Security News

The Week in Cyber Security News, Apr 6 - 12

01. The Email provider Email.it has been hacked and the data of 600,000 of its users is being sold on the dark web.

02. Over 350,000 of all Microsoft Exchange servers currently exposed on the Internet haven't yet been patched against the CVE-2020-0688 post-auth remote code execution vulnerability affecting all supported Microsoft Exchange Server versions.

03. Australia’s healthcare sector does not have a "broader cybersecurity problem" despite consistently reporting higher numbers of data breaches than other industries, according to a medical indemnity insurer.

04. A company advertising a remote access tool frequently used by criminals and nation-state hackers may be serving as a front for a Chinese hacking group.

05. According to research, zero-day vulnerabilities are increasingly likely to be bought and sold by malware vendors targeting the Middle East.

06. American and British cybersecurity authorities have issued a fresh warning that "a growing number of cyber criminals and other malicious groups" are exploiting the coronavirus pandemic, using methods such as scanning for vulnerabilities in remote access software and impersonating trusted organizations to further their cyber-operations.

07. An Android malware package likened to a Russian matryoshka nesting doll has security researchers raising the alarm, since it appears it's almost impossible to get rid of.

08. Two schoolchildren have sued Google, alleging that it’s illegally collecting their voiceprints, faceprints and other personally identifiable information.

09. A security researcher has found 10 vulnerabilities in the HP Support Assistant application shipped with every laptop the company makes, from the officially dead Windows 7 up to the latest version of Windows 10.

10. Cryptocurrency exchange Bisq has halted trading following a cyberattack leading to the theft of $250,000 worth of virtual currency from users, resulting in trading being temporarily halted while a hotfix was implemented to resolve a "critical security vulnerability."

11. The FBI has issued a warning over cloud-based business email compromise scams that have cost US companies more than $2bn.

12. San Francisco International Airport has disclosed a data breach after two of its websites were hacked during March 2020, with the attackers possibly gaining access to the login credentials of users registered on the sites.

13. A critical information-disclosure bug — rated 10 in severity — in VMware’s Directory Service (vmdir) could lay bare the contents of entire corporate virtual infrastructures, if exploited by cyberattackers.

14. A 19-year old man from Breda, Netherlands, has been arrested for allegedly carrying out DDoS attacks that caused two Dutch government websites to shut down for several hours in March this year.

. . .

If you want to stay notified of vulnerabilities that affect you, register for a weekly security report customised to your stack.

Receive alerts for vulnerabilities, zero-days, security news and more

Try our FREE 14-day trial. See an example email

Example email for SecAlerts

Earlier: