Jump to content

Search the Community

Showing results for tags 'exploit'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Lunarsoft Related
    • Announcements
    • Lunarsoft Discussion & Issues
    • Backpage News
  • Lunar Lounge
    • General Discussion
    • Gamer's Hangout
    • Media Hub
    • Introduce Yourself
  • Technical Discussion
    • Software
    • Hardware
    • Smart Home
    • Malware Prevention & Security
    • Malware Removal
  • Microsoft Windows Support
    • Windows 11
    • Windows 10
    • Microsoft Office
  • Member Projects
    • Anti-Malware Toolkit
  • Archives
    • Read Only Archives

Calendars

There are no results to display.


Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Location


Website URL


Interests

Found 5 results

  1. A newly disclosed vulnerability could allow attackers to seize control of mobile phones and key parts of the world's telecommunications infrastructure and make it possible to eavesdrop or disrupt entire networks, security experts warned Tuesday. The bug resides in a code library used in a wide range of telecommunication products, including radios in cell towers, routers, and switches, as well as the baseband chips in individual phones. Although exploiting the heap overflow vulnerability would require great skill and resources, attackers who managed to succeed would have the ability to execute malicious code on virtually all of those devices. The code library was developed by Pennsylvania-based Objective Systems and is used to implement a telephony standard known as ASN.1, short for Abstract Syntax Notation One. "The vulnerability could be triggered remotely without any authentication in scenarios where the vulnerable code receives and processes ASN.1 encoded data from untrusted sources," researchers who discovered the flaw wrote in an advisory published Monday evening. "These may include communications between mobile devices and telecommunication network infrastructure nodes, communications between nodes in a carrier's network or across carrier boundaries, or communication between mutually untrusted endpoints in a data network." View the full article
  2. Attackers are exploiting a critical vulnerability in Adobe's widely used Flash Player, and Adobe says it won't have a patch ready until later this week. The active zero-day exploit works against the most recent Flash version 21.0.0.242 and was detected earlier this month by researchers from antivirus provider Kaspersky Lab, according to a blog post published Tuesday by Costin Raiu, the director of the company's global research and analysis team. It's being carried out by "ScarCruft," the name Kaspersky has given to a relatively new hacking group engaged in "advanced persistent threat" campaigns that target companies and organizations for high-value information and data. Raiu wrote: The currently unfixed vulnerability is indexed as CVE-2016-4171. Adobe's bare-bones advisory is here. Source: ArsTechnica View the full article
  3. Security researchers have discovered critical vulnerabilities in popular off-the-shelf HP, Acer, Dell, Asus and Lenovo laptops that make it possible for hackers to hijack and compromise the PCs in less than 10 minutes. Among cybersecurity professionals, it's commonly known that if you want to have a secure PC, you probably shouldn't use a regular off-the-shelf consumer laptop as they come with 'bloatware', or third-party pre-installed software that users don't really need. However, no one has ever definitively proved that consumer laptops aren't that secure, so researchers from Duo Security in the US decided to test out 10 different laptops by HP, Acer, Dell, Asus and Lenovo sold by retailers in Canada, the UK and the US. Ahead of the full report published today (2016-05-31), their project also exposed the eDellRoot backdoor found in Dell PCs in November 2015. All the laptops come with automatic updaters developed by the computer's manufacturer to update system drivers or the BIOs, as well as the bloatware, and the researchers discovered that every single manufacturer's updater had security vulnerabilities that put millions of consumers at risk. View the full article
  4. Java now requires explicit permission to run in the latest version of Firefox, thanks to a patch that rolled out late last week. Developers at Mozilla, the not-for-profit behind Firefox, are hoping that it will help protect end users from the notoriously unsafe browser plugin – but many have complained that the move has disrupted their businesses (and even the entire nation of Denmark). Since January, the browser has already blocked out-of-date (and vulnerable) versions of Java. However, in the wake of a particularly nasty SSL-decrypting exploit, Firefox devs made the decision to prevent any version of Java from auto-running. View the full article
  5. A previously unknown and currently unpatched security hole in the latest version of the Java software framework is under attack online, according to security researchers and bloggers. Attack code that exploits vulnerability in Java's browser plugin has been added to the Blackhole, Cool, Nuclear Pack, and Redkit exploit kits, according to the Malware Don't Need Coffee blog, prompting its author to say that the bug is being "massively exploited in the wild." Miscreants use these products to turn compromised websites into platforms for silently installing keyloggers and other types of malicious software on the computers of unsuspecting visitors. KrebsOnSecurity reporter Brian Krebs said the curators of both Blackhole and Nuclear Pack have taken to the underweb to boast of the addition to their wares. It's not yet clear how many websites have been outfitted with the exploits. According to researchers at Alienvault Labs, the exploits work against fully patched installations of Java. Attack files are highly obfuscated and are most likely succeeding by bypassing security checks built in to the program. KrebsOnSecurity said the malware authors say the exploits work against all versions of Java 7. Analysis from antivirus provider Kaspersky Lab indicates the exploits are already deployed on a variety of websites. View the full article
×
×
  • Create New...