Sat.Mar 30, 2024

article thumbnail

AT&T confirms data for 73 million customers leaked on hacker forum

Bleeping Computer

AT&T has finally confirmed it is impacted by a data breach affecting 73 million current and former customers after initially denying the leaked data originated from them. [.

article thumbnail

An Accidental Discovery of a Backdoor Likely Prevented Thousands of Infections

Security Boulevard

Read more ยป The post An Accidental Discovery of a Backdoor Likely Prevented Thousands of Infections appeared first on Deepfactor. The post An Accidental Discovery of a Backdoor Likely Prevented Thousands of Infections appeared first on Security Boulevard.

145
145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

AT&T confirmed that a data breach impacted 73 million customers

Security Affairs

AT&T confirmed that a data breach impacted 73 million current and former customers after its data were leaked on a cybercrime forum. In March 2024, more than 70,000,000 records from an unspecified division of AT&T were leaked onto Breached forum, vx-underground researchers reported. Today 70,000,000+ records from an unspecified division of AT&T were leaked onto Breached.

article thumbnail

Vultur banking malware for Android poses as McAfee Security app

Bleeping Computer

Security researchers found a new version of the Vultur banking trojan for Android that includes more advanced remote control capabilities and an improved evasion mechanism. [.

Banking 136
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldnโ€™t hand those out too freely. You have stuff thatโ€™s worth protectingโ€”and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Expert found a backdoor in XZ tools used many Linux distributions

Security Affairs

Red Hat warns of a backdoor in XZ Utils data compression tools and libraries in Fedora development and experimental versions. Red Hat urges users to immediately stop using systems running Fedora development and experimental versions because of a backdoor in the latest versions of the โ€œxzโ€ tools and libraries. Red Hat Information Risk and Security and Red Hat Product Security determined that Fedora Linux 40 beta does use two versions of xz libraries – xz-libs-5.6.0-1.fc40.x86_64.rpm and xz-

article thumbnail

Hackers Target macOS Users with Malicious Ads Spreading Stealer Malware

The Hacker News

Malicious ads and bogus websites are acting as a conduit to deliver two different stealer malware, including Atomic Stealer, targeting Apple macOS users. The ongoing infostealer attacks targeting macOS users may have adopted different methods to compromise victims' Macs, but operate with the end goal of stealing sensitive data, Jamf Threat Labs said in a report published Friday.

Malware 124

More Trending

article thumbnail

What You Need to Know About the XZ Utils Backdoor

Security Boulevard

Understand how to respond to the announcement of the XZ Utils backdoor. The post What You Need to Know About the XZ Utils Backdoor appeared first on Security Boulevard.

113
113
article thumbnail

Yogurt Heist Reveals a Rampant Form of Online Fraud

WIRED Threat Level

Plus: โ€œMFA bombingโ€ attacks target Apple users, Israel deploys face recognition tech on Gazans, AI gets trained to spot tent encampments, and OSINT investigators find fugitive Amond Bundy.

Hacking 78
article thumbnail

Understanding and Mitigating the Fedora Rawhide Vulnerability (CVE-2024-3094)

Security Boulevard

CVE-2024-3094 is a reported supply chain compromise of the xz libraries. The resulting interference with sshd authentication could enable an attacker to gain unauthorized access to the system. Overview Malicious code was identified within the xz upstream tarballs, beginning with version 5.6.0. This malicious code is introduced through a sophisticated obfuscation technique during the liblzma [โ€ฆ] The post Understanding and Mitigating the Fedora Rawhide Vulnerability (CVE-2024-3094) appeared first