Security

Pierluigi Paganini September 07, 2019
Google report on iPhone hack created ‘False Impression,’ states Apple

Apple replied to Google about the recent report suggesting iPhones may have been hacked as part of a long-running hacking campaign. Apple criticized the report recently published by Google that claims that iPhones may have been hacked by threat actors as part of a long-running hacking campaign. Apple defines the report as inaccurate and misleading. […]

Pierluigi Paganini September 05, 2019
Hundreds of millions of Facebook users’ phone numbers exposed online

New problems to Facebook, phone numbers associated with more than 400 million accounts of the social network giant were exposed online. A new privacy incident involved Facebook, according to TechCruch, phone numbers associated with 419 million accounts of the social network giant were exposed online. The data was found by Sanyam Jain, a security researcher […]

Pierluigi Paganini September 01, 2019
Cisco addresses CVE-2019-12643 critical flaw in virtual Service Container for IOS XE

Cisco released security updates for Cisco IOS XE operating system to address a critical vulnerability that could be exploited by a remote attacker to bypass authentication. Cisco released security updates for Cisco IOS XE OS to address a critical flaw, tracked as CVE-2019-12643, that could be exploited by a remote attacker to bypass authentication. “On […]

Pierluigi Paganini September 01, 2019
New Google bug bounty allows reporting the abuses of Google API, Chrome, and Android user data

Recently, Google announced a new bug bounty program for experts that can report the abuses of Google API, Chrome, and Android user data. Google announced the Developer Data Protection Reward Program (DDPRP), a new bounty program aimed at security experts that discover data abuse issues in popular Android applications, OAuth projects, and Chrome extensions.  Researchers […]

Pierluigi Paganini August 29, 2019
A total of six hackers already become millionaires on HackerOne

HackerOne announced that five more hackers have become millionaires thanks to their contributes to the bug bounty programs managed by the platform. Bug bounty platform HackerOne announced that four more hackers have become millionaires after participating in the bug bounty programs managed by the platform. In March, HackerOne announced that two of its members have […]

Pierluigi Paganini August 27, 2019
Code Execution and DoS flaw addressed in QEMU

The open-source emulator QEMU is affected by a flaw that could be exploited to trigger a (DoS) condition or gain arbitrary code execution. QEMU (short for Quick Emulator) is a free and open-source emulator that performs hardware virtualization. It emulates the machine’s processor through dynamic binary translation and provides a set of different hardware and device models for the machine, enabling it to run a […]

Pierluigi Paganini August 26, 2019
UK National Cyber Security Centre urge to drop Python 2

The UK National Cyber Security Centre (NCSC) urges developers to drop Python 2 due to imminent End-of-Life to avoid attacks on a large scale. The UK National Cyber Security Centre (NCSC) is recommending developers to drop Python 2.x due to the imminent End-of-Life. Attackers could start targeting applications based on Python 2 on a large […]

Pierluigi Paganini August 24, 2019
Buffer overflow exposes unpatched Squid servers to RCE and DoS attacks

Some versions of the Squid web proxy cache server built with Basic Authentication features are affected by a heap buffer overflow vulnerability. The heap buffer overflow security flaw, tracked as CVE-2019-12527, could be exploited by attackers to trigger DoS condition and also to execute arbitrary code on the vulnerable servers. The flaw received a high severity CVSS […]

Pierluigi Paganini August 22, 2019
Cisco addressed several vulnerabilities in UCS products

Cisco released security patches to address 17 critical and high-severity vulnerabilities affecting some Cisco Unified Computing products (UCS and IMC). Cisco has released security fixes to address 17 critical and high-severity vulnerabilities affecting some Cisco Unified Computing products. Most of the flaws affect the Integrated Management Controller (IMC) that is a baseboard management controller that […]

Pierluigi Paganini August 22, 2019
The Dangers of Using Unsecured Wi-Fi Networks

Isn’t public Wi-Fi great? If you’re having a tea or coffee in a cafe or restaurant you can check your emails and social media. If you’re waiting for a flight what better way to pass the time than logging onto your favourite website, checking your bank account or even doing a bit of online shopping? […]