Articles In Security

By Nancy Rand, Posted in Security

April 6, Softpedia – (International) Windows’ Pirrit adware ported to OS X via Qt Framework. Security researcher from Cybereason discovered that the OSX/Pirrit adware was infecting Apple Mac users for the first time and hijacking users’ Web traffic with several ads via the Qt Framework, which allows programmers to write applications that work on Apple Mac devices, Linux systems, and Microsoft Window devices. The malware was seen using several steps to infiltrate a system after a user launches a Pirrit-laced... read more.

  • April 08, 2016

By Nancy Rand, Posted in Security

April 5, SecurityWeek – (International) Researchers bypass patch for old IBM Java flaw. The founder and chief executive officer (CEO) of Security Explorations reported that a sandbox escape vulnerability in IBM Java, which was previously patched in 2013, could still be exploited by attackers after discovering the flaw could be abused by making minor modifications to the proof-of-concept (PoC) code published by the company in July 2013. A patch has yet to be released, but IBM was working to release a fix. So... read more.

  • April 06, 2016

By Nancy Rand, Posted in Security

April 4, Softpedia – (International) Authentication flaw in Microsoft accounts gets researcher $13,000 reward. Microsoft patched a cross-site request forgery (CSRF) flaw in its main authentication system after a security researcher found attackers could gain access to its Azure, Outlook, and Office servers by altering the “wreply” parameter and sending authentication tokens to a hacker-controlled Web site due to improper input filtering on the “wreply” Uniform Resource Locator (URL). Source April 4, Secu... read more.

  • April 05, 2016

By Nancy Rand, Posted in Security

April 1, SecurityWeek – (International) Code execution flaw found in Lhasa decompression library. Lhasa released version 0.3.1 for its open source tool and library product addressing an integer underflow vulnerability after Cisco TALOS researchers found hackers could exploit the flaw for arbitrary code execution by tricking victims into opening a specially crafted file, as well as through file scanning systems that leverage the vulnerable library to read the content of LZH and LHA files. Source March 31,... read more.

  • April 05, 2016

By Nancy Rand, Posted in Security

March 31, SecurityWeek – (International) Malware detection bypass vulnerability found in Cisco firepower. Cisco released software updates fixing a high severity vulnerability after a researcher found that the flaw was caused by improper input validation of fields in Hypertext Transfer Protocol (HTTP) that could allow a remote, unauthenticated attacker to bypass malicious file detection and block security features by crafting an HTTP request and sending it to the victims’ system. Source March 31, The Regi... read more.

  • April 01, 2016

By Nancy Rand, Posted in Security

March 29, SecurityWeek – (International) “Vaccine” available for CTB-Locker, Locky, TeslaCrypt. French cybersecurity company, Lexsi released a “vaccine” that can improve users’ computer defenses against ransomware including CTB-Locker, Locky, and TeslaCrypt and stated that users can create a specific mutex or registry key, or change the simple system parameter as long as the modification does not pose an inconvenience to other users. Source March 29, SecurityWeek – (International) Thousands of printers “... read more.

  • April 01, 2016

By Nancy Rand, Posted in Security

March 28, SecurityWeek – (International) PowerWare ransomware abuses PowerShell, Office macros. Security researchers from Carbon Black reported a new fileless ransomware, PowerWare can allow attackers to disguise malicious commands as legitimate computer activities and execute malicious actions by abusing PowerShell, a core utility for Microsoft Windows systems. The malware was distributed via malicious Word documents that uses embedded macros to send “cmd.exe” to a target’s computer. Source March 28, So... read more.

  • March 30, 2016

By Nancy Rand, Posted in Security

March 28, Softpedia – (International) Flaw in Truecaller Android app leaves data of millions of users exposed. Security researchers from Cheetah Mobile Security Research Lab discovered a remotely exploitable flaw in the Truecaller app that exposed the personal information of millions of users and could allow attackers to modify users’ account settings through the application’s international mobile equipment identity (IMEI) code. Attackers could write scripts through query random IMEI codes to collect a user... read more.

  • March 30, 2016

By Nancy Rand, Posted in Security

March 24, Help Net Security – (International) 7 Iranians indicted for cyber attacks on US banks and a dam. The U.S. Department of Justice reported March 24 that 7 Iranian computer specialists, allegedly sponsored by Iran’s Islamic Revolutionary Guard Corps, were charged for conducting several coordinated distributed denial-of-service (DDoS) attacks against 46 major companies which primarily targeted the U.S. financial sector from 2011 – 2013. The attacks disabled victims’ bank web sites, prevented customers... read more.

  • March 28, 2016

By Nancy Rand, Posted in Security

March 23, SecurityWeek – (International) Microsoft, Samba preparing patch for severe “Badlock” flaw. Developers from Microsoft Corporation and Samba worked to patch a critical vulnerability dubbed “Badlock” after discovering that the flaw could affect several versions of Windows and Samba software. Researchers will release patches and details for the vulnerability April 12. Source March 23, Agence France-Presse – (International) ‘Syrian Electronic Army’ members face hacking charges. The U.S. Department o... read more.

  • March 24, 2016