Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $36,544
45%  
Woo hoo!! And we're now over 45%!! Thank you all very much!! God bless.

Keyword: security

Brevity: Headers | « Text »
  • Critical vulnerability in NetUSB driver exposes millions of routers to hacking

    05/20/2015 9:48:26 PM PDT · by Utilizer · 13 replies
    ITworld.com ^ | May 19, 2015 | Lucian Constantin
    Millions of routers and other embedded devices are affected by a serious vulnerability that could allow hackers to compromise them. The vulnerability is located in a service called NetUSB, which lets devices connected over USB to a computer be shared with other machines on a local network or the Internet via IP (Internet Protocol). The shared devices can be printers, webcams, thumb drives, external hard disks and more. NetUSB is implemented in Linux-based embedded systems, such as routers, as a kernel driver. The driver is developed by Taiwan-based KCodes Technology. Once enabled, it opens a server that listens on TCP...
  • Adblock Plus launches Adblock Browser: Firefox for Android with built-in ad blocking

    05/20/2015 8:39:29 PM PDT · by Utilizer · 19 replies
    VB - VentureBeat ^ | May 20, 2015 1:00 AM | Emil Protalinski
    ... Adblock Plus already has a Firefox for Android add-on, though it requires installing two apps and setting them up. The company also has an Android app that blocks in-app ads, but it only works on Wi-Fi connections and has to be sideloaded and hooked up to a proxy. In other words, Adblock Plus isn’t easy to use on mobile. Adblock Browser is supposed to change that. “This is the first time we’ve really gone with a solution that is completely ours,” communications manager Ben Williams told VentureBeat. Adblock Browser wasn’t exactly written from the ground up. The team used...
  • LogJam leaves browsers vulnerable to MiTM attack

    05/20/2015 8:25:10 PM PDT · by Utilizer · 2 replies
    iTnews AUS ^ | May 21, 2015 5:53 AM (AUS) | Doug Drinkwater
    ... Researchers have discovered a new security flaw that could affect tens of thousands of HTTPS websites, mail servers and other services by allowing attackers to downgrade the Transport Layer Security (TLS) connections to 512-bit export-grade cryptography to crack that connection and read any data being transmitted. Dubbed LogJam, researchers from Microsoft, John Hopkins University, University of Michigan, University of Pennsylvania and the Inria Nancy-Grand Est research in France, discovered the flaw some months ago, and have subsequently informed browser makers about the issue, who are currently patching. The research team has published a technical paper (pdf) and built a...
  • Morning Plum: Obama depicts climate change as national security risk

    05/20/2015 10:20:23 AM PDT · by Abiotic · 47 replies
    Washington Post ^ | 5/20/2015 | Greg Sargent
    WASHINGTON — President Obama called out climate change deniers in Congress for being weak on defense, saying it would be "dereliction of duty" for the United States to ignore the national security implications of rising global temperatures. Obama's convocation speech at the U.S. Coast Guard Academy Wednesday was his most forceful argument yet that climate change ranks alongside terrorism as a grave threat to America's future. "I know there are some folks back in Washington who refuse to admit that climate change is real," he told graduating cadets in New London, Conn. "Denying it or refusing to deal with it...
  • Tech giants don’t want Obama to give police access to encrypted phone data

    05/19/2015 3:27:56 PM PDT · by Swordmaker · 54 replies
    The Washington Post ^ | May 19 at 8:34 AM | By Ellen Nakashima
    FBI Director James B. Comey has expressed concern that the growing use of encrypted technologies is hindering the ability of law enforcement agencies to do their jobs. (Andrew Harnik/AP) May 19 at 8:34 AM Tech behemoths including Apple and Google and leading cryptologists are urging President Obama to reject any government proposal that alters the security of smartphones and other communications devices so that law enforcement can view decrypted data. In a letter to be sent Tuesday and obtained by The Washington Post, a coalition of tech firms, security experts and others appeal to the White House to protect privacy...
  • EXCLUSIVE: Hillary hides from reporters with SECOND secret party of the day (95 MPH escape)

    05/19/2015 2:27:10 AM PDT · by Libloather · 67 replies
    Daily Mail ^ | 5/19/15 | David Martosko
    EXCLUSIVE: Hillary hides from reporters with SECOND secret party of the day as her security forces race across Iowa at 95 MPH to dodge pursuing journalists For reporters trying to cover the opening months of Hillary Rodham Clinton's second presidential campaign, Waterloo, Iowa might be her Waterloo. On Monday night the Clinton camp held a private campaign party at the home of a wealthy pharmacist in the central Iowa town – a longtime Democratic Party figure – and Daily Mail Online was the only media outlet to make it to the address. Other press outlets can't be faulted, however: Clinton's...
  • More Java holes found in Google App Engine

    05/18/2015 10:20:07 PM PDT · by Utilizer · 2 replies
    iTnews AUS ^ | May 18, 2015 12:15 PM (AUS) | Juha Saarinen
    Google slow to respond. A Polish security firm has discovered more vulnerabilities in the Java coding platform used on Google's App Engine (GAE) cloud computing service, which could allow users to get access beyond their own virtual machines. The Security Explorations team, which has made a name for itself by unearthing large numbers of security holes in Oracle's Java framework over the past few years, said it had reported seven vulnerabilities to Google, along with proof of concept code. Three of the flaws allow complete bypass of the GAE Java security sandbox. Such a bypass could be used by attackers...
  • Patch Tuesday Alert! Microsoft Security Bulletin Summary for May 2015 - Do It Now

    05/13/2015 6:13:05 AM PDT · by dayglored · 22 replies
    Microsoft Security TechCenter ^ | May 12, 2015 | Microsoft
    Published: May 12, 2015 Version: 1.0 On this page Executive Summaries Exploitability Index Affected Software Detection and Deployment Tools and Guidance Acknowledgments Other Information This bulletin summary lists security bulletins released for May 2015. For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications. Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.
  • Microsoft Edge: Building a safer browser

    05/12/2015 5:50:07 PM PDT · by dayglored · 22 replies
    Microsoft Edge Dev Blog ^ | May 11, 2015 | Microsoft Edge Team
    With Microsoft Edge, we want to fundamentally improve security over existing browsers and enable users to confidently experience the web from Windows. We have designed Microsoft Edge to defend users from increasingly sophisticated and prevalent attacks. This post covers some of the advanced technologies used to protect Microsoft Edge, including industry leading sandboxing, compiler, and memory management techniques developed in close partnership with Windows. Web Security Threats While the web is predominantly a safe environment, some sites are designed to steal money and personal information. Thieves by nature don’t care about rules, and will use any means to take advantage...
  • Lenovo users exposed to "massive security risk"

    05/10/2015 4:02:17 PM PDT · by Utilizer · 6 replies
    iTnews.aus ^ | May 7, 2015 6:41 AM (AUS) | unattributed
    Researchers find more serious flaws. Lenovo has been accused of putting users at "massive security risk" through newly-discovered flaws in its online product update service which allow hackers to download malware onto user systems through a man-in-the-middle (MiTM) attack. The holes were revealed by security firm IOActive, just weeks after Lenovo was found to be shipping PCs with pre-installed ‘Superfish' adware that also left its users open to MITM attacks. In an advisory today, IOActive researchers Michael Milvich and Sofiane Talmat said they had discovered “high-severity” privilege escalation vulnerabilities in Lenovo's system update service, which enables users to download the...
  • Ex-NSA security bod fanboi: Apple Macs are wide open to malware

    05/09/2015 6:10:00 PM PDT · by Enlightened1 · 12 replies
    The Register ^ | 5/8/15 | John Leyden
    'I love Apple products, I just wish they were secure' A former NSA staffer turned security researcher is warning that bypassing typical OS X security tools is trivial. Patrick Wardle, a former NSA staffer and NASA intern who now heads up research at crowd-sourced security intelligence firm Synack, found that Apple's defensive Gatekeeper technology can be bypassed allowing unsigned code to run. Apple's Gatekeeper utility is pre-installed in Mac OS X PCs and used to verify code. The tool is designed so that by default it will only allow signed code to run or, depending on settings, only packages from...
  • ISIS Still Hampering Iraqi Oil Industry Progress

    05/08/2015 3:15:02 PM PDT · by Opintel
    Oilprice.com ^ | 08-05-2015 | refineries
    The U.S. military is helping Iraqi forces pushback ISIS at a vital oil refinery. The Baiji refinery is located between Kirkuk and Mosul, and it has been the target of ISIS militants since the extremist group first made major advances last summer. Baiji is Iraq’s largest oil refinery, and as such, is strategically important to the country for revenues and for domestic fuel supplies. “It actually also sits on a corridor that runs from the Tigris River valley to the Euphrates River valley. And so it's geographically significant as well as significant economically,” the chairman of the U.S. Joint Chiefs...
  • The Trick To Cracking A Master Combo Lock In Eight Tries Or Fewer (Video)

    04/29/2015 5:21:56 PM PDT · by Citizen Zed · 18 replies
    gizmodo ^ | 4-29-2015
    Look, we all know that Master combo locks are not paragons of security. But, damn, this looks easy. In a new video, hacker Samy Kamkar demonstrates a dead simple trick that he claims can break into most Master combo locks in just a few tries. It’s so easy because Kamkar has done all the hard work for you, reverse-engineering the lock to narrow down the possible combinations to just eight. All you have to do is go to input three numbers into Kamkar’s algorithm. Here’s how you get the numbers: 1. While lifting the locked shackle, turn the knob counterclockwise...
  • Crying Baby Gets Family Thrown Off Plane, Deemed Security Risk [Israel]

    04/29/2015 2:16:46 PM PDT · by QT3.14 · 12 replies
    Travel Pulse ^ | April 28, 2015 | Donald Cook
    Traveling with small children can be a stressful situation on its own, but one airline in Tel Aviv, Israel, made the predicament even worse by treating a family poorly before having them removed from the plane due to their crying child. According to Jewish News, husband and wife Ariella and Mark Aziz were scheduled to fly from Tel Aviv to Luton, England, on Dutch airline Transavia when their 19-month-old daughter began crying. The Transavia crew asked the child’s parents to position their daughter on their lap before takeoff and use the connector belt provided by the airline. The plane had...
  • Microsoft Announces Windows 10 Device Guard, a New Feature That Could Kill Malware Forever

    04/22/2015 5:53:04 PM PDT · by SeekAndFind · 52 replies
    Softpedia ^ | 04/22/2015
    Microsoft is making big efforts to increase the security of Windows 10 and turn the new operating system into a fully secure working environment, so several new features will be available in this regard when it comes out. In addition to Microsoft Passport and Windows Hello, both of which were announced a few months ago, Redmond will also introduce a feature called Device Guard that would give organizations full control over the apps that are allowed to be launched on a device running Windows 10. According to Microsoft, the new feature should provide advanced malware protection against new and even...
  • United Airlines Kicks Computer Expert Off Flight For Tweets

    04/19/2015 8:59:46 PM PDT · by QT3.14 · 46 replies
    International Business Times ^ | April 19, 2015 | Eric Markowitz 
    Chris Roberts, a prominent computer security expert, was aboard a United Airlines flight last week when he tweeted about a potential security flaw he found on the plane’s on-board Wi-Fi. Big mistake. Airline personnel saw the tweet and alerted authorities at Syracuse Hancock International Airport where the flight was scheduled to land. Roberts exited the plane and was quickly detained by the FBI. Roberts, the founder and chief technical officer of the Denver security firm One World Labs, said the agents questioned him, confiscated several of his electronic devices, and then let him go. “Lesson from this evening, don't mention...
  • SECURITY ALERT: What I witnessed today at an Army Reserve Center was deplorable.

    04/18/2015 2:32:54 PM PDT · by don-o · 38 replies
    allenwest.com ^ | April 18, 2015 | Allen West
    snip And so it was when I drove onto the Army Reserve Center at Grand Prairie for a visit yesterday, I was met by a lone unarmed female contract security person who did not even take my ID and match it to my face. She came out of the shack and waved me right onto this military installation. Yes, the Army Reserve Center at Grand Prairie is a military installation. Not only is the Army based there but also a U.S. Marine Reserve artillery unit — and the majority of their equipment is located on this installation. But, as I...
  • Remote Code Execution Via HTTP Request In IIS On Windows

    04/15/2015 7:33:51 PM PDT · by Utilizer · 30 replies
    Mattias website ^ | Wednesday, April 15, 2015 | Mattias Geniar
    A remote code execution vulnerability exists in the HTTP protocol stack (HTTP.sys) that is caused when HTTP.sys improperly parses specially crafted HTTP requests. An attacker who successfully exploited this vulnerability could execute arbitrary code in the context of the System account. To exploit this vulnerability, an attacker would have to send a specially crafted HTTP request to the affected system. The update addresses the vulnerability by modifying how the Windows HTTP stack handles requests.
  • Voting machine password hacks as easy as 'abcde', details Virginia state report

    04/15/2015 4:42:21 PM PDT · by afraidfortherepublic · 20 replies
    The Guardian ^ | 4-15-15 | Sam Thielman
    AVS WinVote machines used in three presidential elections in state ‘would get an F-minus’ in security, said computer scientist who pushed for decertification Touchscreen voting machines used in numerous elections between 2002 and 2014 used “abcde” and “admin” as passwords and could easily have been hacked from the parking lot outside the polling place, according to a state report. The AVS WinVote machines, used in three presidential elections in Virginia, “would get an F-minus” in security, according to a computer scientist at tech research group SRI International who had pushed for a formal inquiry by the state of Virginia for...
  • Kaspersky releases tools to decrypt files encrypted with CoinVault Ransomware

    04/14/2015 6:46:32 PM PDT · by Utilizer · 20 replies
    TechWorm ^ | on April 14, 2015 | Abhishek Kumar Jha
    Software security group Kaspesky labs in collaboration with the Dutch police has released a tool which helps to decrypt files locked by Ransomware. Kaspersky Labs has released a decryption tool for files encrypted with CoinVault ransomware. The tool was developed by the Kaspersky lab after the The National High Tech Crime Unit (NHTCU) of the Dutch police handed over the information obtained from a database of CoinVault command-and-control server containing the decryption keys.