❌

Normal view

There are new articles available, click to refresh the page.
Yesterday β€” 14 May 2024The Hacker News

Google Adds AI-Powered Theft Protection and Offline Device Lock to Android Devices

By: Newsroom
14 May 2024 at 17:01
Google has announced a slew of privacy and security features in Android, including a suite of advanced protection features to help secure users' devices and data in the event of a theft. These features aim to help protect data before, duringΒ andΒ after a theft attempt, the tech giant said, adding they are expected to be available via an update to Google Play services for devices running

Android 15 Introduces New Features to Block Malicious Apps from Capturing Sensitive Data

By: Newsroom
14 May 2024 at 17:01
Google is unveiling a set of new features in Android 15 to prevent malicious apps installed on the device from capturing sensitive data. This constitutes an update to theΒ Play Integrity APIΒ that third-party app developers can take advantage of to secure their applications against malware. "Developers can check if there are other apps running that could be capturing the screen, creating

VMware Patches Severe Security Flaws in Workstation and Fusion Products

By: Newsroom
14 May 2024 at 15:49
Multiple security flaws have beenΒ disclosedΒ in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.xΒ and Fusion versions 13.x, with fixes available in version 17.5.2 and

New Chrome Zero-Day Vulnerability CVE-2024-4761 Under Active Exploitation

By: Newsroom
14 May 2024 at 13:51
Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under active exploitation in the wild. The high-severity vulnerability,Β tracked asΒ CVE-2024-4761, is an out-of-bounds write bug impacting the V8 JavaScript and WebAssembly engine. It was reported anonymously on May 9, 2024. Out-of-bounds write bugsΒ could be typically

Critical Flaws in Cacti Framework Could Let Attackers Execute Malicious Code

By: Newsroom
14 May 2024 at 11:17
The maintainers of theΒ CactiΒ open-source network monitoring and fault management framework have addressed a dozen security flaws, including two critical issues that could lead to the execution of arbitrary code. The most severe of the vulnerabilities are listed below - CVE-2024-25641Β (CVSS score: 9.1) - An arbitrary file write vulnerability in the "Package Import" feature that

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

By: Newsroom
14 May 2024 at 10:44
Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emailsΒ with the goal of obtainingΒ initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and calling the user, offering assistance," Rapid7 researchers Tyler McGraw, Thomas Elkins, and

Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices

By: Newsroom
14 May 2024 at 05:16
Apple and Google on Monday officially announced the rollout of a new feature that notifies users across both iOS and Android if a Bluetooth tracking device is being used to stealthily keep tabs on them without their knowledge or consent. "This will help mitigate the misuse of devices designed to help keep track of belongings," the companies said in a joint statement, adding it aims to address "

Before yesterdayThe Hacker News

MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices

By: Newsroom
13 May 2024 at 14:29
The MITRE Corporation has officially made available a new threat-modeling framework calledΒ EMB3DΒ for makers of embedded devices used in critical infrastructure environments. "The model provides a cultivated knowledge base of cyber threats to embedded devices, providing a common understanding of these threats with the security mechanisms required to mitigate them," the non-profit said

Severe Vulnerabilities in Cinterion Cellular Modems Pose Risks to Various Industries

By: Newsroom
13 May 2024 at 10:12
Cybersecurity researchers have disclosed multiple security flaws in Cinterion cellular modems that could be potentially exploited by threat actors to access sensitive information and achieve code execution. "These vulnerabilities include critical flaws that permit remote code execution and unauthorized privilege escalation, posing substantial risks to integral communication networks and IoT

Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia

By: Newsroom
13 May 2024 at 10:01
The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industry and critical infrastructure entities in North America, Europe, and Australia since its emergence in April 2022. In a joint advisory published by the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Department of Health and Human Services (HHS

❌
❌