Security News > 2022 > June

Android malware on the Google Play Store gets 2 million downloads
2022-06-14 19:36

Cybersecurity researchers have discovered adware and information-stealing malware on the Google Play Store last month, with at least five still available and having amassed over two million downloads. Analysts at Dr. Web antivirus report that adware apps and data-stealing Trojans were among the most prominent Android threats in May 2022.

Man gets two years in prison for selling 200,000 DDoS hits
2022-06-14 19:29

A 33-year-old Illinois man has been sentenced to two years in prison for running websites that paying customers used to launch more than 200,000 distributed denial-of-services attacks. Gatrel, was convicted of owning and operating two websites - DownThem.org and AmpNode.com - that sold DDoS attacks.

Murder suspect admits she tracked cheating partner with hidden AirTag
2022-06-14 18:49

The technician also found an empty Apple AirTag container in the accused's car. You'll be warned if a tag stays with you unexpectedly, assuming you use an AirTag app yourself.

Microsoft fixes Follina and 55 other CVEs
2022-06-14 18:47

June 2022 Patch Tuesday has been marked by Microsoft with the release of fixes for 55 new CVEs, as well as security updates that fix Follina, the Microsoft Windows Support Diagnostic Tool RCE that is being widely exploited by attackers. "The update for is in the June 2022 cumulative Windows Updates. Microsoft strongly recommends that customers install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action," the company noted.

Windows 11 KB5014697 update adds Spotlight for Desktop, fixes 33 bugs
2022-06-14 18:18

Microsoft has released the Windows 11 KB5014697 cumulative update with security updates, improvements, and the new Spotlight for Desktop feature that automatically changes your desktop background. Windows 11 users can install today's update by going to Start > Settings > Windows Update and clicking on 'Check for Updates.

Windows 10 KB5014699 and KB5014692 updates released
2022-06-14 18:02

Microsoft has released Windows 10 KB5014699 and KB5014692 cumulative updates for versions 21H2, version 21H1, version 20H2, and 1809 to fix security vulnerabilities and resolve bugs. Like every Patch Tuesday, this Windows 10 cumulative update is mandatory and can be installed by going to Settings, clicking on Windows Update, and selecting 'Check for Updates.

Microsoft patches actively exploited Follina Windows zero-day
2022-06-14 18:00

Microsoft has released security updates with the June 2022 cumulative Windows Updates to address a critical Windows zero-day vulnerability known as Follina and actively exploited in ongoing attacks. "Microsoft recommends installing the updates as soon as possible," the company further urged customers in a post on the Microsoft Security Response Center.

Microsoft June 2022 Patch Tuesday fixes 1 zero-day, 55 flaws
2022-06-14 17:45

Today is Microsoft's June 2022 Patch Tuesday, and with it comes fixes for 55 vulnerabilities, including fixes for the Windows MSDT 'Follina' zero-day vulnerability and new Intel MMIO flaws. Microsoft has fixed the widely-exploited Windows Follina MSDT zero-day vulnerability tracked as CVE-2022-30190 in the June 2022 Updates.

Upcoming Speaking Engagements
2022-06-14 17:01

This is a current list of where and when I am scheduled to speak: I’m speaking at the Dublin Tech Summit in Dublin, Ireland, June 15-16, 2022. The list is maintained on this page.

Owner of ‘DownThem’ DDoS service gets 2 years in prison
2022-06-14 15:40

An Illinois man was sentenced to two years in prison for operating a distributed denial of service platform that allowed threat actors to conduct over 200,000 attacks. The sentenced man, Matthew Gatrel, 33, had created and operated the websites "Downthem.org" and "Ampnode.com." The former sold subscriptions to a powerful DDoS arsenal, and the latter was a bulletproof hosting service that also aided customers in launching their own DDoS attacks.