Security

Pierluigi Paganini January 02, 2019
wget utility potential leaked password via extended filesystem attributes

Developers that include the GNU’s wget utility in their applications have to use the new version that was released on Boxing Day. GNU Wget is a free software package for retrieving files using HTTP, HTTPS, FTP and FTPS the most widely-used Internet protocols. It is a non-interactive commandline tool, so it may easily be called from […]

Pierluigi Paganini December 31, 2018
EU launches bug bounty programs for 15 software

The European Commission decided to launch its bug bounty initiative, the Free and Open Source Software Audit (FOSSA) project. Bug bounty programs are very important for the security of software and hardware, major tech firms launched their own programs to discover flaws before hackers. The European Commission recognized the importance of bug bounty programs and […]

Pierluigi Paganini December 27, 2018
Android Pie introduces important security and privacy enhancements

The latest version of Google OS, Android Pie, implements significant enhancements for cybersecurity, including a stronger encryption and authentication. Google experts worked on OS hardening and the implementation of anti-exploitation mechanisms with a great attention to the user privacy. The tech giant updated the File-Based Encryption implementing the support for external storage media, it also […]

Pierluigi Paganini December 23, 2018
France data protection agency fines Uber 400k Euros Over 2016 Data Breach

France’s data protection agency had fined the ride-sharing company Uber with 400,000 euros ($455,000) over a 2016 data breach. The data breach suffered by Uber in 2016 exposed the personal data of some 57 million clients and drivers worldwide. In November 2017, the Uber CEO Dara Khosrowshahi announced that hackers broke into the company database and […]

Pierluigi Paganini December 23, 2018
Cisco ASA is affacted by a privilege escalation flaw. Patch it now!

Cisco Adaptive Security Appliance (ASA) Software is affected by a vulnerability that could be exploited by an attacker to retrieve files or replace software images on a device.  A privilege escalation vulnerability tracked as CVE-2018-15465 affects the Cisco Adaptive Security Appliance (ASA) software. The flaw could be exploited by an unauthenticated, remote attacker to perform […]

Pierluigi Paganini December 18, 2018
Critical unfixed flaws affect ABB Safety PLC Gateways

Researchers at Applied Risk discovered serious flaws in some PLC gateways manufactured by industrial tech company ABB. Security experts at Applied Risk are affected by potentially serious flaws and the bad news is that the vendor will not release firmware updates because the impacted products have reached the end of life. The security firm published a security advisory that […]

Pierluigi Paganini December 16, 2018
US ballistic missile defense systems (BMDS) open to cyber attacks

U.S. Ballistic Missile Defense Systems Fail Cybersecurity Audit US DoD Inspector General’s report revealed United States’ ballistic missile defense systems (BMDS) fail to implements cyber security requirements. The U.S. Department of Defense Inspector General published a report this week that revealed that lack of adequate cybersecurity for the protection of the United States’ ballistic missile defense systems […]

Pierluigi Paganini December 14, 2018
WordPress version 5.0.1 addressed several vulnerabilities

This week, the WordPress development team released on Thursday the version 5.0.1 of the popular CMS, that addresses several flaws. The Researcher Tim Coen discovered several cross-site scripting (XSS) vulnerabilities in the CMS. One of the flaws is caused by the ability of contributors to edit new comments from users with higher privileges. Coen also discovered that it […]

Pierluigi Paganini December 11, 2018
Google will shut down consumer version of Google+ earlier due to a bug

Google announced it will close the consumer version of Google+ before than originally planned due to the discovery of a new security flaw. Google will close the consumer version of Google+ in April, four months earlier than planned. According to G Suite product management vice president David Thacker. the company will maintain only a version designed […]

Pierluigi Paganini December 04, 2018
4 Industries That Have to Fight the Hardest Against Cyberattacks

Society’s dependence on internet-based technologies means security professionals must defend against cyberattacks as well as more traditional threats, such as robbers or disgruntled employees. However, cybercriminals target some industries at disproportionally high rates. Here are four of them: 1. Health Care Since health care professionals deal with life-or-death situations, cyberattacks could hinder both productivity and […]