What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2019-07-26 18:10:01 A flaw in LibreOffice could allow the hack of your PC (lien direct) LibreOffice users have to know that their unpatched computers could be hacked by simply opening a specially crafted document. Bad news for LibreOffice users, the popular free and open-source office suite is affected by an unpatched remote code execution vulnerability Recently, LibreOffice released the latest version 6.2.5 that addresses two severe flaws tracked as CVE-2019-9848 and CVE-2019-9849. […] Hack Vulnerability
SecurityAffairs.webp 2019-07-26 14:02:05 (Déjà vu) Irish Silk Road admin sentenced to 78 months in federal prison (lien direct) An Irish national has been sentenced to 78 months in jail for his role as one of the administrators and forum moderators of Silk Road dark web marketplace. Gary Davis (31), of Wicklow, Ireland, has been sentenced to 78 months in prison for his role as one of the administrators and forum moderators of Silk […]
SecurityAffairs.webp 2019-07-26 06:39:01 (Déjà vu) Johannesburg residents left in the dark after a ransomware attack at City Power (lien direct) South African electric utility City Power that provides energy to the city of Johannesburg, has suffered serious disruptions after a ransomware attack. A ransomware infected systems at City Power, an electricity provider in the city of Johannesburg, South Africa, and some residents were left without power. The energy utility informed its customers via Twitter of […] Ransomware
SecurityAffairs.webp 2019-07-26 06:02:03 Imperva blocked the largest Layer 7 DDoS attack it has ever seen (lien direct) Researchers at Imperva revealed that an undisclosed streaming service was hit by a massive DDoS attack that stopped it for 13 days. An undisclosed streaming service was hit by a 13‑day DDoS massive attack powered by a Mirai botnet composed of 402,000 IoT devices. Imperva confirmed that its systems were able to repel the attack […]
SecurityAffairs.webp 2019-07-25 15:17:03 New variant of Linux Botnet WatchBog adds BlueKeep scanner (lien direct) Experts at Intezer researchers have spotted a strain of the Linux mining that also scans the Internet for Windows RDP servers vulnerable to the Bluekeep. Researchers at Intezer have discovered a new variant of WatchBog, a Linux-based cryptocurrency mining botnet, that also includes a module to scan the Internet for Windows RDP servers vulnerable to the Bluekeep vulnerability (CVE-2019-0708). […] Vulnerability
SecurityAffairs.webp 2019-07-25 13:46:00 Stock trading service Robinhood stored passwords in plaintext for some users (lien direct) Stock trading service Robinhood announced that the passwords of a number of users were stored in plaintext, the company is informing impacted ones. Stock trading service Robinhood admitted to have stored passwords of a number of users in plain text, the company is informing impacted ones via email. “When you set a password for your […]
SecurityAffairs.webp 2019-07-25 10:44:04 German firms BASF, Siemens, Henkel hit by cyber attacks (lien direct) A new wave of cyber attacks carried out by a China-linked APT group hit German blue-chip companies BASF, Siemens, Henkel and others. On Wednesday, German blue-chip companies BASF, Siemens, Henkel along with a host of others confirmed they had been targeted by a wave of cyber attacks. German media reported that the cyber attacks were […]
SecurityAffairs.webp 2019-07-25 09:28:01 Android Spyware Monokle, developed by Russian defense contractor, used in targeted attacks (lien direct) Researchers at Lookout discovered a new mobile spyware dubbed Monokle that was developed by a Russian defense contractor. Experts at Lookout discovered a new Android mobile spyware in the wild, dubbed Monokle, that was developed by a Russian defense contractor named Special Technology Centre Ltd. (STC). “Lookout has discovered a highly targeted mobile malware threat that […] Malware Threat
SecurityAffairs.webp 2019-07-25 08:03:02 FTC fines Facebook $5B and obliges it to adopt a new privacy framework (lien direct) The Federal Trade Commission fined Facebook $5 billion for privacy violations and is instituting new oversight and restrictions on its business. The Federal Trade Commission fined Facebook $5 billion for privacy violations over the Cambridge Analytica scandal. The authorities are also instituting new oversight and restrictions on its business. In April 2018, Facebook revealed that […]
SecurityAffairs.webp 2019-07-24 20:16:05 US authorities have sentenced to prison 3 Romanian men who hacked US servers (lien direct) Three Romanian men who have been sentenced to prison for a fraud scheme totaling more than $21 million. US authorities have sentenced to prison three Romanian men who hacked US servers and used them in a fraud scheme that totaled more than $21 million. The men are Teodor Laurentiu Costea, Robert Codrut Dumitrescu, and Cosmin […]
SecurityAffairs.webp 2019-07-24 10:54:05 Computers at Indiana County infected with a ransomware (lien direct) The Indiana County is the last victim in a wave of ransomware attacks that hit US cities, officials are investigating the extent of the attack. The computer systems of the Indiana County were hit by a ransomware attack, officials are currently investigating the extent of the attack. Officials of an Indiana county say they are […] Ransomware
SecurityAffairs.webp 2019-07-24 10:18:04 (Déjà vu) Emsisoft releases the third decryptor in a few days, this time for LooCipher ransomware (lien direct) Security experts at Emsisoft released the third decryptor in a few days, this time announced a free one for the LooCipher ransomware. A few days ago, the experts at Emsisoft released two free decryptors for the ZeroFucks ransomware and Ims00rry ransomware, now the malware team announced the released of a decryptor for the LooCipher ransomware. […] Ransomware Malware
SecurityAffairs.webp 2019-07-24 07:25:02 (Déjà vu) Malvertising campaign exploits recently disclosed WordPress Plugin flaws (lien direct) Experts at Defiant have uncovered a campaign that exploited recently disclosed plugin vulnerabilities to inject malware into websites. Experts at Defiant, the company that developed the Wordfence security plugin for WordPress, uncovered a malvertising campaign that leverages recently disclosed plugin flaws to inject malicious code into websites. Threat actors behind the malvertising campaign are leveraging […] Malware Threat
SecurityAffairs.webp 2019-07-24 03:07:00 (Déjà vu) China-Linked APT15 group is using a previously undocumented backdoor (lien direct) ESET researchers reported that China-linked cyberespionage group APT15 has been using a previously undocumented backdoor for more than two years. Security researchers at ESET reported that China-linked threat actor APT15 (aka Ke3chang, Mirage, Vixen Panda, Royal APT and Playful Dragon) has been using a previously undocumented backdoor for more than two years. APT15 has been active […] Threat APT 15 APT 25
SecurityAffairs.webp 2019-07-23 19:07:03 A new ProFTPD vulnerability exposes servers to hack (lien direct) A flaw in the open-source ProFTPD file transfer protocol (FTP) server can be exploited to copy files to vulnerable servers and potentially execute arbitrary code. The security researcher Tobias Mädel discovered a vulnerability in the open-source ProFTPD file transfer protocol (FTP) server that can be exploited to copy files to vulnerable servers and potentially execute arbitrary […] Hack Vulnerability
SecurityAffairs.webp 2019-07-23 13:56:05 Comodo Antivirus is affected by several vulnerabilities (lien direct) Experts discovered several flaws in Comodo Antivirus, including a vulnerability that could allow to escape the sandbox and escalate privileges. The Tenable expert David Wells discovered five flaws in the Comodo Antivirus and Comodo Antivirus Advanced.  Four of the vulnerabilities affect were version 12.0.0.6810 and one the version 11.0.0.6582. The most severe flaw, tracked as CVE=2019-3969, could […] Vulnerability
SecurityAffairs.webp 2019-07-23 13:28:04 Experts spotted P2P worm spreading Crypto-Miners in the wild (lien direct) Malware researchers at Yoroi-Cybaze Z-Lab have discovered a P2P worm that is spreading Crypto-Miners in the wild. Introduction In the past months we published a white paper exploring the risks that users can encounter when downloading materials from P2P sharing network, such as the Torrent one. We discussed how crooks easily lure their victims to download malware […] Malware ★★★★
SecurityAffairs.webp 2019-07-23 06:51:05 CERT-Bund warns of a critical vulnerability in VLC player (lien direct) VLC player is still affected by a critical heap-based memory buffer over-read condition, tracked as CVE-2019-13615, that could be exploited by a remote attacker to execute arbitrary code. The VLC player is still affected by a critical remote code execution vulnerability tracked as CVE-2019-13615. The potential impact of the flaw is important because the software […] Vulnerability
SecurityAffairs.webp 2019-07-23 06:36:03 Czech public radio says Huawei Czech Unit secretly collected data (lien direct) New problems for Huawei, the Czech unit of telecoms giant secretly collected personal data customers, officials and business partners. Huawei made the headlines again, according to the Czech public radio the Czech unit of Chinese telecoms giant secretly collected personal data of customers, officials, and business partners. The radio cited two former Huawei managers as […]
SecurityAffairs.webp 2019-07-22 13:43:04 Hackers published a list of allegedly phished Discord login credentials (lien direct) Last week, hackers published a list of Discord credentials (email addresses/passwords) that were allegedly phished from the users of the gaming chat platform. Last week, a group of hackers published a list of Discord login credentials (email addresses and passwords) that were allegedly phished from the users of the gaming chat platform. Fortunately, the list […]
SecurityAffairs.webp 2019-07-22 13:21:05 WSJ says Equifax to Pay $700 million settlement for 2017 breach (lien direct) The Wall Street Journal revealed that Equifax will pay around $700 million to settle with the Federal Trade Commission over the 2017 data breach. According to The Wall Street Journal, Equifax will pay around $700 million to settle with the Federal Trade Commission over the 2017 data breach. The security breach suffered by Equifax in 2017 exposed […] Equifax
SecurityAffairs.webp 2019-07-22 10:09:00 BlackBerry Cylance addresses AI-based antivirus engine bypass (lien direct) BlackBerry Cylance has addressed a bypass vulnerability recently discovered in its AI-based antivirus engine CylancePROTECT product. Experts at cybersecurity firm Skylight announced last week that they have devised a method to bypass BlackBerry Cylance's AI-based antivirus engine, now the company addressed the issue with an update and attempted to downplay the impact of the issue. […] Vulnerability
SecurityAffairs.webp 2019-07-22 08:04:00 New APT34 campaign uses LinkedIn to deliver fresh malware (lien direct) The APT24 group continues its cyber espionage activity, its members were posing as a researcher from Cambridge to infect victims with three new malware. Experts at FireEye have uncovered a new espionage campaign carried out by APT34 APT group (OilRig, and HelixKitten.  Greenbug) through LinkedIn. Members of the cyberespionage group were posing as a researcher from Cambridge […] Malware APT 24 APT 34
SecurityAffairs.webp 2019-07-22 07:32:05 Kazakhstan wants to intercept all HTTPS Internet traffic of its citizens (lien direct) Bad news for citizens of Kazakhstan, the government is beginning to intercept all the encrypted traffic, and to do it, it is forcing them to install a certificate. The Kazakhstan government is beginning to intercept all the encrypted traffic and to do it is forcing users in the country to install a certificate. The Kazakhstan […]
SecurityAffairs.webp 2019-07-21 12:18:05 Emsisoft releases a second decryptor in a few days, this time for ZeroFucks ransomware (lien direct) Security experts at Emsisoft released a second decryptor in a few days, this time announced a free decryptor for the ZeroFucks ransomware. A few days ago, the experts at Emsisoft released a free decryptor for the Ims00rry ransomware, now the malware team announced the released of a decryptor for the ZeroFucks ransomware. Victims of the […] Ransomware Malware
