What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2019-11-04 10:39:15 Two unpatched RCE flaws in rConfig software expose servers to hack (lien direct) The popular rConfig network configuration management utility is affected by two critical remote code execution flaws that have yet to be patched. rConfig is a completely open-source, network configuration management utility used to validate and manage network devices, including switches, routers, firewalls, and load-balancer. The cyber security expert Mohammad Askar has discovered two critical remote code […] Hack
SecurityAffairs.webp 2019-11-04 08:31:57 QSnatch malware already infected thousands of QNAP NAS devices (lien direct) Security experts warn of a new piece of malware dubbed QSnatch that already infected thousands of QNAP NAS devices worldwide. A new piece of malware dubbed QSnatch is infecting thousands of NAS devices manufactured by the Taiwanese vendor QNAP. The name comes after the target vendor and the “snatching” activity the malware performs. According to […] Malware
SecurityAffairs.webp 2019-11-04 07:28:12 Exclusive – Analysis of the sample that hit the Kudankulam Nuclear Power Plant (lien direct) Expert Marco Ramilli and his team analyzed the sample that infected systems at the Kudankulam Nuclear Power Plant, it is a targeted attack. During the past few days a cyber attack hit Kudankulam Nuclear Power Plant: the largest nuclear power plant located in the Indian state of Tamil Nadu. The news was announced on Monday, […]
SecurityAffairs.webp 2019-11-03 17:48:47 New Gafgyt botnet targets Gaming Servers (lien direct) Palo Alto Networks discovered a new version of Gafgyt botnet composed of Home & Small Office Wireless routers used to attack gaming servers. Palo Alto Networks researchers discovered a new version of Gafgyt botnet targeting home & small office wireless routers, including Zyxel and Huawei routers, as well as devices with Realtek RTL81xx chipset. According […]
SecurityAffairs.webp 2019-11-03 14:53:06 (Déjà vu) Security Affairs newsletter Round 238 (lien direct) A new round of the weekly newsletter arrived! The best news of the week with Security Affairs Hi folk, let me inform you that I suspended the newsletter service, anyway I’ll continue to provide you a list of published posts every week through the blog. Experts found 17 apps in the Apple App Store infected […]
SecurityAffairs.webp 2019-11-03 10:29:50 Controversial law entered into effect in Russia this week (lien direct) This week a controversial law entered into effect in Russia, it would allow the government to cut internet traffic from the global Internet. This week a controversial law entered into effect in Russia, it would allow the Russian government to disconnect the country from the global Internet. The law was signed by President Vladimir Putin in […]
SecurityAffairs.webp 2019-11-02 15:53:12 CVE-2019-2114 flaw allows hackers to plant malware on Android devices via NFC beaming (lien direct) A vulnerability affecting devices running Andoid 8 (Oreo) or later, tracked as CVE-2019-2114, could be exploited by hackers to infect them via NFC beaming. Google has recently released a patch to address a vulnerability affecting devices running Android 8 (Oreo) or later, tracked as CVE-2019-2114, that could be exploited to infect nearby phones via NFC […] Malware Vulnerability
SecurityAffairs.webp 2019-11-02 14:01:23 Proton Technologies makes the code of ProtonMail iOS App open source (lien direct) Proton Technologies announced this week that it has made available the source code of its popular ProtonMail iOS App. The Proton Technologies firm continues to propose initiatives aimed at ensuring the transparency of its ProtonMail applications, this week it announced the availability of the source code of its popular ProtonMail iOS App. Recently the cybersecurity […]
SecurityAffairs.webp 2019-11-02 09:39:51 Desjardins credit union data breach bigger than initially thought (lien direct) The data breach suffered by Canada Desjardins credit union last year is bigger than initially thought, it affected all 4.2 million of its customers. In June, Desjardins credit union announced a data breach that exposed personal banking information of 2.9 million customers. Unfortunately, the data breach is bigger than initially thought and affected all 4.2 million of […] Data Breach
SecurityAffairs.webp 2019-11-01 20:34:19 (Déjà vu) CVE-2019-13720 flaw in Chrome exploited in Operation WizardOpium attacks (lien direct) One of the two flaws in Chrome addressed by Google, CVE-2019-13720, was exploited in a campaign that experts attribute to Korea-linked threat actors. This week Google released security updates to address two high severity vulnerabilities in the Chrome browser, one of which is a zero-day flaw actively exploited in attacks in the wild to hijack […] Threat
SecurityAffairs.webp 2019-11-01 15:06:31 sPower it the first renewable energy provider hit by a cyber attack that caused communications outages (lien direct) sPower, a US-based renewable energy provider, was the victim of a cyber attack that disconnected the US power grid operator from its power generation station. sPower, a Utah-based renewable energy provider was hit by a cyber attack, the incident took place in March. This is the first time that a cyber attack hit a renewable […]
SecurityAffairs.webp 2019-11-01 12:25:27 Facebook agrees to pay a fine of $643,000 in Cambridge Analytica scandal (lien direct) Facebook has agreed to pay a fine of $643,000 (500,000 pounds) in the privacy case stemming from the Cambridge Analytica scandal. In July 2018, Facebook has been fined £500,000 ($664,000) in the U.K. for its conduct in the Cambridge Analytica privacy scandal. Facebook has been fined £500,000 in the U.K., the maximum fine allowed by the UK's Data […]
SecurityAffairs.webp 2019-11-01 10:52:21 Kaspersky researchers found a Chrome 0-day exploited in attacks in the wild (lien direct) Google released security updates to address two high severity flaws in Chrome, one of which is actively exploited in attacks in the wild to hijack computers. Google released security updates to address two high severity vulnerabilities in the Chrome browser, one of which is a zero-day flaw actively exploited in attacks in the wild to […]
SecurityAffairs.webp 2019-10-31 15:48:55 China-linked APT41 group targets telecommunications companies with new backdoor (lien direct) China-linked APT41 group is targeting telecommunications companies with a new piece of malware used to spy on text messages of highly targeted individuals. Researchers at FireEye discovered a new backdoor tracked as MessageTap that China-linked APT41 group are using to spy on text messages sent or received by highly targeted individuals The experts found the […] Malware Guideline APT 41
SecurityAffairs.webp 2019-10-31 13:48:52 21 Million stolen credentials from Fortune 500 companies available on the dark web (lien direct) Roughly 21 million login credentials for Fortune 500 companies are available for sale, in plain text, in multiple forums and black market places in the dark web. More than 21 million login credentials belonging to Fortune 500 companies are available for sale in various places on the dark web. Experts at ImmuniWeb discovered that 21,040,296 […]
SecurityAffairs.webp 2019-10-31 11:14:33 Israel is going to extradite to US the Russian hacker Alexei Bourkov (lien direct) Israel justice minister approved the extradition of a Russian alleged hacker, Alexei Bourkov, to the United States, the man is accused of fraud. Israel justice minister Justice Minister Amir Ohana has finally decided to extradite the Russian alleged hacker Alexei Bourkov to the United States where the man will be judged for fraud accusation. The […]
SecurityAffairs.webp 2019-10-31 10:02:37 Hackers behind Uber and Lynda hacks plead guilty in data breaches (lien direct) Two hackers have pleaded guilty to hacking Uber and LinkedIn’s Lynda.com service in 2016 and attempted to extort money from the two companies. Brandon Charles Glover and Vasile Mereacre are two hackers that have pleaded guilty to hacking Uber and LinkedIn’s Lynda.com service in 2016. The defendants have also attempted to extort money from the companies requesting […] Guideline Uber
SecurityAffairs.webp 2019-10-31 07:57:21 eIDAS flaws allowed attackers to impersonate any EU citizen or business (lien direct) European authorities have addressed two security vulnerabilities affecting the eIDAS (electronic IDentification, Authentication and trust Services) system. European authorities have released security updates (v2.3.1) for its eIDAS (electronic IDentification, Authentication and trust Services) system that addressed two security vulnerabilities. ‘The electronic IDentification, Authentication and trust Services‘ is an EU regulation on / a set of standards for electronic identification and trust […]
SecurityAffairs.webp 2019-10-30 20:28:47 Network Solutions data breach – hacker accessed data of more 22 Million accounts (lien direct) Network Solutions, one of the world's biggest domain registrars, disclosed a data breach that impacted 22 million accounts. Network Solutions, one of the world's biggest domain registrars, disclosed a data breach that may have impacted 22 million accounts, no financial data was exposed. “On October 16, 2019, Network Solutions determined that a third-party gained unauthorized […] Data Breach
SecurityAffairs.webp 2019-10-30 15:34:12 Emsisoft released a free decryption tool for Paradise ransomware (lien direct) Researchers at Emsisoft firm has released a new free tool to decrypt files encrypted by the Paradise ransomware Security experts at Emsisoft have developed a tool to decrypt files encrypted by the Paradise ransomware. This ransomware family encrypts files using Salsa20 and RSA-1024 and it appends several extensions to theis filenames. “The Paradise ransomware encrypts […] Ransomware Tool
SecurityAffairs.webp 2019-10-30 15:05:34 It\'s official, administrative network at Kudankulam Nuclear Power Plant was infected with DTrack (lien direct) The news is shocking, the Kudankulam Nuclear Power Plant (KNPP) that initially denied a malware infection, now admits the security breach. Yesterday a worrying news made the headlines, the Kudankulam Nuclear Power Plant (KKNPP) was hit by a cyber attack. Some users are claiming on the social media that a piece of the 'DTrack' malware has infected […] Malware
SecurityAffairs.webp 2019-10-30 12:12:52 Xhelper, a new piece of Android malware that is infecting 2K+ devices each month (lien direct) A new piece of malware dubbed Xhelper has infected more than 45,000 Android devices in just the last six months and is continuing to spread. The campaign began months ago, a new piece of malware dubbed Xhelper has infected more than 45,000 Android devices in just six months and is continuing to spread at a […] Malware
SecurityAffairs.webp 2019-10-30 09:55:01 WhatsApp sued Israeli surveillance firm NSO Group and its parent Q Cyber Technologies (lien direct) WhatsApp sued Israeli surveillance firm NSO Group, accusing it of using a flaw in its messaging service to conduct cyberespionage on journalists and activists. WhatsApp sued the Israeli surveillance firm NSO Group accusing it of carrying out malicious attacks against its users. In May, Facebook has patched a critical zero-day vulnerability in WhatsApp, tracked as CVE-2019-3568, that has […] Vulnerability
SecurityAffairs.webp 2019-10-30 08:11:32 Thousands of Xiaomi FURRYTAIL pet feeders exposed to hack (lien direct) A Russian security researcher accidentally discovered API and firmware issues that allowed her to take over all Xiaomi FurryTail pet feeders. The Russian security researcher Anna Prosvetova, from Saint Petersburg, has accidentally discovered API and firmware issues that allowed her to take over all Xiaomi FurryTail pet feeders. Last week, Prosvetova revealed on her private […] Hack
SecurityAffairs.webp 2019-10-29 11:47:11 Users online claim Kudankulam nuclear power plant was hit by a cyber attack (lien direct) In these hours an alleged cyber attack on the Kudankulam Nuclear Power Plant in Tamil Nadu made the headlines, but the KKNPP denies it. Worrying news made the headlines, the Kudankulam Nuclear Power Plant (KKNPP) was hit by a cyber attack. Some users are claiming on the social media that a piece of the ‘DTrack’ […]
SecurityAffairs.webp 2019-10-29 08:57:52 Details for 1.3 million Indian payment cards available on the dark web, its the biggest single card database ever (lien direct) Group-IB discovered details for 1.3 million Indian payment cards available for sale on Joker’s Stash, it is the largest card database ever Group-IB, a Singapore-based cybersecurity company that specializes in preventing cyberattacks, has detected that a huge database presumably holding the total of more than 1.3 million credit and debit card records of mostly Indian […]
SecurityAffairs.webp 2019-10-29 08:13:51 US Federal Communications Commission proposes cutting off funds for Chinese telecom equipment (lien direct) US proposes cutting off funds for Chinese telecom equipment The Federal Communications Commission proposes cutting off funds for Chinese telecom equipment from Huawei and ZTE. The Federal Communications Commission proposes cutting off funds for Chinese telecom equipment from Huawei and ZTE. The US regulators consider the Chinese equipment in US telecommunications networks a threat to […] Threat ★★★
SecurityAffairs.webp 2019-10-29 06:57:24 Fancy Bear continues to target sporting and anti-doping organizations (lien direct) Russia-linked cyber-espionage group Fancy Bear has carried out multiple cyberattacks targeting sporting and anti-doping organizations across the world. Microsoft revealed that Russia-linked cyber-espionage group Fancy Bear (aka APT28, Sednit, Sofacy, Zebrocy, and Strontium) has carried out multiple cyberattacks targeting sporting and anti-doping organizations across the world. According to the tech giant, Russian cyber spies have targeted at least 16 agencies […] APT 28
SecurityAffairs.webp 2019-10-28 22:12:43 U.S. fast-food restaurant chain Krystal suffered a payment card incident (lien direct) The U.S. fast-food restaurant chain Krystal is notifying its customers of a security breach that could have exposed their payment card data. The U.S. fast-food restaurant chain Krystal suffered a payment card data breach, the company is notifying its customers of the incident that affected one of its payment processing systems. Krystal also reported the […]
SecurityAffairs.webp 2019-10-28 15:34:40 Up to Georgia 2,000 websites have been hit by cyber attacks (lien direct) A wave of cyber attacks hit 2,000 websites in Georgia, including the sites of the president, courts, and local media. A mysterious wave of cyber attacks hit some 2,000 websites in Georgia, including the websites of the president, courts, and media. The news was confirmed by a spokeswoman for the President Salome Zurabishvili’s that told […]
SecurityAffairs.webp 2019-10-28 13:07:54 New FuxSocy Ransomware borrows code from defunct Cerber (lien direct) Researchers discovered a new piece of ransomware called FuxSocy that borrows part of code from Cerber ransomware. Experts at MalwareHunterTeam discovered a new piece of ransomware called FuxSocy that borrows part of code from Cerber ransomware. The Cerber ransomware was first spotted in 2016, it was offered in the criminal underground as a ransomware-as-a-service (RaaS). The name of the […] Ransomware
SecurityAffairs.webp 2019-10-28 10:47:13 UniCredit bank discloses a data breach that impacted 3 million of Italian clients (lien direct) Italian bank UniCredit announced today that around three million of its customers in Italy have been affected by a data breach in 2015. The Italian bank UniCredit announced today that around three million of its Italian clients have been affected by a data breach that took place in 2015,  The UniCredit cybersecurity team has determined […] Data Breach
SecurityAffairs.webp 2019-10-28 09:50:01 SWEED targets precision engineering companies in Italy (lien direct) Security expert Marco Ramilli published a quick analysis of an interesting attack carried out by SWEED threat actor targeting precision engineering firms in Italy. Introduction Today I'd like to share a quick analysis of an interesting attack targeting precision engineering companies based in Italy. Precision engineering is a very important business market in Europe, it […] Threat
SecurityAffairs.webp 2019-10-28 08:07:41 Raccoon info stealer already infected 100,000+ worldwide (lien direct) A new information stealer, dubbed Raccoon, made the headlines infecting hundreds of millions of victims worldwide. Security experts at Cybereason have spotted a new information stealer, dubbed Raccoon, that is infecting hundreds of millions of victims worldwide. The malware was designed to steal victims' credit card data, email credentials, cryptocurrency wallets, and other sensitive data. […] Malware
SecurityAffairs.webp 2019-10-27 18:32:11 Ransomware hit TrialWorks, law firms and lawyers were not able to access court documents (lien direct) TrialWorks, one of the most established providers of legal case management software for law firms and attorneys, was hit by ransomware. TrialWorks, a company that provides the most established and widely used legal case management software solutions, was a victim of a ransomware attack earlier this month. At result of the attack, law firms and lawyers, were […] Ransomware
SecurityAffairs.webp 2019-10-27 12:55:48 Experts found 17 apps in the Apple App Store infected with clicker Trojan (lien direct) Wandera researchers discovered seventeen iOS applications infected with clicker Trojan into the official Apple App Store. Experts at Wandera discovered seventeen iOS applications infected with clicker Trojan into the official Apple App Store. The mobile apps were instructed by the C&C to simulate user interactions, allowing crooks to fraudulently collect ad revenue. “The clicker trojan […]
SecurityAffairs.webp 2019-10-27 11:12:00 (Déjà vu) Security Affairs newsletter Round 237 (lien direct) A new round of the weekly newsletter arrived! The best news of the week with Security Affairs Hi folk, let me inform you that I suspended the newsletter service, anyway I’ll continue to provide you a list of published posts every week through the blog. Fake UpdraftPlus WordPress Plugins used to backdoor sites TA505 cybercrime […]
SecurityAffairs.webp 2019-10-27 08:19:02 NCSC Report: U.K. neutralized over 600 cyber attacks this year (lien direct) NCSC Report: U.K. has neutralized more than 600 cyber attacks this year, most of them launched by threat actors from overseas The National Cyber Security Centre announced that the U.K. has neutralized more than 600 cyber attacks this year, most of them launched by threat actors from overseas. Hackers from overseas, many of which are […] Threat
SecurityAffairs.webp 2019-10-26 15:07:54 CVE-2019-11043 exposes Web servers using nginx and PHP-FPM to hack (lien direct) asty PHP7 remote code execution bug exploited in the wild Experts warn of a remote code execution vulnerability in PHP7, tracked as CVE-2019-11043, has been exploited in attacks in the wild. A remote code execution vulnerability in PHP7, tracked as CVE-2019-11043, has been exploited in attacks in the wild. On October 22, the security expert […] Hack Vulnerability
SecurityAffairs.webp 2019-10-26 12:59:13 Unsecured ElasticSearch DB exposed data for 7.5M Adobe Creative Cloud Users (lien direct) Adobe suffered an important data leak, data for 7.5 Million Adobe Creative Cloud users have been exposed online through an unsecured server. The tech giant Adobe suffered an important data leak, data belonging to 7.5 Million Adobe Creative Cloud users have been exposed online through an unsecured server. The security breach took place this month […]
SecurityAffairs.webp 2019-10-26 09:04:07 P&G online beauty store First Aid Beauty hit by Magecart attack (lien direct) A new MageCart attack made the headlines, this time hackers planted a software skimmer in the Procter & Gamble’s site First Aid Beauty website. According to Willem de Groot, a researcher at Sanguine Security, threat actors planted a MageCart software skimmer on Procter & Gamble’s site First Aid Beauty on May 5, and the malicious […] Threat
SecurityAffairs.webp 2019-10-26 08:36:15 Encryption – A Feasible Savior against Prevalent Privacy Issues in Business Communication (lien direct) Even though encryption should be taken seriously by businesses of all sizes, only a small fraction of the corporate sector puts their back on it. Radicati Group reports that the total number of emails that businesses and consumers send and receive every day is expected to grow to a whopping 347 billion by 2023. Emails […]
SecurityAffairs.webp 2019-10-25 18:11:10 DDoS Attack on Amazon Web Services caused intermittently outage (lien direct) This week Amazon Web Services (AWS) suffered a major distributed denial-of-service (DDoS) attack that made it unavailable for some customers. This week, threat actors launched a massive DDoS attack against Amazon Web Services (AWS) causing the inability of some customers to access their AWS S3 buckets. Users were intermittently unable to access online services relying […] Threat
SecurityAffairs.webp 2019-10-25 14:10:38 Tortuga Crisis: Moonwalk, one of the biggest pirate CDNs eliminated dragging other big CDN-providers down (lien direct) Group-IB has discovered that the shutdown of Moonwalk CDN (Content Delivery Network) has likely led to the closure of HDGO and Kodik CDNs. Group-IB, a Singapore-based cybersecurity company that specializes in preventing cyberattacks, has discovered that the shutdown of Moonwalk CDN (Content Delivery Network), one of the biggest pirate-powered providers of video content to Russian-speaking viewers, has likely led to the closure of HDGO and Kodik CDNs– major […]
SecurityAffairs.webp 2019-10-25 12:52:59 Ransomware attack hit the City of Johannesburg municipality (lien direct) A new ransomware attack made the headlines, this time the victim is the City of Johannesburg municipality. A ransomware attack infected systems at the City of Johannesburg municipality shutting down the website, the e-services platform, and the billing system (SAP ISU and CRM). “The City of Johannesburg reported a breach of its network on Thursday night […] Ransomware
SecurityAffairs.webp 2019-10-25 12:20:19 Spear-phishing attacks target United Nations and NGOs (lien direct) Experts have uncovered an ongoing phishing campaign targeting the United Nations and NGOs, including UNICEF and UN World Food. Security firm Lookout uncovered an ongoing spear-phishing campaign aimed at NGOs, including human rights organizations such as the Red Cross, UNICEF, the UN World Food and the UN Development programs. The analysis of the server infrastructure […]
SecurityAffairs.webp 2019-10-25 09:19:16 Google addresses High-Severity sandbox escape issues in Chrome (lien direct) Google has patched three serious flaws in Chrome that can be exploited to escape the sandbox of the popular web browser. Google has addressed three serious vulnerabilities affecting its Chrome browser that can be exploited to escape the built-in sandbox. The tech giant released Chrome 77 update in September that addressed two use-after-free vulnerabilities that […]
SecurityAffairs.webp 2019-10-25 06:49:12 Experts attribute NukeSped RAT to North Korea-Linked hackers (lien direct) Experts at Fortinet analyzed NukeSped malware samples that share multiple similarities with malware associated with North Korea-linked APTs. Fortinet has analyzed the NukeSped RAT that is believed to be a malware in the arsenal of the Lazarus North-Korea linked APT group. The attribution to the Lazarus group is based on the similarities with other malware […] Malware Medical APT 38
SecurityAffairs.webp 2019-10-24 12:59:08 Swedish Government grants police the use of spyware against violent crime suspects (lien direct) The Sweden government is going to authorize the use of spyware on suspects’ devices to spy on their communications and track them. S The Sweden government is going to authorize law enforcement agencies into using spyware to spy on suspects’ devices, the malicious code allows agents to read encrypted communications, to track their movements, exfiltrate […]
SecurityAffairs.webp 2019-10-24 06:53:49 FBI and DHS CISA issue alerts on e-skimming attacks (lien direct) The US FBI issued a warning for the US private sector about e-skimming attacks carried out by the Magecart cybercrime groups. The Federal Bureau of Investigation (FBI) has released an alert on e-skimming attacks. E-skimming took place when hackers compromise an e-commerce site and plant a malicious code designed to siphon payment card data or personally […]
Last update at: 2024-07-17 15:08:24
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter