Researchers have uncovered a new class of vulnerabilities affecting major managed DNS providers that could allow attackers to spy on massive amount of DNS traffic and exfiltrate sensitive information from corporate networks.
Read: https://thehackernews.com/2021/08/bugs-in-managed-dns-services-cloud-let.html
Read: https://thehackernews.com/2021/08/bugs-in-managed-dns-services-cloud-let.html
Microsoft warns of yet another UNPATCHED Windows Print Spooler vulnerability (CVE-2021-36958) allowing RCE attacks.
Read: https://thehackernews.com/2021/08/microsoft-security-bulletin-warns-of.html
Users are advised to stop and disable the Print Spooler service to prevent malicious actors from exploiting the vulnerability.
Read: https://thehackernews.com/2021/08/microsoft-security-bulletin-warns-of.html
Users are advised to stop and disable the Print Spooler service to prevent malicious actors from exploiting the vulnerability.
Global IT consultancy giant Accenture has become the latest company to be hit by the LockBit ransomware gang.
https://thehackernews.com/2021/08/it-giant-accenture-hit-by-lockbit.html
Cybercriminals are now threatening to publish the stolen data online.
https://thehackernews.com/2021/08/it-giant-accenture-hit-by-lockbit.html
Cybercriminals are now threatening to publish the stolen data online.
New research sheds light on a new Russian malware-as-a-service being sold and distributed on underground forums.
Details: https://thehackernews.com/2021/08/experts-shed-light-on-new-russian.html
The malware is written in the Rust programming language and aims to steal passwords, crypto wallets and FTP client data.
Details: https://thehackernews.com/2021/08/experts-shed-light-on-new-russian.html
The malware is written in the Rust programming language and aims to steal passwords, crypto wallets and FTP client data.
Watch Out! Ransomware attackers are now actively exploiting vulnerabilities in Windows Print Spooler to compromise victims and spread laterally through the victim's network to distribute file-encrypting payloads to target systems.
Read: https://thehackernews.com/2021/08/ransomware-gangs-exploiting-windows.html
Read: https://thehackernews.com/2021/08/ransomware-gangs-exploiting-windows.html
Hackers are actively hunting for Microsoft Exchange servers with unpatched ProxyShell, ProxyOracle, and ProxyLogon vulnerabilities.
Read details: https://thehackernews.com/2021/08/hackers-actively-searching-for.html
Read details: https://thehackernews.com/2021/08/hackers-actively-searching-for.html
Microsoft has discovered #phishing campaigns in which attackers use Morse code and other #encryption techniques to avoid detection.
Read details: https://thehackernews.com/2021/08/hackers-spotted-using-morse-code-in.html
Read details: https://thehackernews.com/2021/08/hackers-spotted-using-morse-code-in.html
#Facebook is expanding end-to-end encryption (E2EE) for voice and video calls in Messenger, and is also testing an opt-in setting that will enable end-to-end encryption for Instagram direct messages.
Read Details: https://thehackernews.com/2021/08/facebook-adds-end-to-end-encryption-for.html
Read Details: https://thehackernews.com/2021/08/facebook-adds-end-to-end-encryption-for.html
Why Is There A Surge In Ransomware Attacks?
Read: https://thehackernews.com/2021/08/why-is-there-surge-in-ransomware-attacks.html
Read: https://thehackernews.com/2021/08/why-is-there-surge-in-ransomware-attacks.html
— Glowworm Attack —
Experts demonstrate a novel technique that uses the optical emanations from a device's power indicator LED to recover sounds from connected peripherals and spy on electronic conversations from up to 35 meters away.
Read: https://thehackernews.com/2021/08/new-glowworm-attack-recovers-devices.html
Experts demonstrate a novel technique that uses the optical emanations from a device's power indicator LED to recover sounds from connected peripherals and spy on electronic conversations from up to 35 meters away.
Read: https://thehackernews.com/2021/08/new-glowworm-attack-recovers-devices.html
👍1
New AdLoad malware variant bypasses Apple's security defenses to target macOS systems.
Read: https://thehackernews.com/2021/08/new-adload-variant-bypasses-apples.html
Read: https://thehackernews.com/2021/08/new-adload-variant-bypasses-apples.html
Researchers discover dozens of STARTTLS #encryption related vulnerabilities affecting several popular email client software and services.
Details: https://thehackernews.com/2021/08/dozens-of-starttls-related-flaws-found.html
Apple Mail, Gmail, Mozilla Thunderbird, Claws Mail, Mutt, Exim, Samsung Email and Yandex are some of them.
Details: https://thehackernews.com/2021/08/dozens-of-starttls-related-flaws-found.html
Apple Mail, Gmail, Mozilla Thunderbird, Claws Mail, Mutt, Exim, Samsung Email and Yandex are some of them.
Researchers warn about weaknesses in the implementation of the TCP protocol in firewalls and middleboxes that attackers can exploit to launch reflected DoS amplification attacks.
Read details: https://thehackernews.com/2021/08/attackers-can-weaponize-firewalls-and.html
Read details: https://thehackernews.com/2021/08/attackers-can-weaponize-firewalls-and.html
A new social engineering-driven malvertising campaign has been found targeting cryptocurrency users with the Cinobi banking trojan.
https://thehackernews.com/2021/08/malicious-ads-target-cryptocurrency.html
https://thehackernews.com/2021/08/malicious-ads-target-cryptocurrency.html
Rapid7 discloses a new UNPATCHED vulnerability (CVE-2021-22123) in Fortinet's Fortiweb Web Application Firewall (WAF) appliances that could be exploited by a remote, authenticated attacker to execute malicious commands on the system.
Read: https://thehackernews.com/2021/08/unpatched-remote-hacking-zero-day-flaw.html
Read: https://thehackernews.com/2021/08/unpatched-remote-hacking-zero-day-flaw.html
North Korean APT hackers have been found using IE browser exploits to infect victims with custom implants as part of a strategic web compromise (SWC) targeting an South Korean online newspaper.
Read: https://thehackernews.com/2021/08/nk-hackers-deploy-browser-exploit-on.html
Read: https://thehackernews.com/2021/08/nk-hackers-deploy-browser-exploit-on.html
Researchers reveal IT and communications companies in Israel were at the center of a supply-chain attack campaign led by an Iranian threat actor known as Siamesekitten APT.
Read: https://thehackernews.com/2021/08/iranian-hackers-target-several-israeli.html
Read: https://thehackernews.com/2021/08/iranian-hackers-target-several-israeli.html
Blackberry's QNX Real-Time Operating System (RTOS) — embedded in millions of vehicles, industrial equipment and healthcare devices — is vulnerable to BadAlloc vulnerability, which could let attackers gain control of a wide range of products.
https://thehackernews.com/2021/08/badalloc-flaw-affects-blackberry-qnx.html
https://thehackernews.com/2021/08/badalloc-flaw-affects-blackberry-qnx.html
👍1
FireEye has disclosed a new critical vulnerability (CVE-2021-28372) in the ThroughTek Kalay P2P SDK that could allow remote attackers to take control of affected devices, spy on camera audio and video feeds, and compromise device credentials.
https://thehackernews.com/2021/08/critical-throughtek-sdk-bug-could-let.html
https://thehackernews.com/2021/08/critical-throughtek-sdk-bug-could-let.html
Researchers have discovered new evidence that links Diavol ransomware to TrickBot malware syndicate.
Read details: https://thehackernews.com/2021/08/researchers-find-new-evidence-linking.html
Read details: https://thehackernews.com/2021/08/researchers-find-new-evidence-linking.html
Cisco has informed its customers that it will not provide a patch for a newly discovered critical vulnerability (CVE-2021-34730) affecting its small business routers as the devices reach the end of their lifecycle.
Read: https://thehackernews.com/2021/08/critical-flaw-found-in-older-cisco.html
Read: https://thehackernews.com/2021/08/critical-flaw-found-in-older-cisco.html