What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2019-08-18 19:00:00 At least 23 Texas local governments targeted by coordinated ransomware attacks (lien direct) At least 23 local governments were impacted by a wave of ransomware attacks that according to the experts are the result of a coordinated effort. Texas is the victim of an ongoing wave of ransomware attacks that are targeting local governments. At least 23 local government organizations were impacted by the ransomware attacks, the Department […] Ransomware
SecurityAffairs.webp 2019-08-18 17:26:00 (Déjà vu) Security Affairs newsletter Round 227 (lien direct) A new round of the weekly newsletter arrived! The best news of the week with Security Affairs Hi folk, let me inform you that I suspended the newsletter service, anyway I’ll continue to provide you a list of published posts every week through the blog. Once again thank you! 10-year-old vulnerability in Avaya VoIP Phones […] Vulnerability
SecurityAffairs.webp 2019-08-18 16:04:04 Bluetana App allows detecting Bluetooth card skimmers in just 3 seconds (lien direct) Bluetana App allows detecting Bluetooth card skimmers installed at the gas pumps to steal customers’ credit and debit card information in just 3 seconds on average. Bluetooth card skimmers continue to be one of the favorite tools in the arsenal of crooks that attempt to steal credit and debit card information. In recent years, law […]
SecurityAffairs.webp 2019-08-18 07:50:03 (Déjà vu) Intel addresses High-Severity flaws in NUC Firmware and other tools (lien direct) Intel released security updates to address high-severity vulnerabilities in NUC firmware, the Processor Identification Utility, and the Computing Improvement Program. Intel Patch Tuesday for August 2019 addressed high-severity vulnerabilities in NUC firmware, Processor Identification Utility, and Computing Improvement Program. One of the flaws addressed by Intel, tracked as CVE-2019-11140, is an insufficient session validation vulnerability that […] Vulnerability
SecurityAffairs.webp 2019-08-18 06:38:00 Capital One hacker suspected to have breached other 30 companies (lien direct) Federal prosecutors revealed that Paige Thompson, who was arrested after the Capital One data breach, may have hacked more than 30 other organizations. In July, Capital One, one of the largest U.S. –card issuer and financial corporation suffered a data breach that exposed personal information from 106 million Capital One credit applications. A hacker that goes […] Data Breach
SecurityAffairs.webp 2019-08-17 17:15:00 New DanaBot banking Trojan campaign targets Germany (lien direct) The DanaBot banking Trojan continues to evolve and spread across the continents, now moving from Australia to European countries.  DanaBot is a multi-stage modular banking Trojan written in Delphi that first appeared on the threat landscape in 2018. The malware implements a modular structure that allows operators to add new functionalities by adding new plug-ins. The […] Malware Threat
SecurityAffairs.webp 2019-08-17 15:37:04 Trend Micro addressed two DLL Hijacking flaws in Trend Micro Password Manager (lien direct) Trend Micro addressed 2 DLL hijacking flaws in Trend Micro Password Manager that could allow malicious actors to escalate privileges and much more. Security expert Peleg Hadar from SafeBreach discovered a DLL hijacking vulnerability in the Trend Micro Password Manager that could be exploited to execute arbitrary code with the permissions of the most privileged […] Vulnerability
SecurityAffairs.webp 2019-08-17 08:02:03 Expert shows how to bypass a fix for a recently discovered Steam flaw (lien direct) A security researcher demonstrated how to bypass a fix released by Valve for a recently discovered Steam vulnerability re-enabling the attack. A few days ago, the security experts Matt Nelson and Vasily Kravets separately disclosed a privilege escalation vulnerability in the Stream client for Windows that can be exploited by an attacker with limited permissions to run code administrative […] Vulnerability
SecurityAffairs.webp 2019-08-16 19:16:04 USBSamurai - A Remotely Controlled Malicious USB HID Injecting Cable for less than 10$ (lien direct) USBSamurai - A Remotely Controlled Malicious USB HID Injecting Cable for less than 10$. than 10$. The Video is self-explanatory. (Wanna know how to make it? Read the article below.)  All started with this Tweet last April, when I wanted a damn cheap USB implant capable of injecting keystrokes. It had to be: Remotely Controllable […]
SecurityAffairs.webp 2019-08-16 17:48:05 700,000 records belonging to Choice Hotels customer leaked online. Crooks demanded ransom (lien direct) Security experts have discovered that hackers have stolen 700,000 records from Choice Hotels franchise and are demanding payment for their return.  Experts at Comparitech with the help of the popular researcher Bob Diachenko discovered an unsecured database containing 700,000 records from the hotel franchise Chain Hotel. The experts discovered the unsecured MongoDB archive containing 5.6 million records […]
SecurityAffairs.webp 2019-08-16 16:13:00 Hurry Up! Update your LibreOffice because 2 patches have been bypassed (lien direct) The latest version of LibreOffice (6.2.6/6.3.0) addresses three vulnerabilities that could be exploited by attackers to bypass patches for two previously addressed issues. LibreOffice has released a new version of the popular open-source office software that addressed three vulnerabilities that could be exploited by attackers to bypass patches for two previously addressed issues. LibreOffice attempted to fix one of […]
SecurityAffairs.webp 2019-08-16 07:58:00 European Central Bank (ECB) discloses data breach in BIRD Newsletter (lien direct) The European Central Bank (ECB) announced that threat actors had access for months to the contact information of hundreds of financial industry subscribers to its newsletter The ECB was the victim of a data breach, the bank announced that hackers had access for several months to the contact information of hundreds of financial industry subscribers […] Data Breach Threat
SecurityAffairs.webp 2019-08-16 06:56:01 Mozilla addresses “master password” security bypass flaw in Firefox (lien direct) The latest update released by Mozilla for Firefox patches a flaw in Firefox Password Manager that can be exploited to access stored passwords. The latest release for Mozilla Firefox (Firefox 68.0.2) fixes a vulnerability that can be exploited to bypass the master password in Firefox Password Manager and access stored passwords. “When a master password […] Vulnerability
SecurityAffairs.webp 2019-08-15 17:51:01 Biometric data of 1M leaked via an unsecured Suprema owned database (lien direct) Researchers discovered an unsecured database online owned by Suprema that contained the fingerprints and facial recognition information of one million people. Researchers from vpnMentor discovered the personal and biometric data (i.e. facial recognition and fingerprint information) of more than a million people exposed online on an unsecured database owned by the Suprema biometric security company. […]
SecurityAffairs.webp 2019-08-15 15:24:03 A flaw in Kaspersky Antivirus allowed tracking its users online (lien direct) A vulnerability in Kaspersky Antivirus had exposed a unique identifier associated with users to every website they have visited in the past 4 years. A vulnerability in the Kaspersky Antivirus software, tracked as CVE-2019-8286, had exposed a unique identifier associated with its users to every website they have visited in the past 4 years. The […] Vulnerability
SecurityAffairs.webp 2019-08-15 08:10:02 Threat actors use a Backdoor and RAT combo to target the Balkans (lien direct) Apparently financially-motivated threat actors carried out a long-term campaign against the Balkans involving a backdoor and a RAT to compromise the targets. Security experts from ESET uncovered a long-running campaign carried out by a financially-motivated threat actor. The attackers combined a backdoor dubbed BalkanDoor and a remote access Trojan tracked as BalkanRAT to take control […] Threat
SecurityAffairs.webp 2019-08-15 06:23:00 KNOB attack threatens over a billion Bluetooth-enabled devices (lien direct) A vulnerability tracked as CVE-2019-9506 and referred as Key Negotiation of Bluetooth (KNOB) attack could allow attackers to spy on encrypted connections. Researchers at the Center for IT-Security, Privacy and Accountability (CISPA) found a new Bluetooth vulnerability, referred as Key Negotiation of Bluetooth (KNOB) attack, that could allow attackers to spy on encrypted connections. The […] Vulnerability
SecurityAffairs.webp 2019-08-14 17:36:05 (Déjà vu) Security Patch Day for August includes the most critical Note released by SAP in 2019 (lien direct) SAP Patches Highest Number of Critical Flaws Since 2014 SAP released Security Patch Day updates for August 2019 that address three critical vulnerabilities in the company's products. SAP has released the Security Patch Day for August, this month the company addresses several flaws, including three critical vulnerabilities (Hot News), the highest number of critical flaws […]
SecurityAffairs.webp 2019-08-14 16:34:01 (Déjà vu) Flaws in HTTP/2 implementations expose servers to DoS attacks (lien direct) Experts at Netflix and Google discovered eight denial-of-service (DoS) vulnerabilities affecting various HTTP/2 implementations. Researchers from Netflix and Google discovered eight denial-of-service (DoS) flaws affecting various HTTP/2 implementations. Some of the flawed implementations belong to tech giants such as Amazon, Apple, Facebook, and Microsoft. The security flaws affect the most popular web server software, including […]
SecurityAffairs.webp 2019-08-14 08:32:00 Czech Republic \'s committee blames foreign state for Foreign Ministry Cyberattack (lien direct) A parliamentary committee in the Czech Republic blames a foreign country state for a cyberattack that hit the Czech Foreign Ministry A parliamentary committee in the Czech Republic revealed that the National Cyber and Information Security Agency blamed a foreign state for a cyber attack that targeted the Czech Foreign Ministry. The committee did not […]
SecurityAffairs.webp 2019-08-14 07:05:00 Microsoft Patch Tuesday for August 2019 patch 93 bugs, including 2 dangerous wormable issues (lien direct) Microsoft Patches Over 90 Vulnerabilities With August 2019 Updates Microsoft Patch Tuesday security updates for August 2019 address more than 90 flaws, including two new ‘wormable‘ issues in Windows Remote Desktop Services. Microsoft Patch Tuesday security updates for August 2019 fix 93 vulnerabilities, including two new ‘wormable‘ issues in Windows Remote Desktop Services. The list […]
SecurityAffairs.webp 2019-08-13 21:21:03 Google hacker discloses 20-year-old Windows flaw still unpatched (lien direct) Tavis Ormandy, white hat hacker at Google’s Project Zero Team, disclosed technical details of a 20-year-old Windows vulnerability that is still unpatched. The popular cyber security expert Tavis Ormandy, white hat hacker at Google’s Project Zero Team disclosed technical details of 20-year-old vulnerability that is still unpatched. The vulnerability, rated as high-severity, affects all versions […] Vulnerability
SecurityAffairs.webp 2019-08-13 17:38:02 Adobe Patch Tuesday for August 2019 fixed 119 flaws in 8 products (lien direct) Adobe Patch Tuesday security updates for August 2019 addressed a total of 119 vulnerabilities affecting multiple products. Adobe Patch Tuesday security updates for August 2019 addressed 119 flaws in several products, including Effects, Character Animator, Premiere Pro, Prelude, Creative Cloud, Acrobat and Reader, Experience Manager, and Photoshop products. “Adobe has published security bulletins for Adobe […]
SecurityAffairs.webp 2019-08-13 14:54:01 Cerberus, a new banking Trojan available as malware-as-a-service in the underground (lien direct) Security experts analyzed a new interesting Android banking Trojan, dubbed Cerberus, that is offered for rent by its author. A new malware-as-a-service dubbed Cerberus has emerged in the threat landscape, it is an Android RAT developed from scratch that doesn’t borrow the code from other malware. According to researchers at Threat Fabric who analyzed the threat, Cerberus […] Threat
SecurityAffairs.webp 2019-08-13 07:55:04 Flaws in 4G Routers of various vendors put millions of users at risk (lien direct) Security expert discovered multiple flaws in 4G routers manufactured by several companies, some of them could allow attackers to take over the devices. G Richter, a security researcher at Pen Test Partners discovered multiple vulnerabilities 4G routers manufactured by different vendors. The issue includes information leak flaws and code execution vulnerabilities. The expert presented the […]
SecurityAffairs.webp 2019-08-13 06:28:02 Recently Cloud Atlas used a new piece of polymorphic malware (lien direct) Cloud Atlas threat actors used a new piece of polymorphic malware in recent attacks against government organizations. The Cloud Atlas cyberespionage group, aka Inception, continues to carry out attacks against government organizations and was observed using a new piece of polymorphic malware dubbed VBShower. The Cloud Atlas was first observed by researchers at Kaspersky Lab […] Malware Threat
SecurityAffairs.webp 2019-08-12 16:30:05 FBI is searching for contractors to monitor social media (lien direct) The FBI is searching for contractors to monitor social media for potential threats, the announcement raises concerns for user privacy. The abuse of social media passwords for malicious purpose is quite common, for this reason, the FBI is searching for contractors to monitor them. However, monitoring activity could threaten user privacy and set up possible […]
SecurityAffairs.webp 2019-08-12 14:24:00 Watch out, your StockX account details may be available in crime forums (lien direct) Researchers discovered a dump containing 6,840,339 records associated with StockX user accounts that surfaced in the cybercrime underground. Last week media reported the hack of StockX, the fashion and sneaker trading platform. A threat actor stole details of 6 million users, the stolen data includes user names, email addresses, addresses, shoe size, purchase history, and encrypted passwords (salted […] Hack Threat
SecurityAffairs.webp 2019-08-12 08:01:05 (Déjà vu) Infecting Canon EOS DSLR camera with ransomware over the air (lien direct) Canon DSLR Camera Infected with Ransomware Over the Air A researcher discovered 6 flaws in the image transfer protocol used in Canon EOS 80D DSLR cameras that allow him to infect the device with ransomware over the air. Security researcher Eyal Itkin from Check Point analyzed the Picture Transfer Protocol (PTP) implementation in Canon EOS […] Ransomware
SecurityAffairs.webp 2019-08-12 06:10:03 Flaws in device drivers from 20 vendors allow hackers to install a persistent backdoor (lien direct) Researchers discovered multiple flaws in more than 40 device drivers from at least 20 different vendors that could to install a persistent backdoor on Windows PCs. Experts at firmware security firm Eclypsium have conducted a study on the device drivers from major vendors and discovered serious issues in over 40 drivers from 20 companies. The […]
SecurityAffairs.webp 2019-08-11 16:56:01 (Déjà vu) Security Affairs newsletter Round 226 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs Hi folk, let me inform you that I suspended the newsletter service, anyway I’ll continue to provide you a list of published posts every week through the blog. Once again thank you! DealPly adware abuses reputation services to remain […] ★★★★★
SecurityAffairs.webp 2019-08-11 16:18:01 Gaining remote code execution using a tainted SQLite database (lien direct) Experts demonstrated that SQLite database can be abused by threat actors as an attack vector to execute malicious code in other apps. Experts at CheckPoint discovered that SQLite database can be abused by threat actors as an attack vector to execute malicious code in other apps, including Apple’s . The experts presented the attack technique at the DEF […] Threat ★★
SecurityAffairs.webp 2019-08-11 07:50:02 Boffins hacked Siemens Simatic S7, most secure controllers in the industry (lien direct) A group of Israeli researchers demonstrated that it is possible to take over the Simatic S7 controller one of the most secure controllers in the industry. A team of Israeli researchers demonstrated that it is possible to take control of the Simatic S7 controller without the knowledge of the operators. The team was composed of […]
SecurityAffairs.webp 2019-08-11 06:52:03 10-year-old vulnerability in Avaya VoIP Phones finally fixed (lien direct) Security researchers at McAfee have discovered that a vulnerability patched ten years ago is still affecting several Avaya phones.  Security experts at McAfee discovered that a stack-based buffer overflow flaw in the Dynamic Host Configuration Protocol (DHCP) client discovered and fixed ten years ago is still affecting several Avaya phones. The vulnerability, tracked as CVE-2009-0692, could […] Vulnerability
SecurityAffairs.webp 2019-08-10 17:43:00 City of Naples, Florida, lost $700K after a cyberattack (lien direct) Another city in the United States was hit by a cyber attack, according to officials in the city of Naples (Florida) they lost $700,000 in a recent attack. According to officials in the city of Naples, Florida, a cyberattack caused an economic loss of $700,000. This is the last incident in order of time that […]
SecurityAffairs.webp 2019-08-10 16:08:04 Varenyky Spambot Trojan targets French users in alleged sextortion campaign (lien direct) A new Spambot Trojan, tracked as Varenyky was spotted white targeting users as part of a new alleged sextortion campaign. The malware records the victim’s screen when they are visiting adult-related sites. Varenyky was discovered by researchers at ESET in May and reported by Any.run in June. “In May 2019, ESET researchers observed a spike in ESET telemetry data regarding malware targeting […] Malware
SecurityAffairs.webp 2019-08-10 07:55:02 Android Apps containing Clicker Trojan installed on over 100M devices (lien direct) Experts at Dr Web discovered that a set of Android Apps with over 100 million installations that contains a clicker Trojan tracked as Android.Click.312.origin. Malware researchers at antivirus firm Dr Web discovered more than 33 Android Apps in the Google Play Store with over 100 million installations that contain a clicker Tojan tracked as Android.Click.312.origin. […] Malware
SecurityAffairs.webp 2019-08-09 22:58:03 Emsisoft released a free decryptor for JSWorm 4.0 (lien direct) Security researchers at Emsisoft have released a new decryptor tool that allows the victims of the JSWorm 4.0 ransomware to decrypt their files for free. Thanks to the experts at Emsisoft the victims of the JSWorm 4.0 ransomware can decrypt their files for free. Like previous versions of the malware, the JSWorm 4.0 ransomware is […] Ransomware Tool
SecurityAffairs.webp 2019-08-09 17:59:00 3Fun Dating App leaked members\' location and personal details (lien direct) The 3Fun dating mobile app for “curious couples & singles” exposed the location of its members and their personal details. What do you think about the privacy of dating apps? Well, users of 3Fun, a mobile app for arranging threesomes had an ugly surprise, their data were leaked online. 3Fun claims to have over 1.5 […]
SecurityAffairs.webp 2019-08-09 15:57:03 Apple announces major changes to its bug bounty program, including higher rewards (lien direct) At the Blackhat cybersecurity conference, Apple has announced a few major changes to its bug bounty program that will be open to any researcher. The most striking change is related to the payout for the rewards, themaximum reward passed from $200,000 to $1 million. This is the biggest payout for a bug bounty program operated […]
SecurityAffairs.webp 2019-08-09 07:52:01 A Zero-Day in Steam client for Windows affects over 100 Million users (lien direct) Two researchers publicly disclosed a zero-day vulnerability that affects the popular Steam game client for Windows, 0ver 100 million users at risk. Two security experts disclosed a privilege escalation vulnerability in the Stream client for Windows that can be exploited by an attacker with limited permissions to run code administrative privileges. The issue could be exploited […] Vulnerability
SecurityAffairs.webp 2019-08-08 22:13:00 WhatsApp flaws allow the attackers to manipulate conversations (lien direct) Security experts at CheckPoint discovered a series of vulnerabilities in WhatsApp that could be exploited by attackers to tamper with conversations. A team of Check Point security researchers composed of Dikla Barda, Roman Zaikin, and Oded Vanunu devised three attacks that leverage the vulnerabilities in WhatsApp to tamper with conversations. The flaws could allow attackers […]
SecurityAffairs.webp 2019-08-08 16:19:05 New strain of Clipsa malware launches brute-force attacks on WordPress sites (lien direct) Avast spotted a new strain of Clipsa malware that is used to mine and steal cryptocurrencies along with carrying out brute-force attacks on WordPress sites. Clipsa is a malware that is well known to cyber security community is able to steal cryptocurrency via clipoard hijacking and mine cryptocurrency after installing a miner.  Avast recently discovered […] Malware
SecurityAffairs.webp 2019-08-08 05:28:00 American Insurance firm State Farm victim of credential stuffing attacks (lien direct) The American group of insurance and financial services companies State Farm disclosed a credential stuffing attack it has suffered in July. The American group of insurance and financial services companies State Farm revealed that it was the victim of a credential stuffing attack it has suffered in July. The insurance firm is notifying the impacted […]
SecurityAffairs.webp 2019-08-08 04:44:05 Cisco addressed critical flaws in Cisco Small Business 220 Series Smart Switches (lien direct) Cisco has released security updates to address several vulnerabilities in Cisco Small Business 220 Series Smart Switches. Cisco released security updates to address several vulnerabilities in Cisco Small Business 220 Series Smart Switches, including two critical issues. The most important flaw, tracked as CVE-2019-1913, could be exploited by an unauthenticated, remote attacker to execute arbitrary code with […]
SecurityAffairs.webp 2019-08-07 13:47:02 OilRig APT group: the evolution of attack techniques over time (lien direct) Security researcher Marco Ramilli presents a comparative analysis of attacks techniques adopted by the Iran-Linked OilRig APT group. Today I'd like to share a comparative analysis of OilRig techniques mutation over time. In particular I will refer to great analyses made by Paloalto UNIT 42 plus my own ones (HERE, HERE, HERE, etc..)  and more personal thoughts. I would define this group […] APT 34
SecurityAffairs.webp 2019-08-07 11:55:03 The number of exploits in the Echobot botnet reached 59 (lien direct) The operators behind the recently discovered Echobot botnet added tens of new exploits to infect a broad range of systems worldwide. In June, experts at PaloAlto Networks uncovered a new botnet, dubbed Echobot that is based on the dreaded Mirai botnet. At the time of its discovery, operators added 8 new exploits, but a few weeks later the […]
SecurityAffairs.webp 2019-08-07 07:07:02 SWAPGS Attack – A new Spectre-V1 attack affects modern chips (lien direct) Experts discovered a new variant of the Spectre vulnerability (SWAPGS Attack) that affects modern Intel CPUs which leverage speculative-execution, and also some AMD processors. Experts discovered a new Spectre speculative execution flaw (SWAPGS attack), tracked as CVE-2019-1125, that affects all Modern Intel CPUs and some AMD processors. The flaw could be exploited by unprivileged local attackers to access […] Vulnerability
SecurityAffairs.webp 2019-08-07 06:35:01 New Lord Exploit Kit appears in the threat landscape (lien direct) Security experts discovered a new exploit kit, dubbed Lord Exploit Kit, that is currently targeting vulnerable versions of Adobe Flash Player. Security experts at Malwarebytes have recently discovered a new exploit kit, dubbed Lord Exploit Kit, that is targeting vulnerable versions of Adobe Flash Player The Lord Exploit Kit was first detected by Adrian Luca, […] Threat
SecurityAffairs.webp 2019-08-06 19:37:00 Expert publicly disclosed a zero-day vulnerability in KDE (lien direct) A security expert has published PoC code exploit for a vulnerability in the KDE software framework that is yet to be fixed. The security expert Dominik Penner, aka “@zer0pwn”, has disclosed an unpatched KDE vulnerability on Twitter. “KDE Frameworks is a collection of libraries and software frameworks by KDE readily available to any Qt-based software stacks or applications on multiple operating systems.” The KDE Frameworks is […] Vulnerability
Last update at: 2024-07-21 02:08:45
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter