Security

Pierluigi Paganini December 27, 2017
For the second year in a row, “123456” was the top password found in data dumps in 2017

For the second year in a row, “123456” was the top password found in data dumps in 2017 despite the numerous warning of using strong passwords. For the second year in a row, “123456” was the top password among the millions of passwords exposed online due to the numerous data breaches suffered by organizations and […]

Pierluigi Paganini December 27, 2017
Mozilla patches five issues in Thunderbird, including a critical flaw

Mozilla issued a critical security update to address five flaws in the popular open-source Thunderbird email client. The latest release, Thunderbird 52.5.2 version, fixes the vulnerabilities, including two issues rated as high, one rated moderate and another low. The most severe flaw fixed with the Thunderbird 52.5.2 version is a critical buffer overflow vulnerability (tracked as […]

Pierluigi Paganini December 21, 2017
VMWare addressed severe Code Execution vulnerabilities in several products

VMware has released security updates to address four vulnerabilities in its ESXi, vCenter Server Appliance (vCSA), Workstation and Fusion products. The flaws were addressed with the release of six patches for ESXi, version 12.5.8 of Workstation, version 8.5.9 of Fusion, and version 6.5 U1d of vCSA. Some of the flaws could be exploited by an attacker […]

Pierluigi Paganini December 16, 2017
Pre-Installed Keeper Password Manager on Windows 10 exposes systems to passwords stealing

White hat hacker discovered some Windows 10 versions come with a pre-installed version of Keeper Password Manager that exposes systems to passwords stealing. I was reading Tweets when I noticed the following post: I don't want to hear about how even a password manager with a trivial remote root that shares all your passwords with […]

Pierluigi Paganini December 14, 2017
Trump signed a bill prohibiting the use of Kaspersky Lab product and services

The US President Donald Trump signed a bill that bans the use of Kaspersky Lab products and services in federal agencies. Section 1634 of the bill prohibits the use of security software and services provided by security giant Kaspersky Lab, the ban will start from October 1, 2018. Below the details of the ban included in the section […]

Pierluigi Paganini December 13, 2017
ROBOT Attack: RSA TLS crypto attack worked against Facebook, PayPal, and tens of 100 top domains

ROBOT ATTACK – Security experts have discovered a 19-year-old flaw in the TLS network security protocol that affects many software worldwide. The security researchers Hanno Böck and Juraj Somorovsky of Ruhr-UniversitĂ€t Bochum/Hackmanit, and Craig Young of Tripwire VERT, have discovered a 19-year-old vulnerability in the TLS network security protocol in the software several tech giants […]

Pierluigi Paganini December 13, 2017
December Microsoft Patch Tuesday addresses 19 Critical browser issues

Microsoft released Patch Tuesday updates for December 2017 that address more than 30 vulnerabilities, including 19 Critical browser issues. Microsoft has released its Patch Tuesday updates for December 2017 that address more than 30 vulnerabilities, including 19 critical flaws affecting the Internet Explorer and Edge web browsers. Microsoft addressed several memory corruption flaws that can be exploited […]

Pierluigi Paganini December 13, 2017
Adobe Patch Tuesday only addressed a moderate severity regression issue affecting Flash Player

Adobe released the Patch Tuesday, this month it only addressed a moderate severity regression issue affecting Flash Player tracked as CVE-2017-11305. It was a poor Patch Tuesday this month for Adobe that only addressed a moderate severity regression issue affecting Flash Player tracked as CVE-2017-11305. The vulnerability was described as a “business logic error,” that can cause the unintended reset of […]

Pierluigi Paganini December 10, 2017
Severe flaws in most popular programming languages could expose to hack any secure application built on top of them

Security expert discovered severe flaws in most popular programming languages that could expose to hack any secure application built on top of them. Last week, IOActive Senior Security Consultant Fernando Arnaboldi presented at the Black Hat Europe 2017 security conference the results of an interesting research about vulnerabilities in several popular interpreted programming languages. Arnaboldi […]

Pierluigi Paganini December 10, 2017
National Institute of Standards and Technology releases a second Draft of the NIST Cybersecurity Framework

The National Institute of Standards and Technology (NIST) has published a second draft of a proposed update to the NIST Cybersecurity Framework. “On December 5, 2017 NIST published the second draft of the proposed update to the Framework for Improving Critical Infrastructure Cybersecurity (a.k.a., draft 2 of Cybersecurity Framework version 1.1).” states the NIST. “This second […]