DHS and the FBI warned that North Korean attackers are targeting U.S. businesses with malware- and botnet-related attacks that are part of concerted effort dubbed “Hidden Cobra.”
Mozilla Fixes 32 Vulnerabilities in Firefox 54
Mozilla fixed 32 vulnerabilities, including a critical bug that could have resulted in a crash, with the release Tuesday of Firefox 54, the latest version of its flagship browser.
FIN7 Hitting Restaurants with Fileless Malware
A campaign attributed to the FIN7 attackers targets restaurants with phishing emails and infected RTF Word documents that carry out fileless malware attacks.
Adobe Fixes 21 Critical Vulnerabilities with June Patch Tuesday Update
Adobe fixed 21 vulnerabilities across four products – Flash, Shockwave Player, Captivate, and Adobe Digital Editions – on Tuesday.
Risk of ‘Destructive Cyber Attacks’ Prompts Microsoft to Update XP Again
Citing an elevated risk for destructive attacks, Microsoft today included patches for vulnerabilities in Windows XP among its Patch Tuesday updates.
Microsoft Patches Two Critical Vulnerabilities Under Attack
Microsoft patched 95 vulnerabilities today, including two under attack.
Attackers Mining Cryptocurrency Using Exploits for Samba Vulnerability
Kaspersky Lab said it has seen some of the first exploits targeting a patched Samba vulnerability, and those are being used to mine Monero cryptocurrency.
Blinking Router LEDs Leak Data From Air-Gapped Networks
Researchers say sensitive data can be extracted from air-gapped networks via a wireless router’s blinking LEDs.
Threatpost News Wrap, June 9, 2017
How EternalBlue was ported to Windows 10, a Facebook phishing study, QakBot, and this week’s Apple security announcements are all discussed.
Authentication Bypass, Potential Backdoors Plague Old WiMAX Routers
WiMAX routers manufactured by several companies, including Huawei and ZyXEL, are vulnerable to an authentication bypass and potential backdoors.