The Breach News

Live Webinar: Navigating Cryptographic Sprawl – Is Your Infrastructure Ready for PQC?

Live Webinar: Transforming Cryptographic Sprawl into Solutions—Is Your Infrastructure Ready for Post-Quantum Cryptography? In a rapidly evolving digital landscape marked by increasing cyber threats, businesses are faced with the pressing question of whether their infrastructures are prepared for the impending shift to post-quantum cryptography (PQC). A live webinar titled “From…

Read More

Live Webinar: Navigating Cryptographic Sprawl – Is Your Infrastructure Ready for PQC?

Surge in Leaked Credentials: Up 160%—Understanding the Tactics of Cyber Attackers

Leaked Credentials Surge by 160%: Unpacking the Threat Landscape August 8, 2025 Identity Protection / Endpoint Security The digital landscape has witnessed a striking surge in credential leaks, a development that carries profound implications for organizations across sectors. Though the immediate ramifications may not be overtly apparent, the long-term effects…

Read More

Surge in Leaked Credentials: Up 160%—Understanding the Tactics of Cyber Attackers

Scattered Spider Launches New Telegram Channel to Share Attack Updates – DataBreaches.Net

Scattered Spider Launches New Telegram Channel to Disclose Attacks In a recent development in the world of cybersecurity, the notorious threat actor group known as Scattered Spider has established a Telegram channel dedicated to publicizing its cyberattacks. This move appears to be part of a broader strategy to amplify its…

Read MoreScattered Spider Launches New Telegram Channel to Share Attack Updates – DataBreaches.Net

GPUHammer: New RowHammer Attack Variant Compromises AI Model Integrity on NVIDIA GPUs

NVIDIA is advising customers to activate System-level Error Correction Codes (ECC) as a safeguard against a newly identified variant of the RowHammer attack targeting its graphics processing units (GPUs). “The likelihood of successful RowHammer exploitation varies depending on DRAM device, platform, design specifications, and system settings,” the company noted in a recent advisory. Named GPUHammer, this marks the first incident of a RowHammer exploit impacting NVIDIA GPUs, such as the A6000 with GDDR6 memory. This attack allows malicious users to manipulate other users’ data by inducing bit flips in GPU memory. Researchers from the University of Toronto highlighted a particularly alarming outcome: the accuracy of an AI model can plummet from 80% to below 1%. RowHammer poses a similar risk to modern DRAMs as Spectre and Meltdown do for contemporary CPUs, representing critical hardware-level security vulnerabilities.

GPUHammer: New RowHammer Attack Variant Threatens AI Performance on NVIDIA GPUs On July 12, 2025, NVIDIA issued a critical advisory urging its customers to activate System-level Error Correction Codes (ECC) to combat a newly revealed variant of RowHammer attacks targeting its graphics processing units (GPUs). Identified as GPUHammer, this attack…

Read More

GPUHammer: New RowHammer Attack Variant Compromises AI Model Integrity on NVIDIA GPUs

NVIDIA is advising customers to activate System-level Error Correction Codes (ECC) as a safeguard against a newly identified variant of the RowHammer attack targeting its graphics processing units (GPUs). “The likelihood of successful RowHammer exploitation varies depending on DRAM device, platform, design specifications, and system settings,” the company noted in a recent advisory. Named GPUHammer, this marks the first incident of a RowHammer exploit impacting NVIDIA GPUs, such as the A6000 with GDDR6 memory. This attack allows malicious users to manipulate other users’ data by inducing bit flips in GPU memory. Researchers from the University of Toronto highlighted a particularly alarming outcome: the accuracy of an AI model can plummet from 80% to below 1%. RowHammer poses a similar risk to modern DRAMs as Spectre and Meltdown do for contemporary CPUs, representing critical hardware-level security vulnerabilities.

New GootLoader Campaign Targets Those Searching for Bengal Cat Regulations in Australia

Date: Nov 11, 2024
Category: Malware / SEO Poisoning

In a uniquely targeted effort, individuals looking for information on the legality of Bengal Cats in Australia are falling victim to the GootLoader malware. “We discovered GootLoader operators utilizing search inquiries regarding a specific cat breed and region to deliver malware: ‘Are Bengal Cats legal in Australia?'” noted Sophos researchers Trang Tang, Hikaru Koike, Asha Castle, and Sean Gallagher in a report released last week. GootLoader, as its name suggests, is a malware loader typically spread through search engine optimization (SEO) poisoning techniques for initial entry. The malware is triggered when users search for terms related to legal documents and agreements; this leads to compromised links that direct them to infected websites hosting a ZIP file containing a JavaScript payload. Once executed, it paves the way for further malicious software installation.

