Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $15,391
19%  
Woo hoo!! And we're now over 19%!! Thank you all very much!! God bless.

Keyword: security

Brevity: Headers | « Text »
  • Open source security is not as big of a concern as it once was

    02/19/2016 5:03:00 AM PST · by ShadowAce · 12 replies
    CSO Online ^ | 18 February 2016 | Ryan Francis
    In 2003 Sreenivasa Rao Vadalasetty helped write a report for the SANS Institute that was titled "Security Concerns in Using Open Source Software for Enterprise Requirements." To some that title today is almost laughable. The report stated:"Though the open source has potential to be more secure than its closed source counterpart, it should not be taken for granted that open source is more secure because there are some constraining factors. Despite the fact that the source code is available for everyone, several vulnerabilities in open source remain undiscovered ...." In a survey done by Black Duck Software last year, the...
  • Hard-coded password exposes up to 46,000 video surveillance DVRs to hacking

    02/17/2016 8:44:52 PM PST · by Utilizer · 19 replies
    IDG News Service ^ | Feb 17, 2016 10:25 AM PT | Lucian Constantin
    Up to 46,000 Internet-accessible digital video recorders (DVRs) that are used to monitor and record video streams from surveillance cameras in homes and businesses can easily be taken over by hackers. According to security researchers from vulnerability intelligence firm Risk Based Security (RBS), all the devices share the same basic vulnerability: They accept a hard-coded, unchangeable password for the highest-privileged user in their software -- the root account. Using hard-coded passwords and hidden support accounts was a common practice a decade ago, when security did not play a large role in product design and development. That mentality has changed in...
  • Cisco firewalls vulnerable to remote takeover

    02/11/2016 6:45:01 PM PST · by Utilizer · 6 replies
    iTnews-aus ^ | Feb 12 2016 9:31AM (AUS) | Juha Saarinen
    Cisco has scrambled to fix a serious vulnerability in its Adaptive Security Appliances and Next-Generation Firewalls products which can be used to remotely take over and reboot the devices. Unauthenticated remote attackers can exploit a bug in the internet key exchange (IKE) version 1 and 2 protocol code running on Cisco ASA software, and trigger a buffer overflow. IKE is used to authenticate connections and to set up secure virtual private networks, landing on the firewalls. Security researchers David Barksdale, Jordan Gruskovnjak and Alex Wheeler said the algorithm for reassembling fragmented IKE payloads "contain a bounds-checking flaw that allows a...
  • 546 Reasons Why America Should Reject Encryption 'Backdoors'

    02/11/2016 8:46:27 AM PST · by Swordmaker · 26 replies
    Fortune ^ | February 11, 2016 | by Robert Hackett
    Right now policymakers are deliberating a touchy question: Should governments force tech companies to insert “backdoors,” or intentional access points into their encrypted products?Doing so would presumably aid law enforcement officials in their criminal and counter-terrorism investigations. (Otherwise they would be shut out from reading or intercepting certain data.) Yet any “backdoor” in a consumer product could also be exploited by hackers or spies, technologists warn. Enter Bruce Schneier. The crypto expert and best-selling author has spent the last few months bolstering an economic case for why the U.S. should reject any proposed mandates for “backdoored” encryption. In fact, Schneier...
  • Bill Clinton: Hillary Wasn’t Responsible for Benghazi Consulate’s Security

    02/09/2016 5:01:35 PM PST · by Libloather · 40 replies
    Free Beacon ^ | 2/08/16 | David Rutz
    Former president Bill Clinton suggested Sunday that his wife Hillary Clinton was not responsible for the security of the Benghazi consulate while she was secretary of state, claiming she had been absolved by a "very tough report" on the 2012 terrorist attack. "A non-partisan, very tough report on the Benghazi incident said there were serious holes in the way we provided for security, not just for the two State Department employees who lost their lives, one of them was a very close friend of ours, but for the two CIA contractors who were there trying to provide defense," Clinton said....
  • DLL Hijacking Issue Plagues Products like Firefox, Chrome, iTunes, OpenOffice

    02/08/2016 6:41:43 PM PST · by Utilizer · 25 replies
    SOFTPEDIA ^ | Feb 8, 2016 12:00 GMT | Catalin Cimpanu
    Oracle has released new Java installers to fix a well-known security issue (CVE-2016-0603) that also affects a plethora of other applications, from Web browsers to antivirus products, and from file compressors to home cinema software. The problem is called DLL hijacking (or DLL side-loading) and refers to the fact that malware authors can place DLLs of the same name in specific locations on the target's filesystem and have it inadvertently load the malicious DLL instead of the safe one. DLL hijacking is a very well-known issue This type of attack is very old and has been known to many software...
  • Bombshell: Obama to cut border surveillance in half

    02/05/2016 11:30:24 AM PST · by amorphous · 81 replies
    WND ^ | 5 Feb 2016 | Leo Hohmann
    The U.S. Department of Homeland Security is planning to cut 50 percent of the budget for aerial surveillance along the U.S.-Mexico border, agents revealed at a congressional hearing Thursday. In an effort to understand why DHS is cutting funding, Texas's Republican Gov. Greg Abbott and Rep. Henry Cuellar, D-Texas, wrote a bi-partisan letter to DHS Secretary Jeh Johnson. "Any decrease in aerial observation is not only imprudent, but contradicts the very mission of border security enforcement," the letter states. The lawmakers' letter also asks for detailed information about the reduction aerial-based border security, also known as Operation Phalanx. Abbott and...
  • Obama's Growing Conflict of Interest in the Clinton E-Mail Scandal

    02/04/2016 5:29:55 AM PST · by iontheball · 23 replies
    National Review ^ | February 3, 2016 | Andrew McCarthy
    The latest revelations regarding Hillary Clinton’s mishandling of classified information are stunning. For example, several of the former secretary of state’s “private” e-mails contain national-defense information so sensitive that it is classified at the highest levels. Moreover, classified information so pervades the thousands of pages of e-mails communicated through and stored on Mrs. Clinton’s unsecured, homebrew server system that the court-ordered disclosure process has ground to a halt. Remember, Mrs. Clinton reviewed her e-mails before finally surrendering them to the State Department, and she initially insisted there was no classified information in them. Now, it turns out they were so...
  • Congress to federal agencies: You have two weeks to tally your backdoored Juniper kit

    01/27/2016 7:23:22 PM PST · by Utilizer
    Computerworld ^ | Jan 26, 2016 8:51 AM PT | Lucian Constantin
    Congress plans to question about two dozen federal agencies on whether they were using backdoored Juniper network security appliances. In December, Juniper Networks said it had discovered unauthorized code added to ScreenOS, the operating system that runs on its NetScreen network firewalls. The rogue code, which remained undetected for two years or more, could have allowed remote attackers to gain administrative access to vulnerable devices or to decrypt VPN connections. The U.S. House Committee on Oversight and Government Reform wants to determine the impact that this issue had on government organizations and how those organizations responded to the incident. The...
  • Lenovo used '12345678' as filesharing tool password

    01/26/2016 7:56:56 PM PST · by Utilizer · 17 replies
    iTnews ^ | Jan 27 2016 11:59AM (AUS) | Juha Saarinen
    A filesharing utility for Android devices and Windows computers shipped by hardware vendor Lenovo has been found by security researchers to contain multiple, easily exploitable vulnerabilities CoreSecurity discovered that the free Lenovo SHAREit tool for Windows creates a wi-fi hotspot with the password 12345678, allowing anyone to connect to the system running SHAREit. On Android devices, SHAREit sets up an open wi-fi hotspot without any password at all, in order to receive files. This could allow attackers to connect to the Android device without authentication and capture information transferred, CoreSecurity said. The researchers also noted that files were transferred using...
  • Magento plugs 'dangerous' cross-scripting hole

    01/26/2016 7:25:54 PM PST · by Utilizer · 6 replies
    iTnews ^ | Jan 27 2016 6:51AM (AUS) | Juha Saarinen
    A new vulnerability in the eBay-owned Magento e-commerce platform could be remotely exploited to take over sites and steal client information, researchers have discovered. Security vendor Sucuri discovered a stored cross-site scripting (XSS) vulnerability in the core system libraries for Magento Community Edition version 1.9.2.3 and earlier, and the Enterprise Edition version 1.14.2.3 and older. The critical flaw could be triggered by sending an email to adminstrators. Sucuri reported the bug to Magento's security team early in November last year. Magento acknowledged the vulnerability on 1 December 2015, but did not issue a patch until 21 January 2016. The Magento...
  • Security Woes Threaten OPEC’s Second Largest Producer

    01/25/2016 9:31:38 AM PST · by bananaman22
    Oilprice.com ^ | 25-01-2016 | Wark Mahlberg
    Iraq has been one of the key contributors to the uptick in OPEC oil production over the past year and a half. Despite the fact that the country’s crude oil output has continuously been plagued by security concerns and faltering payments to international oil companies from both the Kurdish regional government (KRG) and Baghdad and an ongoing row over oil export rights, it has still managed to ramp up production to record levels. Iraq’s consistent and record oil output last year is, by and large, contributable to the production in the south of the country. According to a January 16....
  • Hot Potato exploit mashes old vulns into Windows System 'sploit

    01/24/2016 7:36:54 PM PST · by Utilizer · 10 replies
    The Register ^ | 20 Jan 2016 at 08:39 | Darren Pauli
    Shmoocon Foxglove Security bod Stephen Breen has strung together dusty unpatched Windows vulnerabilities to gain local system-level access on Windows versions up to 8.1. The unholy zero-day concoction, reported to Microsoft in September and still unpatched, is a reliable way of p0wning Windows for attackers that have managed to pop user machines. Breen released exploit code for his attack dubbed Hot Potato following his talk at the Shmoocon conference in Washington over the weekend. "Hot Potato takes advantage of known issues in Windows to gain local privilege escalation in default configurations, namely NTLM relay -\- specifically HTTP-SMB relay - and...
  • Gotcha: Symantec fires reseller nabbed in tech support scam

    01/24/2016 3:25:57 PM PST · by KeyLargo · 11 replies
    The Register UK ^ | Jan 22, 2016 | John Leyden
    Gotcha: Symantec fires reseller nabbed in tech support scam Malwarebytes sting operation catches out Silurian Tech Support 22 Jan 2016 at 10:52, John Leyden An authorised Symantec reseller has been caught hoodwinking users into buying security software by employing underhand marketing tactics. Silurian Tech Support was spotted flinging fake Norton-themed security warnings in an attempt to drum up business by Symantec rival Malwarebytes. The alerts were used to direct users towards a tech support service that researchers discovered offered to fix non-existent problems for a flat fee of $199 or more. All the well-worn themes of the far-too-prevalent tech support...
  • Enterprise AV devices contain secret backdoor

    01/21/2016 7:20:10 PM PST · by Utilizer · 9 replies
    iTnews ^ | Jan 22 2016 10:16AM (AUS) | Juha Saarinen
    Audiovisual devices made by AMX for government, education and business users contain a secret backdoor that allows full remote access without detection, security researchers have found. European security firm SEC Consult discovered the hidden backdoor account by analysing an operating system program for user management on the AMX Netlinx NX-1200 AV controller, which is sold in Australia. The binary contains a function named "setUpSubtleUserAccount", which adds a hidden user with administrative privileges, SEC Consult said. Both the account username and password are stored persistently on the AMX NX-1200, meaning if an attacker has this information, they can potentially log on...
  • How Donald Trump and Ted Cruz Differ on the Issues

    01/21/2016 8:22:02 AM PST · by Calpublican · 60 replies
    CBSNews.com ^ | 01/20/2016 | Major Garrett
    WASHINGTON -- One year from Wednesday, a new President of the United States will be inaugurated. A new poll shows Republican Donald Trump leading Ted Cruz two-to-one in New Hampshire, less than three weeks before the primary. Sarah Palin's endorsement helps Trump deflect attacks from Cruz over Trump's conservative credentials. But the candidates differ on several issues, including taxes, government surveillance and immigration. (Click Link for Balance of Article)
  • Linux Trojan captures audio and takes screenshots

    01/20/2016 8:26:27 PM PST · by Utilizer · 4 replies
    InfoWorld ^ | Jan 20, 2016 | Jim Lynch
    Security is something that is always on the minds of users these days, and that includes those who use Linux. TechWeek Europe has a disturbing article about a Linux trojan that captures audio and takes screenshots. It remains to be seen how widespread this Trojan is among Linux users and what the exact attack vector is for it. Steve McCaskill reports for TechWeek Europe: Security researchers have found a new Linux Trojan capable of taking screenshots of infected systems and even recording sound. Russian anti-virus firm Dr Web says that once the Linux.Ekoms.1 malware is launched it checks for two...
  • Advantech industrial serial-to-Internet gateways wide open to unauthorized access

    01/19/2016 7:35:57 PM PST · by Utilizer · 7 replies
    IDG News Service ^ | Jan 19, 2016 4:40 AM PT | Lucian Constantin
    Internet-connected industrial devices could be accessible to anyone, with no password, thanks to a coding error by a gateway manufacturer. Taiwanese firm Advantech patched the firmware in some of its serial-to-IP gateway devices in October to remove a hard-coded SSH (Secure Shell) key that would have allowed unauthorized access by remote attackers. But it overlooked an even bigger problem: Any password will unlock the gateways, which are used to connect legacy serial devices to TCP/IP and cellular networks in industrial environments around the world. Researchers from security firm Rapid7 discovered the vulnerability in the revised firmware, version 1.98, released for...
  • Microsoft patches critical vulnerabilities in January update

    01/19/2016 6:56:29 PM PST · by Utilizer · 21 replies
    iTnews ^ | Jan 13 2016 6:55AM (AUS) | Juha Saarinen
    Microsoft's first Patch Wednesday update for the year has taken care of multiple vulnerabilities rated as critical. No known exploits are available for the vulnerabilities, but Microsoft recommends that users apply the patches through Windows Update as soon as possible. Internet Explorer 7, 8, 9, 10 and 11 see two common vulnerabilities and exploits (CVEs) fixed - CVE-2016-0002 and CVE-2016-0005 - as part of a cumulative update. Supported version of the Windows client and server operating systems are all affected by the vulnerabilities, which Microsoft rates as critical and exploitable. Microsoft's new Edge browser in Windows 10 is also being...
  • LastPass mitigates creds-stealing phishing attack

    01/19/2016 6:51:35 PM PST · by Utilizer · 7 replies
    iTnews ^ | Jan 20 2016 8:59AM (AUS) | Juha Saarinen
    Popular credentials manager LastPass has taken steps to counter a "very simple" phishing attack that could see users' passwords, email addresses and two-factor authentication tokens stolen. Researcher Sean Cassidy posted proof of a successful phishing attack using a faked LastPass notification in a web browser earlier this month, following a presentation at hacker conference Schmoocon. By setting up a malicious website that displays notifications telling users their LastPass sessions have expired, Cassidy was able to create a page that lured people into entering their credentials for the password manager. The researcher called the attack LostPass. A successful capture of user...