Security News

Microsoft fixes Windows Sysprep issue behind 0x80073cf2 errors
2024-04-05 17:38

Microsoft has fixed a known issue causing 0x80073cf2 errors when using the System Preparation tool after installing November Windows 10 updates. It also helps manage multiple computers on a network or fine-tune a single Windows image for a specific PC. The known issue only impacts Windows 10, version 22H2 systems where Sysprep is used by admins in audit mode to test or add drivers or apps to new Windows installations.

Fake Facebook MidJourney AI page promoted malware to 1.2 million people
2024-04-05 16:47

Hackers are using Facebook advertisements and hijacked pages to promote fake Artificial Intelligence services, such as MidJourney, OpenAI's SORA and ChatGPT-5, and DALL-E, to infect unsuspecting users with password-stealing malware. In one of the cases seen by researchers at Bitdefender, a malicious Facebook page impersonating Midjourney amassed 1.2 million followers and remained active for nearly a year before it was eventually taken down.

Acuity confirms hackers stole non-sensitive govt data from GitHub repos
2024-04-05 15:32

Acuity, a federal contractor that works with U.S. government agencies, has confirmed that hackers breached its GitHub repositories and stole documents containing old and non-sensitive data. Acuity is a tech consulting firm with almost 400 employees and a $100+ million annual revenue that provides DevSecOps, cyber security, data analytics, and operations support services to federal civilian national security customers.

US government excoriates Microsoft for 'avoidable errors' but keeps paying for its products
2024-04-05 14:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

AI-as-a-Service Providers Vulnerable to PrivEsc and Cross-Tenant Attacks
2024-04-05 14:08

New research has found that artificial intelligence (AI)-as-a-service providers such as Hugging Face are susceptible to two critical risks that could allow threat actors to escalate privileges,...

Panera Bread week-long IT outage caused by ransomware attack
2024-04-05 13:52

Panera Bread's recent week-long outage was caused by a ransomware attack, according to people familiar with the matter and emails seen by BleepingComputer. Panera has not responded to multiple requests for comments about the outage and the attack.

Hotel check-in terminal bug spews out access codes for guest rooms
2024-04-05 12:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Get an Extra 20% Off a Lifetime of Powerful VPN Protection Through 4/7
2024-04-05 11:47

Use coupon SECURE20 at checkout through 4/7 to unlock an additional 20% off this deal! TL;DR: Protect your business's data and privacy with a lifetime subscription to OysterVPN. It's currently available to new users for the best-on-web price of just $32 with coupon code SECURE20 through April 7.

Maybe the Phone System Surveillance Vulnerabilities Will Be Fixed
2024-04-05 11:00

On March 27 the commission asked telecommunications providers to weigh in and detail what they are doing to prevent SS7 and Diameter vulnerabilities from being misused to track consumers' locations. The FCC has also asked carriers to detail any exploits of the protocols since 2018.

From PDFs to Payload: Bogus Adobe Acrobat Reader Installers Distribute Byakugan Malware
2024-04-05 09:40

Bogus installers for Adobe Acrobat Reader are being used to distribute a new multi-functional malware dubbed Byakugan. The starting point of the attack is a PDF file written in Portuguese that,...