Black Basta ransomware gang linked to Windows zero-day attacks

The Cardinal cybercrime group (Storm-1811, UNC4394), who are the main operators of the Black Basta ransomware, is suspected of exploiting a Windows privilege escalation vulnerability, CVE-2024-26169, before a fix was made available. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Windows 11 KB5039212 update released with 37 changes, fixes

Microsoft is rolling out the KB5039212 cumulative update for Windows 11 version 23H3 with thirty-seven improvements and changes, including better drag-and-drop support in the File Explorer address bar. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Windows 10 KB5039211 update released with new feature, 12 fixes

Microsoft has released the KB5039211 cumulative update for Windows 10 21H2 and Windows 10 22H2 with 12 changes, including a Snipping Tool feature that allows you to edit Android photos in Windows. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Microsoft June 2024 Patch Tuesday fixes 51 flaws, 18 RCEs

Today is Microsoft's June 2024 Patch Tuesday, which includes security updates for 51 flaws, eighteen remote code execution flaws, and one publicly disclosed zero-day vulnerability. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

City of Cleveland shuts down IT systems after cyberattack

The City of Cleveland, Ohio, is currently dealing with a cyberattack that has forced it to take citizen-facing services offline, including the public offices and facilities at Erieview and the City Hall. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Chinese hackers breached 20,000 FortiGate systems worldwide

The Dutch Military Intelligence and Security Service (MIVD) warned today that the impact of a Chinese cyber-espionage campaign unveiled earlier this year is "much larger than previously known." [...] | Continue reading


@bleepingcomputer.com | 5 months ago

New Warmcookie Windows backdoor pushed via fake job offers

A never-before-seen Windows malware named 'Warmcookie' is distributed through fake job offer phishing campaigns to breach corporate networks. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Pure Storage confirms data breach after Snowflake account hack

Pure Storage, a leading provider of cloud storage systems and services, confirmed on Monday that attackers breached its Snowflake workspace and gained access to what the company describes as telemetry information [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Arm warns of actively exploited flaw in Mali GPU kernel drivers

Arm has issued a security bulletin warning of a memory-related vulnerability in Bifrost and Valhall GPU kernel drivers that is being exploited in the wild. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Gitloker attacks abuse GitHub notifications to push malicious oAuth apps

Threat actors impersonate GitHub's security and recruitment teams in phishing attacks to hijack repositories using malicious OAuth apps in an ongoing extortion campaign wiping compromised repos. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Netgear WNR614 flaws allow device takeover, no fix available

Researchers found half a dozen vulnerabilities of varying severity impacting Netgear WNR614 N300, a budget-friendly router that proved popular among home users and small businesses. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Cylance confirms data breach linked to 'third-party' platform

Cybersecurity company Cylance confirmed the legitimacy of data being sold on a hacking forum, stating that it is old data stolen from a "third-party platform." [...] | Continue reading


@bleepingcomputer.com | 5 months ago

London hospitals face blood shortage after Synnovis ransomware attack

England's NHS Blood and Transplant (NHSBT) has issued an urgent call to O Positive and O Negative blood donors to book appointments and donate after last week's cyberattack on pathology provider Synnovis impacted multiple hospitals in London. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Brave says May 2024 was its biggest growth month ever

Brave browser experienced its most significant growth month ever in May 2024, now used by more than 78.95 million monthly users, up 7.3%. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Malicious VSCode extensions with millions of installs discovered

A group of Israeli researchers explored the security of the Visual Studio Code marketplace and managed to "infect" over 100 organizations by trojanizing a copy of the popular 'Dracula Official theme to include risky code. Further research into the VSCode Marketplace found thousan … | Continue reading


@bleepingcomputer.com | 5 months ago

LastPass says 12-hour outage caused by bad Chrome extension update

LastPass says its almost 12-hour outage yesterday was caused by a bad update to its Google Chrome extension. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Apple to unveil new 'Passwords' password manager app for iPhones, Macs

Apple will reportedly unveil a standalone password manager named 'Passwords' as part of iOS 18, iPadOS 18, and macOS 15 during the upcoming Apple Worldwide Developers Conference. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Christie's starts notifying clients of RansomHub data breach

British auction house Christie's is notifying individuals whose data was stolen by the RansomHub ransomware gang in a recent network breach. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Frontier warns 750,000 of a data breach after extortion threats

Frontier Communications is warning 750,000 customers that their information was exposed in a data breach after an April cyberattack claimed by the RansomHub ransomware operation. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Microsoft makes Windows Recall opt-in, secures data with Windows Hello

Following massive customer pushback after it announced the new AI-powered Recall for Copilot+ PCs last month, Microsoft says it will update the feature to be more secure and require customers to opt in to enable it. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

PHP fixes critical RCE flaw impacting all versions for Windows

A new PHP for Windows remote code execution (RCE) vulnerability has been disclosed, impacting all releases since version 5.x, potentially impacting a massive number of servers worldwide. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Kaspersky releases free tool that scans Linux for known threats

Kaspersky has released a new virus removal tool named KVRT for the Linux platform, allowing users to scan their systems and remove malware and other known threats for free. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Google Chrome change that weakens ad blockers begins June 3rd

Google is continuing with its plan to phase out Manifest V2 extensions in Chrome starting in early June 2024, weakening the abilities of ad blockers. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

CISA warns of actively exploited Linux privilege elevation flaw

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added two vulnerabilities in its Known Exploited Vulnerabilities (KEV) catalog, including a Linux kernel privilege elevation flaw. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Europol identifies 8 cybercriminals tied to malware loader botnets

Europol and German law enforcement have revealed the identities of eight cybercriminals linked to the various malware droppers and loaders disrupted as part of the Operation Endgame law enforcement operation. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Cooler Master confirms customer info stolen in data breach

Computer hardware manufacturer Cooler Master has confirmed that it suffered a data breach on May 19, allowing a threat actor to steal customer data. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Police seize malware loader servers, arrest four cybercriminals

An international law enforcement operation codenamed 'Operation Endgame' has seized over 100 servers worldwide used by multiple major malware loader operations, including IcedID, Pikabot, Trickbot, Bumblebee, Smokeloader, and SystemBC. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Cybercriminals pose as "helpful" Stack Overflow users to push malware

Cybercriminals are abusing Stack Overflow in an interesting approach to spreading malware—answering users' questions by promoting a malicious PyPi package that installs Windows information-stealing malware. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Windows 10 KB5037849 update released with 9 changes or fixes

Microsoft has released the optional KB5037849 Preview cumulative update for Windows 10 22H2 with nine fixes or changes. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Check Point VPN zero-day exploited in attacks since April 30

Threat actors have been exploiting a high-severity Check Point Remote Access VPN zero-day since at least April 30, stealing Active Directory data needed to move laterally through the victims' networks in successful attacks. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Okta warns of credential stuffing attacks targeting its CORS feature

Okta warns that a Customer Identity Cloud (CIC) feature is being targeted in credential stuffing attacks, stating that numerous customers have been targeted since April. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Exploit released for maximum severity Fortinet RCE bug, patch now

​Security researchers have released a proof-of-concept (PoC) exploit for a maximum-severity vulnerability in Fortinet's security information and event management (SIEM) solution, which was patched in February. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

TP-Link fixes critical RCE bug in popular C5400X gaming router

The TP-Link Archer C5400X gaming router is vulnerable to security flaws that could enable an unauthenticated, remote attacker to execute commands on the device. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

Sav-Rx discloses data breach impacting 2.8 million Americans

Prescription management company Sav-Rx is warning over 2.8 million people in the United States that it suffered a data breach, stating that their personal data was stolen in a 2023 cyberattack. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

Hackers phish finance orgs using trojanized Minesweeper clone

Hackers are utilizing code from a Python clone of Microsoft's venerable Minesweeper game to hide malicious scripts in attacks on European and US financial organizations. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

Hacker defaces spyware app’s site, dumps database and source code

​​A hacker has defaced the website of the pcTattletale spyware application, found on the booking systems of several Wyndham hotels in the United States, and leaked over a dozen archives containing database and source code data. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

Microsoft: Windows 24H2 will remove Cortana and WordPad apps

Microsoft says the Cortana, Tips, and WordPad applications will be automatically removed on systems upgraded to the upcoming Windows 11 24H2 release. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

New ShrinkLocker ransomware uses BitLocker to encrypt your files

A new ransomware strain called ShrinkLocker creates a new boot partition to encrypt corporate systems using Windows BitLocker. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

JAVS courtroom recording software backdoored in supply chain attack

Attackers have backdoored the installer of widely used Justice AV Solutions (JAVS) courtroom video recording software with malware that lets them take over compromised systems. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

Microsoft spots gift card thieves using cyber-espionage tactics

Microsoft has published a "Cyber Signals" report sharing new information about the hacking group Storm-0539 and a sharp rise in gift card theft as we approach the Memorial Day holiday in the United States. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

High-severity GitLab flaw lets attackers take over accounts

GitLab patched a high-severity vulnerability that unauthenticated attackers could exploit to take over user accounts in cross-site scripting (XSS) attacks. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

Apple wasn’t storing deleted iOS photos in iCloud after all

Security researchers reverse-engineered Apple's recent iOS 17.5.1 update and found that a recent bug that restored images deleted months or even years ago was caused by an iOS bug and not an issue with iCloud. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

Northern Ireland police faces £750k fine after exposing staff info

UK's Information Commissioner Office (ICO) has announced the intention to impose a fine of £750,000 ($954,000) on the Police Service of Northern Ireland (PSNI) for exposing the entire workforce's personal details by inadvertently publishing a spreadsheet file online. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

Atlassian Bitbucket artifacts can leak plaintext auth secrets

Threat actors were found breaching AWS accounts using authentication secrets leaked as plaintext in Atlassian Bitbucket artifact objects. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

GitHub warns of SAML auth bypass flaw in Enterprise Server

GitHub has fixed a maximum severity (CVSS v4 score: 10.0) authentication bypass vulnerability tracked as CVE-2024-4986, which impacts GitHub Enterprise Server (GHES) instances using SAML single sign-on (SSO) authentication. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

US arrests suspects behind $73M ‘pig butchering’ laundering scheme

​The U.S. Department of Justice charged two suspects for allegedly leading a crime ring that laundered at least $73 million from cryptocurrency investment scams, also known as "pig butchering." [...] | Continue reading


@bleepingcomputer.com | 6 months ago

WebTPA data breach impacts 2.4 million insurance policyholders

The WebTPA Employer Services (WebTPA) data breach disclosed earlier this month is impacting close to 2.5 million individuals, the U.S. Department of Health and Human Services notes. [...] | Continue reading


@bleepingcomputer.com | 6 months ago

MediSecure e-script firm hit by ‘large-scale’ ransomware data breach

Electronic prescription provider MediSecure in Australia has shut down its website and phone lines following a ransomware attack believed to originate from a third-party vendor. [...] | Continue reading


@bleepingcomputer.com | 6 months ago