Security News

Microsoft shares temp fix for Outlook encrypted email reply issues
2024-05-16 17:28

Microsoft has shared a temporary fix for a known issue preventing Microsoft 365 customers from replying to encrypted emails using the Outlook Desktop client. Affected customers will receive error messages stating, "Microsoft Outlook was not able to create a message with restricted permission" when trying to reply to messages using Microsoft encryption.

MediSecure e-script firm hit by ‘large-scale’ ransomware data breach
2024-05-16 17:08

Today, the company announced that it has been indirectly impacted by a cybersecurity incident on one of its service providers, that has resulted in a data breach.In a short announcement, the Australian NCSC said that "a commercial health information organisation" reported being "The victim of a large-scale ransomware data breach incident."

New Wi-Fi Vulnerability Enables Network Eavesdropping via Downgrade Attacks
2024-05-16 16:02

Researchers have discovered a new security vulnerability stemming from a design flaw in the IEEE 802.11 Wi-Fi standard that tricks victims into connecting to a less secure wireless network and...

Russian hackers use new Lunar malware to breach a European govt's agencies
2024-05-16 15:57

Security researchers discovered two previously unseen backdoors dubbed LunarWeb and LunarMail that were used to compromise a European government's diplomatic institutions abroad. The pieces of malware have been used to breach the Ministry of Foreign Affairs of a European country with diplomatic missions in the Middle East and have been active since at least 2020. Researchers at cybersecurity company ESET believe that the backdoors may be connected to the Russian state-sponsored hacker group Turla, although attribution has medium confidence at this point.

EU probes Meta over its provisions for protecting children
2024-05-16 15:45

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

#EU
Stifling Beijing in cyberspace is now British intelligence’s number-one mission
2024-05-16 14:45

That's not to say Russia is in the background - far from it - but more of a focus is being placed on China and the "Epoch-defining challenge" it presents. It's a major U-turn on the agency's attitudes toward cybersecurity from as recently as 2021, when former NCSC CEO Lindy Cameron said ransomware was the foremost threat to the UK. The people of China have contributed so much to the UK, AKB acknowledged, alongside its signing of the declaration on AI at Bletchley Park in November, but make no mistake: "China poses a genuine and increasing cyber risk to the UK.".

Microsoft: Windows Server 2019 updates fail with 0x800f0982 errors
2024-05-16 14:25

Microsoft has acknowledged a new known issue causing this month's KB5037765 security update for Windows Server 2019 to fail to install with 0x800f0982 errors. This confirmation comes after many Windows admins reported seeing install failures when trying to deploy cumulative updates released during the May 2024 Patch Tuesday on Windows Server 2019 systems.

North Korean Hackers Exploit Facebook Messenger in Targeted Malware Campaign
2024-05-16 13:48

The North Korea-linked Kimsuky hacking group has been attributed to a new social engineering attack that employs fictitious Facebook accounts to targets via Messenger and ultimately delivers...

Kimsuky hackers deploy new Linux backdoor in attacks on South Korea
2024-05-16 13:28

The North Korean hacker group Kimsuki has been using a new Linux malware called Gomir that is a version of the GoBear backdoor delivered via trojanized software installers. In early February 2024, researchers at the SW2 threat intelligence company reported about a campaign where Kimsuky used trojanized versions of various software solutions, e.g. TrustPKI and NX PRNMAN from SGA Solutions, Wizvera VeraPort, to infect South Korean targets with Troll Stealer and the Go-based Windows malware GoBear.

Kimsuky hackers deploy new Linux backdoor via trojanized installers
2024-05-16 13:28

The North Korean hacker group Kimsuki has been using trojanized software packages to deliver a new Linux malware called Gomir in cyberespionage campaigns against targets in South Korea. In early February 2024, researchers at the SW2 threat intelligence company reported about a campaign where Kimsuky used trojanized versions of various software solutions, e.g. TrustPKI and NX PRNMAN from SGA Solutions, Wizvera VeraPort, to infect targets with the Troll Stealer variant of the Go-based Windows malware GoBear.