SecurityAffairs.webp 2019-07-21 11:10:04 Security Affairs newsletter Round 223 – News of the week (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Kindle Edition Paper Copy Once again thank you! For nearly a year, Brazilian users have been targeted with router attacks NCSC report warns of DNS Hijacking Attacks SAP Patch Day – July 2019 addresses a critical flaw […]
SecurityAffairs.webp 2019-07-21 10:17:00 Hackers breach 62 US colleges by allegedly exploiting Ellucian Banner Web flaw (lien direct) Hackers breached at least 62 college and university networks exploiting a flaw in Ellucian Banner Web Tailor, a module of the Ellucian Banner ERP. US Department of Education warned that hackers have breached at least 62 college and university networks by exploiting a vulnerability in the Ellucian Banner Web Tailor module of the Ellucian Banner ERP. The module is […] Vulnerability
SecurityAffairs.webp 2019-07-21 09:17:03 WizzAir informed customers it forced a password reset on their accounts (lien direct) The airline company WizzAir informed its customers that it had reset the account passwords due to a technical issue in the system. The airline company WizzAir had reset the account passwords of its users due to a technical issue in its system. In an email message sent to the customers, the company explained that it […]
SecurityAffairs.webp 2019-07-21 08:49:02 Twitter account of Scotland Yard hacked and posted bizarre messages (lien direct) The principal Twitter account of Scotland Yard, which has more than 1.2 million followers, was hacked and tweeted a series of bizarre messages on Friday night. Hackers took over the Scotland Yard's principal Twitter account and tweeted a dozen bizarre messages on Friday night, some of the tweets referred to the British rapper Digga D. Digga D, real name […]
SecurityAffairs.webp 2019-07-20 19:09:01 (Déjà vu) 0v1ru$ hackers breach FSB contractor SyTech and expose Russian intel projects (lien direct) SyTech, a contractor for the Federal Security Service of the Russian Federation (FSB) has been hacked, attackers stole data about internal projects. Attackers have hacked SyTech, a contractor for the Federal Security Service of the Russian Federation (FSB), and exfiltrated data about internal projects. According to the Russian media, SyTech has been working with FSB […]
SecurityAffairs.webp 2019-07-20 05:18:02 Former NSA contractor sentenced to 9 years for stealing classified data (lien direct) The former NSA contractor who pled guilty to stealing over 50TB of data from the Agency, was sentenced to nine years in prison The former National Security Agency contractor Harold Thomas Martin III, who was accused and subsequently pled guilty to stealing over 50TB of classified NSA data, was sentenced to nine years in prison. The man was […]
SecurityAffairs.webp 2019-07-19 20:38:02 Israel surveillance firm NSO group can mine data from major social media (lien direct) The Israeli surveillance firm NSO Group informed its clients that it is able to scoop user data by mining from major social media. The Financial Times reported that the Israeli surveillance firm NSO Group informed its clients that it is able to mine user data from major social media. NSO is based in Herzliya, near […]
SecurityAffairs.webp 2019-07-19 18:08:02 Dutch police arrested the author of Dryad and Rubella Macro Builders (lien direct) Dutch authorities announced the arrest of a 20-year old man for allegedly developing Dryad and Rubella Macro Builders. Dutch authorities announced have arrested a 20-year old man that is accused to be the author of Dryad and Rubella Macro Builders. The man lives in Utrecht, it created and distributed Rubella, Cetan and Dryad toolkits. “Recently […]
SecurityAffairs.webp 2019-07-19 14:15:00 Poland and Lithuania fear that data collected via FaceApp could be misused (lien direct) Poland and Lithuania are probing the potential privacy and security risks of using a Russian-made app FaceApp. Millions of people recently downloaded the FaceApp app and are taking part in the “#FaceApp Challenge” to show friends how they can look like when they will be old and grey. Many security experts are warning of the risks of […]
SecurityAffairs.webp 2019-07-19 06:39:04 (Déjà vu) Slack resetting passwords for roughly 1% of its users (lien direct) Slack is resetting passwords for accounts belonging to users that have not secured them after the data breach suffered by the company in 2015. Slack announced it is resetting passwords for accounts belonging to users that have not secured them after the data breach suffered by the company in 2015. “In response to new information […] Data Breach
SecurityAffairs.webp 2019-07-18 22:21:00 The Problem With the Small Business Cybersecurity Assistance Act (lien direct) The Small Business Cybersecurity Assistance Act may provide business owners with access to government-level tools to secure small business against attacks. Perhaps the best approach to rampant malware, ransomware and cybercrime is stronger cooperation between the public and private sectors. The American Congress took a stab at that kind of ecumenical solution to the looming […] Ransomware
SecurityAffairs.webp 2019-07-18 14:18:02 Experts detailed new StrongPity cyberespionage campaigns (lien direct) Experts at AT&T's Alien Labs recently discovered an ongoing campaign conducted by StrongPity threat actor that abuses malicious WinBox installers to infect victims. AT&T's Alien Labs experts recently discovered an ongoing campaign conducted by StrongPity APT group that abuses malicious WinBox installers to infect victims. The activity of the group was initially uncovered in 2016 […] Threat
SecurityAffairs.webp 2019-07-18 09:34:01 CVE-2019-6342 flaw allows hackers to fully compromise Drupal 8.7.4 websites (lien direct) Drupal developers urge users to update their installs to version 8.7.5, which addresses the CVE-2019-6342 flaw that allows hackers to take control of Drupal 8 sites. Drupal developers informed users that version 8.7.4 is affected by a critical flaw, tracked as CVE-2019-6342, that could be exploited by attackers to take control of Drupal 8 websites. […]
SecurityAffairs.webp 2019-07-18 08:26:03 Scraping the TOR for rare contents (lien direct) Cyber security expert Marco Ramilli explains the difficulties for scraping the ‘TOR networks’ and how to enumerate hidden-services with scrapers. Scraping the “TOR hidden world” is a quite complex topic. First of all you need an exceptional computational power (RAM mostly) for letting multiple runners grab web-pages, extracting new links and re-run the scraping-code against […]
SecurityAffairs.webp 2019-07-18 08:06:01 Experts spotted a rare Linux Desktop spyware dubbed EvilGnome (lien direct) Experts at Intezer discovered a new backdoor, dubbed EvilGnome, that is targeting Linux systems for cyber espionage purpose. Intezer spotted a new piece of Linux malware dubbed EvilGnome because it disguises as a Gnome extension. The researchers attribute the spyware to the Russia-linked and Gamaredon Group.  The modules used by EvilGnome are reminiscent of the Windows tools used […] Malware
SecurityAffairs.webp 2019-07-17 10:11:03 Anti-Debugging Techniques from a Complex Visual Basic Packer (lien direct) One of the latest trends for the attackers is to leverage the ISO files to avoid detection, the technique has also been used in a recent Hawkeye campaign. Introduction As we described in our previous post, one of the latest trends for the attackers is to leverage the ISO files in order to reduce detection chances. […]
SecurityAffairs.webp 2019-07-17 09:53:05 Expert was awarded $10,000 for disclosing XSS flaw to Tesla (lien direct) Tesla paid $10,000 a researcher that found a stored cross-site scripting (XSS) vulnerability that could have been exploited to change vehicle information. The security researcher Sam Curry has earned $10,000 from Tesla after reporting a stored cross-site scripting (XSS) flaw that could have been exploited to obtain vehicle information and potentially modify it. Curry discovered […] Vulnerability
