What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-12-19 10:10:00 The SolarWinds cyberattack: The hack, the victims, and what we know (lien direct) Since the SolarWinds supply chain attack was disclosed last Sunday, there has been a whirlwind of news, technical details, and analysis released about the hack. Because the amount of information that was released in such a short time is definitely overwhelming, we have published this as a roundup of this week's SolarWinds news. [...]
bleepingcomputer.webp 2020-12-18 17:59:30 The Week in Ransomware - December 18th 2020 - Targeting Israel (lien direct) The SolarWinds supply chain attack has dominated this week's cybersecurity news, but there was still plenty of ransomware news this week. [...] Ransomware
bleepingcomputer.webp 2020-12-18 14:47:56 Stealthy Magecart malware mistakenly leaks list of hacked stores (lien direct) A list of dozens of online stores hacked by a web skimming group was inadvertently leaked by a dropper used to deploy a stealthy remote access trojan (RAT) on compromised e-commerce sites. [...] Malware
bleepingcomputer.webp 2020-12-18 13:01:03 Europol launches new decryption platform for law enforcement (lien direct) Europol and the European Commission have launched a new decryption platform that will help boost Europol's ability to gain access to information stored in encrypted media collected during criminal investigations. [...]
bleepingcomputer.webp 2020-12-18 12:23:56 Windows 10 updates cause CorsairVBusDriver BSOD crash loop (lien direct) Microsoft's December 2020 Windows 10 updates are conflicting with the Corsair Utility Engine software and causing the operating system to go into a BSOD crash loop. [...]
bleepingcomputer.webp 2020-12-18 11:56:14 NSA warns of hackers forging cloud authentication information (lien direct) An advisory from the U.S. National Security Agency is providing Microsoft Azure administrators guidance to detect and protect against threat actors looking to access resources in the cloud by forging authentication information. [...] Threat
bleepingcomputer.webp 2020-12-18 10:37:10 Google Chrome disables insecure form warnings after complaints (lien direct) Google has disabled a feature that displays a warning when submitting insecure forms after receiving many complaints from users and website administrators. [...]
bleepingcomputer.webp 2020-12-18 08:56:33 Microsoft identifies 40+ victims of SolarWinds hack, 80% from US (lien direct) Microsoft said that over 40 of its customers had their networks infiltrated by hackers following the SolarWinds supply chain attack after they installed backdoored versions of the Orion IT monitoring platform. [...]
bleepingcomputer.webp 2020-12-17 19:59:03 Microsoft confirms breach in SolarWinds hack, denies infecting others (lien direct) Microsoft has confirmed that they were hacked in the recent SolarWinds attacks but denied that their software was compromised in a supply-chain attack to infect customers. [...]
bleepingcomputer.webp 2020-12-17 16:29:23 (Déjà vu) SolarWinds hackers breach US nuclear weapons agency (lien direct) Nation-state hackers have breached the networks of the National Nuclear Security Administration (NNSA) and the US Department of Energy (DOE). [...]
bleepingcomputer.webp 2020-12-17 16:29:23 SolarWinds hackers breach agency in charge of US nuclear weapons (lien direct) Nation-state hackers have breached the networks of the National Nuclear Security Administration (NNSA) and the US Department of Energy (DOE). [...]
bleepingcomputer.webp 2020-12-17 15:26:26 (Déjà vu) Bouncy Castle crypto authentication bypass vulnerability revealed (lien direct) A severe authentication bypass vulnerability has been reported in Bouncy Castle, a popular open-source cryptography library. When exploited, the vulnerability (CVE-2020-28052) can allow an attacker to gain access to user and administrator accounts due to a cryptographic weakness in the manner passwords are checked. [...] Vulnerability
bleepingcomputer.webp 2020-12-17 15:26:26 (Déjà vu) Bouncy Castle fixes crypto API authentication bypass flaw (lien direct) A severe authentication bypass vulnerability has been reported in Bouncy Castle, a popular open-source cryptography library. When exploited, the vulnerability (CVE-2020-28052) can allow an attacker to gain access to user and administrator accounts due to a cryptographic weakness in the manner passwords are checked. [...] Vulnerability
bleepingcomputer.webp 2020-12-17 15:26:26 Bouncy Castle fixes cryptography API authentication bypass flaw (lien direct) A severe authentication bypass vulnerability has been reported in Bouncy Castle, a popular open-source cryptography library. When exploited, the vulnerability (CVE-2020-28052) can allow an attacker to gain access to user and administrator accounts due to a cryptographic weakness in the manner passwords are checked. [...] Vulnerability
bleepingcomputer.webp 2020-12-17 15:17:31 (Déjà vu) US think tank breached three times in a row by SolarWinds hackers (lien direct) An advanced hacking group believed to be working for the Russian government has compromised the internal network of a think tank in the U.S. three times. [...]
bleepingcomputer.webp 2020-12-17 15:17:31 Nation-state hackers breached US think tank thrice in a row (lien direct) An advanced hacking group believed to be working for the Russian government has compromised the internal network of a think tank in the U.S. three times. [...]
bleepingcomputer.webp 2020-12-17 14:01:12 Ransomware masquerades as mobile version of Cyberpunk 2077 (lien direct) A threat actor is distributing fake Windows and Android installers for the Cyberpunk 2077 game that is installing a ransomware calling itself CoderWare. [...] Ransomware Threat
bleepingcomputer.webp 2020-12-17 12:48:50 (Déjà vu) CISA: Hackers breached US govt using more than SolarWinds backdoor (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA) said that the APT group behind the recent compromise campaign targeting US government agencies used more than one initial access vector. [...]
bleepingcomputer.webp 2020-12-17 12:48:50 CISA: APT group behind US govt hacks used multiple access vectors (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA) said that the APT group behind the recent compromise campaign targeting US government agencies used more than one initial access vector. [...]
bleepingcomputer.webp 2020-12-17 12:01:29 Iranian nation-state hackers linked to Pay2Key ransomware (lien direct) Iranian-backed hacking group Fox Kitten has been linked to the Pay2Key ransomware operation that has recently started targeting organizations from Israel and Brazil. [...] Ransomware
bleepingcomputer.webp 2020-12-17 10:52:41 WordPress plugin with 5 million installs has a critical vulnerability (lien direct) The team behind a popular WordPress plugin has disclosed a critical file upload vulnerability and issued a patch. The vulnerable plugin, Contact Form 7, has over 5 million active installations making this upgrade a necessity for WordPress site owners out there. [...] Vulnerability
bleepingcomputer.webp 2020-12-17 09:39:18 FBI, CISA officially confirm US govt hacks after SolarWinds breach (lien direct) The compromise of multiple US federal networks following the SolarWinds breach was officially confirmed for the first time in a joint statement released earlier today by the FBI, DHS-CISA, and the Office of the Director of National Intelligence (ODNI). [...]
bleepingcomputer.webp 2020-12-17 06:30:00 Holiday deal: 40% off Malwarebytes Premium and Teams (lien direct) Malwarebytes is running a holiday deal where you can get 40% off Malwarebytes Premium and the Malwarebytes for Teams business product for a limited time. [...]
bleepingcomputer.webp 2020-12-16 17:04:01 Malicious Chrome, Edge extensions with 3M installs still in stores (lien direct) Malicious Chrome and Edge browser extensions with over 3 million installs, some of them are still available on the Chrome Web Store and the Microsoft Edge Add-ons portal, are capable of stealing users' info and redirecting them to phishing sites. [...]
bleepingcomputer.webp 2020-12-16 16:21:50 FireEye, Microsoft create kill switch for SolarWinds backdoor (lien direct) Microsoft, FireEye, and GoDaddy have collaborated to create a kill switch for the SolarWinds Sunburst backdoor that forces the malware to terminate itself. [...] Malware Mobile Solardwinds
bleepingcomputer.webp 2020-12-16 12:26:00 Emulated mobile devices used to steal millions from US, EU banks (lien direct) Threat actors behind an ongoing worldwide mobile banking fraud campaign were able to steal millions from multiple US and EU banks, needing just a few days for each attack. [...] Threat
bleepingcomputer.webp 2020-12-16 11:00:00 Malicious RubyGems packages used in cryptocurrency supply chain attack (lien direct) New malicious RubyGems packages have been discovered that are being used in a supply chain attack to steal cryptocurrency from unsuspecting users. [...]
bleepingcomputer.webp 2020-12-16 09:55:35 HPE discloses critical zero-day in server management software (lien direct) Hewlett Packard Enterprise (HPE) has disclosed a zero-day bug in the latest versions of its proprietary HPE Systems Insight Manager (SIM) software for Windows and Linux. [...]
bleepingcomputer.webp 2020-12-16 09:00:00 Ransomware gangs automate payload delivery with SystemBC malware (lien direct) SystemBC, a commodity malware sold on underground marketplaces, is being used by ransomware-as-a-service (RaaS) operations to hide malicious traffic and automate ransomware payload delivery on the networks of compromised victims. [...] Ransomware Malware
bleepingcomputer.webp 2020-12-16 03:03:03 Microsoft Authenticator brings password autofill to mobile devices (lien direct) Microsoft has released a new version of Microsoft Authenticator that now acts as a password manager for Android and iOS. [...] ★★
bleepingcomputer.webp 2020-12-15 17:34:30 Gmail hit by a second outage within a single day (lien direct) Gmail is suffering its second outage in 24 hours, with users able to access their email but unable to send to other Gmail users or are experiencing unexpected behavior. [...]
bleepingcomputer.webp 2020-12-15 16:46:38 Microsoft to quarantine compromised SolarWinds binaries tomorrow (lien direct) Microsoft has announced today that Microsoft Defender will begin quarantining compromised SolarWind Orion binaries starting tomorrow morning. [...]
bleepingcomputer.webp 2020-12-15 13:50:00 New Windows malware may soon target Linux, macOS devices (lien direct) Newly discovered Windows info-stealing malware linked to an active threat group tracked as AridViper shows signs that it might be used to infect computers running Linux and macOS. [...] Malware Threat
bleepingcomputer.webp 2020-12-15 13:23:38 Microsoft 365 gets native app support on Apple Silicon Macs (lien direct) Microsoft has started rolling out new Universal versions of Microsoft 365 apps with native support for both Apple Silicon and Intel-based Macs starting today. [...]
bleepingcomputer.webp 2020-12-15 12:11:32 Google outage caused by critical system running out of storage (lien direct) Google's global outage from yesterday was due to a bug that restricted storage space to the Identity Management System and caused the system to fail. [...]
bleepingcomputer.webp 2020-12-15 11:18:48 Pandemic year increases bug bounties and report submissions (lien direct) Vulnerability submissions have increased over the past 12 months on at least one crowdsourced security platform, with critical issue reports recording a 65% jump. [...] Vulnerability
bleepingcomputer.webp 2020-12-15 11:09:59 Ransomware attack causing billing delays for Missouri city (lien direct) The City of Independence, Missouri, suffered a ransomware attack last week that continues to disrupt the city's services. [...] Ransomware
bleepingcomputer.webp 2020-12-15 09:26:58 Firefox 84 dramatically boosts performance on Apple Silicon Macs (lien direct) Mozilla Firefox 84 was released today with a dramatic performance boost after adding native support on macOS devices with Apple Silicon processors. [...]
bleepingcomputer.webp 2020-12-15 08:34:40 Twitter fined by EU data protection watchdog for GDPR breach (lien direct) Ireland's Data Protection Commission fined Twitter €450,000 for failing to notify the DPC of a breach within the 72-hour timeframe imposed by required by European Union's General Data Protection Regulation (GDPR) and to adequately document it. [...]
bleepingcomputer.webp 2020-12-14 20:23:09 Critical Golang XML parser bugs can cause SAML authentication bypass (lien direct) This week, Mattermost, in coordination with Golang has disclosed 3 critical vulnerabilities within Go language's XML parser. If exploited, these vulnerabilities, also impacting multiple Go-based SAML implementations, can lead to a complete bypass of SAML authentication which powers prominent web applications today. [...] Guideline
bleepingcomputer.webp 2020-12-14 16:38:02 Mozilla shares fix for Netflix, Hulu errors on Apple Silicon Macs (lien direct) Mozilla has shared info on how to fix a known issue leading to errors on multiple video streaming platforms including Netflix, Hulu, Disney+, and Amazon's Prime Video Prime on the Mac version of Firefox 84. [...] Guideline
bleepingcomputer.webp 2020-12-14 15:48:53 Windows 10 to get a built-in command-line disk space analyzer (lien direct) Microsoft is working on a new built-in command-line 'Disk Usage' utility that reports how much disk space a folder uses. [...]
bleepingcomputer.webp 2020-12-14 12:25:40 Microsoft removes update block for Windows 10 NVMe SSD devices (lien direct) Microsoft has removed a safeguard hold blocking Windows 10 updates on systems affected by a known issue causing blue screen of death (BSOD) crashes when users plugged in a Thunderbolt NVMe (Non-Volatile Memory Express) Solid State Drive (SSD). [...]
bleepingcomputer.webp 2020-12-14 10:04:46 US govt, FireEye breached after SolarWinds supply-chain attack (lien direct) SolarWinds's Orion IT monitoring and management software has been used in a supply chain attack leading to the breach of government and high-profile companies using a malware dubbed SUNBURST or Solorigate. [...] Malware Guideline Solardwinds
bleepingcomputer.webp 2020-12-14 08:40:10 Microsoft partially fixes Windows 10 Conexant audio driver issues (lien direct) Microsoft has partially addressed known issues impacting Windows 10 devices with certain Conexant or Synaptics audio devices after investigating ongoing errors since May 2020. [...]
bleepingcomputer.webp 2020-12-14 07:04:24 Google outage affecting YouTube, Gmail and more (lien direct) Google users are currently experiencing issues around the world, with users unable to access Gmail, YouTube, Google Drive, and possibly other Google services. [...]
bleepingcomputer.webp 2020-12-13 17:44:05 Hacking group\'s new malware abuses Google and Facebook services (lien direct) Molerats cyberespionage group has been using in recent spear-phishing campaigns fresh malware that relies on Dropbox, Google Drive, and Facebook for command and control communication and to store stolen data. [...] Malware
bleepingcomputer.webp 2020-12-13 16:33:12 Google Chrome\'s high-resource ad blocking spotted in the wild (lien direct) Google Chrome has now actively started targeting ads that drain device resources like network data, processing power or RAM. [...]
bleepingcomputer.webp 2020-12-13 13:19:18 Intel\'s Habana Labs hacked by Pay2Key ransomware, data stolen (lien direct) ​Intel-owned AI processor developer Habana Labs has suffered a cyberattack where data was stolen and leaked by threat actors. [...] Threat
bleepingcomputer.webp 2020-12-13 10:30:00 Hands on with Windows 10\'s built-in Pktmon network monitor (lien direct) With the Windows 10 October 2018 update release, Microsoft had quietly added a built-in command-line network packet sniffer called Pktmon to Windows 10. Since then, Microsoft has added a few more features to the tool that make it much easier to use. [...] Tool
Last update at: 2024-07-20 08:08:25
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter