 20:00:34 Equifax Confirms March Struts Vulnerability Behind Breach (lien direct) Equifax divulged on Wednesday that the culprit behind this summer's breach of 143 million Americans was an Apache Struts vulnerability, CVE-2017-5638, patched back in March. Equifax
Kaspersky.webp 2017-09-14 18:49:16 Premium SMS Malware \'ExpensiveWall\' Infects Millions of Android Devices (lien direct) Google has ejected 50 apps from its Google Play store that were harboring mobile malware dubbed ExpensiveWall.
Kaspersky.webp 2017-09-13 19:51:58 Thousands of Elasticsearch Servers Hijacked to Host PoS Malware (lien direct) Over 4,000 insecure Elasticsearch servers have been hosting the point-of-sale malware Alina and JackPoS.
Kaspersky.webp 2017-09-13 16:54:29 Zerodium Offering $1M for Tor Browser Zero Days (lien direct) Exploit acquisition vendor Zerodium said Wednesday it will pay up to $1M for an unknown Tor Browser zero day.
Kaspersky.webp 2017-09-12 19:59:40 Microsoft Patches .NET Zero Day Vulnerability in September Update (lien direct) Microsoft fixes 25 critical vulnerabilities including one zero day under attack and one tied to the high-profile BlueBorne attack vector.
Kaspersky.webp 2017-09-12 19:27:36 Adobe Fixes Eight Vulnerabilities in Flash, RoboHelp, ColdFusion (lien direct) Adobe fixed eight vulnerabilities across three products, Flash Player, RoboHelp for Windows, and ColdFusion, as part of its September Patch Tuesday updates.
Kaspersky.webp 2017-09-12 15:54:29 FreeXL Library Fixes Two Remote Code Execution Vulnerabilities (lien direct) Researchers warned Monday of two remote code execution vulnerabilities in FreeXL that could let an attacker execute code with local user privileges.
Kaspersky.webp 2017-09-12 13:00:09 Wireless \'BlueBorne\' Attacks Target Billions of Bluetooth Devices (lien direct) Bluetooth attack vector, dubbed 'BlueBorne', leaves billions of smart Bluetooth devices open to attack including Android and Apple phones and millions more Linux-based smart devices.
Kaspersky.webp 2017-09-11 19:02:31 Apache Foundation Refutes Involvement in Equifax Breach (lien direct) The Vice President of the Apache Struts PMC says the attackers likely used an unknown Struts zero day or an earlier announced vulnerability. Equifax
Kaspersky.webp 2017-09-11 18:09:46 Popular D-Link Router Riddled with Vulnerabilities (lien direct) D-Link router model 850L has 10 vulnerabilities that could allow a hacker to gain remote access and control of device, according to researcher.
Kaspersky.webp 2017-09-09 14:00:17 Android Users Vulnerable to \'High-Severity\' Overlay Attacks (lien direct) Android phones not running the latest Oreo OS are vulnerable to a high-severity “toast” overlay attack. ★★★★★
Kaspersky.webp 2017-09-08 17:23:11 Many Questions, Few Answers For Equifax Breach Victims (lien direct) Victims of the massive Equifax breach may have to wait days to find out if they were impacted. Equifax
Kaspersky.webp 2017-09-07 23:11:11 Equifax Says Breach Affects 143 Million Americans (lien direct) Equifax, one of the three largest credit agencies in the United States, disclosed Thursday afternoon it's looking into a data breach that may have affected upwards to 143 million Americans. Equifax
Kaspersky.webp 2017-09-07 19:24:02 New Dridex Phishing Campaign Delivers Fake Accounting Invoices (lien direct) A new variant of the banking trojan Dridex is part of a sophisticated phishing attack targeting users of the cloud-based accounting firm Xero.
Kaspersky.webp 2017-09-07 18:24:24 Microsoft Won\'t Fix Security Bypass Vulnerability in Edge (lien direct) Microsoft is opting to stand pat and not fix a content security bypass vulnerability in its Edge browser, something researchers warn could potentially lead to the disclosure of confidential information. Guideline
Kaspersky.webp 2017-09-07 13:00:47 Microsoft Programming Error is Behind Dangerous Kernel Bug, Researchers Claim (lien direct) Researchers say a 18-year-old programming error by Microsoft is creating a kernel bug that can be abused by an attacker.
Kaspersky.webp 2017-09-06 21:05:34 Tor Project Brings Security Slider Feature to Android App Orfox (lien direct) Tor Project developers recently bolstered Orfox, a Tor Browser for Android devices, to help privacy-conscious mobile browsers better customize their security.
Kaspersky.webp 2017-09-06 18:16:33 IDN Homograph Attack Spreading Betabot Backdoor (lien direct) An IDN homograph attack leveraging Adobe's brand has been discovered, with the malicious site spreading the Betabot backdoor
Kaspersky.webp 2017-09-06 17:55:54 Multiple Vulnerabilities Found in NVIDIA, Qualcomm, Huawei Bootloaders (lien direct) Researchers find six previously unknown memory corruption and unlock-bypass vulnerabilities in major chipset vendors' firmware code.
Kaspersky.webp 2017-09-06 17:12:37 13 Critical Remote Code Execution Bugs Fixed in September Android Update (lien direct) Google fixed 81 vulnerabilities, including 13 critical remote code execution bugs, in the September edition of its Android Security Bulletin on Tuesday.
Kaspersky.webp 2017-09-06 12:55:06 WireX Variant Capable of UDP Flood Attacks (lien direct) F5 Labs has detected a WireX variant capable of launching UDP flood DDoS attacks.
Kaspersky.webp 2017-09-05 18:10:54 Patch Released for Critical Apache Struts Bug (lien direct) The Apache Software Foundation released a patch on Tuesday for a critical vulnerability impacting all versions of Struts since 2008.
Kaspersky.webp 2017-09-05 18:06:29 Four Million Time Warner Cable Records Left on Misconfigured AWS S3 (lien direct) 600 gigabytes of information, including SQL database dumps, code, access logs, and customer information, belonging to BroadSoft and its client, TWC, was left online, accessible to anyone.
Kaspersky.webp 2017-09-05 16:16:15 Military Contractor\'s Vendor Leaks Resumes in Misconfigured AWS S3 (lien direct) Thousands of resumes and job applications from U.S. military veterans, law enforcement, and others were leaked by a recruiting vendor in an unsecured AWS S3 bucket.
Kaspersky.webp 2017-09-01 20:45:08 \'HoeflerText\' Popups Target Browsers With RAT and Locky Ransomware (lien direct) A malware campaign utilizing bogus “HoeflerText” popup warnings is back in full swing targeting Google Chrome and Firefox browsers with Locky ransomware attacks and the NetSupport Manager RAT.
Kaspersky.webp 2017-09-01 15:30:48 Threatpost News Wrap, September 1, 2017 (lien direct) The Onliner spambot, Google's forthcoming Not Secure warnings for Chrome, the WireX botnet, Sarahah privacy and more are discussed.
Kaspersky.webp 2017-09-01 14:00:07 No Fix Planned For LabVIEW Bug, Says National Instruments (lien direct) Researchers identified a vulnerability in National Instruments' LabVIEW software that will not receive patch by the vendor.
Kaspersky.webp 2017-09-01 13:00:53 US Government Site Was Hosting Ransomware (lien direct) As recently as Wednesday afternoon, a U.S. government website was hosting a malicious JavaScript downloader that led victims to installations of Cerber ransomware. The malware link has since been taken down.
Kaspersky.webp 2017-08-31 21:00:40 Session Hijacking Bug Exposed GitLab Users Private Tokens (lien direct) GitLab, the popular web-based Git repository manager, fixed a vulnerability recently that could have opened its users up to session hijacking attacks.
Kaspersky.webp 2017-08-31 18:58:10 Bugs in Arris Modems Distributed by AT&T Vulnerable to Trivial Attacks (lien direct) Trivially exploitable vulnerabilities in several Arris home modems, routers and gateways distributed to consumers and small businesses through AT&T's U-verse service have been discovered.
Last update at: 2024-07-18 08:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter