Free Republic 3rd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $68,715
84%  
Woo hoo!! And we're now over 84%!! Thank you all very much!! God bless.

Keyword: securityflaw

Brevity: Headers | « Text »
  • iCloud security flaw put iPhone, Mac passwords at risk (Closed since March)

    07/25/2017 12:38:36 AM PDT · by Swordmaker · 5 replies
    ZDNet ^ | July 24, 2017 | By Zack Whittaker
    A security flaw in iOS devices that went largely unreported after it was revealed to have been fixed had the potential to be one of the most damaging security vulnerabilities this year. The bug exploited a flaw in how Apple's iCloud Keychain synchronizes sensitive data across devices, like passwords and credit cards on file, which -- if exploited -- could've let a sophisticated attacker steal every secret stored on an iPhone, iPad, or Mac. "The bug we found is exactly the kind of bug law enforcement or intelligence would look for in an end-to-end encryption system," said Alex Radocea, co-founder...
  • R7-2015-23: Comcast XFINITY Home Security System Insecure Fail Open

    01/05/2016 10:32:09 PM PST · by Utilizer · 2 replies
    Rapid7 ^ | Jan 5, 2016 7:38:30 AM | todb
    Summary By creating a failure condition in the 2.4 GHz radio frequency band, the Comcast XFINITY Home Security System fails open, with the base station failing to recognize or alert on a communications failure with the component sensors. In addition, sensors take an inordinate amount of time to re-establish communications with the base station, even if their "closed" state is switched to "open" during the failure event. Product Description The Comcast XFINITY Home Security system is a remote-enabled home security system, consisting of a battery-powered base station and one or more battery-powered sensors, all using the open standard ZigBee wireless...
  • Pre-installed keyboard leaves 600 million Samsung smartphones vulnerable to hackers

    06/17/2015 9:32:15 PM PDT · by Swordmaker · 32 replies
    Digital Trends ^ | June 17, 2015 | By Robert Nazarian
    If your rocking a Samsung smartphone, you could be vulnerable to hackers, thanks to a preinstalled keyboard on your device.The vulnerability was discovered by Ryan Welton from mobile security specialists NowSecure. The issue is with the preinstalled Swift keyboard which looks for language pack updates over an unencrypted line. Welton found that a hacker could create a spoof proxy server and send a fake update to the device with malicious code. The hacker could then exploit the device by eavesdropping on incoming and outgoing messages or voice calls, access personal data such as pictures or text messages, tamper with apps,...
  • Microsoft Issues Zero-Day Attack Alert For Word

    12/06/2006 7:14:46 AM PST · by sionnsar · 56 replies · 2,431+ views
    Slashdot ^ | 12/05/2006 | kdawson
    0xbl00d writes "Eweek.com is reporting a new Microsoft Word zero-day attack underway. Microsoft issued a security advisory to acknowledge the unpatched flaw, which affects Microsoft Word 2000, Microsoft Word 2002, Microsoft Office Word 2003, Microsoft Word Viewer 2003, Microsoft Word 2004 for Mac and Microsoft Word 2004 v. X for Mac. The Microsoft Works 2004, 2005 and 2006 suites are also affected because they include Microsoft Word. Simply opening a word document will launch the exploit. There are no pre-patch workarounds or anti-virus signatures available. Microsoft suggests that users 'not open or save Word files,' even from trusted sources."
  • Microsoft’s Windows Vista vulnerable to malware from 2004

    11/30/2006 8:06:57 PM PST · by Gomez · 3 replies · 393+ views
    MacDailyNews ^ | November 30, 2006
    "Microsoft's Vista may be vulnerable to at least three pieces of widespread malware, two of which date back to 2004 , according to security vendor Sophos," Tom Espiner reports for ZDNet UK. "At least three well-known Internet worms -- labelled Stratio-Zip, Netsky-D and MyDoom-O by Sophos -- are able to execute on the OS, according Sophos." "These worms comprise 39.7 percent of all malware currently in circulation, according to the security vendor. The MyDoom and Netsky variants were first detected back in 2004," Espiner reports. Espiner reports, "These are among the first flaws found in the finalised version of Vista....
  • How To Defend Against IE's VML Bug

    09/20/2006 12:41:51 PM PDT · by Eagle9 · 61 replies · 1,796+ views
    TechWeb ^ | September 20, 2006 | Gregg Keizer
    Although Microsoft has acknowledged that in-the-wild exploits are taking advantage of an unpatched flaw in Internet Explorer, the developer has not committed to cranking out a fix before next month's regularly-scheduled update on Oct. 10. Users who want to protect themselves now, however, do have options. Disable the vulnerable .dll: In the security advisory posted yesterday, Microsoft suggested that users can disable the vulnerable "Vgx.dll" from the command line. -- Click Start, choose Run, and then type -- regsvr32 -u "%ProgramFiles%\Common Files\Microsoft Shared\VGX\vgx.dll -- Click OK, then click OK again in the confirmation dialog that appears. To undo the command,...
  • Second zero-day Excel flaw emerges

    06/20/2006 7:47:56 PM PDT · by Swordmaker · 16 replies · 519+ views
    CNET News.com ^ | Published: June 20, 2006, 12:53 PM PDT | By Joris Evers
    Attack code for a new security hole in Excel has surfaced on the Internet, just as Microsoft is scrambling to respond to a separate bug in the spreadsheet program. The latest vulnerability could cause Excel to crash after a malicious file is opened, according to an alert Symantec sent to customers on Monday. The security company also said there was a risk that an intruder could commandeer a PC. "Attackers may also be able to execute arbitrary code…but this has not been confirmed," it said. The security hole exists because Excel fails to properly check user-supplied input before copying it...
  • Microsoft Releases Windows Malware Stats

    06/14/2006 7:09:04 PM PDT · by Swordmaker · 17 replies · 468+ views
    Washington Post ^ | 6/14/2006 | Brian Krebs
    Microsoft today gave the world a rare -- albeit conservative -- glimpse of its view on just how bad the virus and bot problem has gotten for Windows users worldwide. The data comes from 15 months' worth of experience scanning computers with its "malicious-software removal tool," a free component that Microsoft offers Windows XP, Windows 2000 and Windows Server 2003 users when they download security updates from Microsoft. The tool has been run approximately 2.7 billion times by at least 270 million unique computers, leading to the removal of 16 million instances of malicious software from 5.7 million unique Windows-based...
  • Microsoft Official: Malware Recovery Not Always Possible

    04/04/2006 6:41:25 PM PDT · by HAL9000 · 133 replies · 3,259+ views
    FoxNews.com (Excerpt) ^ | April 4, 2006 | Rayn Naraine
    Excerpt - LAKE BUENA VISTA, Fla. — In a rare discussion on the severity of the Windows malware scourge, a Microsoft security official said businesses should consider investing in an automated process to wipe hard drives and reinstall operating systems as a practical way to recover from malware infestation. "When you are dealing with rootkits and some advanced spyware programs, the only solution is to rebuild from scratch. In some cases, there really is no way to recover without nuking the systems from orbit," Mike Danseglio, program manager in the Security Solutions group at Microsoft, said in a presentation at...
  • 'Critical' IE bug threatens PC users

    03/27/2006 6:58:48 PM PST · by Ernest_at_the_Beach · 43 replies · 1,238+ views
    theregister.co.uk ^ | Monday 27th March 2006 09:14 GMT | Ciara O'Brien, ElectricNews.net
    A dangerous new exploit in Internet Explorer could put PCs and data at risk, Microsoft has admitted. The flaw, for which code has already been published on the internet, could be exploited to set an email-borne virus free on the unsuspecting public. Potential viruses could come as an attachment that conceals the code, or could possibly redirect users to a site that will unleash the code on the user's machine, leaving the computer open to remote attack. Once the PC is being controlled by a malicious user, it can then be used to launch attacks on other PCs. Even supposedly...
  • Microsoft: Vista won't get a backdoor

    03/04/2006 6:22:54 AM PST · by Panerai · 53 replies · 1,168+ views
    Cnet ^ | 03/03/2006 | By Joris Evers
    Windows Vista won't have a backdoor that could be used by police forces to get into encrypted files, Microsoft has stressed. In February, a BBC News story suggested that the British government was in discussions with Microsoft over backdoor access to the operating system. A backdoor is a method of bypassing normal authentication to gain access to a computer without to the PC user knowing. But Microsoft has now quelled the suggestion that law enforcement might get such access. "Microsoft has not and will not put 'backdoors' into Windows," a company representative said in a statement sent via e-mail. The...
  • Microsoft Anti-Spyware Deleting Norton Anti-Virus

    02/12/2006 5:35:35 AM PST · by amigatec · 78 replies · 5,096+ views
    Washington Post ^ | 02/12/2006 | Brian Krebs
    Microsoft's Anti-Spyware program is causing troubles for people who also use Symantec's Norton Anti-Virus software; apparently, a recent update to Microsoft's anti-spyware application flags Norton as a password-stealing program and prompts users to remove it. According to several different support threads over at Microsoft's user groups forum, the latest definitions file from Microsoft "(version 5805, 5807) detects Symantec Antivirus files as PWS.Bancos.A (Password Stealer)." When Microsoft Anti-Spyware users remove the flagged Norton file as prompted, Symantec's product gets corrupted and no longer protects the user's machine. The Norton user then has to go through the Windows registry and delete multiple...
  • The Windows MetaFile Backdoor?

    01/16/2006 9:48:37 AM PST · by ShadowAce · 106 replies · 2,183+ views
    Security Now! ^ | 13 January 2006 | Steve Gibson/Leo LaPorte
    This is a transcript from a show Steve Gibson did with Leo LaPorte. The link to the audio is at the above link. Also, I will excerpt a little of the relevant information here.Steve: And so, you know, because I'm a developer when I'm not being a hacker, I wanted to understand - oh, and the other thing is, I want to write a robust testing application, you know, that always works all the time. So I wanted to know, like, okay, what bytes have to be set which way, what matters, what doesn't. Because, you know, that's the way...
  • WMF (Windows meta file) exploit

    01/02/2006 5:07:56 AM PST · by KeyWest · 49 replies · 2,054+ views
    The SANS Institute ^ | January 2, 2005 | Various
    Looking forward to the week ahead, I find myself in the very peculiar position of having to say something that I don't believe has ever been said here in the Handler's diary before: "Please, trust us." I've written more than a few diaries, and I've often been silly or said funny things, but now, I'm being as straightforward and honest as I can possibly be: the Microsoft WMF vulnerability is bad. It is very, very bad.
  • Microsoft To Patch Windows on January 10th; Attack Spreads

    01/03/2006 11:42:23 AM PST · by HAL9000 · 52 replies · 3,487+ views
    Dow Jones News Service (excerpt) ^ | January 3, 2006 | Chris Reiter
    Excerpt - NEW YORK -(Dow Jones)- Microsoft Corp. (MSFT) plans to release a patch for a new security flaw at its next scheduled update release on Jan. 10, leaving users largely unprotected until then from a rapidly spreading computer virus strain. "Microsoft's delay is inexcusable," said Alan Paller, director of research at computer security group SANS Institute. "There's no excuse other than incompetence and negligence." "It's a problem that there's no known solution from Microsoft," said Alfred Huger, senior director of engineering at Symantec Corp.'s (SYMC) security response team. SANS Institute, via its Internet Storm Center, has taken the unusual...
  • Windows PCs face ‘huge’ virus threat

    01/02/2006 3:54:03 PM PST · by Swordmaker · 204 replies · 7,105+ views
    Financial Times via Drudge ^ | January 2 2006 18:18 | By Kevin Allison in San Francisco
    Computer security experts were grappling with the threat of a newweakness in Microsoft’s Windows operating system that could put hundreds of millions of PCs at risk of infection by spyware or viruses. The news marks the latest security setback for Microsoft, the world’s biggest software company, whose Windows operating system is a favourite target for hackers. “The potential [security threat] is huge,” said Mikko Hyppönen, chief research officer at F-Secure, an antivirus company. “It’s probably bigger than for any other vulnerability we’ve seen. Any version of Windows is vulnerable right now.” The flaw, which allows hackers to infect computers using...
  • Potential new unpatched IE exploit ? ~ Yes...may affect other Browsers also...

    12/28/2005 2:55:03 PM PST · by Ernest_at_the_Beach · 69 replies · 3,196+ views
    Websense Security Labs ^ | Dec 28 2005 11:19AM | Websense Security Labs Blog Staff
    This alert is a follow-up to a post made yesterday on our blog: http://www.websensesecuritylabs.com/blog/ Websense® Security Labs™ has discovered numerous websites exploiting an unpatched Windows vulnerability in the handling of .WMF image files. The websites which have been uncovered at this point are using the exploit to distribute Spyware applications and other Potentially Unwanted Soware. The user's desktop background is replaced with a message warning of a spyware infection and a "spyware cleaning" application is launched. This application prompts the user to enter credit card information in order to remove the detected spyware. The background image used and the "spyware...
  • Exploit Released for Unpatched Windows Flaw

    12/28/2005 5:45:47 PM PST · by Salo · 25 replies · 1,376+ views
    Washington ComPost ^ | 12/28/05 | Brian Krebs
    Security researchers have released instructions for exploiting a previously unknown security hole in Windows XP and Windows 2003 Web Server with all of the latest patches applied.
  • Microsoft Update - Internet Explorer security fix

    12/15/2005 7:22:32 AM PST · by smith288 · 41 replies · 1,410+ views
    12/15/2005 | smith288
    Before all you anti-MS fanboys attack my setup let me first say I am an ASP/VB web developer for an online company and require IE and MS so save the firefox/mac posts for another day. On to the problem at hand... I got the automatic update last night on my XP pro system and now my IE acts very odd. It seems to open fine but it always opens a new window no matter how I try (ie. type in an addres, using favorites). The original window stays open but it doesnt allow any interaction with it. If I try...
  • Spy Axe 3.0

    12/06/2005 8:16:34 PM PST · by Carling · 87 replies · 5,144+ views
    My PC ^ | 12/6/05 | Me
    I hate vanity posts, but I am wondering if anyone in FR land knows anything about the Spy Axe 3.0 virus. It has set up shop in my toolbar and has hijacked my home page. eTrust isn't touching it. Help?!?!