What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-01-26 15:27:37 Major Discord API outage prevents logins and voice chats (lien direct) Discord is suffering a 'massive outage' preventing users from logging in to the service or using voice chats. [...]
bleepingcomputer.webp 2022-01-26 14:39:31 Apple fixes new zero-day exploited to hack macOS, iOS devices (lien direct) Apple has released security updates to fix two zero-day vulnerabilities, with one publicly disclosed and the other exploited in the wild by attackers to hack into iPhones and Macs. [...] Hack
bleepingcomputer.webp 2022-01-26 11:39:18 Chaes banking trojan hijacks Chrome with malicious extensions (lien direct) A large-scale campaign involving over 800 compromised WordPress websites is spreading banking trojans that target the credentials of Brazilian e-banking users. [...]
bleepingcomputer.webp 2022-01-26 11:00:00 White House wants US govt to use a Zero Trust security model (lien direct) A newly released Federal strategy wants the US government to adopt a "zero trust" security model within the next two years to defend against current threats and boost cybersecurity defenses across federal agencies. [...]
bleepingcomputer.webp 2022-01-26 10:51:03 Windows 11 adds Android app support for everyone next month (lien direct) Microsoft announced today that they would be releasing new Windows 11 features next month, including a preview of the long-awaited Android Apps on Windows 11 feature, a new windows sharing feature, taskbar improvements, and redesigned Notepad and Media Player apps. [...]
bleepingcomputer.webp 2022-01-26 09:19:25 New FluBot and TeaBot campaigns target Android devices worldwide (lien direct) New FluBot and TeaBot malware distribution campaigns have been spotted, using typical smishing lures or laced apps against Android users in Australia, Germany, Poland, Spain, and Romania. [...] Malware
bleepingcomputer.webp 2022-01-26 08:30:00 Microsoft fixes Windows 11 HDR color rendering problems (lien direct) Microsoft has fixed a known issue affecting systems running Windows 11, version 21H2, where applications may have problems rendering colors correctly high dynamic range (HDR) displays when using Win32 APIs. [...]
bleepingcomputer.webp 2022-01-26 08:00:00 German govt warns of APT27 hackers backdooring business networks (lien direct) The BfV German domestic intelligence services (short for Bun­des­amt für Ver­fas­sungs­schutz) warn of ongoing attacks coordinated by the APT27 Chinese-backed hacking group. [...] APT 27 APT 27
bleepingcomputer.webp 2022-01-26 05:38:12 Let\'s Encrypt is revoking lots of SSL certificates in two days (lien direct) Let's Encrypt will begin revoking certain SSL/TLS certificates issued within the last 90 days starting January 28, 2022. The move could impact millions of active Let's Encrypt certificates. [...]
bleepingcomputer.webp 2022-01-26 05:04:15 Nobel Foundation site hit by DDoS attack on award day (lien direct) The Nobel Foundation and the Norwegian Nobel Institute have disclosed a cyber-attack that unfolded during the award ceremony on December 10, 2021. [...]
bleepingcomputer.webp 2022-01-26 04:34:33 QNAP warns of new DeadBolt ransomware encrypting NAS devices (lien direct) QNAP is warning customers again to secure their Internet-exposed Network Attached Storage (NAS) devices to defend against ongoing and widespread attacks targeting their data with the new DeadBolt ransomware strain. [...] Ransomware
bleepingcomputer.webp 2022-01-25 23:08:35 (Déjà vu) Windows 11 KB5008353 Cumulative Update Preview Released (lien direct) Microsoft has released the optional KB5008353 Preview cumulative update for Windows 11 with 39 fixes or improvements. [...]
bleepingcomputer.webp 2022-01-25 20:47:06 (Déjà vu) Windows 10 KB5009596 update released with bug fixes, improvements (lien direct) Microsoft has released the optional KB5009596 Preview cumulative update for Windows 10 20H2, Windows 10 21H1, and Windows 10 21H2. [...]
bleepingcomputer.webp 2022-01-25 19:28:37 New DeadBolt ransomware targets QNAP devices, asks 50 BTC for master key (lien direct) A new DeadBolt ransomware group is encrypting QNAP NAS devices worldwide using what they claim is a zero-day vulnerability in the device's software. [...] Ransomware Vulnerability
bleepingcomputer.webp 2022-01-25 16:19:36 VMware: Patch Horizon servers against ongoing Log4j attacks! (lien direct) VMware is urging customers to patch critical Log4j security vulnerabilities impacting Internet-exposed VMware Horizon servers targeted in ongoing attacks. [...]
bleepingcomputer.webp 2022-01-25 15:44:06 (Déjà vu) Linux system service bug gives root on all major distros, exploit released (lien direct) A vulnerability in Polkit's pkexec component identified as CVE-2021-4034 (PwnKit) is present in the default configuration of all major Linux distributions and can be exploited to gain full root privileges on the system, researchers warn today. [...] Vulnerability
bleepingcomputer.webp 2022-01-25 15:44:06 Linux system service bug gives you root on every major distro (lien direct) A vulnerability in the pkexec component that is present in the default configuration of all major Linux distributions can be exploited to gain full root privileges on the system, researchers warn today. [...] Vulnerability
bleepingcomputer.webp 2022-01-25 15:06:27 TrickBot now crashes researchers\' browsers to block malware analysis (lien direct) The notorious TrickBot malware has received new features that make it more challenging to research, analyze, and detect in the latest variants, including crashing browser tabs when it detects beautified scripts. [...] Malware
bleepingcomputer.webp 2022-01-25 13:45:44 UK govt releasing Nmap scripts to find unpatched vulnerabilities (lien direct) The United Kingdom's National Cyber Security Centre (NCSC), the government agency that leads UK's cyber security mission, is releasing NMAP Scripting Engine scripts to help defenders scan for and remediate vulnerable systems on their networks. [...] Guideline
bleepingcomputer.webp 2022-01-25 13:26:47 New DazzleSpy malware targets macOS users in watering hole attack (lien direct) A new watering hole attack has been discovered targeting macOS users and visitors of a pro-democracy radio station website in Hong Kong and infecting them with the DazzleSpy malware [...] Malware
bleepingcomputer.webp 2022-01-25 11:56:28 Linux kernel bug can let hackers escape Kubernetes containers (lien direct) A vulnerability affecting Linux kernel and tracked as CVE-2022-0185 can be used to escape Kubernetes containers, giving access to resources on the host system. [...] Vulnerability Uber
bleepingcomputer.webp 2022-01-25 11:31:34 Google Drive now warns you of suspicious phishing, malware docs (lien direct) Google is rolling out new warning banners in Google Drive to alert users of potentially suspicious files that threat actors could use for malware delivery and in phishing attacks. [...] Malware Threat
bleepingcomputer.webp 2022-01-25 09:59:33 Segway store hacked to steal customers\' credit cards (lien direct) Segway's online store was compromised to include a malicious Magecart script that potentially allowed threat actors to steal credit cards and customer information during checkout. [...] Threat
bleepingcomputer.webp 2022-01-25 09:15:00 Missing Microsoft Intune certs break email, VPN on Samsung devices (lien direct) Microsoft says Samsung devices enrolled in Microsoft Intune using a work profile will experience email and VPN connectivity issues due to missing certificates after upgrading to Android 12. [...]
bleepingcomputer.webp 2022-01-25 09:00:55 Russia arrests leader of “Infraud Organization” hacker group (lien direct) The Russian Federal Security Service (FSB) and law enforcement have arrested Andrey Sergeevich Novak, the alleged leader of the Infraud Organization, a hacker group that caused losses of more than $560 million in seven years of activity. [...] Guideline
bleepingcomputer.webp 2022-01-25 03:08:02 Google Drive flags nearly empty files for \'copyright infringement\' (lien direct) Users were left startled as Google Drive's automated detection systems flagged a nearly empty file for copyright infringement. The file, according to one Drive user, contained nothing other than just the digit "1" within. [...]
bleepingcomputer.webp 2022-01-25 01:38:13 Canada\'s foreign affairs ministry hacked, some services down (lien direct) The Canadian government department for foreign and consular relations, Global Affairs Canada was hit by a cyberattack last week. While critical services remain accessible, access to some online services is currently not available, as government systems continue to recover from the attack. [...]
bleepingcomputer.webp 2022-01-24 16:48:56 Attackers now actively targeting critical SonicWall RCE bug (lien direct) A critical severity vulnerability impacting SonicWall's Secure Mobile Access (SMA) gateways addressed last month is now targeted in ongoing exploitation attempts. [...] Vulnerability
bleepingcomputer.webp 2022-01-24 15:39:03 Tor Project appeals Russian court\'s decision to block access to Tor (lien direct) US-based Tor Project and Russian digital-rights protection org RosKomSvoboda are appealing a Russian court's decision to block access to public Tor nodes and the project's website. [...]
bleepingcomputer.webp 2022-01-24 14:34:39 CWP bugs allow code execution as root on Linux servers, patch now (lien direct) Two security vulnerabilities that impact the Control Web Panel (CWP) software can be chained by unauthenticated attackers to gain remote code execution (RCE) as root on vulnerable Linux servers. [...]
bleepingcomputer.webp 2022-01-24 12:55:28 Android malware BRATA wipes your device after stealing data (lien direct) The Android malware known as BRATA has added new and dangerous features to its latest version, including GPS tracking, the capacity to use multiple communication channels, and a function that performs a factory reset on the device to wipe all traces of malicious activity. [...] Malware
bleepingcomputer.webp 2022-01-24 12:34:14 Hackers say they encrypted Belarusian Railway servers in protest (lien direct) A group of hackers (self-dubbed Belarusian Cyber-Partisans) claim they breached and encrypted servers belonging to the Belarusian Railway, Belarus's national state-owned railway company. [...]
bleepingcomputer.webp 2022-01-24 11:40:20 Ransomware gangs increase efforts to enlist insiders for attacks (lien direct) A recent survey of 100 large (over 5,000 employees) North American IT firms shows that ransomware actors are making greater effort to recruit insiders in targeted firms to aid in attacks. [...] Ransomware
bleepingcomputer.webp 2022-01-24 10:07:38 SonicWall explains why firewalls were caught in reboot loops (lien direct) In a weekend update, SonicWall said the widespread reboot loops that impacted next-gen firewalls worldwide were caused by signature updates published on Thursday evening not being correctly processed. [...]
bleepingcomputer.webp 2022-01-24 09:37:15 Malicious PowerPoint files used to push remote access trojans (lien direct) Since December 2021, a growing trend in phishing campaigns has emerged that uses malicious PowerPoint documents to distribute various types of malware, including remote access and information-stealing trojans. [...]
bleepingcomputer.webp 2022-01-24 06:58:22 (Déjà vu) Dark Souls servers taken down to prevent hacks using critical bug (lien direct) Bandai Namco has deactivated the online PvP mode for the Dark Souls role-playing game, taking its servers offline to investigate reports about a severe security issue that may pose a risk to players. [...]
bleepingcomputer.webp 2022-01-24 06:58:22 Dark Souls PvP servers taken down to investigate severe RCE flaw (lien direct) Bandai Namco has deactivated the online PvP mode for the Dark Souls role-playing game, taking its servers offline to investigate reports about a severe security issue that may pose a risk to players. [...]
bleepingcomputer.webp 2022-01-23 10:00:00 FBI warns of malicious QR codes used to steal your money (lien direct) The Federal Bureau of Investigation (FBI) warned Americans this week that cybercriminals are using maliciously crafted Quick Response (QR) codes to steal their credentials and financial info. [...]
bleepingcomputer.webp 2022-01-22 15:36:18 (Déjà vu) CISA adds 17 vulnerabilities to list of bugs exploited in attacks (lien direct) This week, the Cybersecurity and Infrastructure Security Agency (CISA) added seventeen actively exploited vulnerabilities to the 'Known Exploited Vulnerabilities Catalog. [...]
bleepingcomputer.webp 2022-01-22 11:16:08 School District reports a 334% hike in cybersecurity insurance costs (lien direct) Bloomington School District 87 in Illinois has published its cyber-insurance renewal details, and the cost has jumped from $6,661 in 2021 to $22,229 this year. [...]
bleepingcomputer.webp 2022-01-22 10:00:00 Dutch cybersecurity agency warns of lingering Log4j risks (lien direct) In a warning issued on Thursday, the Dutch National Cybersecurity Centre (NCSC) says organizations should still be aware of risks connected to Log4j attacks and remain vigilant for ongoing threats. [...]
bleepingcomputer.webp 2022-01-21 16:40:51 The Week in Ransomware - January 21st 2022 - Arrests, Wipers, and More (lien direct) It has been quite a busy week with ransomware, with law enforcement making arrests, data-wiping attacks, and the return of the Qlocker ransomware. [...] Ransomware
bleepingcomputer.webp 2022-01-21 14:49:50 Microsoft backpedals on Windows 11 NCPA control panel removal (lien direct) Microsoft has backpedaled its decision to forcefully redirect users from the Network Connections (ncpa.cpl) control panel to the Advanced Network Settings screen. [...]
bleepingcomputer.webp 2022-01-21 12:54:28 Phishing impersonates shipping giant Maersk to push STRRAT malware (lien direct) A new phishing campaign using fake shipping delivery lures installs the STRRAT remote access trojan on unsuspecting victim's devices. [...] Malware ★★★★★
bleepingcomputer.webp 2022-01-21 10:56:21 Microsoft disables Excel 4.0 macros by default to block malware (lien direct) ​Microsoft has announced that Excel 4.0 (XLM) macros will now be disabled by default to protect customers from malicious documents. [...] Malware
bleepingcomputer.webp 2022-01-21 10:34:01 Over 90 WordPress themes, plugins backdoored in supply chain attack (lien direct) A massive supply chain attack compromised 93 WordPress themes and plugins to contain a backdoor, giving threat-actors full access to websites. [...]
bleepingcomputer.webp 2022-01-21 08:22:24 McAfee Agent bug lets hackers run code with Windows SYSTEM privileges (lien direct) McAfee has patched a security vulnerability discovered in the company's McAfee Agent software for Windows enabling attackers to escalate privileges and execute arbitrary code with SYSTEM privileges. [...] Vulnerability
bleepingcomputer.webp 2022-01-21 06:36:25 SonicWall shares temp fix for firewalls stuck in reboot loop (lien direct) Following a stream of customer reports that started yesterday evening, security hardware manufacturer SonicWall has provided a temporary workaround for reviving next-gen firewalls running SonicOS 7.0 stuck in a reboot loop. [...]
bleepingcomputer.webp 2022-01-21 05:58:22 Microsoft starts force installing Windows 10 21H2 on more devices (lien direct) Microsoft has started the forced rollout of Windows 10, version 21H2 to more devices approaching the end of service (EOS) as part of a first machine learning (ML) training phase. [...]
bleepingcomputer.webp 2022-01-20 17:53:34 Microsoft lists the Windows 10 group policies to avoid (lien direct) Microsoft released a list of twenty-five group policies that admins should not use in Windows 10 and Windows 11 as they do not provide optimal behavior or cause unexpected results. [...]
Last update at: 2024-05-20 05:07:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter