Security

Pierluigi Paganini July 14, 2019
SAP Patch Day – July 2019 addresses a critical flaw in Diagnostics Agent

SAP released 11 Security Notes as part of the Patch Day – July 2019, one of which was a Hot News Note addressing a critical flaw in Diagnostics Agent. This month SAP released 11 Security Notes as part of the Patch Day – July 2019. One of them is a Hot News Note that addresses […]

Pierluigi Paganini July 14, 2019
NCSC report warns of DNS Hijacking Attacks

The UK’s National Cyber Security Centre (NCSC) issued a security advisory to warn organizations of DNS hijacking attacks and provided recommendations this type of attack. In response to the numerous DNS hijacking attacks the UK’s National Cyber Security Centre (NCSC) issued an alert to warn organizations of this type of attack. “In January 2019 the […]

Pierluigi Paganini July 11, 2019
Intel addresses high severity flaw in Processor Diagnostic Tool

Intel Patch Tuesday updates for July 2019 address a serious flaw in Processor Diagnostic Tool and minor issue in the Solid State Drives (SSD) for Data Centers (DC). Intel’s Patch Tuesday security updates for July 2019 address a serious flaw in the Processor Diagnostic Tool and another issue in the Solid State Drives (SSD) for […]

Pierluigi Paganini July 10, 2019
Parents’ Guide for Safe YouTube and Internet Streaming for Kids

You work hard to keep your kids safe from so many different dangers, but every day they are exposed to countless threats online.  Predators, disturbing content, identity theft attempts, and other things you wouldn’t let them experience in real life are all waiting for them. Shockingly, 1 in 5 U.S. teenagers say they have been approached in a […]

Pierluigi Paganini July 10, 2019
Adobe Patch Tuesday updates for July 2019 address only 5 minor flaws

Adobe Patch Tuesday updates for July 2019 address minor vulnerabilities in the Bridge CC, Experience Manager and Dreamweaver products. Good news for Adobe users, Adobe Patch Tuesday updates for July 2019 address only minor flaws in the Bridge CC, Experience Manager, and Dreamweaver products. Adobe fixed an out-of-bounds memory read issue affecting the Bridge CC on Windows and […]

Pierluigi Paganini July 10, 2019
UK ICO proposes a $123 million fine for Marriott 2014 data breach

The UK’s data privacy regulator plans to fine giant hotel chain Marriott International with a ÂŁ99 million ($123 million) under GDPR over 2014 data breach. The company replied that it will fight against the fine, it could reply to the UK ICO’s proposal before the final determination. The UK’s data privacy regulator announced that the giant hotel […]

Pierluigi Paganini July 10, 2019
Microsoft released Patch Tuesday security updates for July 2019

Microsoft Patch Tuesday updates for July 2019 address a total of 77 vulnerabilities, 14 rated as Critical, 62 as Important, and only 1 as Moderate in severity. Microsoft released Patch Tuesday updates for July 2019 that address a total of 77 vulnerabilities, 14 rated as Critical, 62 as Important, and only 1 as Moderate in severity. Patch Tuesday updates for July 2019 […]

Pierluigi Paganini July 04, 2019
Tens of VMware Products affected by SACK Panic and SACK Slowness flaws

Tens of VMware products are affected by recently discovered SACK Panic and SACK Slowness Linux kernel vulnerabilities. At least 30 VMware products are affected by recently discovered SACK Panic and SACK Slowness Linux kernel vulnerabilities. The vulnerabilities could be exploited by a remote unauthenticated attacker to trigger a denial-of-service (DoS) condition and reboot vulnerable systems. Impacted products […]

Pierluigi Paganini July 03, 2019
Google addressed three critical code execution flaws in Android Media Framework

Google released the July 2019 security patches for the Android OS that address a total of 33 vulnerabilities, including 9 issues rated as Critical. The most severe flaw addressed by Google is a critical security issue (CVE-2019-2106) affecting the Media framework that could be exploited by a remote attacker to execute arbitrary code within the […]

Pierluigi Paganini July 02, 2019
Firefox finally addressed the Antivirus software TLS Errors

Firefox finally addressed the issues with antivirus apps crashing HTTPS websites starting with the release of Firefox 68. Mozilla announced that it will resolve the issues that caused antivirus apps crashing HTTPs websites with the release of Firefox 68 version. The problems began after the release of Firefox 65 in December 2018, since then experts […]