
Russian missile kills one child, injures more in Ukraine's Sumy, governor says
(Reuters) - A Russian missile attack on the outskirts of Ukraine's Sumy on Tuesday killed one child and wounded six people, most of them children, the regional governor said.
At least one of the children was in a severe condition, he said on Facebook.
(Reporting by Yuliia Dysa; Editing by Alex Richardson)

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
Yahoo
31 minutes ago
- Yahoo
Fire, explosions reported at gunpowder plant in Russia's Tambov Oblast amid drone attack
Editor's note: This is a developing story and is being updated. A large fire reportedly broke out at a gunpowder plant in the town of Kotovsk in Russia's Tambov Oblast overnight on June 11, Russian Telegram channels reported. Residents reported hearing multiple explosions amid a Ukrainian drone attack on the region. Videos posted on social media purportedly show a large fire in the vicinity of the plant. No information was immediately available as to the extent of damage caused. Russian state media TASS claimed that a large-scale drone attack on the region was repelled by Russian air defense systems, which resulted in a fire. The outlet did not mention an attack on the plant. Regional Governor Maxim Egorov said that the fire that broke out was extinguished by emergency services — without specifying the location of the blaze. Egorov claimed that there were no casualties as a result of the attack. The Kyiv Independent cannot independently verify reports of the attack on the plant. Ukraine's military has not yet commented on the alleged attack. 0:00 / 1× The gunpowder plant has previously been the target of Ukrainian attack. In July 2024, the facility was struck with a Ukrainian attack drone, a military intelligence source told the Kyiv Independent. The plant was also previously struck in January 2024 and November 2023. The Tambov gunpowder plant is one of the largest industrial facilities in Russia that manufactures ammunition for the army, including gunpowder for small arms cartridges. Its production has been reportedly increased by a third since the beginning of Russia's full-scale invasion of Ukraine. The plant was put on the U.S. sanction list in 2023. Ukrainian forces regularly conduct drone strikes and sabotage acts on Russian territory, targeting military assets, oil refineries, and industrial facilities. On the morning of June 10, drones reportedly attacked targets in Russia's Tatarstan Republic and Leningrad Oblast. On June 6, drones struck a Russian military plant in nearby Michurinsk, Tambov Oblast. As peace negotiations stall and Russia refuses the accept a ceasefire, the war has escalated. Russia intensified aerial assaults on Ukrainian cities in late May, launching some of the heaviest assaults of the full-scale war over three consecutive nights. Less than a week later, Ukraine launched Operation Spiderweb, an audacious mass drone strike that reportedly damaged 41 Russian military planes. In the days since, Ukraine has continued to target key Russian military assets, launching strikes against missile bases and the Crimean Bridge. Read also: Zelensky calls on West to slash Russian oil price cap in half as strikes on Ukraine escalate We've been working hard to bring you independent, locally-sourced news from Ukraine. Consider supporting the Kyiv Independent.
Yahoo
31 minutes ago
- Yahoo
Suspected teen ‘sicario' pleads not guilty to shooting Colombian senator
A 15-year-old boy accused of trying to assassinate Colombian Senator and presidential candidate Miguel Uribe has pleaded 'not guilty', the prosecutor's office said. The teen was formally charged on Tuesday with the attempted murder of 39-year-old conservative presidential candidate Uribe, who was shot in the head on Saturday and is fighting for his life in critical condition in hospital. The teenager – who police believe was a 'sicario' or hitman working for money – was also charged with carrying a firearm. 'No family in Colombia should be going through this,' Uribe's wife, Maria Claudia Tarazona, told reporters outside the hospital where her husband is being treated. 'There is no name for this – it's not pain, it's not horror, it's not sadness,' she said. The senator's father, Miguel Uribe Londono, thanked the 'millions of Colombians and people around the world for their prayers'. 'Miguel, amidst the pain and dismay that overwhelms us, has managed to unite this country in a single voice that rejects violence,' his father added. It is not known why Senator Uribe, who was vying for the candidacy of his party, was attacked. He was polling well behind other party candidates at the time of the from the scene of the shooting showed Uribe addressing supporters in the west of the capital Bogota when a youth rushed towards him firing at least eight shots. Uribe was hit twice in the head and once in the leg. The alleged attacker was apprehended by security guards and a Glock 9mm pistol was recovered. In a video of the teen's capture, independently verified by the Reuters news agency, the suspect can be heard shouting that he had been hired by a local drug dealer. An earlier video showed that as the suspect, who was wounded, attempted to escape the scene, a voice could be heard shouting, 'I did it for the money, for my family.' But in court, the teenager rejected charges of attempted murder and illegal possession of a firearm, the attorney general's office said. If convicted, he faces up to eight years in a rehabilitation centre, not prison, as he is a minor. Also on Tuesday, Colombia was rocked by bomb and gun attacks in the country's southwest where at least seven people were killed in a wave of violence that echoed earlier decades when attacks by armed fighters, paramilitary groups and drug traffickers were common. The bomb and gun attacks were likely caused by an armed group that splintered from the Revolutionary Armed Forces of Colombia (FARC) rebels, according to the army and police. Colombian President Gustavo Petro, meanwhile, has broadly pointed the finger at an international crime ring as being behind the attack on Uribe, without providing details or evidence. Colombian Interior Minister Armando Benedetti suggested there may be a link with the assassination attempt as rebels have increasingly turned to drug trafficking to finance their activities, though he did not provide evidence. President Petro has ordered beefed-up security for government officials and opposition leaders in response to the attacks. Uribe had been a staunch critic of Petro's security strategy, aimed at ending six decades of armed conflict, arguing that Petro's approach of pausing offensives on armed groups despite the failure of peace talks only backfired. The senator had two government-provided bodyguards protecting him at the time of the shooting, the head of the National Protection Unit said. Uribe's lawyer, Víctor Mosquera, said his client had repeatedly asked for more bodyguards.
Yahoo
an hour ago
- Yahoo
Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected
AT&T has experienced a massive personal data breach, so if you're one of the more than 100 million people who use the company, you'll want to be on guard. According to a report from Hack Read, more than 86 million customers have been affected with leaked details ranging from full names to dates of birth, phone numbers, email addresses and physical addresses. It's reported that more than 44 million Social Security Numbers were also included in the data leak. While each of these data sets poses privacy risks on their own, together they could create full identity profiles that could be exploited for fraud or identity theft. The stolen data is reportedly fully decrypted and was first posted to a Russian cybercrime forum on May 15 before being re-uploaded on the same forum on June 3. Hackers reportedly accessed data by getting into accounts that lacked multi-factor authentication, and this leak appears to be linked to an original hack by the ShinyHunters group in April 2024. 'It is not uncommon for cybercriminals to re-package previously disclosed data for financial gain,' an AT&T spokesperson told Hack Read in a statement. 'We just learned about claims that AT&T data is being made available for sale on dark web forums, and we are conducting a full investigation.' The original seller of the exposed data claimed that this leak is 'originally one of the databases from the Snowflake breach' — but according to Hack Reads analysis, there are about 16 million more records in this breach than the previous one. AT&T also acknowledged the security researchers' doubts that this breach was linked to the original 2024 breach. 'After analysis by our internal teams as well as external data consultants, we are confident this is repackaged data previously released on the dark web in March 2024,' the company said in a statement. 'Affected customers were notified at that time. We have notified law enforcement of this latest development.' If you're an AT&T customer, it's possible your personal and private data could be part of the leak. Though if your data was leaked in this hack, it's likely because it was already unprotected in the August 2024 National Public Data breach, which exposed 'three decades' worth of Social Security numbers on the online black market.' To check if your information was leaked in that breach, you can check through Pentester, a cybersecurity firm, by going to and entering your information, which will allow you to see a list of your breached accounts. Security experts are also urging customers to keep an eye on their credit reports. AT&T said it 'offered credit monitoring and identity theft protection to those customers whose sensitive personal information was compromised as part of the notice in 2024.'