SecurityAffairs.webp 2019-07-17 07:25:01 Turla APT group adds Topinambour Trojan to its arsenal (lien direct) Kaspersky researchers revealed that since earlier this year, Russia-linked APT group Turla used new variants of the KopiLuwak Trojan in targeted attacks. Security experts at Kaspersky revealed that the Russia-linked APT group Turla used new variants of the KopiLuwak Trojan in targeted attacks since early 2019. The Turla APT group (aka Snake, Uroburos, Waterbug, Venomous Bear and KRYPTON) has been active since at least 2007 targeting […]
SecurityAffairs.webp 2019-07-16 21:26:05 Sprint revealed that hackers compromised some customer accounts via Samsung site (lien direct) US telecommunications company Sprint revealed that hackers compromised an unknown number of customer accounts via the Samsung.com “add a line” website. The mobile network operator Sprint disclosed a security breach, the company revealed that hackers compromised an unknown number of customer accounts via the Samsung.com “add a line” website. “On June 22, Sprint was informed of unauthorized […]
SecurityAffairs.webp 2019-07-16 20:13:01 A flaw in discontinued Iomega/Lenovo NAS devices exposed millions of files (lien direct) Experts at Vertical Structure and WhiteHat Security discovered a serious flaw that exposed millions of files stored on thousands of exposed Lenovo NAS devices. An analysis conducted by researchers at Vertical Structure and WhiteHat Security allowed discovering a vulnerability in discontinued Iomega/Lenovo NAS devices, tracked as CVE-2019-6160, that exposed millions of files. The discovery was […] Vulnerability
SecurityAffairs.webp 2019-07-16 13:46:02 Media File Jacking allows manipulating media files users receive via Android WhatsApp and Telegram (lien direct) Media File Jacking – Security researchers at Symantec demonstrated how to manipulate media files that can be received via WhatsApp and Telegram Android apps. Security experts at Symantec devised an attack technique dubbed Media File Jacking that could allow attackers to manipulate media files that can be received via WhatsApp and Telegram Android apps. The […]
SecurityAffairs.webp 2019-07-16 12:22:00 Mysterious hackers steal data of over 70% of Bulgarians (lien direct) Hackers stole data of millions of Bulgarians, and sent it to local media, According to the media the source could be the National Revenue Agency. Hackers have exfiltrated data from a Bulgarian government system, likely the National Revenue Agency (NRA), and have shared it with the local media. The hackers have stolen the personal details […]
SecurityAffairs.webp 2019-07-16 09:47:05 iOS URL Scheme expose users to App-in-the-Middle attack (lien direct) Security experts at Trend Micro have discovered that iOS URL scheme could allow an attacker to hijack users’ accounts via App-in-the-Middle attack. Security experts at Trend Micro devised a new app-in-the-middle attack that could be exploited by a malicious app installed on iOS devices to steal sensitive data from other applications. The attack exploits the […]
SecurityAffairs.webp 2019-07-16 06:42:05 DoppelPaymer, a fork of BitPaymer Ransomware, appeared in the threat landscape (lien direct) Some of the crooks behind the Dridex Trojan have split from the gang and released a forked version of the BitPaymer ransomware dubbed DoppelPaymer. Cybercrime gang tracked as TA505 has been active since 2014 and focusing on Retail and Banking industries. The group that is known for the distribution of the Dridex Trojan and the Locky ransomware, has released other pieces of […] Ransomware Threat
SecurityAffairs.webp 2019-07-15 20:30:04 Flaw in Ad Inserter WordPress plugin allows remote attackers to execute code (lien direct) A critical vulnerability affecting the Ad Inserter WordPress plugin could be exploited by authenticated attackers to remotely execute PHP code. Security researchers at Wordfence discovered a critical vulnerability in the Inserter WordPress plugin that could be exploited by authenticated attackers to remotely execute PHP code. Ad Inserter is an Ad management plugin that allows administrators to benefit of advanced features to insert ads […] Vulnerability
Last update at: 2024-07-17 13:08:18
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter