Free Republic 4th Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $6,219
7%  
Woo hoo!! And our first 7% is in!! Thank you all very much!! God bless.

Articles Posted by Utilizer

Brevity: Headers | « Text »
  • A Google Maps Glitch Turned this Korean Fishing Town Into a 'Pokémon Go' Haven

    07/19/2016 6:23:19 PM PDT · by Utilizer · 5 replies
    Motherboard ^ | July 19, 2016 // 11:29 AM EST | Madison Margolin
    A glitch in Google Maps has turned the small fishing town of Sokcho, South Korea, into a Pokémon Go tourist haven. The globally popular mobile game hasn't launched yet in South Korea, but that hasn't stopped clever gamers from finding a way to play it anyways. The city of Sokcho is taking full advantage of it, according to this video by the Wall Street Journal.
  • Windows 10 warns Chrome and Firefox users about battery drain, recommends switching to Edge

    07/19/2016 6:15:18 PM PDT · by Utilizer · 36 replies
    VentureBeat ^ | July 19, 2016 10:25 AM | Protalinski
    Microsoft has turned on a new set of Windows Tips that warn Windows 10 users that Google Chrome or Mozilla Firefox is draining their laptop’s battery. The solution, according to the notification, is to use Microsoft Edge. We reached out to Microsoft for clarification. “Microsoft Edge was designed exclusively for Windows 10 with features and functionality that enhance the browsing experience such as Cortana, easy sharing, reading, and researching,” a Microsoft spokesperson told VentureBeat. “These Windows Tips notifications were created to provide people with quick, easy information that can help them enhance their Windows 10 experience, including information that can...
  • 'Thousands' of products vulnerable to code hooking abuse

    07/19/2016 5:53:01 PM PDT · by Utilizer · 3 replies
    iTnews (AUS) ^ | Jul 20 2016 6:29AM (AUS) | Juha Saarinen
    Bad implementation of the low-level code hooking technique by Microsoft and third-party security vendors has left millions of users open to attacks that bypass mitigation measures - some for up to a decade, researchers have found. Hooking is used by different kinds of software to monitor as well as to intercept and change the behaviour of operating system functions, and if needed, to inject code. Security software uses code hooking extensively to check for malicious activity on systems. EnSilo researchers Tomer Bitton and Udi Yavo said they looked at the hooking engines and injection techniques used by more than 15...
  • Fifteen-year-old server-side bug opens up websites

    07/18/2016 5:37:21 PM PDT · by Utilizer · 6 replies
    iTnews (AUS) ^ | Jul 19 2016 6:08AM (AUS) | Juha Saarinen
    A remotely exploitable vulnerability in web application code, first discovered 15 years ago, has returned to haunt server admins who are being urged to take action immediately to avoid being hit. Researchers from New Zealand point of sale software company Vend, Dominic Scheirlink, Richard Rowe, Morgan Pyne and Scott Geary, worked with Red Hat product security staffer Kurt Seifried to document the flaw, which they have nicknamed Httpoxy. On vulnerable applications, the Httpoxy flaw is easily exploitable, the researchers said. Attackers can proxy outgoing HTTP requests and direct the server to open outwards connections to arbitrary IP addresses and transport...
  • Ubuntu user forums hack leaks millions of user details

    07/18/2016 6:41:00 AM PDT · by Utilizer · 5 replies
    iTnews (AUS) ^ | Jul 18 2016 6:27AM | Juha Saarinen
    Canonical, the parent company of popular Linux distribution Ubuntu, has disclosed that its user web forums have suffered a major data breach. Over the weekend, Canonical said that it had come across claims that a third party had a copy of the Ubuntu Forums database. The company was able to verify that a breach had taken place, with a database containing details of two million Ubuntu Forums users being leaked. No "active passwords" were copied over, although the attacker downloaded the random, hashed and salted strings generated by Ubuntu Single Sign On that is used for Forum logins. Canonical shut...
  • Ubuntu Linux forums hacked!

    07/15/2016 6:57:53 PM PDT · by Utilizer · 24 replies
    BetaNews ^ | Published 10 hours ago (that's what it says!) | Brian Fagioli
    There is a common misconception that all things Linux are bulletproof. The fact is, no software is infallible. When news of a Linux vulnerability hits, some Windows and Mac fans like to taunt users of the open source kernel. Sure, it might be in good fun, but it can negatively impact the Linux community's reputation -- a blemish, if you will. Today, Canonical announces that the Ubuntu forums have been hacked. Keep in mind, this does not mean that the operating system has experienced a vulnerability or weakness. The only thing affected are the online forums that people use to...
  • New ‘Ranscam’ Ransomware Lowers The Bar But Raises The Stakes

    07/14/2016 9:41:43 PM PDT · by Utilizer · 20 replies
    DarkReading ^ | 7/11/2016 05:15 PM | Kelly Jackson Higgins
    ... Ransomware variants are multiplying like rabbits: while some are more sophisticated and tougher to combat, others are more about scamming than kidnapping. Take the new Ranscam malware discovered by Cisco’s Talos team, a low-tech but highly destructive attack that demands ransom from its victims but never returns them their files because it actually deleted them. Ranscam isn’t the first ransomware variant to destroy files rather than return them after victims pay up—there’s AnonPop and JIGSAW, for example—but it’s a glaring example of how the ransomware scam itself is so lucrative and easy to pull off that less sophisticated attackers...
  • Maxthon Browser Sends Sensitive Data to China (!)

