Security News > 2021 > January

Ethical Hackers Breach U.N., Access 100,000 Private Records
2021-01-12 15:00

Security researchers successfully hacked the United Nations, accessing user credentials and personally identifiable information-including more than 100,000 private employee and project records-before informing the U.N. about the problem through the organization's vulnerability disclosure program. Ethical hackers from the research group Sakura Samurai used a vulnerability in a GitHub directory that exposed WordPress DB and GitHub credentials, allowing access to numerous private records from the U.N.'s Environment Program.

SecurityWeek Names Ryan Naraine as Editor-at-Large
2021-01-12 14:18

SecurityWeek announced today that it has named Ryan Naraine as Editor-at-Large, adding a veteran cybersecurity journalist and podcaster to its editorial team. Naraine joins SecurityWeek from Intel Corp., where he most recently served as Director of Security Strategy and leader of the chipmaker's security community engagement initiatives.

Facebook Awards Big Bounties for Invisible Post and Account Takeover Vulnerabilities
2021-01-12 14:12

One researcher said he earned $30,000 from Facebook for finding a vulnerability that could have been exploited to create invisible posts on any page. Bug bounty hunter Pouya Darabi discovered in November that an attacker could have created invisible posts on any Facebook page, including verified pages, without having any permissions on the targeted page.

SolarWinds hack investigation reveals new Sunspot malware
2021-01-12 14:09

Crowdstrike researchers have documented Sunspot, a piece of malware used by the SolarWinds attackers to insert the Sunburst malware into the company's Orion software. SolarWinds has also revealed a new timeline for the incident and the discovery of two customer support incidents that they believe may be related to the Sunburst malware being deployed on customer infrastructure.

Ubiquiti Tells Users to Change Passwords After Breach at Cloud Provider
2021-01-12 13:44

American technology company Ubiquiti this week revealed that one of its third-party cloud providers suffered a data breach. "We recently became aware of unauthorized access to certain of our information technology systems hosted by a third party cloud provider. We have no indication that there has been unauthorized activity with respect to any user's account," Ubiquiti said in a notification published on Monday.

Microsoft patches Defender antivirus zero-day exploited in the wild
2021-01-12 13:38

Microsoft has addressed a zero-day vulnerability in the Microsoft Defender antivirus, exploited in the wild by threat actors before the patch was released. "Customers should verify that the latest version of the Microsoft Malware Protection Engine and definition updates are being actively downloaded and installed for their Microsoft antimalware products," Microsoft says.

Windows 10 Cumulative Updates KB4598229 & KB4598242 released
2021-01-12 13:30

Like every Windows Update, you can open the Settings app and click on the Windows Update option to install the patches. Devices will only be impacted if they have already installed any Latest cumulative update released September 16, 2020 or later and then proceed to update to a later version of Windows 10 from media or an installation source which does not have an LCU released October 13, 2020 or later integrated.

Microsoft January 2021 Patch Tuesday fixes 83 flaws, 1 zero-day
2021-01-12 13:27

Today is Microsoft's January 2021 Patch Tuesday, and it is the first Microsoft security update release in 2021, so please be very nice to your Windows administrators today. With the January 2021 Patch Tuesday security updates release, Microsoft has released fixes for 83 vulnerabilities, with ten classified as Critical and 73 as Important.

Microsoft's beefed-up take on Linux server security has hit general availability
2021-01-12 13:00

After a few months in preview, Microsoft has made Defender Endpoint Detection and Response generally available for Linux servers. Microsoft has extended its Defender product over multiple platforms throughout the last year or so, having shaved the "Windows" prefix from the system.

New Zealand Reserve Bank breached using bug patched on Xmas Eve
2021-01-12 12:28

A recent data breach at the Reserve Bank of New Zealand, known as Te Pūtea Matua, was caused by attackers exploiting a critical vulnerability patched the same day. In a new advisory released yesterday, the Bank states that the attackers breached their Accellion FTA file sharing service.