Microsoft says April Windows updates break VPN connections

Microsoft says the April 2024 Windows security updates break VPN connections on Windows 11, Windows 10, and Windows Server systems. [...] | Continue reading


@bleepingcomputer.com | 7 hours ago

Qantas app exposed sensitive traveler details to random users

Qantas Airways confirms that some of its customers were impacted by a misconfiguration in its app that exposed sensitive information and boarding passes to random users. [...] | Continue reading


@bleepingcomputer.com | 8 hours ago

New Cuttlefish malware infects routers to monitor traffic for credentials

A new malware named 'Cuttlefish' has been spotted infecting enterprise-grade and small office/home office (SOHO) routers to monitor data that passes through them and steal authentication information. [...] | Continue reading


@bleepingcomputer.com | 8 hours ago

New Latrodectus malware attacks use Microsoft, Cloudflare themes

Latrodectus malware is now being distributed in phishing campaigns using Microsoft Azure and Cloudflare lures to appear legitimate while making it harder for email security platforms to detect the emails as malicious. [...] | Continue reading


@bleepingcomputer.com | 23 hours ago

R language flaw allows code execution via RDS/RDX files

A new vulnerability has been discovered in the R programming language that allows arbitrary code execution upon deserializing specially crafted RDS and RDX files. [...] | Continue reading


@bleepingcomputer.com | 1 day ago

Google now pays up to $450,000 for RCE bugs in some Android apps

Google has increased rewards for reporting remote code execution vulnerabilities within select Android apps by ten times, from $30,000 to $300,000, with the maximum reward reaching $450,000 for exceptional quality reports. [...] | Continue reading


@bleepingcomputer.com | 1 day ago

Millions of Docker repos found pushing malware, phishing sites

Three large-scale campaigns have targeted Docker Hub users, planting millions of repositories designed to push malware and phishing sites since early 2021. [...] | Continue reading


@bleepingcomputer.com | 1 day ago

Muddling Meerkat hackers manipulate DNS using China’s Great Firewall

A new cluster of activity tracked as "Muddling Meerkat" is believed to be linked to a Chinese state-sponsored threat actor's manipulation of DNS to probe networks globally since October 2019, with a spike in activity observed in September 2023. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

FCC fines carriers $200 million for illegally sharing user location

​The Federal Communications Commission (FCC) has fined the largest U.S. wireless carriers almost $200 million for sharing their customers' real-time location data without their consent. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

London Drugs pharmacy chain closes stores after cyberattack

​Canadian pharmacy chain London Drugs has closed all its retail stores to contain what it described as a "cybersecurity incident." [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Google rejected 2.28 million risky Android apps from Play store in 2023

Google blocked 2.28 million Android apps from being published on Google Play after finding various policy violations that could threaten user's security. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Microsoft fixes bug behind incorrect BitLocker encryption errors

Microsoft has fixed a known issue causing incorrect BitLocker drive encryption errors in some managed Windows environments. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Collection agency FBCS warns data breach impacts 1.9 million people

Financial Business and Consumer Solutions (FBCS) is warning 1,955,385 impacted individuals in the United States that the company suffered a data breach after discovering unauthorized access to specific systems in its network. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

US Post Office phishing sites get as much traffic as the real one

Security researchers analyzing phishing campaigns that target United States Postal Service (USPS) saw that the traffic to the fake domains is typically similar to what the legitimate site records and it is even higher during holidays. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

Google Chrome's new post-quantum cryptography may break TLS connections

Some ​Google Chrome users report having issues connecting to websites, servers, and firewalls after Chrome 124 was released last week with the new quantum-resistant X25519Kyber768 encapsulation mechanism enabled by default. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

Japanese police create fake support scam payment cards to warn victims

Japanese police placed fake payment cards in convenience stores to protect the elderly targeted by tech support scams or unpaid money fraud. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

Okta warns of "unprecedented" credential stuffing attacks on customers

Okta warns of an "unprecedented" spike in credential stuffing attacks targeting its identity and access management solutions, with some customer accounts breached in the attacks. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

Telegram is down with "Connecting" error

Telegram users are currently experiencing issues worldwide, with users unable to use the website and mobile apps. [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Fake job interviews target developers with new Python backdoor

A new campaign tracked as "Dev Popper" is targeting software developers with fake job interviews in an attempt to trick them into installing a Python remote access trojan (RAT). [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Kaiser Permanente: Data breach may impact 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a data security incident that may impact 13.4 million people in the United States. [...] | Continue reading


@bleepingcomputer.com | 5 days ago

FBI warns against using unlicensed crypto transfer services

The FBI has warned today that using unlicensed cryptocurrency transfer services can result in financial loss if these platforms are taken down by law enforcement. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

Reddit down in major outage blocking access to web, mobile apps

Reddit is investigating a major outage blocking users worldwide from accessing the social network's websites and mobile apps. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

Over 1,400 CrushFTP servers vulnerable to actively exploited bug

​Over 1,400 CrushFTP servers exposed online were found vulnerable to attacks currently targeting a critical severity server-side template injection (SSTI) vulnerability previously exploited as a zero-day. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

WP Automatic WordPress plugin hit by millions of SQL injection attacks

Hackers have started to target a critical severity vulnerability in the WP Automatic plugin for WordPress to create user accounts with administrative privileges and to plant backdoors for long-term access. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

New Brokewell malware takes over Android devices, steals data

Security researchers have discovered a new Android banking trojan they named Brokewell that can capture every event on the device, from touches and information displayed to text input and the applications the user launches. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

US charges Samourai cryptomixer founders for laundering $100 million

Keonne Rodriguez and William Lonergan Hill have been charged by the U.S. Department of Justice for laundering more than $100 million from various criminal enterprises through Samourai, a cryptocurrency mixer service they ran for nearly a decade. [...] | Continue reading


@bleepingcomputer.com | 7 days ago

Google Meet opens client-side encrypted calls to non Google users

Google is updating the client-side encryption mechanism for Google Meet to allow external participants, including those without Google accounts, to join encrypted calls. [...] | Continue reading


@bleepingcomputer.com | 7 days ago

Ring customers get $5.6 million in privacy breach settlement

The Federal Trade Commission is sending $5.6 million in refunds to Ring users whose private video feeds were accessed without consent by Amazon employees and contractors, or had their accounts and devices hacked because of insufficient security protections. [...] | Continue reading


@bleepingcomputer.com | 7 days ago

CoralRaider attacks use CDN cache to push info-stealer malware

A threat actor has been using a content delivery network cache to store information-stealing malware in an ongoing campaign targeting systems U.S., the U.K., Germany, and Japan. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

Microsoft releases Exchange hotfixes for security update issues

​Microsoft has released hotfix updates to address multiple known issues impacting Exchange servers after installing the March 2024 security updates. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

US govt sanctions Iranians linked to government cyberattacks

The Treasury Department's Office of Foreign Assets Control (OFAC) has sanctioned four Iranian nationals for their involvement in cyberattacks against the U.S. government, defense contractors, and private companies. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

DPRK hacking groups breach South Korean defense contractors

The National Police Agency in South Korea issued an urgent warning today about North Korean hacking groups targeting defense industry entities to steal valuable technology information. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

US imposes visa bans on 13 spyware makers and their families

​The Department of State has started imposing visa restrictions on mercenary spyware makers and peddlers, prohibiting their entry into the United States, as announced earlier in February. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

UnitedHealth confirms it paid ransomware gang to stop data leak

The UnitedHealth Group has confirmed that it paid a ransom to cybercriminals to protect sensitive data stolen during the Optum ransomware attack in late February. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

GitLab affected by GitHub-style CDN flaw allowing malware hosting

BleepingComputer recently reported how a GitHub flaw, or possibly a design decision, is being abused by threat actors to distribute malware using URLs associated with Microsoft repositories, making the files appear trustworthy. It turns out, GitLab is also affected by this issue … | Continue reading


@bleepingcomputer.com | 9 days ago

Ransomware payments drop to record low of 28% in Q1 2024

Ransomware actors have had a rough start this year, as stats from cybersecurity firm Coveware show that the trend of victims declining to pay the cybercriminals continues and has now reached a new record low of 28%. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Critical Forminator plugin flaw impacts over 300k WordPress sites

The Forminator WordPress plugin used in over 500,000 sites is vulnerable to a flaw that allows malicious actors to perform unrestricted file uploads to the server. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

GitHub comments abused to push malware via Microsoft repo URLs

A GitHub flaw, or possibly a design decision, is being abused by threat actors to distribute malware using URLs associated with a Microsoft repository, making the files appear trustworthy. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

The Week in Ransomware - April 19th 2024 - Attacks Ramp Up

While ransomware attacks decreased after the LockBit and BlackCat disruptions, they have once again started to ramp up with other operations filling the void. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

HelloKitty ransomware rebrands, releases CD Projekt and Cisco data

An operator of the HelloKitty ransomware operation announced they changed the name to 'HelloGookie,' releasing passwords for previously leaked CD Projekt source code, Cisco network information, and decryption keys from old attacks.. [...] | Continue reading


@bleepingcomputer.com | 12 days ago

United Nations agency investigates ransomware attack, data theft

​The United Nations Development Programme (UNDP) is investigating a cyberattack after threat actors breached its IT systems to steal human resources data. [...] | Continue reading


@bleepingcomputer.com | 12 days ago

22,500 Palo Alto firewalls "possibly vulnerable" to ongoing attacks

Approximately 22,500 exposed Palo Alto GlobalProtect firewall devices are likely vulnerable to the CVE-2024-3400 flaw, a critical command injection vulnerability that has been actively exploited in attacks since at least March 26, 2024. [...] | Continue reading


@bleepingcomputer.com | 12 days ago

Fake cheat lures gamers into spreading infostealer malware

A new info-stealing malware linked to Redline poses as a game cheat called 'Cheat Lab,' promising downloaders a free copy if they convince their friends to install it too. [...] | Continue reading


@bleepingcomputer.com | 12 days ago

840-bed hospital in France postpones procedures after cyberattack

The Hospital Simone Veil in Cannes (CHC-SV) has announced that it was targeted by a cyberattack on Tuesday morning, severely impacting its operations and forcing staff to go back to pen and paper. [...] | Continue reading


@bleepingcomputer.com | 13 days ago

Google ad impersonates Whales Market to push wallet drainer malware

A legitimate-looking Google Search advertisement for the crypto trading platform 'Whales Market' redirects visitors to a wallet-draining phishing site that steals all of your assets. [...] | Continue reading


@bleepingcomputer.com | 13 days ago

Microsoft Office LTSC 2024 preview available for Windows, Mac

A preview of Microsoft Office LTSC 2024, a volume-licensed and perpetual version of Office for commercial customers, is now available for Windows and macOS users. [...] | Continue reading


@bleepingcomputer.com | 13 days ago

Cybercriminals pose as LastPass staff to hack password vaults

LastPass is warning of a malicious campaign targeting its users with the CryptoChameleon phishing kit that is associated with cryptocurrency theft. [...] | Continue reading


@bleepingcomputer.com | 13 days ago

FIN7 targets American automaker’s IT staff in phishing attacks

The financially motivated threat actor FIN7 targeted a large U.S. car maker with spear-phishing emails for employees in the IT department to infect systems with the Anunak backdoor. [...] | Continue reading


@bleepingcomputer.com | 14 days ago