    07/14/2016 9:33:55 PM PDT · by Utilizer · 9 replies
    SecurityWeek ^ | July 14, 2016 | Eduard Kovacs
    ... Developed by China-based Maxthon International, the browser is available for all major platforms in more than 50 languages. In 2013, after the NSA surveillance scandal broke, the company boasted about its focus on privacy and security, and the use of strong encryption. Researchers at Fidelis Cybersecurity and Poland-based Exatel recently found that Maxthon regularly sends a file named ueipdata.zip to a server in Beijing, China, via HTTP. Further analysis revealed that ueipdata.zip contains an encrypted file named dat.txt. This file stores information on the operating system, CPU, ad blocker status, homepage URL, websites visited by the user (including online...
  • Dangerous malware discovered in EU energy company

    07/14/2016 9:22:11 PM PDT · by Utilizer · 21 replies
    iTnews (AUS) ^ | ul 15 2016 10:05AM (AUS) | Staff Writer
    A new piece of sophisticated malware has been discovered on the networks of an unnamed European energy company with what researchers believe is the potential to shut down an energy grid. Endpoint protection firm Sentinel One Labs discovered the malware and dubbed it SFG, revealing it not only collects information on the infected system but opens a backdoor through which a destructive payload could be launched. It affects all versions of Windows and has been produced to overcome next-generation firewalls and anti-virus software. The malware also shuts down when put into a sandboxed environment or a virtual machine to escape...
  • Vulnerability Exploitable via Printer Protocols Affects All Windows Versions

    07/13/2016 9:34:12 PM PDT · by Utilizer · 4 replies
    Softpedia ^ | Jul 12, 2016 21:05 GMT | Catalin Cimpanu
    Microsoft has patched today a critical security vulnerability in the Print Spooler service that allows attackers to take over devices via a simple mechanism. The vulnerability affects all Windows versions ever released. Security firm Vectra discovered the vulnerability (CVE-2016-3238), which Microsoft fixed in MS16-087. At its core, the issue resides in how Windows handles printer driver installations and how end users connect to printers. Exploit executes payload under SYSTEM user By default, in corporate networks, network admins allow printers to deliver the necessary drivers to workstations connected to the network. These drivers are silently installed without any user interaction and...
  • Microsoft Azure Stack won't run on your existing hardware

    07/13/2016 8:43:41 PM PDT · by Utilizer · 8 replies
    iTnews (AUS) ^ | Jul 13 2016 4:08PM (AUS) | Juha Saarinen
    Microsoft has revealed its forthcoming Azure Stack won't run on the hardware of customers' choosing, an about-face on its earlier position that the hybrid cloud product would be vendor-agnostic. The company's senior director of cloud platform marketing Mark Jewett today said Azure Stack would only be initially available with hardware from Microsoft partners Hewlett-Packard Enterprise, Dell and Lenovo. Jewett said Microsoft would "prioritise" Azure Stack delivery via "turnkey integrated systems" in the initial general availability release. "We’ve been working with systems vendors on integrated systems for a while now and see this as the best approach to bring Azure innovation...
  • Judge Napolitano sounds off on FBI

    07/12/2016 11:05:29 PM PDT · by Utilizer · 18 replies
    Yahoo! Finance ^ | July 6, 2016 | Fox Business Videos
    Fox News Senior Judicial Analyst Judge Andrew Napolitano chimes in on FBI Director James Comey's remarks on the Hillary Clinton e-mail investigation.
  • Microsoft blacklists Secure Boot-disabling policies in Windows

    07/12/2016 8:08:46 PM PDT · by Utilizer · 8 replies
    iTnews (AUS) ^ | Jul 13 2016 9:00AM (AUS) | Juha Saarinen
    Microsoft's July round of patches fixes a vulnerability that could be used to bypass the Secure Boot protection feature if an attacker simply adds a policy to the target Windows systems. Microsoft mandates Secure Boot on newer PCs designed to run Windows. The feature is implemented in the unified extensible firmware interface (UEFI) code that checks the Windows boot loader before it starts up the operating system, to ensure it is digitally signed by Microsoft. Secure Boot can, however, be bypassed completely by applying a Windows group policy, providing attackers with full access to systems thought to be locked down....
  • Wendy’s releases list of over 1000 restaurants affected in credit card hack

    07/08/2016 6:54:21 PM PDT · by Utilizer · 47 replies
    whntnews19 ^ | Posted 7:27 pm, July 7, 2016 Updated at 07:34pm, July 7, 2016 | Tribune Media Wire
    Customers who have eaten at Wendy's restaurant and used a debit or credit card to pay for their food are being encouraged to check their statements and read more information on a cyber breach found at some franchise-owned restaurants. Alabama restaurants include five in Huntsville; two in Madison, and one each in Cullman, Decatur, Evergreen, Greenville, Guntersville, Jasper, Mobile, Rainsville, Scottsboro and Selma. Click for locations near you. Wendy's Company first reported unusual payment card activity in February 2016, and believes the activity may have occurred as early as October 2015. Then, on June 9, 2016, company officials reported that...
  • Chinese ad firm is behind HummingBad Android malware

    07/07/2016 10:43:22 PM PDT · by Utilizer · 3 replies
    iTnews (AUS) ^ | Jul 6 2016 2:47PM (AUS) | Staff Writer
    A malicious, criminal division of an otherwise legitimate Chinese tech company is behind a mobile malware distribution campaign that currently generates around US$300,000 a month, according to security researchers. Check Point this week published an in-depth threat analysis [pdf] following a five-month investigation into malware dubbed HummingBad, which was originally discovered in February. It is known to root Android devices, primarily for the purpose of generating revenue through fake ad clicks and fraudulent app installations. Check Point claims that Yingmob, a Chinese mobile ad server and analytics business, is developing and distributing the malware through a special corporate division of...
  • Mac malware gives attackers backdoor into OS X

    07/07/2016 10:11:59 PM PDT · by Utilizer · 11 replies
    iTnews (AUS) ^ | Jul 7 2016 3:36PM (AUS) | Staff Writer
    A newly discovered malware capable of cyber espionage and remote takeover is targeting Apple Mac computers, delivering its payload by opening up a backdoor connection to a command-and-control web server via the encrypted Tor network. Named Eleanor (or Backdoor.MAC.Eleanor), the malware arrives disguised as a drag-and-drop file conversion application called the EasyDoc Converter. The application is found on many credible third-party sites, according to an analysis from Bitdefender, whose security researchers uncovered the malware. The program is neither verified nor digitally signed by Apple. In reality, the program's true purpose is far more malevolent, granting attackers a backdoor connection that...
  • Apple iOS 10, macOS Sierra betas go public

    07/07/2016 9:23:55 PM PDT · by Utilizer · 2 replies
    iTnews (AUS) ^ | Jul 8 2016 10:46AM (AUS) | Juha Saarinen
    Apple today kicked off its beta program for the new versions of its iOS mobile and macOS desktop/laptop operating systems. Users interested in testing iOS 10 and macOS Sierra need to sign up and accept a lengthy legal agreement. Apple warned that the betas are still in development, and recommended testers back up Macs and iDevices before installing the preview software so they can revert to older versions of the operating systems in case something goes wrong. MacOS and iOS 10 are designed to work better together: the Universal Clipboard copying feature makes data sharing between the two easier, while...
  • Symantec scrambles to patch severe holes in 26 products

    07/06/2016 10:19:36 PM PDT · by Utilizer · 27 replies
    iTnews (AUS) ^ | Jun 29 2016 12:09PM | Juha Saarinen
    Symantec enterprise and Norton security product users are being urged to patch their applications immediately after multiple dangerous vulnerabilities were discovered. The security firm has advised that 17 enterprise security products and nine Norton consumer offerings are affected. Google Project Zero researcher Tavis Ormandy discovered the flaws. The most serious is that the products unpack compressed executables in the operating system kernel to analyse them for malicious code. He said this dangerous practice means the vulnerability can be exploited by simply sending a link or an email - users don't need to do anything to activate an attack.
  • Design flaw breaks Android storage encryption

    07/06/2016 9:49:42 PM PDT · by Utilizer · 15 replies
    iTnews (AUS) ^ | Jul 5 2016 10:40AM | Juha Saarinen
    The full disk encryption used to safeguard information stored on Google Android devices can be broken, an independent researcher has found. Gal Beniamini spent several years analysing the TrustZone platform found on Qualcomm chipsets, and utilised previously gained knowledge to run code that is able to extract the encryption keys used to scramble stored data on Android devices. The researcher discovered that encryption keys derived from the TrustZone feature could be extracted by software and cracked by brute force outside the Android devices, thus bypassing security mechanisms that limit the number of password guesses that can be made.
  • Watch Hillary Lie: Trump Ad contrasts Clinton, Comey statements on FBI Email Investigation

    07/06/2016 7:51:22 PM PDT · by Utilizer · 14 replies
    Yutte-ooobbe ^ | Published on Jul 5, 2016 | Yankee Patriot News
    (The American Mirror) July 5, 2016 - This morning’s damning analysis of Hillary Clinton’s actions related to her personal email server and her now disproven claims are the subject of a brutal new video released by the Donald Trump campaign. “I did not send or receive any information that was marked classified at the time,” Clinton says in an ABC News interview featured in the ad. “From the 30,000 emails returned to the State Department in 2014, 110 emails in 52 email chains have been determined by the owning agency to contain classified information at the time they were sent...