Cyber News - Page 18

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
Nokoyawa Ransomware Is Here to Replace Hive

New Nokoyawa Ransomware Is Here to Replace Hive

Security researchers report the discovery of a new ransomware which displays similarities to Hive. The latter has been considered one of the most prominent ransomware families of 2021, successfully breaching more than 300 organizations in just four months, Trend Micro’s…

CYBER NEWS
March 2022 Patch Tuesday Fixes Three Critical Vulnerabilities (CVE-2022-23277)

March 2022 Patch Tuesday Fixes Three Critical Vulnerabilities (CVE-2022-23277)

71 security vulnerabilities were fixed by Microsoft in its March 2022 Patch Tuesday, three of which rated critical and the rest rated as important. The Three Critical Vulnerabilities in March 2022 Patch Tuesday Fortunately, none of them is listed as…

CYBER NEWS
https://en.wikipedia.org/wiki/Mandiant

Google Acquires Mandiant in an All-Cash, $5.5 Billion Deal

Google is buying cybersecurity company Mandiant in an all-cash deal, valued at $5.4 billion. The news comes from an announcement the two companies recently made. According to Google’s press release, Google has signed “a definitive agreement to acquire Mandiant Inc.”,…

CYBER NEWS
Flaws in PTC’s Axeda Agent Affect Medical, ATM Devices (CVE-2022-25247)

Flaws in PTC’s Axeda Agent Affect Medical, ATM Devices (CVE-2022-25247)

A new set of supply chain vulnerabilities have been discovered affecting PTC’s Axeda agent, affecting various vendors in a range of industries, including healthcare and financial. Axeda offers a scalable foundation to build and deploy enterprise-grade applications for connected products,…

CYBER NEWS
CVE-2022-0847: Dirty Pipe Kernel Vulnerability Is Easy to Exploit

CVE-2022-0847: Dirty Pipe Kernel Vulnerability Is Easy to Exploit

A new dangerous Linux vulnerability is lurking in unpatched distributions. Called Dirty Pipe and tracked as CVE-2022-0847, the vulnerability is located in the kernel (since version 5.8), creating the possibility for threat actors to overwrite arbitrary data into any read-online…

CYBER NEWS
CVE-2022-0492: Privilege Escalation Linux Kernel Vulnerability

CVE-2022-0492: Privilege Escalation Linux Kernel Vulnerability

A new high-severity Linux kernel vulnerability could have been abused to escape a container in order to execute arbitrary commands on the host. The vulnerability is tracked as CVE-2022-0492, and has been detailed by Palo Alto Unit 42 Networks researchers.…

CYBER NEWS
CVE-2022-26485

CVE-2022-26485, CVE-2022-26486: Critical Firefox Zero-Days Exploited in the Wild

Two out-of-band updates were just released to address a couple of zero-day vulnerabilities in Mozilla Firefox. Mozilla says that both vulnerabilities are being actively exploited in the wild, meaning that patching should be done as soon as possible. Due to…

CYBER NEWS
Daxin backdoor

China-Linked Daxin Backdoor Shows Unseen Advanced Capabilities

Another stealthy, rootkit backdoor used for espionage has been uncovered. The malware, dubbed Daxin and Backdoor.Daxin, is capable of carrying out attacks against hardened networks, said Symantec Threat Hunter team researchers. A Look into Daxin Backdoor Daxin is described as…

CYBER NEWS
SockDetour Fileless Backdoor Targets U.S.-based Defense Contractors

SockDetour Fileless Backdoor Targets U.S.-based Defense Contractors

Security researchers detected a new advanced persistent threat campaign, which was first identified in relation to the Zoho ManageEngine ADSelfService Plus vulnerability CVE-2021-40539 and ServiceDesk Plus vulnerability CVE-2021-44077. According to Palo Alto Unit 42, the threat actors behind the campaign…

CYBER NEWS
HermeticWiper Malware Deployed in Attacks Against Ukraine

HermeticWiper Malware Deployed in Attacks Against Ukraine

A new data wiper malware has been discovered, reportedly used in attacks against machines in Ukraine, following the news of Russia launching a military operation against the country. HermeticWiper Malware Used in Attacks Against Ukraine The wiper malware has been…

CYBER NEWS
CryptBot Infostealer Distributed by Pirated Software Websites

CryptBot Infostealer Distributed by Pirated Software Websites

Another information stealer is being distributed with the help of pirated software websites. CryptBot, a well-known infostealer, has been “seen” on numerous sites that offer free downloads for cracked games and pro-grade software. CryptBot: A Constantly Evolving Infostealer Cryptbot has…

CYBER NEWS
OpenSea smart contracts nfts-sensorstechforum

OpenSea Phishing Attack Results in Loss of $3 Million in NFTs

An NFT-related cybersecurity incident involving the OpenSea NFT marketplace took place over the weekend. Apparently, threat actors exploited a smart contract migration to deceit 17 users, resulting in a loss of nearly 3 million dollars worth of NFTs (non-fungible tokens).…

CYBER NEWS
Hive Ransomware Can Be Decrypted Using This Unique Method

Hive Ransomware Can Be Decrypted Using This Unique Method

Great news for Hive ransomware victims – security researchers found a way to decipher its encryption algorithm without using the master key. A group of academics from South Korea’s Kookmin University have shared their curious findings in a detailed report…

CYBER NEWS
CVE-2022-24087: Yet Another Critical Bug in Adobe Magento

CVE-2022-24087: Yet Another Critical Bug in Adobe Magento

CVE-2022-24087 is another critical vulnerability that Adobe had to address quickly, following the disclosure of CVE-2022-24086. CVE-2022-24087: New Critical Adobe Bug CVE-2022-24086 is a critical, zero-day security vulnerability that affected Adobe’s Commerce and Magento open-source products. The vulnerability, which has…

CYBER NEWS

NFT Security and Risks: How Secure Are Your Digital Assets?

There’s hardly anyone today who hasn’t heard about NFTs. However, how many of us do actually understand the concept of NFT? Being a cybersecurity website, we decided to have a look at the security side of the so-called non-fungible tokens.…

CYBER NEWS
Google Working on Privacy Sandbox on Android to Limit User Data Sharing

Google Working on Privacy Sandbox on Android to Limit User Data Sharing

Google recently announced “a multi-year initiative to build the Privacy Sandbox on Android”. The Goal of Privacy Sandbox on Android The goal of the initiative is introducing new, more privacy-oriented advertising solutions that will limit the sharing of user data…

CYBER NEWS
New Version of MyloBot Malware Used in Sextortion Campaigns

New Version of MyloBot Malware Used in Sextortion Campaigns

A new variant of the MyloBot malware is used in sextortion campaigns. Apparently, the malware deploys malicious payloads that hackers use to send sextortion emails with demands of $2,732 in cryptocurrency. New Version of MyloBot Detected Minerva researchers recently came…

CYBER NEWS
CVE-2022-0609: Zero-Day Bug in Chrome Exploited in the Wild

CVE-2022-0609: Zero-Day Bug in Chrome Exploited in the Wild

CVE-2022-0609 is a new zero-day vulnerability in Google Chrome which has been used by threat actors in attacks. CVE-2022-0609 in Google Chrome – What Is Known? Google has already released Chrome 98.0.4758.102 for Windows, Mac, and Linux to address the…

CYBER NEWS
CVE-2022-24086: Zero-Day in Adobe Commerce and Magento Platforms

CVE-2022-24086: Zero-Day in Adobe Commerce and Magento Platforms

CVE-2022-24086 is a critical, zero-day security vulnerability affecting Adobe’s Commerce and Magento open-source products. The vulnerability, which has a CVSS score of 9.8 out of 10, is actively exploited in the wild in limited attacks. Fortunately, a patch is already…

CYBER NEWS
Threat Actors Exploit Windows Service Regsvr32 to Deliver Malware

Threat Actors Exploit Windows Service Regsvr32 to Deliver Malware

Security researchers have been observing an increasing exploitation of regsvr32.exe, which is a Windows living-off-the-land binary, shortly known as LOLBin. Some of the analyzed malware samples belong to Qbot and Lokibot, according to Uptycs researchers. Threat Actors Abusing Regsvr32 What…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree