Security

Pierluigi Paganini March 05, 2019
Microsoft enabled Retpoline mitigations against the Spectre Variant 2 for Windows 10

Microsoft started rolling out a new software update for Windows 10 systems to apply mitigations against the Spectre attacks. Over the weekend, Microsoft started distributing software updates for Windows 10 systems to enable the Retpoline mitigations against Spectre attacks.  In January 2018 security experts at Google Project Zero disclosed Meltdown and Spectre side-channel attacks that […]

Pierluigi Paganini March 04, 2019
German police storing bodycam footage on Amazon servers

Privacy advocates and cyber security experts raised concerns on the choice of German police to store bodycam footage, which may be used as evidence, on Amazon servers. The choice of the German police of storing bodycam footage on Amazon cloud storage has raised privacy and security concerns. The news was first reported by the Neue […]

Pierluigi Paganini March 03, 2019
The Wireshark Foundation released Wireshark 3.0.0

The Wireshark Foundation released Wireshark 3.0.0, the latest release of the popular open-source packet analyzer. The Wireshark Foundation announced the release of Wireshark 3.0.0, the latest release of the popular open-source packet analyzer. The new version addresses several bugs and introduces tens of new features, it also improved existing features. The most important changes is […]

Pierluigi Paganini March 02, 2019
Adobe releases patches to address ColdFusion 0day exploited in the Wild

Adobe has released out-of-band updates to address a critical flaw in ColdFusion web application development platform that has been exploited in the wild. Adobe has released out-of-band updates to address a zero-day vulnerability in the ColdFusion web application development platform that has been exploited in the wild. The vulnerability, tracked as CVE-2019-7816, has been described by […]

Pierluigi Paganini March 01, 2019
Cisco addressed CVE-2019-1663 RCE flaw in wireless routers

Cisco addressed CVE-2019-1663critical flaw in several wireless routers that could be exploited by attackers to remotely execute code on the impacted devices. Cisco released security updates to address a critical flaw (CVE-2019-1663) in several wireless routers that could be exploited by attackers to remotely execute code on the impacted devices. The CVE-2019-1663 flaw received a […]

Pierluigi Paganini February 28, 2019
CoinHive Cryptocurrency Mining Service will shut down on March 8, 2019

The popular in-browser cryptocurrency mining service Coinhive has announced that it will shut down on March 8, 2019. The service made the headlines across the years because it was used by crooks to abuse computational resources of the victims that were visiting compromised websites hosting the Coinhive script. Coinhive was initially launched as a legitimate […]

Pierluigi Paganini February 28, 2019
Cisco WebEx Meetings affected by a new elevation of privilege flaw

A vulnerability in the update service of the Cisco Webex Meetings Desktop App for Windows could allow elevation of privilege A vulnerability in the update service of the Cisco Webex Meetings Desktop App for Windows tracked as CVE-2019-1674 could be exploited by an unprivileged local attacker to elevate privileges and run arbitrary commands using the […]

Pierluigi Paganini February 25, 2019
ICANN warns of large-scale attacks on Internet infrastructure

Large-scale attacks are threatening the global Internet infrastructure, the alarm was launched by the Internet Corporation for Assigned Names and Numbers (ICANN). After an emergency meeting, the Internet Corporation for Assigned Names and Numbers (ICANN) confirmed that the global Internet infrastructure is facing large-scale attacks. ICANN warns of “an ongoing and significant risk” to key […]

Pierluigi Paganini February 24, 2019
Duo Labs presents CRXcavator Service that analyzes Chrome Extensions

Researchers at Duo Labs has launched a new service called CRXcavator that allows users to analyze Chrome extensions and deliver security reports on them. Researchers at Duo Labs, a division of Duo Security, has launched a new service called CRXcavator that allows users to analyze Chrome extensions and deliver security reports on them. The experts […]

Pierluigi Paganini February 22, 2019
Expert found a DoS flaw in Windows Servers running IIS

Windows servers running Internet Information Services (IIS) are vulnerable to denial-of-service (DoS) attacks carried out through malicious HTTP/2 requests. Microsoft revealed that Windows servers running Internet Information Services (IIS) are vulnerable to denial-of-service (DoS) attacks. Attackers can trigger a DoS condition by sending specially crafted HTTP/2 requests, the CPU usage will temporarily spike to 100% […]