Security

Pierluigi Paganini January 11, 2019
British hacker sentenced to jail for attack on Liberian Telecoms firms

The British hacker Daniel Kaye has been sentenced to 32 months in prison for the cyberattack on Liberian telecom firms. The British hacker Daniel Kaye (29) has been sentenced to 32 months in prison for the 2016 attack that took down telecommunications services in Liberia. Kaye pleaded guilty in December to two charges under the Computer Misuse […]

Pierluigi Paganini January 10, 2019
CISCO addresses DoS bugs in CISCO ESA products

Cisco addressed two DoS vulnerabilities in CISCO ESA products that can be exploited by remote unauthenticated attacker. Cisco fixed two denial-of-service (DoS) flaws in Email Security Appliance (ESA) products that can be exploited by a remote unauthenticated attacker. The first flaw tracked as CVE-2018-15453  has been rated as “critical,” it is a memory corruption bug caused […]

Pierluigi Paganini January 10, 2019
Three security bugs found in the popular Linux suite systemd

Experts disclosed three flaws in the systemd, a software suite that provides fundamental building blocks for Linux operating systems. Security firm Qualys has disclosed three flaws (CVE-2018-16864, CVE-2018-16865, and CVE-2018-16866 ) in a component of systemd, a software suite that provides fundamental building blocks for a Linux operating system used in most major Linux distributions. […]

Pierluigi Paganini January 09, 2019
First Google security patches for Android in 2019 fix a critical flaw

Google released its security patches for Android in 2019 that addressed tens of vulnerabilities in the popular mobile OS. Google released the first batch of security patches for Android in 2019 that addressed tens of flaws, the most severe of them is the CVE-2018-9583 issue. The CVE-2018-9583 flaw is a critical remote code execution vulnerability affecting […]

Pierluigi Paganini January 09, 2019
Microsoft January 2019 Patch Tuesday updates fix 7 critical vulnerabilities

Microsoft has released the January 2019 Patch Tuesday updates that address 51 vulnerabilities in Windows OSs and other products. Microsoft has released Microsoft January 2019 Patch Tuesday that solve 51 vulnerabilities in Windows operating system and in the following solutions: Adobe Flash Player Internet Explorer Microsoft Edge Microsoft Windows Microsoft Office and Microsoft Office Services and Web […]

Pierluigi Paganini January 09, 2019
Adobe addresses ‘Important’ Flaws in Connect, Digital Editions

Adobe’s Patch Tuesday security updates for January 2019 fix two flaws rated as “important” in the Connect and Digital Editions products. Adobe’s Patch Tuesday security updates for January 2019 fix two “important” vulnerabilities in the Connect and Digital Editions ebook reader products. The first flaw, tracked as CVE-2018-19718, is a session token exposure issue that […]

Pierluigi Paganini January 08, 2019
Nine 2019 Cybersecurity Predictions

Wondering about the state of global cybersecurity in 2019? Wonder no more with these nine cybersecurity predictions for where the new year will take us — and what it means for our digital properties, online lives and livelihoods. 1. Everybody Will Have to Choose Their Partners and Equipment More Carefully The Internet of Things is […]

Pierluigi Paganini January 05, 2019
High Severity DoS bug affects Several Yokogawa products

A serious DoS flaw affects several industrial automation products manufactured by the Yokogawa Electric. The DoS vulnerability in several Yokogawa Electric products affects the Open Communication Driver for Vnet/IP, a real-time plant network system for process automation. The flaw, tracked as CVE-2018-16196, could be exploited by an attacker to stop communication function of Vnet/IP Open Communication […]

Pierluigi Paganini January 03, 2019
Adobe addressed two critical flaws in Adobe Acrobat, Reader

The first Adobe security updates for 2019 addresses two critical vulnerabilities in the Acrobat and Reader products. Adobe addressed two critical vulnerabilities in the Acrobat and Reader products, a use-after-free issue and a security bypass flaw. The flaws affect the latest versions of Acrobat DC, Acrobat Reader DC, Acrobat 2017 and Acrobat Reader DC 2017 for Windows […]

Pierluigi Paganini January 03, 2019
After 3 years, Google partially fixes a bug in Android Google Chrome

Three years after its disclosure, Google has patched an information disclosure flaw in the Android version of the popular Chrome web browser. The issue exposes devices information, including device model and firmware version, an attacker could exploit this info to remotely identify unpatched devices and target them. The flaw ties the way the Android version […]