New GootLoader Campaign Targets Searches for Bengal Cat Laws in Australia In a targeted cybersecurity threat, attackers are leveraging interest in the legality of Bengal cats in Australia to distribute GootLoader malware. This specific campaign highlights the methodical approach employed by cybercriminals, as reports from Sophos researchers suggest that individuals…

Read More

New GootLoader Campaign Targets Those Searching for Bengal Cat Regulations in Australia

Date: Nov 11, 2024
Category: Malware / SEO Poisoning

In a uniquely targeted effort, individuals looking for information on the legality of Bengal Cats in Australia are falling victim to the GootLoader malware. “We discovered GootLoader operators utilizing search inquiries regarding a specific cat breed and region to deliver malware: ‘Are Bengal Cats legal in Australia?'” noted Sophos researchers Trang Tang, Hikaru Koike, Asha Castle, and Sean Gallagher in a report released last week. GootLoader, as its name suggests, is a malware loader typically spread through search engine optimization (SEO) poisoning techniques for initial entry. The malware is triggered when users search for terms related to legal documents and agreements; this leads to compromised links that direct them to infected websites hosting a ZIP file containing a JavaScript payload. Once executed, it paves the way for further malicious software installation.

Encryption Designed for Police and Military Radios Can Be Easily Bypassed

Researchers in the Netherlands have uncovered serious vulnerabilities in encryption standards used across various critical communication systems, including those for law enforcement and military applications. Two years ago, these researchers revealed an intentional backdoor in the TETRA (Terrestrial Trunked Radio) encryption algorithm used globally for securing communications among police, intelligence,…

Read MoreEncryption Designed for Police and Military Radios Can Be Easily Bypassed

OpenAI Proposes GPT-5 as Quicker, Smarter, and More Precise

Artificial Intelligence & Machine Learning, Next-Generation Technologies & Secure Development Company Claims Enhanced Model Reduces Hallucination, Excels in Benchmarks Rashmi Ramesh ( rashmiramesh_) • August 8, 2025 Image: Rokas Tenys/Shutterstock OpenAI has officially launched its latest AI model, GPT-5, making bold declarations about its capabilities in the competitive landscape of…

Read MoreOpenAI Proposes GPT-5 as Quicker, Smarter, and More Precise

Major Security Flaws in CyberArk and HashiCorp Enable Remote Vault Access Without Credentials

Date: Aug 09, 2025
Category: Vulnerability / Enterprise Security

Cybersecurity researchers have uncovered a series of serious vulnerabilities in the secure vault systems of CyberArk and HashiCorp. These flaws can potentially allow remote attackers to infiltrate corporate identity systems, extracting sensitive information and tokens. Identified collectively as “Vault Fault,” the 14 vulnerabilities impact CyberArk’s Secrets Manager, Self-Hosted, and Conjur Open Source, as well as HashiCorp Vault, as detailed in a report from identity security firm Cyata.

Following responsible disclosure in May 2025, the vulnerabilities have been addressed in the following updates:

  • CyberArk Secrets Manager and Self-Hosted: Versions 13.5.1 and 13.6.1
  • CyberArk Conjur Open Source: Version 1.22.1
  • HashiCorp Vault (Community and Enterprise Editions): Versions 1.20.2, 1.19.8, 1.18.13, and 1.16.24

The vulnerabilities include serious issues such as authentication bypasses, impersonation, privilege escalation, code execution pathways, and root token theft. The most critical flaw allows for remote code execution, posing a significant threat to security.

CyberArk and HashiCorp Vulnerabilities Expose Corporate Vaults to Remote Takeover August 9, 2025—In a significant cybersecurity alert, researchers have identified a series of vulnerabilities in the enterprise secure vaults offered by CyberArk and HashiCorp. These vulnerabilities, totaling 14 and collectively dubbed “Vault Fault,” enable remote attackers to infiltrate corporate identity…

Read More

Major Security Flaws in CyberArk and HashiCorp Enable Remote Vault Access Without Credentials

Date: Aug 09, 2025
Category: Vulnerability / Enterprise Security

Cybersecurity researchers have uncovered a series of serious vulnerabilities in the secure vault systems of CyberArk and HashiCorp. These flaws can potentially allow remote attackers to infiltrate corporate identity systems, extracting sensitive information and tokens. Identified collectively as “Vault Fault,” the 14 vulnerabilities impact CyberArk’s Secrets Manager, Self-Hosted, and Conjur Open Source, as well as HashiCorp Vault, as detailed in a report from identity security firm Cyata.

Following responsible disclosure in May 2025, the vulnerabilities have been addressed in the following updates:

  • CyberArk Secrets Manager and Self-Hosted: Versions 13.5.1 and 13.6.1
  • CyberArk Conjur Open Source: Version 1.22.1
  • HashiCorp Vault (Community and Enterprise Editions): Versions 1.20.2, 1.19.8, 1.18.13, and 1.16.24

The vulnerabilities include serious issues such as authentication bypasses, impersonation, privilege escalation, code execution pathways, and root token theft. The most critical flaw allows for remote code execution, posing a significant threat to security.

Google Confirms Security Breach: What User Data Has Been Compromised?

Google has confirmed a significant hacking incident. SOPA Images/LightRocket via Getty Images Update, August 9, 2025: This report has been updated to reflect new insights from cybersecurity experts on the confirmed breach involving Google, elaborating on the compromised user data and the subsequent actions organizations should consider. The Google Threat…

Read MoreGoogle Confirms Security Breach: What User Data Has Been Compromised?