IT Security Newsletter

IT Security Newsletter - 1/14/2026

Written by Cadre | Wed, Jan 14, 2026

Krebs on Security: Patch Tuesday, January 2026 Edition

Microsoft today issued patches to plug at least 113 security holes in its various Windows operating systems and supported software. Eight of the vulnerabilities earned Microsoft's most-dire "critical" rating, and the company warns that attackers are already exploiting one of the bugs fixed today. January's Microsoft zero-day flaw - CVE-2026-20805 - is brought to us by a flaw in the Desktop Window Manager (DWM), a key component of Windows that organizes windows on a user's screen. READ MORE...

Eurail passengers taken for a ride as data breach spills passports, bank details

Eurail has confirmed customer information was stolen in a data breach, according to notification emails sent out this week. The European travel company, also known as Interrail to EU residents, initially posted the news on January 10, but affected customers, the number of whom was not disclosed, began receiving emails on January 13. Customers who purchased a travel pass directly from Eurail/Interrail did not have a visual copy of their passports stored on company systems. READ MORE...

After Goldman, JPMorgan Discloses Law Firm Data Breach

JPMorgan Chase is informing some investors about a data breach stemming from a recent cybersecurity incident at an outside law firm. The same incident triggered a similar data breach notice from Goldman Sachs in December 2025. The Maine Attorney General's Office requires companies that have suffered a data breach impacting the state's residents to submit a report and a copy of the notification letter sent to affected individuals. READ MORE...

Central Maine Healthcare breach exposed data of over 145,000 people

A data breach last year at Central Maine Healthcare (CMH) exposed sensitive information of more than 145,000 individuals. The hackers persisted on the organization's systems for more than two months last year, between March 19 and June 1, when CMH discovered the intrusion. The CMH integrated healthcare delivery system serves at least 400,000 people and manages hospitals like Central Maine Medical Center (CMMC), Bridgton Hospital, and Rumford Hospital. READ MORE...

Monroe University says 2024 data breach affects 320,000 people

Monroe University revealed that threat actors stole the personal, financial, and health information of over 320,000 people after breaching its systems in a December 2024 cyberattack. Founded in 1933 as a Bronx secretarial school, Monroe University is now a private institution with over 9,000 students each year across campuses in New York (Bronx and New Rochelle), and in the Caribbean nation of Saint Lucia. READ MORE...

Attackers Abuse Python, Cloudflare to Deliver AsyncRAT

An emerging phishing campaign is exploiting a dangerous combination of legitimate Cloudflare services and open source Python tools to deliver the commodity AsyncRAT. The attack demonstrates threat actors' increasing abuse of legitimate services and open source tools to evade detection and establish persistent remote access to victim environments. Discovered by Trend Micro, the campaign leverages Cloudflare's free-tier services and TryCloudflare tunneling domains to host attacker servers. READ MORE...

Chrome 144, Firefox 147 Patch High-Severity Vulnerabilities

Google and Mozilla on Tuesday announced the release of Chrome 144 and Firefox 147 with patches for a total of 26 vulnerabilities. Chrome 144 was rolled out to the stable channel with fixes for 10 security defects, including three high-severity bugs. Two of the high-severity flaws affect V8, the browser's JavaScript and WebAssembly engine: CVE-2026-0899 is an out-of-bounds memory access issue, while CVE-2026-0900 is an inappropriate implementation weakness. READ MORE...

Fortinet Patches Critical Vulnerabilities in FortiFone, FortiSIEM

Fortinet on Tuesday announced patches for six vulnerabilities across its products, including two critical-severity bugs in FortiFone and FortiSIEM. The most severe of these flaws is CVE-2025-64155 (CVSS score of 9.4), an OS command injection issue in FortiSIEM that could be exploited by unauthenticated attackers for code and command execution. Exploitable via crafted TCP requests, the security defect was resolved in FortiSIEM versions 7.1.9, 7.2.7, 7.3.5, and 7.4.1. READ MORE...

How real software downloads can hide remote backdoors

It starts with a simple search. You need to set up remote access to a colleague's computer. You do a Google search for "RustDesk download," click one of the top results, and land on a polished website with documentation, downloads, and familiar branding. You install the software, launch it, and everything works exactly as expected. What you don't see is the second program that installs alongside it-one that quietly gives attackers persistent access to your computer. READ MORE...

Online shoppers at risk as Magecart skimming hits major payment networks

Researchers have been tracking a Magecart campaign that targets several major payment providers, including American Express, Diners Club, Discover, and Mastercard. Magecart is an umbrella term for criminal groups that specialize in stealing payment data from online checkout pages using malicious JavaScript, a technique known as web skimming. In the early days, Magecart started as a loose coalition of threat actors targeting Magento-based web stores. READ MORE...

Never-before-seen Linux malware is "far more advanced than typical"

Researchers have discovered a never-before-seen framework that infects Linux machines with a wide assortment of modules that are notable for the range of advanced capabilities they provide to attackers. The framework, referred to as VoidLink by its source code, features more than 30 modules that can be used to customize capabilities to meet attackers' needs for each infected machine. These modules can provide additional stealth and specific tools for reconnaissance inside a compromised network. READ MORE...

Windows info-disclosure 0-day bug gets a fix as CISA sounds alarm

Microsoft and Uncle Sam have warned that a Windows bug disclosed today is already under attack. The flaw, tracked as CVE-2026-20805 and discovered by Microsoft's own threat intel team, allows an authorized attacker to leak a memory address from a remote ALPC port. "Presumably, threat actors would then use the address in the next stage of their exploit chain - probably gaining arbitrary code execution," according to Trend Micro's Zero Day Initiative Head of Threat Awareness Dustin Childs' analysis. READ MORE...

Reprompt attack let hackers hijack Microsoft Copilot sessions

Researchers identified an attack method dubbed "Reprompt" that could allow attackers to infiltrate a user's Microsoft Copilot session and issue commands to exfiltrate sensitive data. By hiding a malicious prompt inside a legitimate URL and bypassing Copilot's protections, a hacker could maintain access to a victim's LLM session after the user clicks on a single link. Apart from the one-click interaction, Reprompt does not require any plugins or other tricks and allows invisible data exfiltration. READ MORE...

  • ...in 1784, the Continental Congress ratifies the Second Treaty of Paris, ending the Revolutionary War.
  • ...in 1952, NBC's "Today" debuts with host Dave Garroway.
  • ...in 1969, musician Dave Grohl (Nirvana, Foo Fighters) is born in Warren, OH.
  • ...in 1973, Elvis Presley's "Aloha from Hawaii" concert is broadcast live via satellite. It still holds the record as the most-watched TV broadcast by a single entertainer.