"Amazon got hacked" messages are a false alarm

Amazon customers have been seeing a message on social media that has caused some alarm.
Hub lockers are local secure places for people to pick up their Amazon order rather than risk them being left on a doorstep, so the concern was that someone could buy something on your account and then send it to the Hub locker to be picked up.
If you do use Amazon lockers, be sure to verify that the locker you're sending it to is an actual locker.
It's not surprising that those messages would raise the alarm amongst Amazon's customers, but thankfully the security alert is nothing to worry about.
The additional addresses are genuine Hub locations or other pick-up locations and they weren't put there by hackers.
This isn't a data security matter and our systems are secure.
Amazon pickup locations were added to a small number of customer accounts in error, and we are working to fix the issue.
We apologize for any inconvenience this may have caused, and customers with questions about their account are welcome to contact customer service.
Things like this are tricky - on the one hand we are always pleased for people to share security issues and alert others to potential problems.
However in this case it appears as though people were forwarding the message without first checking if it was a real issue.
Nowadays with social media and instant messaging, rumours like these can spread fast.
All it takes is some panic, little research, and a lot of contacts.
If you see a message like this, always do a bit of research before forwarding it on.
Sites like Snopes allow you to search for keywords and you'll find a lot of hoaxes including this one.
We don't just report on threats-we remove them.
Cybersecurity risks should never spread beyond a headline.
Keep threats off your devices by downloading Malwarebytes today.


This Cyber News was published on www.malwarebytes.com. Publication date: Mon, 11 Dec 2023 15:43:04 +0000


Cyber News related to "Amazon got hacked" messages are a false alarm

"Amazon got hacked" messages are a false alarm - Amazon customers have been seeing a message on social media that has caused some alarm. Hub lockers are local secure places for people to pick up their Amazon order rather than risk them being left on a doorstep, so the concern was that someone could ...
6 months ago Malwarebytes.com
CyberCrime & Doing Time: Identification Documents: an Obsolete Fraud Countermeasure - When I'm talking to bankers and other fraud fighters, I often mention how easy it is for a criminal to obtain a Drivers License bearing any information they desire. In the new case, Brianna Mills, a 28-year old bank teller in Loganville, Georgia ...
4 months ago Garwarner.blogspot.com
CVE-2019-14261 - An issue was discovered on ABUS Secvest FUAA50000 3.01.01 devices. Due to an insufficient implementation of jamming detection, an attacker is able to suppress correctly received RF messages sent between wireless peripheral components, e.g., wireless ...
4 years ago
What Apple's Promise to Support RCS Means for Text Messaging - RCS will thankfully bring a number of long-missing features to those green bubble conversations in Messages, but Apple's proposed implementation has a murkier future when it comes to security. The RCS standard will replace SMS, the protocol behind ...
5 months ago Eff.org
Huawei, Vivo phones tag Google app as TrojanSMS-PA malware - Huawei, Honor, and Vivo smartphones and tablets are displaying strange 'Security threat' alerts urging the deletion of the Google app, warning that it is detected as the 'TrojanSMS-PA' malware. In what appears to be a false positive, these security ...
7 months ago Bleepingcomputer.com
PRODUCT REVIEW: ENEA QOSMOS THREAT DETECTION SDK - The Qosmos Threat Detection Software Development Kit is Enea's innovative solution to the demand for more robust, adaptable, and high-performance network threat detection platforms. ADVANCED THREAT DETECTION WITH SUPERIOR TRAFFIC VISIBILITY. ...
5 months ago Cybersecurity-insiders.com
Meta Announces End-to-End Encryption by Default in Messenger - Yesterday Meta announced that they have begun rolling out default end-to-end encryption for one-to-one messages and voice calls on Messenger and Facebook. It will bring strong encryption to over one billion people, protecting them from dragnet ...
6 months ago Eff.org
Australia raps telcos for sending through bulk SMS that contain scam messages - Australia has called out five telcos for sending through bulk SMS that contain scam messages, breaching the country's anti-scam and public safety rules. The Australian Communications and Media Authority said it had taken action against Message4U, SMS ...
4 months ago Zdnet.com
CVE-2024-1522 - I have activated the CORS because I had a development ui that uses another port number then I forgot to remove it. So what I just did is : - First removed the cors configuration that allows everyone to access it : before: ```python sio = ...
3 months ago Tenable.com
Ransomware Groups Gain Clout With False Attack Claims - The cybersecurity community is getting duped by fake breach claims from ransomware groups, experts say - and ransomware misinformation is a threat they predict will only grow in the coming months. The cybersecurity community should know that ...
5 months ago Darkreading.com
CVE-2019-11561 - The Chuango 433 MHz burglar-alarm product line is vulnerable to a Denial of Service attack. When the condition is triggered, the OV2 base station is unable to process sensor states and effectively prevents the alarm from setting off, as demonstrated ...
3 years ago
CVE-2019-9659 - The Chuango 433 MHz burglar-alarm product line uses static codes in the RF remote control, allowing an attacker to arm, disarm, or trigger the alarm remotely via replay attacks, as demonstrated by Chuango branded products, and non-Chuango branded ...
2 years ago
Smart Home Security Essentials: Protecting What Matters Most - Smart home security systems provide homeowners with the ability to keep their personal and property safe from intruders, theft, and other potential threats. This article will discuss different types of smart home security systems, benefits, setting ...
6 months ago Securityzap.com
CVE-2015-8254 - The Frontel protocol before 3 on RSI Video Technologies Videofied devices does not use integrity protection, which makes it easier for man-in-the-middle attackers to (1) initiate a false alarm or (2) deactivate an alarm by modifying the client-server ...
8 years ago
Cloud engineer wreaks havoc on bank's network after firing The Register - An ex-First Republic Bank cloud engineer was sentenced to two years in prison for causing more than $220,000 in damage to his former employer's computer network after allegedly using his company-issued laptop to watch pornography. Miklos Daniel ...
6 months ago Go.theregister.com
Cloud engineer wreaks havoc on bank's network after firing The Register - An ex-First Republic Bank cloud engineer was sentenced to two years in prison for causing more than $220,000 in damage to his former employer's computer network after allegedly using his company-issued laptop to watch pornography. Miklos Daniel ...
6 months ago Theregister.com
CVE-2022-22211 - A limitless resource allocation vulnerability in FPC resources of Juniper Networks Junos OS Evolved on PTX Series allows an unprivileged attacker to cause Denial of Service (DoS). Continuously polling the SNMP jnxCosQstatTable causes the FPC to run ...
1 year ago
Tech Support Scammers Are Still At It: What To Look Out For - Tech scams are unfortunately still an issue in 2021, with technological advancements leading cybercriminals to find more creative ways to gain access to your data or charge you for services you don't need. As such, it's important to be aware of the ...
1 year ago Welivesecurity.com
WhatsApp, Slack, Teams, and other messaging platforms face constant security risks - 42% of businesses report employees with BYOD devices in business settings that use tools like WhatsApp have led to new security incidents, according to SafeGuard Cyber. Messaging platforms like WhatsApp, Telegram, Slack, and Teams face constant ...
6 months ago Helpnetsecurity.com
CVE-2022-39257 - Matrix iOS SDK allows developers to build iOS apps compatible with Matrix. Prior to version 0.23.19, an attacker cooperating with a malicious homeserver can construct messages appearing to have come from another person. Such messages will be marked ...
1 year ago
CVE-2022-39246 - matrix-android-sdk2 is the Matrix SDK for Android. Prior to version 1.5.1, an attacker cooperating with a malicious homeserver can construct messages appearing to have come from another person. Such messages will be marked with a grey shield on some ...
1 year ago
CVE-2022-39249 - Matrix Javascript SDK is the Matrix Client-Server SDK for JavaScript. Prior to version 19.7.0, an attacker cooperating with a malicious homeserver can construct messages appearing to have come from another person. Such messages will be marked with a ...
1 year ago
CVE-2014-7124 - The IP Alarm (aka com.cosesy.gadget.alarm) application 1.4 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. ...
9 years ago

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)