What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-07-19 08:02:33 Saudi Aramco data breach sees 1 TB stolen data for sale (lien direct) Attackers have stolen 1 TB of proprietary data belonging to Saudi Aramco and are offering it for sale on the darknet. The Saudi Arabian Oil Company, better known as Saudi Aramco, is one of the largest public petroleum and natural gas companies in the world. The sales price, albeit negotiable, is set at $5 million. [...] Data Breach
bleepingcomputer.webp 2021-07-19 07:49:45 US and allies officially accuse China of Microsoft Exchange attacks (lien direct) US and allies, including the European Union, the United Kingdom, and NATO, are officially blaming China for this year's widespread Microsoft Exchange hacking campaign. [...]
bleepingcomputer.webp 2021-07-19 05:03:41 iPhones running latest iOS hacked to deploy NSO Group spyware (lien direct) Human rights non-governmental organization Amnesty International and non-profit project Forbidden Stories revealed in a recent report that they found spyware made by Israeli surveillance firm NSO Group deployed on iPhones running Apple's latest iOS release, hacked using zero-day zero-click iMessage exploits. [...]
bleepingcomputer.webp 2021-07-18 16:30:00 (Déjà vu) Windows 11 features, expected release date, and latest news (lien direct) Microsoft has released the next version of Windows called "Windows 11" and it is coming later this year. Windows 11 is the successor to Windows 10 and it's a big update with tons of new features, redesigned Start Menu, and more. [...]
bleepingcomputer.webp 2021-07-18 16:02:20 New Windows print spooler zero day exploitable via remote print servers (lien direct) Another zero day vulnerability in Windows Print Spooler can give a threat actor administrative privileges on a Windows machine through a remote server under the attacker's control and the 'Queue-Specific Files' feature. [...] Vulnerability Threat
bleepingcomputer.webp 2021-07-18 11:22:44 Ransomware hits law firm counseling Fortune 500, Global 500 companies (lien direct) Campbell Conroy & O'Neil, P.C. (Campbell), a US law firm counseling dozens of Fortune 500 and Global 500 companies, has disclosed a data breach following a February 2021 ransomware attack. [...] Ransomware Data Breach
bleepingcomputer.webp 2021-07-18 10:16:32 Comparis customers targeted by scammers after ransomware attack (lien direct) Leading Swiss price comparison platform Comparis has notified customers of a data breach following a ransomware attack that hit and took down its entire network last week. [...] Ransomware Data Breach Guideline
bleepingcomputer.webp 2021-07-17 17:35:12 Windows 11\'s subsystem for Android - What we know so far (lien direct) With Windows 11, Microsoft is planning to integrate Amazon Appstore into Windows 11's Microsoft Store. Here's everything we know so far. [...]
bleepingcomputer.webp 2021-07-17 11:44:22 HelloKitty ransomware is targeting vulnerable SonicWall devices (lien direct) CISA is warning of threat actors targeting "a known, previously patched, vulnerability" found in SonicWall Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products with end-of-life firmware. [...] Ransomware Threat
bleepingcomputer.webp 2021-07-17 09:53:43 Ecuador\'s state-run CNT telco hit by RansomEXX ransomware (lien direct) Ecuador's state-run Corporación Nacional de Telecomunicación (CNT) has suffered a ransomware attack that has disrupted business operations, the payment portal, and customer support. [...] Ransomware
bleepingcomputer.webp 2021-07-17 09:45:11 Can\'t download Windows 10 21H2? Here\'s how to get it (lien direct) Microsoft released the first preview build of Windows 10 21H2 this week, but it is not being offered to everyone at this time. However, for those who want to test the new build now, a way has been discovered that allows anyone to upgrade to the new feature update. [...]
bleepingcomputer.webp 2021-07-16 16:53:58 Cyberattack on Moldova\'s Court of Accounts destroyed public audits (lien direct) ​Moldova's "Court of Accounts" has suffered a cyberattack leading to the agency's public databases and audits being destroyed. [...] Guideline
bleepingcomputer.webp 2021-07-16 15:42:25 The Week in Ransomware - July 16th 2021 - REvil disappears (lien direct) Ransomware operations have been quieter this week as the White House engages in talks with the Russian government about cracking down on cybercriminals believed to be operating in Russia. [...] Ransomware
bleepingcomputer.webp 2021-07-16 14:46:41 US govt offers $10 million reward for tips on nation-state hackers (lien direct) The United States government has taken two more active measures to fight and defend against malicious cyber activities affecting the country's business and critical infrastructure sectors. [...]
bleepingcomputer.webp 2021-07-16 11:21:54 (Déjà vu) Windows 10 21H2 preview released with new security features (lien direct) Microsoft has officially announced the Windows 10 21H2 feature update (build 19044.1147) and released the first preview build to Insiders for testing. [...]
bleepingcomputer.webp 2021-07-16 10:36:57 D-Link issues hotfix for hard-coded password router vulnerabilities (lien direct) D-Link has issued a hotfix to address multiple vulnerabilities in the DIR-3040 AC3000-based wireless internet router that can allow attackers to execute arbitrary code on unpatched routers, gain access to sensitive information, or crash the routers after triggering a denial of service state. [...]
bleepingcomputer.webp 2021-07-16 08:56:14 Microsoft Defender for Identity now detects PrintNightmare attacks (lien direct) Microsoft has added support for PrintNightmare exploitation detection to Microsoft Defender for Identity to help Security Operations teams detect attackers' attempts to abuse this critical vulnerability. [...]
bleepingcomputer.webp 2021-07-16 06:29:27 (Déjà vu) Critical Cloudflare CDN flaw allowed compromise of 12% of all sites (lien direct) Cloudflare has fixed a critical vulnerability in its free and open-source CDNJS potentially impacting 12.7% of all websites on the internet. CDNJS serves millions of websites with over 4,000 JavaScript and CSS libraries stored publicly on GitHub, making it the second-largest JavaScript CDN. [...] Vulnerability
bleepingcomputer.webp 2021-07-16 06:29:27 Cloudflare fixes CDN code execution bug affecting 12.7% of all sites (lien direct) Cloudflare has fixed a critical vulnerability in its free and open-source CDNJS potentially impacting 12.7% of all websites on the internet. CDNJS serves millions of websites with over 4,000 JavaScript and CSS libraries stored publicly on GitHub, making it the second-largest JavaScript CDN. [...] Vulnerability
bleepingcomputer.webp 2021-07-16 03:31:22 (Déjà vu) Google patches 8th Chrome zero-day exploited in the wild this year (lien direct) Google has released Chrome 91.0.4472.164 for Windows, Mac, and Linux to fix seven security vulnerabilities, one of them a high severity zero-day vulnerability exploited in the wild. [...] Vulnerability
bleepingcomputer.webp 2021-07-15 20:49:51 Microsoft shares guidance on new Windows Print Spooler vulnerability (lien direct) Microsoft is sharing mitigation guidance on a new Windows Print Spooler vulnerability tracked as CVE-2021-34481 that was disclosed tonight. [...] Vulnerability
bleepingcomputer.webp 2021-07-15 19:49:46 Windows 10 21H2 has been released for testing, but not for everyone (lien direct) Microsoft has officially announced the Windows 10 21H2 feature update (build 19044.1147) and released the first preview build to Insiders for testing. [...]
bleepingcomputer.webp 2021-07-15 17:24:11 Microsoft unveils Windows 11\'s beautiful new context menus (lien direct) Windows 11 preview build 22000.71 is now live in the Dev Channel of the Windows Insider program and it comes with visual improvements for the context menu and various right-click menus. [...]
bleepingcomputer.webp 2021-07-15 14:57:54 (Déjà vu) Windows print nightmare continues with malicious driver packages (lien direct) Microsoft's print nightmare continues with another example of how a threat actor can achieve SYSTEM privileges by abusing malicious printer drivers. [...] Threat
bleepingcomputer.webp 2021-07-15 14:57:54 Microsoft\'s print nightmare continues with malicious driver packages (lien direct) Microsoft's print nightmare continues with another example of how a threat actor can achieve SYSTEM privileges by abusing malicious printer drivers. [...] Threat
bleepingcomputer.webp 2021-07-15 12:38:53 Microsoft: Israeli firm used Windows zero-days to deploy spyware (lien direct) Microsoft and Citizen Lab have linked Israeli spyware company Candiru (also tracked as Sourgum) to new Windows spyware dubbed DevilsTongue deployed using now patched Windows zero-day vulnerabilities. [...]
bleepingcomputer.webp 2021-07-15 12:08:41 WooCommerce fixes vulnerability exposing 5 million sites to data theft (lien direct) WooCommerce, the popular e-commerce plugin for the WordPress content management system has been updated to patch a serious vulnerability that could be exploited without authentication. [...] Vulnerability
bleepingcomputer.webp 2021-07-15 11:13:34 Linux version of HelloKitty ransomware targets VMware ESXi servers (lien direct) ​The ransomware gang behind the highly publicized attack on CD Projekt Red uses a Linux variant that targets VMware's ESXi virtual machine platform for maximum damage. [...] Ransomware
bleepingcomputer.webp 2021-07-15 08:00:00 Microsoft: Update Windows Server 2012 before extended support ends (lien direct) Microsoft has reminded Windows Server 2012 and SQL Server 2012 users that the products will reach their extended support end dates during the next two years, urging them to update to avoid security and compliance gaps. [...]
bleepingcomputer.webp 2021-07-15 07:21:22 Software maker removes "backdoor" giving root access to radio devices (lien direct) The author of a popular software-defined radio (SDR) project has removed a "backdoor" from radio devices that granted root-level access. The backdoor had been, according to the author, present in all versions of KiwiSDR devices for the purposes of remote administration and debugging. [...]
bleepingcomputer.webp 2021-07-15 06:16:30 Windows 10 printing issues fixed by July Patch Tuesday update (lien direct) Microsoft has addressed the Windows 10 printing issues caused by changes introduced in the June 2021 cumulative update preview with an update issued during this month's Patch Tuesday. [...]
bleepingcomputer.webp 2021-07-14 19:30:08 Hands on with Windows Terminal 1.10\'s new and useful features (lien direct) Microsoft released Windows Terminal Preview v1.10 today, and it comes with numerous handy improvements, including bold text support, Quake mode on the taskbar, easier access to the Command Palette, improved settings, and more. [...]
bleepingcomputer.webp 2021-07-14 15:29:17 BazarBackdoor sneaks in through nested RAR and ZIP archives (lien direct) Security researchers caught a new phishing campaign that tried to deliver the BazarBackdoor malware by using the multi-compression technique and masking it as an image file. [...] Malware
bleepingcomputer.webp 2021-07-14 13:00:00 Google Chrome will add HTTPS-First Mode to keep your data safe (lien direct) Google will add an HTTPS-First Mode to the Chrome web browser to block attackers from intercepting or eavesdropping on users' web traffic. [...]
bleepingcomputer.webp 2021-07-14 12:56:05 Google: Russian SVR hackers targeted LinkedIn users with Safari zero-day (lien direct) Google security researcher shared more information on four security vulnerabilities also known as zero-days, unknown before they discovered them being exploited in the wild earlier this year. [...]
bleepingcomputer.webp 2021-07-14 11:39:24 (Déjà vu) SonicWall warns of \'critical\' ransomware risk to EOL SMA 100 VPN appliances (lien direct) SonicWall has issued an "urgent security notice" warning customers of ransomware attacks targeting unpatched end-of-life (EoL) Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products. [...] Ransomware
bleepingcomputer.webp 2021-07-14 11:39:24 SonicWall warns of \'critical\' ransomware risk to SMA 100 VPN appliances (lien direct) SonicWall has issued an "urgent security notice" warning customers of ransomware attacks targeting unpatched end-of-life (EoL) Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products. [...] Ransomware
bleepingcomputer.webp 2021-07-14 11:00:00 Windows 365 - Microsoft\'s new virtualized Cloud PC service (lien direct) Microsoft has unveiled their greatly anticipated cloud-based Windows 365 service - a virtualized desktop service allowing businesses to deploy and stream Cloud PCs from Azure. [...]
bleepingcomputer.webp 2021-07-14 10:00:01 Detonating Ransomware on My Own Computer (Don\'t Try This at Home) (lien direct) Ransomware attacks are a daily occurrence, announcing new levels of danger and confusion to an already complicated business of protecting data. How it behaves can tell us lot about a ransomware attack - so I recently detonated Conti ransomware in a controlled environment to demonstrate the importance of proper cyber protection. [...] Ransomware
bleepingcomputer.webp 2021-07-14 08:33:00 Chinese cyberspies\' wide-scale APT campaign hits Asian govt entities (lien direct) Kaspersky researchers have revealed an ongoing and large-scale advanced persistent threat (APT) campaign with hundreds of victims from Southeast Asia, including Myanmar and the Philippines government entities. [...] Threat
bleepingcomputer.webp 2021-07-14 03:32:00 Trickbot updates its VNC module for high-value targets (lien direct) The Trickbot botnet malware that often distributes various ransomware strains, continues to be the most prevalent threat as its developers update the VNC module used for remote control over infected systems. [...] Ransomware Malware Threat
bleepingcomputer.webp 2021-07-13 19:54:00 (Déjà vu) Chinese hackers use new SolarWinds zero-day in targeted attacks (lien direct) China-based hackers actively target US defense and software companies using a vulnerability in the SolarWinds Serv-U FTP server. [...] Vulnerability
bleepingcomputer.webp 2021-07-13 19:54:00 (Déjà vu) Hackers use new SolarWinds zero-day to target US Defense orgs (lien direct) China-based hackers actively target US defense and software companies using a vulnerability in the SolarWinds Serv-U FTP server. [...] Vulnerability
bleepingcomputer.webp 2021-07-13 19:54:00 Hackers used SolarWinds zero-day bug to target US Defense orgs (lien direct) China-based hackers actively target US defense and software companies using a vulnerability in the SolarWinds Serv-U FTP server. [...] Vulnerability
bleepingcomputer.webp 2021-07-13 17:47:22 Amazon starts rolling out Ring end-to-end encryption globally (lien direct) Amazon-owned Ring has announced starting the worldwide roll out of video End-to-End Encryption (E2EE) to customers with compatible devices. [...]
bleepingcomputer.webp 2021-07-13 17:09:57 Adobe updates fix 28 vulnerabilities in 6 programs (lien direct) Adobe has released a giant Patch Tuesday security update release that fixes vulnerabilities in Adobe Dimension, Illustrator, Framemaker, Acrobat, Reader, and Bridge. [...]
bleepingcomputer.webp 2021-07-13 15:52:22 US indicts dark web user \'The Bull\' for insider trading (lien direct) The U.S. Department of Justice (DoJ) has charged an individual for engaging in insider trading on the darknet. Greece-based Apostolos Trovias, known as the "The Bull" frequently used encrypted messaging services and the dark web for soliciting, exchanging and selling inside information. [...]
bleepingcomputer.webp 2021-07-13 15:32:23 Microsoft fixes Windows Hello authentication bypass vulnerability (lien direct) Microsoft has addressed a security feature bypass vulnerability in the Windows Hello authentication biometrics-based tech, letting threat actors spoof a target's identity and trick the face recognition mechanism into giving them access to the system. [...] Vulnerability Threat
bleepingcomputer.webp 2021-07-13 13:47:35 (Déjà vu) Microsoft July 2021 Patch Tuesday fixes 9 zero-days, 117 flaws (lien direct) Today is Microsoft's July 2021 Patch Tuesday, and with it comes fixes for nine zero-day vulnerabilities and a total of 117 flaws, so Windows admins will be pulling their hair out as they scramble to get devices patched and secured. [...]
bleepingcomputer.webp 2021-07-13 13:44:13 Windows 10 KB5004237 & KB5004245 cumulative updates released (lien direct) As part of the July 2021 Patch Tuesday, Microsoft has released new KB5004237 and KB5004245 cumulative updates for recent versions of Windows. Today's cumulative updates include security fixes for PCs with May 2021 Update, October 2020 Update and May 2020 Update.  [...]
Last update at: 2024-06-26 02:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter