Cyber News - Page 23

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
conti ransomware destroys backups-sensorstechforum-com

Conti Ransomware Now Able to Destroy Data Backups

The notorious Conti ransomware has been updated with an intriguing capability – destroying the victim’s backups. Conti ransomware hunts for Veeam privileged users and services According to a detailed report by Vitali Kremez and Yelisey Boguslavskiy of Advanced Intelligence, Conti…

CYBER NEWS
zero-day

Attention, There’s an Unpatched Stored XSS Flaw In Apple’s AirTag

Apple’s personal item-tracker devices, known as AirTag, can be exploited to deliver malware, cause clickjacking, steal user credentials and tokens, due to a zero-day XSS vulnerability. AirTag is an iPhone accessory that provides a private and secure way to easily…

CYBER NEWS
GriftHorse Android Trojan Made Hundreds of Millions for Its Operators-sensorstechforum

GriftHorse Android Trojan Made Hundreds of Millions for Its Operators

A nefarious Android trojan, called GriftHorse and hidden in an agressive mobile premium services campaign has stolen hundreds of millions of Euros. The discovery comes from Zimperium zLabs researchers who discovered the trojan has been using malicious Android applications to…

CYBER NEWS
CVE-2021-26084: Critical Atlassian Confluence Vulnerability

CVE-2021-26084: Critical Atlassian Confluence Flaw Exploited in the Wild

CVE-2021-26084 is a vulnerability in Atlassian Confluence deployments across Windows and Linux. The flaw is critical, and has been exploited to deploy web shells causing the execution of cryptocurrency miners on vulnerable systems. CVE-2021-26084: Critical Atlassian Confluence Vulnerability According to…

CYBER NEWS
finspy spyware

FinSpy Spyware: Nearly Impossible to Analyze and Capable of Stealing Everything

Kaspersky’s Secure List researchers just released new findings regarding the infamous surveillance toolset known as FinSpy, FinFisher or Wingbird. Related: Flubot Android Spyware Delivered via Fake SMS Messages about Missed Package Delivery Deeper Look into FinSpy’s Capabilities The researchers have…

CYBER NEWS
foggyweb-backdoor-sensorstechforum

FoggyWeb: New Sophisticated Backdoor Hits Active Directory Servers

There’s a new backdoor in the wild attributed to the NOBELIUM threat actor, believed to be behind SUNBURST backdoor, TEARDROP malware, and “related components”. According to Microsoft Threat Intelligence Center (MSTIC), the so-called FoggyWeb is a post-exploitation backdoor. The NOBELIUM…

CYBER NEWS
ERMAC android trojan

ERMAC: A New Cerberus-Based Android Banking Trojan in the Wild

A new mobile banking Trojan has just surfaced. Called ERMAC, the malware appears to be coined by the BlackRock cybercriminals and is based on the roots of the infamous Cerberus. “If we investigate ERMAC, we can find out that ERMAC…

CYBER NEWS
CVE-2021-37973

CVE-2021-37973: Chrome Bug Actively Exploited in the Wild

Google recently released an emergency patch for its Chrome browser that fixes a vulnerability with a known exploit in the wild. CVE-2021-37973 Actively Exploited in the Wild CVE-2021-37973 is a use after free vulnerability in Portals API, which is a…

CYBER NEWS
Apple Fixes Three Zero-Day Flaws Exploited in the Wild (CVE-2021-30869)

Apple Fixes Three Zero-Day Flaws Exploited in the Wild (CVE-2021-30869)

Apple released updates for three zero-day flaws exploited in the wild. CVE-2021-30869, CVE-2021-30860, CVE-2021-30858 The first actively exploited zero-day flaw, CVE-2021-30869, has been fixed in updates for macOS Catalina and iOS 12. According to the official advisory, “a malicious application…

CYBER NEWS
Twitter Adds Bitcoin to Tips for iOS and Android Users

Twitter Adds Bitcoin to Tips for iOS and Android Users

Twitter is expanding its Tip Jar (Tips) functionality with the option to send and receive funds using Bitcoin. Tips is meant to help users receive donations from followers, and is first being made available to iOS users. However, Android users…

CYBER NEWS
CVE-2021-22005

CVE-2021-22005: VMware vCenter Flaw Could Be Exploited by Ransomware

A new severe, arbitrary file upload VMware vCenter Server vulnerability, identified as CVE-2021-22005, needs immediate patching. Impacting VMware Analytics service, the flaw affects all appliances running default 6.5, 6.7 and 7.0 installations. The vulnerability is a part of a broader…

CYBER NEWS
macOS Finder System Zero-Day

macOS Finder System Zero-Day Bug Affects Big Sir and Prior Versions

A zero-day vulnerability in macOS affecting Big Sur and prior versions has been discovered. The bug resides in macOS Finder system and could allow a remote attacker to trick users into running arbitrary commands. Apparently, there’s still no patch for…

CYBER NEWS
ColdFusion Vulnerabilities CVE-2010-2861, CVE-2009-3960

Ancient ColdFusion Flaw (CVE-2010-2861) Exploited to Drop Cring Ransomware

Cybercriminals recently exploited an old vulnerability in an 11-year-old installation of Adobe ColdFusion 9 to take control of the ColdFusion server remotely. The purpose of the attack was to drop the Cring ransomware and compromise other machines on the targeted…

CYBER NEWS
Threat Alert: Windows Subsystem for Linux Presents a New Attack Surface

Threat Alert: Windows Subsystem for Linux Presents a New Attack Surface

One of the latest discoveries in the Linux security field reveals that the Windows Subsystem for Linux, shortly known as WSL, has turned into a new attack surface. Security researchers recently came across a number of malicious files written primarily…

CYBER NEWS
Android 11 feature

Android 11 Feature to Automatically Reset Unused App Permissions

A new announcement from Google regarding an Android 11 feature reveals that the company plans to auto-reset permissions granted to apps that haven’t been used in some time. The feature will apply to devices running Android versions 6 and higher,…

CYBER NEWS
OMIGOD Vulnerabilities Explained: CVE-2021-38647, CVE-2021-38648, CVE-2021-38645, CVE-2021-38649

CVE-2021-38647: OMIGOD Flaws Could Allow Attackers to Target Azure Cloud Customers

Four security vulnerabilities, recently addressed in Microsoft Windows Patch Tuesday for September, could allow attackers to target Azure cloud customers. The flaws could enable escalation of privilege and remote takeover attacks on exposed systems. Related: Linux Threat Landscape 2021: Most…

CYBER NEWS
CVE-2021-3437

CVE-2021-3437 in HP OMEN Driver Affects Millions of Gaming Computers

A high-severity flaw in the HP OMEN driver was discovered recently. The flaw, which has been assigned the identifier, affects millions of gaming computers. Related: The Netfilter Rootkit: How Microsoft Signed a Malicious Driver CVE-2021-3437 in HP OMEN Driver The…

CYBER NEWS
CVE-2021-30632 and CVE-2021-30633 Zero-Days in Chrome

CVE-2021-30632 and CVE-2021-30633: Chrome Zero-Days Exploited in the Wild

Is your Chrome browser up-to-date? Google just released fixes for 11 security vulnerabilities, two of which are actively exploited in the wild. All 11 vulnerabilities are highly dangerous. To prevent your browser from being exploited by hackers, you should apply…

CYBER NEWS
CVE-2021-30860  FORCEDENTRY zero-day in Apple devices

CVE-2021-30860: Fix Your Apple Device against the FORCEDENTRY Zero-Day

There’s a new zero-day, zero-click vulnerability in all types of Apple devices, including Macs, iPhones, iPads, and WatchOS. The flaw has been called FORCEDENTRY. Related: The State of Apple’s Privacy So Far in 2021 How was the Apple FORCEDENTRY (CVE-2021-30860)…

CYBER NEWS
puma data leak

Puma Source Code Stolen by Hackers in an Attempt to Extort the Company

Puma, the sportswear manufacturer, has been compromised in a cyberattack. Reports by The Record (by Recorded Future) reveal that some of Puma’s source code has been stolen by hackers, in an attempt to try and extort the company into paying…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree