What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-08-11 18:10:25 Microsoft confirms another Windows print spooler zero-day bug (lien direct) Microsoft has issued an advisory for another zero-day Windows print spooler vulnerability tracked as CVE-2021-36958 that allows local attackers to gain SYSTEM privileges on a computer. [...] Vulnerability
bleepingcomputer.webp 2021-08-11 17:21:22 (Déjà vu) Hacker behind biggest ever cryptocurrency heist returns stolen funds (lien direct) The threat actor who hacked Poly Network's cross-chain interoperability protocol yesterday to steal over $600 million worth of cryptocurrency assets is now returning the stolen funds. [...] Threat
bleepingcomputer.webp 2021-08-11 17:21:22 Hacker behind biggest cryptocurrency heist ever returns stolen funds (lien direct) The threat actor who hacked Poly Network's cross-chain interoperability protocol yesterday to steal over $600 million worth of cryptocurrency assets is now returning the stolen funds. [...] Threat
bleepingcomputer.webp 2021-08-11 12:22:06 Accenture confirms hack after LockBit ransomware data leak threats (lien direct) Accenture, a global IT consultancy giant has likely been hit by a ransomware cyberattack. The ransomware group LockBit is threatening to publish data on its leak site within hours, as seen by BleepingComputer. [...] Ransomware Hack
bleepingcomputer.webp 2021-08-11 09:00:00 New AdLoad malware variant slips through Apple\'s XProtect defenses (lien direct) A new AdLoad malware variant is slipping through Apple's YARA signature-based XProtect built-in antivirus tech to infect Macs. [...] Malware
bleepingcomputer.webp 2021-08-11 02:01:21 Kaseya\'s universal REvil decryption key leaked on a hacking forum (lien direct) The universal decryption key for REvil's attack on Kaseya's customers has been leaked on hacking forums allowing researchers their first glimpse of the mysterious key. [...]
bleepingcomputer.webp 2021-08-10 18:30:13 Microsoft revives deprecated RDCMan after fixing security flaw (lien direct) Microsoft has revived the Remote Desktop Connection Manager (RDCMan) app that was deprecated last year due to an important severity information disclosure bug the company decided not to fix. [...]
bleepingcomputer.webp 2021-08-10 17:08:46 Adobe fixes critical preauth vulnerabilities in Magento (lien direct) Adobe has released a large Patch Tuesday security update that fixes critical vulnerabilities in Magento and important bugs in Adobe Connect. [...]
bleepingcomputer.webp 2021-08-10 15:45:12 Crytek confirms Egregor ransomware attack, customer data theft (lien direct) Game developer and publisher Crytek has confirmed that the Egregor ransomware gang breached its network in October 2020, encrypting systems and stealing files containing customers' personal info later leaked on the gang's dark web leak site. [...] Ransomware
bleepingcomputer.webp 2021-08-10 15:28:07 Windows security update blocks PetitPotam NTLM relay attacks (lien direct) Microsoft has released security updates that block the PetitPotam NTLM relay attack that allows a threat actor to take over a Windows domain. [...] Threat
bleepingcomputer.webp 2021-08-10 13:48:16 Windows 10 KB5005033 & KB5005031 cumulative updates released (lien direct) The August 2021 Patch Tuesday is out and Microsoft has published several new cumulative updates (KB5005033 & KB5005031) for recent versions of Windows 10. Today's cumulative updates include security fixes for PCs with May 2021 Update, October 2020 Update, and May 2020 Update. [...]
bleepingcomputer.webp 2021-08-10 13:36:53 Microsoft August 2021 Patch Tuesday fixes 3 zero-days, 44 flaws (lien direct) Today is Microsoft's August 2021 Patch Tuesday, and with it comes fixes for three zero-day vulnerabilities and a total of 44 flaws, so please be nice to your Windows admins as they scramble to installed patches. [...]
bleepingcomputer.webp 2021-08-10 13:00:00 Microsoft fixes Windows Print Spooler PrintNightmare vulnerability (lien direct) Microsoft has fixed the PrintNightmare vulnerability in the Windows Print Spooler by requiring users to have administrative privileges when using the Point and Print feature to install printer drivers. [...] Vulnerability
bleepingcomputer.webp 2021-08-10 12:19:15 Over $600 million reportedly stolen in cryptocurrency hack (lien direct) Over $611 million have reportedly been stolen in one of the largest cryptocurrency hacks. Decentralized cross-chain protocol and network, Poly Network announced today that it was attacked with cryptocurrency assets having successfully been transferred into the attackers' wallets. [...] Hack
bleepingcomputer.webp 2021-08-10 09:54:10 Firefox adds enhanced cookie clearing, HTTPS by default in private browsing (lien direct) Mozilla says that, starting in Firefox 91 released today, users will be able to fully erase the browser history for all visited websites which prevents privacy violations due to "sneaky third-party cookies sticking around." [...]
bleepingcomputer.webp 2021-08-10 08:10:35 eCh0raix ransomware now targets both QNAP and Synology NAS devices (lien direct) A newly discovered eCh0raix ransomware variant has added support for encrypting both QNAP and Synology Network-Attached Storage (NAS) devices. [...] Ransomware
bleepingcomputer.webp 2021-08-09 18:19:37 One million stolen credit cards leaked to promote carding market (lien direct)  A threat actor is promoting a new criminal carding marketplace by releasing one million credit cards stolen between 2018 and 2019 on hacking forums. [...] Threat
bleepingcomputer.webp 2021-08-09 17:43:03 FlyTrap malware hijacks thousands of Facebook accounts (lien direct) A new Android threat that researchers call FlyTrap has been hijacking Facebook accounts of users in more than 140 countries by stealing session cookies. [...] Malware Threat
bleepingcomputer.webp 2021-08-09 17:22:46 Microsoft adds Fusion ransomware attack detection to Azure Sentinel (lien direct) Microsoft says that the Azure Sentinel cloud-native SIEM (Security Information and Event Management) platform is now able to detect potential ransomware activity using the Fusion machine learning model. [...] Ransomware
bleepingcomputer.webp 2021-08-09 15:23:25 Mozilla tests if \'Firefox/100.0\' user agent breaks websites (lien direct) Mozilla has launched an experiment where they change the Firefox browser user agent to a three-digit "Firefox/100.0" version to see if it will break websites. [...]
bleepingcomputer.webp 2021-08-09 14:25:53 Google drops Bluetooth Titan Security Keys in favor of NFC versions (lien direct) Google is discontinuing the Bluetooth Titan Security Key to focus on security keys with Near Field Communication (NFC) functionality. [...]
bleepingcomputer.webp 2021-08-09 12:49:20 New ASUS BIOS updates enable TPM 2.0 support for Windows 11 (lien direct) ASUS has released BIOS updates for over two hundred motherboard models to automatically enable the built-in TPM 2.0 security process so that users can upgrade to Windows 11. [...]
bleepingcomputer.webp 2021-08-09 09:12:17 Synology warns of malware infecting NAS devices with ransomware (lien direct) Taiwan-based NAS maker Synology has warned customers that the StealthWorker botnet is targeting their network-attached storage devices in ongoing brute-force attacks. [...] Ransomware Malware
bleepingcomputer.webp 2021-08-08 15:55:53 (Déjà vu) Windows 11 is coming soon, but users want these features back (lien direct) When Microsoft released the first preview build of Windows 11, it was met with praise by many, but also disappointment that many features users have to come to love were suddenly missing. Below we have compiled the most requested features and changes that users want in Windows 11 through the reports in the Feedback Hub. [...]
bleepingcomputer.webp 2021-08-08 15:55:53 Windows 11: The top most requested features and changes (lien direct) When Microsoft released the first preview build of Windows 11, it was met with praise by many, but also disappointment that many features users have to come to love were suddenly missing. Below we have compiled the most requested features and changes that users want in Windows 11 through the reports in the Feedback Hub. [...]
bleepingcomputer.webp 2021-08-08 10:00:00 Australian govt warns of escalating LockBit ransomware attacks (lien direct) The Australian Cyber Security Centre (ACSC) warns of an increase of LockBit 2.0 ransomware attacks against Australian organizations starting July 2021. [...] Ransomware
bleepingcomputer.webp 2021-08-07 12:53:34 Microsoft Exchange servers scanned for ProxyShell vulnerability, Patch Now (lien direct) Threat actors are now actively scanning for the Microsoft Exchange ProxyShell remote code execution vulnerabilities after technical details were released at the Black Hat conference. [...] Threat
bleepingcomputer.webp 2021-08-07 10:10:05 Actively exploited bug bypasses authentication on millions of routers (lien direct) Threat actors actively exploit a critical authentication bypass vulnerability impacting home routers with Arcadyan firmware to take them over and deploy Mirai botnet malicious payloads. [...] Vulnerability Threat
bleepingcomputer.webp 2021-08-07 04:25:00 Go, Rust "net" library affected by critical IP address validation vulnerability (lien direct) The commonly used "net" library in Go and Rust languages is also impacted by the mixed-format IP address validation vulnerability. The bug has to do with how "net" treats IP addresses as decimal, even when they are provided in a mixed (octal-decimal) format, and therefore making applications vulnerable to SSRF and RFI. [...] Vulnerability
bleepingcomputer.webp 2021-08-06 17:16:56 The Week in Ransomware - August 6th 2021 - Insider threat edition (lien direct) If there is one thing we learned this week, it's that not only are corporations vulnerable to insider threats but so are ransomware operations. [...] Ransomware Threat
bleepingcomputer.webp 2021-08-06 14:13:09 Windows PetitPotam vulnerability gets an unofficial free patch (lien direct) A free unofficial patch is now available to block attackers from taking over domain controllers and compromising entire Windows domains via PetitPotam NTLM relay attacks. [...] Vulnerability
bleepingcomputer.webp 2021-08-06 13:16:33 Cisco: Firewall manager RCE bug is a zero-day, patch incoming (lien direct) In a Thursday security advisory update, Cisco revealed that a remote code execution (RCE) vulnerability in the Adaptive Security Device Manager (ADSM) Launcher disclosed last month is a zero-day bug that has yet to receive a security update. [...] Vulnerability
bleepingcomputer.webp 2021-08-06 12:09:58 Computer hardware giant GIGABYTE hit by RansomEXX ransomware (lien direct) ​Taiwanese motherboard maker Gigabyte has suffered a RansomEXX ransomware attack where threat actors threaten to release 112 GB of data if a ransom is not paid. [...] Ransomware Threat
bleepingcomputer.webp 2021-08-05 17:32:11 Linux version of BlackMatter ransomware targets VMware ESXi servers (lien direct) ​The BlackMatter gang has joined the ranks of ransomware operations to develop a Linux encryptor that targets VMware's ESXi virtual machine platform. [...] Ransomware
bleepingcomputer.webp 2021-08-05 17:05:27 CISA teams up with Microsoft, Google, Amazon to fight ransomware (lien direct) CISA has announced the launch of Joint Cyber Defense Collaborative (JCDC), a partnership across public and private sectors focused on defending US critical infrastructure from ransomware and other cyber threats. [...] Ransomware
bleepingcomputer.webp 2021-08-05 15:31:20 New DNS vulnerability allows \'nation-state level spying\' on companies (lien direct) Security researchers found a new class of DNS vulnerabilities impacting major DNS-as-a-Service (DNSaaS) providers that could allow attackers to access sensitive information from corporate networks. [...] Vulnerability
bleepingcomputer.webp 2021-08-05 14:29:44 Angry Conti ransomware affiliate leaks gang\'s attack playbook (lien direct) A disgruntled Conti affiliate has leaked the gang's training material when conducting attacks, including information about one of the ransomware's operators. [...] Ransomware
bleepingcomputer.webp 2021-08-05 11:19:38 New Windows PrintNightmare zero-days get free unofficial patch (lien direct) A free unofficial patch has been released to protect Windows users from all new PrintNightmare zero-day vulnerabilities discovered since June. [...]
bleepingcomputer.webp 2021-08-05 09:57:04 (Déjà vu) Prometheus TDS: The $250 service behind recent malware attacks (lien direct) Security researchers investigating multiple malware distribution campaigns found that an underground traffic distribution service called Prometheus is responsible for delivering threats that often lead to ransomware attacks. [...] Ransomware Malware Guideline
bleepingcomputer.webp 2021-08-05 09:57:04 Prometheus: The $250 service behind recent malware attacks (lien direct) Security researchers investigating multiple malware distribution campaigns found that an underground traffic distribution service called Prometheus is responsible for delivering threats that often lead to ransomware attacks. [...] Ransomware Malware Guideline
bleepingcomputer.webp 2021-08-05 09:35:09 Google expects delays in enforcing 2FA for Chrome extension devs (lien direct) Google says that enforcing two-step verification on Google accounts of Chrome Web Store developers will take longer than expected. [...]
bleepingcomputer.webp 2021-08-05 09:00:00 Telegram for Mac bug lets you save self-destructing messages forever (lien direct) ​Researchers have discovered a way for users on Telegram for Mac to keep specific self-destructing messages forever or view them without the sender ever knowing. [...]
bleepingcomputer.webp 2021-08-05 06:38:40 Microsoft Edge just got a \'Super Duper Secure Mode\' upgrade (lien direct) Microsoft has announced that the Edge Vulnerability Research team is experimenting with a new feature dubbed "Super Duper Secure Mode" and designed to bring security improvements without significant performance losses. [...] Vulnerability
bleepingcomputer.webp 2021-08-04 17:34:44 Energy group ERG reports minor disruptions after ransomware attack (lien direct) Italian energy company ERG reports "only a few minor disruptions" affecting its information and communications technology (ICT) infrastructure following a ransomware attack on its systems. [...] Ransomware
bleepingcomputer.webp 2021-08-04 15:20:14 Cisco fixes critical, high severity pre-auth flaws in VPN routers (lien direct) Cisco has addressed pre-auth security vulnerabilities impacting multiple Small Business VPN routers and allowing remote attackers to trigger a denial of service condition or execute commands and arbitrary code on vulnerable devices. [...]
bleepingcomputer.webp 2021-08-04 12:45:00 Windows admins now can block external devices via layered Group Policy (lien direct) Microsoft has added support for layered Group Policies, which allow IT admins to control what internal or external devices users can be installed on corporate endpoints across their organization's network." [...]
bleepingcomputer.webp 2021-08-04 12:19:27 LockBit ransomware recruiting insiders to breach corporate networks (lien direct) The LockBit 2.0 ransomware gang is actively recruiting corporate insiders to help them breach and encrypt networks. In return, the insider is promised million-dollar payouts. [...] Ransomware
bleepingcomputer.webp 2021-08-04 10:16:17 INFRA:HALT security bugs impact critical industrial control devices (lien direct) High-severity and critical vulnerabilities collectively referred to as INFRA:HALT are affecting all versions of NicheStack below 4.3, a proprietary TCP/IP stack used by at least 200 industrial automation vendors, many in the leading segment of the market. [...] Guideline
bleepingcomputer.webp 2021-08-04 09:00:00 New Cobalt Strike bugs allow takedown of attackers\' servers (lien direct) Security researchers have discovered Cobalt Strike denial of service (DoS) vulnerabilities that allow blocking beacon command-and-control (C2) communication channels and new deployments. [...]
bleepingcomputer.webp 2021-08-04 01:02:03 NSA and CISA share Kubernetes security recommendations (lien direct) The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) have published comprehensive recommendations for strengthening the security of an organization's Kubernetes system. [...] Uber
Last update at: 2024-06-26 01:07:56
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter