Exploit released for Android local elevation flaw impacting 7 OEMs

A proof-of-concept (PoC) exploit for a local privilege elevation flaw impacting at least seven Android original equipment manufacturers (OEMs) is now publicly available on GitHub. However, as the exploit requires local access, its release will mostly be helpful to researchers. [. … | Continue reading


@bleepingcomputer.com | 9 months ago

CISA warns of patched iPhone kernel bug now exploited in attacks

CISA warned today that a patched kernel security flaw affecting Apple iPhones, Macs, TVs, and watches is now being actively exploited in attacks. [...] | Continue reading


@bleepingcomputer.com | 9 months ago

FBI disrupts Chinese botnet by wiping malware from infected routers

The FBI has disrupted the KV Botnet used by Chinese Volt Typhoon state hackers to evade detection during attacks targeting U.S. critical infrastructure. [...] | Continue reading


@bleepingcomputer.com | 9 months ago

CISA: Vendors must secure SOHO routers against Volt Typhoon attacks

CISA has urged manufacturers of small office/home office (SOHO) routers to ensure their devices' security against ongoing attacks attempting to hijack them, especially those coordinated by Chinese state-backed hacking group Volt Typhoon (Bronze Silhouette). [...] | Continue reading


@bleepingcomputer.com | 9 months ago

Johnson Controls says ransomware attack cost $27 million, data stolen

Johnson Controls International has confirmed that a September 2023 ransomware attack cost the company $27 million in expenses and led to a data breach after hackers stole corporate data. [...] | Continue reading


@bleepingcomputer.com | 9 months ago

Ivanti warns of new Connect Secure zero-day exploited in attacks

Today, Ivanti warned of two more vulnerabilities impacting Connect Secure, Policy Secure, and ZTA gateways, one of them a zero-day bug already under active exploitation. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

New Linux glibc flaw lets attackers get root on major distros

​Unprivileged attackers can get root access on multiple major Linux distributions in default configurations by exploiting a newly disclosed local privilege escalation (LPE) vulnerability in the GNU C Library (glibc). [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Online ransomware decryptor helps recover partially encrypted files

CyberArk has created an online version of 'White Phoenix,' an open-source ransomware decryptor targeting operations using intermittent encryption. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

US charges two more suspects with DraftKing account hacks

​The U.S. Department of Justice arrested and charged two more suspects for their involvement in the hacking of almost 68,000 DraftKings accounts in a November 2022 credential stuffing attack. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Vastaamo hacker traced via ‘untraceable’ Monero transactions, police says

Julius Aleksanteri Kivimäki, the suspect believed to be behind an attack against one of Finland's largest psychotherapy clinics, Vastaamo, was allegedly identified by tracing what has been believed to be untraceable Monero transactions. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Microsoft Teams phishing pushes DarkGate malware via group chats

New phishing attacks abuse Microsoft Teams group chat requests to push malicious attachments that install DarkGate malware payloads on victims' systems. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

How SMBs can lower their risk of cyberattacks and data breaches

SMBs are attractive targets for cybercriminals as they typically have fewer resources like IT support, and lack robust security procedures, like employee cybersecurity training. Learn more from Specops Software on how SMBs can protect themselves from cyberattacks. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Citibank sued over failure to defend customers against hacks, fraud

New York Attorney General Letitia James sued Citibank over its failure to defend customers against hacks and scams and refusing to reimburse victims after allowing fraudsters to steal millions from their accounts. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Police disrupt Grandoreiro banking malware operation, make arrests

The Federal Police of Brazil and cybersecurity researchers have disrupted the Grandoreiro banking malware operation, which has been targeting Spanish-speaking countries with financial fraud since 2017. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Keenan warns 1.5 million people of data breach after summer cyberattack

Keenan & Associates is sending notices of a data breach to 1.5 million customers, warning that hackers accessed their personal information in a recent cyberattack. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

45k Jenkins servers exposed to RCE attacks using public exploits

Researchers found roughly 45,000 Jenkins instances exposed online that are vulnerable to CVE-2023-23897, a critical remote code execution (RCE) flaw for which multiple public proof-of-concept (PoC) exploits are in circulation. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Energy giant Schneider Electric hit by Cactus ransomware attack

Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Microsoft says Outlook apps can’t connect to Outlook.com

Microsoft is investigating an issue that prevents Outlook and other email clients from connecting when using an Outlook.com account. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

FBI: Tech support scams now use couriers to collect victims' money

​Today, the FBI warned about courier services being used to collect money and valuables from victims of tech support and government impersonation scams. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Ransomware payments drop to record low as victims refuse to pay

The number of ransomware victims paying ransom demands has dropped to a record low of 29% in the final quarter of 2023, according to ransomware negotiation firm Coveware. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

DHS employees jailed for stealing data of 200K U.S. govt workers

Three former Department of Homeland Security (DHS) employees were sentenced to prison for stealing proprietary U.S. government software and databases containing the personal data of 200,000 federal employees. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Microsoft Teams hit by second outage in three days

Microsoft is investigating a second outage affecting Microsoft Teams users across North and South America in the last three days. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Exploits released for critical Jenkins RCE flaw, patch now

Multiple proof-of-concept (PoC) exploits for a critical Jenkins vulnerability allowing unauthenticated attackers to read arbitrary files have been made publicly available, with some researchers reporting attackers actively exploiting the flaws in attacks. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

The Week in Ransomware - January 26th 2024 - Govts strike back

Governments struck back this week against members of ransomware operations, imposing sanctions on one threat actor and sentencing another to prison. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Kansas City public transportation authority hit by ransomware

The Kansas City Area Transportation Authority (KCATA) announced it was targeted by a ransomware attack on Tuesday, January 23. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Kansas public transportation authority hit by ransomware

The Kansas City Area Transportation Authority (KCATA) announced it was targeted by a ransomware attack on Tuesday, January 23. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Microsoft releases first Windows Server 2025 preview build

Microsoft has released Windows Server Insider Preview 26040, the first Windows Server 2025 build for admins enrolled in its Windows Insider program. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Microsoft introduces flighting for Windows Server insiders

Microsoft has launched flighting for Windows Server systems enrolled in its Windows Insider open software testing program. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Microsoft Teams outage causes connection issues, message delays

Microsoft is investigating an ongoing and widespread outage impacting the users of its Teams communication platform and causing connectivity issues, login problems, and message delays. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Ukraine: Hack wiped 2 petabytes of data from Russian research center

The Main Intelligence Directorate of Ukraine's Ministry of Defense claims that pro-Ukrainian hacktivists breached the Russian Center for Space Hydrometeorology, aka "planeta" (планета), and wiped 2 petabytes of data. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Microsoft reveals how hackers breached its Exchange Online accounts

Microsoft confirmed that the Russian Foreign Intelligence Service hacking group, which hacked into its executives' email accounts in November 2023, also breached other organizations as part of this malicious campaign. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Role of Wazuh in building a robust cybersecurity architecture

Leveraging open source solutions and tools to build a cybersecurity architecture offers organizations several benefits. Learn more from Wazuh about the benefits of open source solutions. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Pwn2Own Automotive: $1.3M for 49 zero-days, Tesla hacked twice

The first edition of Pwn2Own Automotive has ended with competitors earning $1,323,750 for hacking Tesla twice and demoing 49 zero-day bugs in multiple electric car systems between January 24 and January 26. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

23andMe data breach: Hackers stole raw genotype data, health reports

Genetic testing provider 23andMe confirmed that hackers stole health reports and raw genotype data of customers affected by a credential stuffing attack that went unnoticed for five months, from April 29 to September 27. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Blackwood hackers hijack WPS Office update to install malware

A previously unknown advanced threat actor tracked  as 'Blackwood' is using sophisticated malware called NSPX30 in cyberespionage attacks against companies and individuals. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Russian TrickBot malware dev sentenced to 64 months in prison

Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating and distributing the Trickbot malware used in attacks against hospitals, companies, and individuals worldwide. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

iPhone apps abuse iOS push notifications to collect user data

Numerous iOS apps are using background processes triggered by push notifications to collect user data about devices, potentially allowing the creation of fingerprinting profiles used for tracking. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Tesla hacked again, 24 more zero-days exploited at Pwn2Own Tokyo

Security researchers hacked the Tesla infotainment system and demoed a total of 24 zero-days on the second day of the Pwn2Own Automotive 2024 hacking competition. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Cisco warns of critical RCE flaw in communications software

Cisco is warning that several of its Unified Communications Manager (CM) and Contact Center Solutions products are vulnerable to a critical severity remote code execution security issue. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Hackers target WordPress database plugin active on 1 million sites

Malicious activity targeting a critical severity flaw in the 'Better Search Replace' WordPress plugin has been detected, with researchers observing thousands of attempts in the past 24 hours. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

HPE: Russian hackers breached its security team’s email accounts

Hewlett Packard Enterprise (HPE) disclosed today that suspected Russian hackers known as Midnight Blizzard gained access to the company's Microsoft Office 365 email environment to steal data from its cybersecurity team and other departments. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

VexTrio TDS: Inside a massive 70,000-domain cybercrime operation

A previously unknown traffic distribution system (TDS) named 'VexTrio' has been active since at least 2017, aiding 60 affiliates in their cybercrime operations through a massive network of 70,000 sites. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Over 5,300 GitLab servers exposed to zero-click account takeover attacks

Over 5,300 internet-exposed GitLab instances are vulnerable to CVE-2023-7028, a zero-click account takeover flaw GitLab warned about earlier this month. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

UK says AI will empower ransomware over the next two years

The United Kingdom's National Cyber Security Centre (NCSC) warns that artificial intelligence (AI) tools will have an adverse near-term impact on cybersecurity, helping escalate the threat of ransomware. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Global fintech firm EquiLend offline after recent cyberattack

New York-based global financial technology firm EquiLend says its operations have been disrupted after some systems were taken offline in a Monday cyberattack. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

Google Pixel phones unusable after January 2024 system update

Google Pixel smartphone owners report problems after installing the January 2024 Google Play system update, being unable to access their devices internal storage, open the camera, take screenshots, or even open apps. [...] | Continue reading


@bleepingcomputer.com | 10 months ago

How to secure AD passwords without sacrificing end-user experience

To increase password security, regulatory bodies recommend longer and unique passwords. Despite this, many still stick to using the same easy-to-guess passwords for the sake of convenience. Learn more from Specops Software on an alternative approach that supports security and end … | Continue reading


@bleepingcomputer.com | 10 months ago

Tesla hacked, 24 zero-days demoed at Pwn2Own Automotive 2024

Security researchers hacked a Tesla Modem and collected awards of $722,500 on the first day of Pwn2Own Automotive 2024 for three bug collisions and 24 unique zero-day exploits. [...] | Continue reading


@bleepingcomputer.com | 10 months ago