Cyber News - Page 4

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
In 2023, Microsoft Addressed More Than 900 Flaws

In 2023, Microsoft Addressed More Than 900 Flaws

Microsoft’s December 2023 Patch Tuesday: Wrapping Up the Year Microsoft bids farewell to 2023 with its final Patch Tuesday updates, addressing 33 flaws in its software. Remarkably, this release marks one of the lighter ones in recent years, featuring four…

CYBER NEWS
CVE-2023-45866- Apples Fixes Critical Vulnerabilities in iOS and macOS

CVE-2023-45866: Apple Fixes Critical Vulnerabilities in iOS and macOS

Apple rolled out a comprehensive set of security updates on Monday, including the critical CVE-2023-45866, addressing severe vulnerabilities across multiple platforms. The updates cover iOS, iPadOS, macOS, tvOS, watchOS, and the Safari web browser, with a focus on fixing security…

CYBER NEWS
Threat Alert Turtle macOS Ransomware

Turtle macOS Ransomware: a Potential Threat to Users

Cybersecurity expert Patrick Wardle recently conducted a comprehensive analysis of a newly discovered macOS ransomware named Turtle. What sets Turtle apart is its cross-platform adaptability, with versions tailored for both Windows and Linux systems. This cross-platform nature hints at a…

CYBER NEWS
New SLAM Attack Puts Future Intel, AMD, Arm CPUs at Risk

New SLAM Attack Puts Future Intel, AMD, Arm CPUs at Risk

Academic researchers at VU Amsterdam university have recently uncovered a novel threat to modern CPUs, presenting a potential challenge to future products from industry giants Intel, AMD, and Arm. This newly identified attack, named SLAM (Spectre based on Linear Address…

CYBER NEWS
CVE-2023-45124- Fake Security Advisory Puts WordPress Sites at Risk

CVE-2023-45124: Fake Security Advisory Puts WordPress Sites at Risk

WordPress administrators are facing a sophisticated email campaign that leverages fake WordPress security advisories to exploit a non-existent vulnerability, identified as CVE-2023-45124. Security experts from Wordfence and PatchStack have intercepted and reported this malicious campaign, aiming to raise awareness among…

CYBER NEWS
LogoFAIL Vulnerabilities in UEFI Expose Millions of Devices at Severe Risk

LogoFAIL Vulnerabilities in UEFI Expose Millions of Devices at Severe Risk

Security researchers have uncovered critical vulnerabilities in the Unified Extensible Firmware Interface (UEFI) code used by various independent firmware/BIOS vendors (IBVs). These UEFI vulnerabilities, collectively named LogoFAIL by Binarly, pose a serious threat as they can be exploited by threat…

CYBER NEWS
CVE-2023-42916- Apple Zero-Days Exploited in the Wild

CVE-2023-42916: Apple Zero-Days Exploited in the Wild

Apple has released emergency security updates to address two zero-day vulnerabilities that were actively exploited, bringing the total to 20 zero-days patched in the ongoing year. These vulnerabilities impacted a wide range of Apple devices, including iPhones, iPads, and Macs,…

CYBER NEWS
Black Basta Ransomware Makes $107M from Double Extortion

Black Basta Ransomware Makes $107M from Double Extortion

Joint research by Corvus Insurance and Elliptic has exposed the nefarious exploits of the Russia-linked ransomware gang, Black Basta. Since its emergence in April 2022, this cybercrime syndicate has amassed a colossal $107 million in ransom payments from over 90…

CYBER NEWS
CVE-2023-41265- CACTUS Ransomware Exploiting Qlik Sense Flaws

CACTUS Ransomware Exploiting Qlik Sense Flaws

Cybersecurity researchers at Arctic Wolf just uncovered a large-scale CACTUS ransomware campaign exploiting recently disclosed vulnerabilities in Qlik Sense. The latter is a cloud analytics and business intelligence platform. This attack is another instance where threat actors have utilized Qlik…

CYBER NEWS
DJVU Ransomware Variant Xaro Hides in Cracked Software

DJVU Ransomware Variant Xaro Hides in Cracked Software

Cybersecurity researchers at Cybereason have uncovered that one of the latest variants of the notorious DJVU ransomware, dubbed Xaro, is utilizing cracked software as its distribution vector. It is worth noting that this is not the first case of DJVU…

CYBER NEWS
Google Workspace Design Flaw Enables Illegal Access to APIs

Google Workspace Design Flaw Enables Hacker Access to APIs

A critical design flaw in Google Workspace’s domain-wide delegation (DWD) feature was just discovered, presenting a potential avenue for threat actors to escalate privileges and gain unauthorized access to Workspace APIs. Meet the DeleFriend Design Flaw in Google Cloud Platform…

CYBER NEWS
North Korean Hackers Now Merging macOS Malware Strains

North Korean Hackers Now Merging macOS Malware Strains

SentinelOne has recently uncovered an intriguing evolution in the tactics employed by the Lazarus Group, the infamous North Korean hackers group. This revelation pertains specifically to the group’s orchestration of macOS malware campaigns, particularly the RustBucket and KANDYKORN strains, where…

CYBER NEWS
Global Operation Dismantles Ukraine Ransomware Gang

Global Operation Dismantles Ukraine Ransomware Gang

In a groundbreaking international collaboration, law enforcement agencies from seven countries, working in tandem with Europol and Eurojust, have successfully apprehended the core members of a ransomware group operating out of Ukraine. This criminal network, responsible for debilitating cyberattacks on…

CYBER NEWS
TOP 10 Ransomware Malware Attacks 2023

Top 10 Ransomware Attacks of 2023

As we approach the end of 2023, it’s evident that this year has set new records in ransomware attacks. The first half of the year alone witnessed a staggering 49% increase in publicly disclosed attacks compared to the same period…

CYBER NEWS
SEO Stack Keyword Tool Contains Malware

SEOStack Keyword Tool Contains Malware

A recent development has sent shockwaves through the SEO community as the popular SEOStack Keyword Tool has been removed from the Chrome Web Store due to the discovery of malware. This revelation serves as a stark reminder of the importance…

CYBER NEWS
Kinsing Threat Group Now Exploiting Critical CVE-2023-46604

Kinsing Threat Group Now Exploiting Critical CVE-2023-46604

The Kinsing threat actors recently started exploiting a critical security flaw in vulnerable Apache ActiveMQ servers (CVE-2023-46604). This strategic move allows them to infect Linux systems, deploying cryptocurrency miners and rootkits for illicit gains. The Adaptable Kinsing Threat Group Trend…

CYBER NEWS
Randstorm Exploit Endangers Bitcoin Wallets Created 2011-2015

Randstorm Exploit Endangers Bitcoin Wallets Created 2011-2015

In a recent report, cybersecurity experts at Unciphered have exposed a new exploit called Randstorm, which poses a threat to Bitcoin wallets created between 2011 and 2015. This exploit allows for the potential recovery of passwords, leading to unauthorized access…

CYBER NEWS
Phobos Ransomware Is Now Deployed by the 8Base Group

Phobos Ransomware Is Now Deployed by the 8Base Group

Researchers from Cisco Talos recently shed light on the latest ransomware activities orchestrated by the 8Base ransomware group. Leveraging a new variant of the notorious Phobos ransomware, these threat actors have been intensifying their financially motivated attacks, prompting cybersecurity experts…

CYBER NEWS
CVE-2023-37580- a Critical Zero-Day in Zimbra Collaboration Email Software

CVE-2023-37580: a Critical Zero-Day in Zimbra Collaboration Email Software

In a recent revelation by the Google Threat Analysis Group (TAG), a critical zero-day flaw in the Zimbra Collaboration email software has become the focal point of real-world cyber attacks. Exploited by four distinct threat actors, these attacks aimed at…

CYBER NEWS
CVE-2023-34060- Critical VMware Flaw Poses Significant Risks

CVE-2023-34060: Critical VMware Flaw Poses Significant Risks

VMware has issued a warning about a critical and unpatched vulnerability, tracked as CVE-2023-34060, in its Cloud Director platform. The flaw, with a severity score of 9.8 (CVSS), poses a significant risk by allowing a malicious actor to circumvent authentication…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree