Sunday, September 30, 2012

Google Alert - Vulnerabilities

=== News - 1 new result for [Vulnerabilities] ===

Vulnerabilities in Canadian IT systems are nothing to joke about
Calgary Herald
This picture taken on February 3, 2012 shows a photograph of the hacked
Greek ministry of justice website. Online hackers group Anonymous attacked
the Greek justice ministry website in criticism of the country's tough
fiscal reforms and its decision to ...
<http://www.calgaryherald.com/news/Vulnerabilities+Canadian+systems+nothing+joke+about/7320810/story.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.calgaryherald.com/news/Vulnerabilities%2BCanadian%2Bsystems%2Bnothing%2Bjoke%2Babout/7320810/story.html&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Saturday, September 29, 2012

Google Alert - Vulnerabilities

=== News - 4 new results for [Vulnerabilities] ===

Independent discovery of vulnerabilities will improve Android security
overall
Network World
Android's openness gives its community and the market influence in the
prioritization of Android's improvement. Android product managers must have
a challenging job, because so many other developers, users, contributors
and ODMs have the ability to ...
<http://www.networkworld.com/community/node/81499>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.networkworld.com/community/node/81499&hl=en&geo=us>

GAO Warns of Wireless Medical Device Security Vulnerabilities
eSecurity Planet
A recent report [PDF file] from the Government Accountability Office warns
that more attention needs to be paid to wireless medical devices' potential
vulnerability to hackers. "In the report, GAO noted that FDA has focused on
the fact that ...
<http://www.esecurityplanet.com/wireless-security/gao-warns-of-wireless-medical-device-security-vulnerabilities.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.esecurityplanet.com/wireless-security/gao-warns-of-wireless-medical-device-security-vulnerabilities.html&hl=en&geo=us>

Cisco Patches Eight IOS Security Flaws
eSecurity Planet
Cisco recently patched eight vulnerabilities in its IOS operating system,
as well as a single vulnerability in the Cisco Unified Communications
Manager (UCM). "That flaw is a DoS bug in the SIP (session initiation
protocol) implementation in UCM ...
<http://www.esecurityplanet.com/patches/cisco-patches-eight-ios-security-flaws.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.esecurityplanet.com/patches/cisco-patches-eight-ios-security-flaws.html&hl=en&geo=us>

ZeroVulnerabilityLabs Announces ExploitShield Beta
Dark Reading
Founded in 2011 by highly experienced professionals from the antivirus and
vulnerability research industries, ZeroVulnerabilityLabs is based in San
Jose, California and specializes in protection against Advanced Persistent
Threats ...
<http://www.darkreading.com/database-security/167901020/security/news/240008132/zerovulnerabilitylabs-announces-exploitshield-beta.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.darkreading.com/database-security/167901020/security/news/240008132/zerovulnerabilitylabs-announces-exploitshield-beta.html&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Friday, September 28, 2012

Google Alert - Vulnerabilities

=== News - 8 new results for [Vulnerabilities] ===

Cisco Patches IOS Software, UC Manager Bugs
CRN
In its semiannual security advisory, Cisco Systems has released a series of
nine security patches aimed mostly at its IOS operating system software,
although one of the advisories is designed to close the vulnerability in
the San Jose, Calif.-based ...
<http://www.crn.com/news/security/240008076/cisco-patches-ios-software-uc-manager-bugs.htm>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.crn.com/news/security/240008076/cisco-patches-ios-software-uc-manager-bugs.htm&hl=en&geo=us>

Researchers Discover Yet Another Java Zero-Day Issue
ADT Magazine
Gowdiak's security team tested the vulnerability and was able to leverage
the flaw it on both Windows- and Mac-based machines. Exploitation was also
successful using Firefox 15.0, Google Chrome 21.0, Internet Explorer 9,
Opera 12.02 and Safari 5.1 Web ...
<http://adtmag.com/articles/2012/09/27/yet-another-java-flaw.aspx>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://adtmag.com/articles/2012/09/27/yet-another-java-flaw.aspx&hl=en&geo=us>

Intel agencies get help managing security vulnerabilities
Nextgov
As part of the partnership, Tenable will work to streamline how the
intelligence community audits and mitigates security vulnerabilities in
their systems and networks, according to the announcement. The Columbia,
Md.-based company announced $50 million ...
<http://www.nextgov.com/cybersecurity/2012/09/intel-agencies-get-help-managing-security-vulnerabilities/58403/?oref=ng-HPriver>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.nextgov.com/cybersecurity/2012/09/intel-agencies-get-help-managing-security-vulnerabilities/58403/%3Foref%3Dng-HPriver&hl=en&geo=us>

In brief: Tinfoil Security product; LevelUp white-label
apps; 'trampoline ...
L.A. Biz (blog)
Tinfoil Security, a security software startup launched by MIT graduates,
this week launched the public beta for its automated website scanning
product, which aims to make it easier to discover and fix website security
vulnerabilities. The startup was ...
<http://www.bizjournals.com/boston/blog/startups/2012/09/in-brief-tinfoil-security-product.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.bizjournals.com/boston/blog/startups/2012/09/in-brief-tinfoil-security-product.html&hl=en&geo=us>

Chrome 22 Patches Over 40 Security Flaws
eSecurity Planet
"Google's reward program for the responsible disclosure of vulnerabilities
in the company's assets is obviously a great success for Google, but also
for independent vulnerability hunters such as Sergey Glazunov, who has been
one of the [greatest] ...
<http://www.esecurityplanet.com/browser-security/chrome-22-patches-over-40-security-flaws.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.esecurityplanet.com/browser-security/chrome-22-patches-over-40-security-flaws.html&hl=en&geo=us>

Cisco issues security patch for IOS network appliances
V3.co.uk
The company said that the cumulative update, which is issued twice per
year, would contain eight security bulletins which would include fixes for
denial of service and protocol reset vulnerabilities which could be
exploited by outside attackers to ...
<http://www.v3.co.uk/v3-uk/news/2208953/cisco-issues-security-patch-for-ios-network-appliances>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.v3.co.uk/v3-uk/news/2208953/cisco-issues-security-patch-for-ios-network-appliances&hl=en&geo=us>

Red Team operation reveals ease of obtaining counterfeit IDs
Examiner.com
21, 2012, titled, Driver's License Security - Federal Leadership Needed to
Address Remaining Vulnerabilities, the GAO demonstrated that counterfeit
documents can still be used to easily obtain valid driver's licenses and
state issued identification ...
<http://www.examiner.com/article/red-team-operation-reveals-ease-of-obtaining-counterfeit-ids>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.examiner.com/article/red-team-operation-reveals-ease-of-obtaining-counterfeit-ids&hl=en&geo=us>

Medical Devices Vulnerable to Hacking Need Oversight
Businessweek
The investigation into electronic medical-device safety was initiated after
computer-security researchers found dangerous vulnerabilities in insulin
pumps. Diabetics rely on the pumps, which are worn next to the skin, to
dispense insulin, a life ...
<http://www.businessweek.com/news/2012-09-27/medical-devices-vulnerable-to-hacks-need-oversight-report-says>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.businessweek.com/news/2012-09-27/medical-devices-vulnerable-to-hacks-need-oversight-report-says&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Thursday, September 27, 2012

Google Alert - Vulnerabilities

=== News - 9 new results for [Vulnerabilities] ===

Java Vulnerability Affects 1 Billion Plug-ins
InformationWeek
Anyone still using a Java plug-in in their Web browser, beware: Another
major, new--and as yet unpatched--vulnerability has been spotted in Java.
Unfortunately, unlike a number of the other, recently spotted Java bugs,
the latest security issue affects ...
<http://www.informationweek.com/security/application-security/java-vulnerability-affects-1-billion-plu/240007985>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.informationweek.com/security/application-security/java-vulnerability-affects-1-billion-plu/240007985&hl=en&geo=us>

Samsung Patches Remote Wipe Vulnerability
CIO Today
The Samsung remote wipe vulnerability goes beyond corporate concerns for
ex-employees. Should all Android users be worried? What about iPhone users?
Windows Phone users? Analyst Brad Shimmin said security experts from both
the white-hat and ...
<http://www.cio-today.com/news/Samsung-Patches-Wipe-Vulnerability/story.xhtml?story_id=12200BZY7BQQ>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.cio-today.com/news/Samsung-Patches-Wipe-Vulnerability/story.xhtml%3Fstory_id%3D12200BZY7BQQ&hl=en&geo=us>

Web security startup unveils product that repels hackers
Boston Herald
A 2011 MassChallenge winner, the company has launched a Web-application
scanner, which its five MIT-educated employees use to track, confirm and
correct vulnerabilities in customers' websites, and help companies repel
hackers. "From an engineer's ...
<http://www.bostonherald.com/business/technology/general/view/20220927web_security_startup_unveils_product_that_repels_hackers/srvc=home&position=also>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.bostonherald.com/business/technology/general/view/20220927web_security_startup_unveils_product_that_repels_hackers/srvc%3Dhome%26position%3Dalso&hl=en&geo=us>

Security Flaw Hits Samsung Galaxy Phones, Fix Issued
RedOrbit
As with desktop security vulnerabilities, some mobile attacks come as a
result of flaws in the software, and as a fairly new industry, there seems
to be plenty of flaws for the finding if only one cares to look. The latest
security flaw attacked some ...
<http://www.redorbit.com/news/technology/1112701385/samsung-galaxy-vulnerability-092612/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.redorbit.com/news/technology/1112701385/samsung-galaxy-vulnerability-092612/&hl=en&geo=us>

Fake Documents Used in Several States to Get Driver's License
The Moral Liberal
... than a decade after the Islamic terrorists who attacked the U.S.
obtained driver's licenses in various states the Department of Homeland
Security (DHS) has failed to implement an effective plan to prevent
extremists from exploiting the system's ...
<http://www.themoralliberal.com/2012/09/26/fake-documents-used-in-several-states-to-get-drivers-license/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.themoralliberal.com/2012/09/26/fake-documents-used-in-several-states-to-get-drivers-license/&hl=en&geo=us>

Google Releases Chrome 22 and Pays Out Nearly $30K in Rewards
Threatpost (blog)
Chrome 22 includes patches for 42 individual vulnerabilities and 15 of them
are listed as high-severity flaws. There also is one critical
vulnerability, which earned Glazunov an extraordinary $10,000 reward from
Google. That vulnerability is a ...
<http://threatpost.com/en_us/blogs/google-releases-chrome-22-and-pays-out-nearly-30k-rewards-092612>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://threatpost.com/en_us/blogs/google-releases-chrome-22-and-pays-out-nearly-30k-rewards-092612&hl=en&geo=us>

United States : Trend Micro Warning: Hacker Launched Two "Zero Day"
Attack ...
Equities.com
Richard Sheng, senior director of Trend Micro states, Attacking through
software vulnerabilities is already a common method for hackers, as seen by
the previous attacks through Adobe and Java s vulnerabilities. It is not
the first time we have seen ...
<http://www.equities.com/news/headline-story?dt=2012-09-26&val=520329&cat=tech>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.equities.com/news/headline-story%3Fdt%3D2012-09-26%26val%3D520329%26cat%3Dtech&hl=en&geo=us>

Oh no, yet another Java vulnerability discovered
Ghacks Technology News
Recent news about Java vulnerabilities have strengthened my belief that
this was a good decision after all. Over at Betanews I expressed the belief
that most users do not need Java anymore, even though a lot have installed
the software on their system.
<http://www.ghacks.net/2012/09/26/oh-no-yet-another-java-vulnerability-discovered/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.ghacks.net/2012/09/26/oh-no-yet-another-java-vulnerability-discovered/&hl=en&geo=us>

In-Q-Tel, Tenable Network Security Form Info Security Tech Partnership;
Peter ...
ExecutiveBiz (blog)
Tenable's USM platform uses the Nessus vulnerability scanner a passive
vulnerability scanner and a database of vulnerabilities, threats and
compliance data to deliver network vulnerability intelligence. Recent
coverage of In-Q-Tel partnerships: In-Q ...
<http://blog.executivebiz.com/2012/09/in-q-tel-tenable-network-security-form-info-security-tech-partnership-peter-kuper-ron-gula-comment/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://blog.executivebiz.com/2012/09/in-q-tel-tenable-network-security-form-info-security-tech-partnership-peter-kuper-ron-gula-comment/&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Wednesday, September 26, 2012

Google Alert - Vulnerabilities

=== News - 7 new results for [Vulnerabilities] ===

Another critical Java vulnerability puts 1 billion users at risk
Computerworld (blog)
Just as Oracle is ramping up for the September 30 start of JavaOne 2012 in
San Francisco, researchers from the Polish firm Security Explorations
disclosed yet another critical Java vulnerability that might "spoil the
taste of Larry Ellison's morning…Java.
<http://blogs.computerworld.com/malware-and-vulnerabilities/21056/another-critical-java-vulnerability-puts-1-billion-users-risk>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://blogs.computerworld.com/malware-and-vulnerabilities/21056/another-critical-java-vulnerability-puts-1-billion-users-risk&hl=en&geo=us>

Obama, Romney, face tough questions on '60 Minutes' about their
vulnerabilities
Montreal Gazette
Both men were asked difficult questions about their vulnerabilities. While
Obama bristled at times, Romney, looking tanned and at ease, was
unflappably cheerful. That's despite the fact he's been under serious fire
for almost two weeks from Democrats ...
<http://www.montrealgazette.com/entertainment/Obama+Romney+face+tough+questions+Minutes+about+their+vulnerabilities/7294936/story.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.montrealgazette.com/entertainment/Obama%2BRomney%2Bface%2Btough%2Bquestions%2BMinutes%2Babout%2Btheir%2Bvulnerabilities/7294936/story.html&hl=en&geo=us>

Identity Security Only as Strong as the Weakest Link
Heritage.org (blog)
The U.S. Government Accountability Office released a new report,
"Driver's License Security: Federal Leadership Needed to Address
Remaining Vulnerabilities." The authors note that many states have made
solid progress in reducing identity fraud in their ...
<http://blog.heritage.org/2012/09/25/identity-security-only-as-strong-as-the-weakest-link/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://blog.heritage.org/2012/09/25/identity-security-only-as-strong-as-the-weakest-link/&hl=en&geo=us>

Apple fixes security vulnerabilities with Apple TV 5.1 update
The H
These include vulnerabilities in the LibXML library used by Apple TV,
memory corruption problems in JavaScriptCore and the LibPNG library, a
stack buffer overflow in ICU locale ID handling, an integer overflow, a
double free bug in ImageIO's handling ...
<http://www.h-online.com/security/news/item/Apple-fixes-security-vulnerabilities-with-Apple-TV-5-1-update-1716561.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.h-online.com/security/news/item/Apple-fixes-security-vulnerabilities-with-Apple-TV-5-1-update-1716561.html&hl=en&geo=us>

Wurldtech And Codenomicon Extend SCADA Security Partnership
Dark Reading
By proactively exposing and correcting vulnerabilities and validating
system resiliency in a real-time environment, manufacturers are able to
secure products before they are released and deployed in high-availability
process control networks. About ...
<http://www.darkreading.com/advanced-threats/167901091/security/news/240007888/wurldtech-and-codenomicon-extend-scada-security-partnership.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.darkreading.com/advanced-threats/167901091/security/news/240007888/wurldtech-and-codenomicon-extend-scada-security-partnership.html&hl=en&geo=us>

Researchers Demonstrate Flaws In iPhone 4, 5 In Hacking Contest
Dark Reading
The zero-day vulnerability allowed Pol and Keuper to corrupt the memory of
the browser and inject new instructions, forcing it to surf to a malicious
website. The hack bypassed the code signing normally required, enabling the
researchers to access ...
<http://www.darkreading.com/vulnerability-management/167901026/security/news/240007901/researchers-demonstrate-flaws-in-iphone-4-5-in-hacking-contest.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.darkreading.com/vulnerability-management/167901026/security/news/240007901/researchers-demonstrate-flaws-in-iphone-4-5-in-hacking-contest.html&hl=en&geo=us>

Remote wipe vulnerability found on Android phones
iT News
Borgaonkar suggested the vulnerability could be mitigated by turning off
the Service Loading feature to prevent USSD codes from executing via SMS,
and also to uninstall popular barcode scanner applications like QR Droid.
He also suggested users turn ...
<http://www.itnews.com.au/News/316905,remote-wipe-vulnerability-found-on-android-phones.aspx>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.itnews.com.au/News/316905,remote-wipe-vulnerability-found-on-android-phones.aspx&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Tuesday, September 25, 2012

Google Alert - Vulnerabilities

=== News - 9 new results for [Vulnerabilities] ===

Australia exposed to vulnerabilities in Asia, RBA warns
ABC Online
PETER RYAN: Well that's right, it has all been about Europe largely and it
still is, but Asia has been prospering throughout this crisis, but today in
the Financial Stability Review that comes out twice a year, the RBA says
vulnerabilities may have ...
<http://www.abc.net.au/worldtoday/content/2012/s3597276.htm>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.abc.net.au/worldtoday/content/2012/s3597276.htm&hl=en&geo=us>

Microsoft IE Patch Fixes Flaw Under Active Attack
InformationWeek
According to a technical analysis of the vulnerability published by
Microsoft, attackers have so far only exploited the flaw via browser
plug-ins. "All real attacks we have seen are targeting only 32-bit versions
of Internet Explorer, and rely on third ...
<http://www.informationweek.com/security/vulnerabilities/microsoft-ie-patch-fixes-flaw-under-acti/240007833>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.informationweek.com/security/vulnerabilities/microsoft-ie-patch-fixes-flaw-under-acti/240007833&hl=en&geo=us>

Vulnerabilities Exist in Detecting Counterfeit Documents to Get Driver's
License
HSToday
In response, GAO said it " has demonstrated that vulnerabilities remain
as long as national systems are not yet fully operational," and
"therefore, GAO continues to believe additional DHS actions are
needed." GAO explained to Congress that in order "to ...
<http://www.hstoday.us/briefings/today-s-news-analysis/single-article/vulnerabilities-exist-in-detecting-counterfeit-documents-to-get-drivers-license/af7243e073f3e6958ec7a61f024fcca6.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.hstoday.us/briefings/today-s-news-analysis/single-article/vulnerabilities-exist-in-detecting-counterfeit-documents-to-get-drivers-license/af7243e073f3e6958ec7a61f024fcca6.html&hl=en&geo=us>

Vulnerability assessment vs. penetration test: Which is right for you?
TechTarget
People sometimes have a tendency to conflate terminology when referring to
non-identical but related concepts. It's human nature to do this, and if
you're looking for it, you can hear it happening all the time. For example,
some people refer to any ...
<http://searchcompliance.techtarget.com/tip/Vulnerability-assessment-vs-penetration-test-Which-is-right-for-you>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://searchcompliance.techtarget.com/tip/Vulnerability-assessment-vs-penetration-test-Which-is-right-for-you&hl=en&geo=us>

Don't Shoot The Messenger: Could Apple's Handling Of Researchers Backfire?
CRN
By poking at software and documenting what happens, they're often the first
to identify vulnerabilities. Many do this free of charge, asking only that
their findings be publicly credited by the vendor. While vendor-researcher
interactions don't always ...
<http://www.crn.com/news/security/240007875/dont-shoot-the-messenger-could-apples-handling-of-researchers-backfire.htm>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.crn.com/news/security/240007875/dont-shoot-the-messenger-could-apples-handling-of-researchers-backfire.htm&hl=en&geo=us>

Another IE Exploit Targeting Defense Industry Discovered
Threatpost (blog)
Another malicious website has been discovered hosting an exploit for the
zero-day vulnerability Internet Explorer patched by Microsoft last week.
This site, like the other exploits discovered, targets the defense and
space industries, and is dropping ...
<http://threatpost.com/en_us/blogs/another-ie-exploit-targeting-defense-industry-discovered-092412>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://threatpost.com/en_us/blogs/another-ie-exploit-targeting-defense-industry-discovered-092412&hl=en&geo=us>

Tenable Network Security Secures Strategic Partnership and Technology ...
defpro
Tenable's USM platform incorporates the world's most accurate vulnerability
sensors — the award-winning Nessus vulnerability scanner and the Passive
Vulnerability Scanner — with the industry's largest database of
vulnerabilities, threats, and ...
<http://www.defpro.com/news/details/39623/?SID=5dcf7ff4736ac6cf1b7dfe9d899a6079>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.defpro.com/news/details/39623/%3FSID%3D5dcf7ff4736ac6cf1b7dfe9d899a6079&hl=en&geo=us>

Microsoft urges business to update IE security
ComputerWeekly.com
According to the latest Microsoft security advisory, the most severe
vulnerabilities could allow remote code execution if a user views a
specially crafted web page using Internet Explorer. "An attacker who
successfully exploited any of these ...
<http://www.computerweekly.com/news/2240163776/Microsoft-urges-business-to-update-IE-security>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.computerweekly.com/news/2240163776/Microsoft-urges-business-to-update-IE-security&hl=en&geo=us>

Why is Open Source WebKit the Weak Link in Apple Security?
InternetNews.com (blog)
Google, to its credit, has been very aggressive patching WebKit
vulnerabilities often and regularly. A good number of those vulnerabilities
seem to be found in any given month by Google's own open source Address
Sanitizertechnology that can help ...
<http://www.internetnews.com/blog/skerner/why-is-open-source-webkit-the-weak-link-in-apple-security.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.internetnews.com/blog/skerner/why-is-open-source-webkit-the-weak-link-in-apple-security.html&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Monday, September 24, 2012

Google Alert - Vulnerabilities

=== News - 5 new results for [Vulnerabilities] ===

Clues, experts say Microsoft knew of IE zero-day for weeks before patching
Computerworld
The vulnerability, which was patched Friday in an emergency, or
"out-of-band," update, first became public on Sept. 15 when a researcher
found an exploit on a known hacker server. The news prompted Microsoft to
create a blocking tool within three days, ...
<http://www.computerworld.com/s/article/9231620/Clues_experts_say_Microsoft_knew_of_IE_zero_day_for_weeks_before_patching>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.computerworld.com/s/article/9231620/Clues_experts_say_Microsoft_knew_of_IE_zero_day_for_weeks_before_patching&hl=en&geo=us>

Obama, Romney, face tough questions on '60 Minutes' about their
vulnerabilities
Calgary Herald
WASHINGTON - U.S. President Barack Obama and Mitt Romney, the man who hopes
to deny him a second term in the Oval Office, appeared in separate duelling
interviews Sunday on "60 Minutes," firing warning shots at each other in
advance of a trio of ...
<http://www.calgaryherald.com/news/Obama+Romney+Minutes+after+Republicans+very+campaign+week/7287043/story.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.calgaryherald.com/news/Obama%2BRomney%2BMinutes%2Bafter%2BRepublicans%2Bvery%2Bcampaign%2Bweek/7287043/story.html&hl=en&geo=us>

VMware on Microsoft's Zero-Day Vulnerabilities and What it Means to Your ...
DABCC.com
Note: This is not an attack on Microsoft's security process or
vulnerabilities in their products. Microsoft has one of the best
information sharing policies that allows us to look deep into each security
patch and software vulnerability. In comparison ...
<http://www.dabcc.com/article.aspx?id=21748>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.dabcc.com/article.aspx%3Fid%3D21748&hl=en&geo=us>

Microsoft fixes flaws in IE6, 7, 8, 9 and Windows 8's IE10
HEXUS
Internet Explorer users should be happy to hear that the current crop of
known vulnerabilities affecting the browser have been plugged. Microsoft
issued a 27MB patch for five vulnerabilities in IE7, 8 and 9 including the
zero day flaw we mentioned last ...
<http://hexus.net/tech/news/software/45633-microsoft-fixes-flaws-ie6-7-8-9-windows-8s-ie10/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://hexus.net/tech/news/software/45633-microsoft-fixes-flaws-ie6-7-8-9-windows-8s-ie10/&hl=en&geo=us>

Old Oracle Database Software Contain Security Flaw
Social Barrel
A researcher has found vulnerability in an older version of Oracle's
database software that exposes user passwords to cybercriminals. Security
expert Esteban Martinez Fayo said his discovery of the critical security
flaw means hackers can gain ...
<http://socialbarrel.com/old-oracle-database-software-contain-security-flaw/44170/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://socialbarrel.com/old-oracle-database-software-contain-security-flaw/44170/&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Sunday, September 23, 2012

Google Alert - Vulnerabilities

=== News - 3 new results for [Vulnerabilities] ===

Nerds on Computers: Use Firefox, Chrome while Microsoft fixes IE bug
Record-Searchlight
While Microsoft promises that it is working to develop a patch to close the
browser vulnerability, I urge Internet Explorer users to immediately switch
to Google Chrome or Mozilla Firefox, at least until a fix is released. This
could be as soon as a ...
<http://www.redding.com/news/2012/sep/23/nerds-on-computers-use-firefox-chrome-while-ie/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.redding.com/news/2012/sep/23/nerds-on-computers-use-firefox-chrome-while-ie/&hl=en&geo=us>

Jones' toughness stands out in Toronto
ESPN (blog)
Surely every man has a vulnerability, and it's easiest to prescribe
vulnerabilities toward whatever is left that's unknown. Against Vitor
Belfort at UFC 152 in Toronto, in a fight in which Jones stood as an 8-to-1
favorite and was greeted with a chorus ...
<http://sports.espn.go.com/blog/mma/post/_/id/14393/jones-toughness-stands-out-in-toronto>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://sports.espn.go.com/blog/mma/post/_/id/14393/jones-toughness-stands-out-in-toronto&hl=en&geo=us>

'Only 5-10% Ludhianvis aware of online safety'
Times of India
LUDHIANA: Ever-emerging technology and the growing number of smart devices
may be the talk of the town in Ludhiana, but a majority of users are
ignorant of the vulnerabilities of the World Wide Web and social networking
websites, in particular.
<http://timesofindia.indiatimes.com/city/ludhiana/Only-5-10-Ludhianvis-aware-of-online-safety/articleshow/16511376.cms>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://timesofindia.indiatimes.com/city/ludhiana/Only-5-10-Ludhianvis-aware-of-online-safety/articleshow/16511376.cms&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Google Alert - Vulnerabilities

=== News - 10 new results for [Vulnerabilities] ===

Microsoft Releases Emergency IE Patch
PC Magazine
Microsoft has released an out-of-band update fixing at least five
vulnerabilities in Internet Explorer, including the recently disclosed
zero-day vulnerability already being exploited in the wild. The emergency
patch applies to all supported editions ...
<http://securitywatch.pcmag.com/none/303008-microsoft-releases-emergency-ie-patch>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://securitywatch.pcmag.com/none/303008-microsoft-releases-emergency-ie-patch&hl=en&geo=us>

Samsung Galaxy S III Hacked by NFC at Pwn2Own
PC Magazine
The exploit took advantage of two zero-day vulnerabilities, which bypassed
several Android security mitigations including the limited ASLR (Address
Space Layout Randomization) and DEP (Data Execution Prevention). The first
vulnerability was a memory ...
<http://securitywatch.pcmag.com/none/302977-samsung-galaxy-s-iii-hacked-by-nfc-at-pwn2own>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://securitywatch.pcmag.com/none/302977-samsung-galaxy-s-iii-hacked-by-nfc-at-pwn2own&hl=en&geo=us>

iOS, Android Vulnerabilities Found at HP's Mobile Pwn2Own Event
eSecurity Planet
HP awarded two sets of researchers with $30,000 each, for finding and
successfully demonstrating the vulnerabilities on iOS and Android. HP had
put $200,000 on the table looking for mobile browser, SMS and cellular
baseband vulnerabilities. HP kept ...
<http://www.esecurityplanet.com/mobile-security/ios-android-vulnerabilities-found-at-hps-mobile-pwn2own-event.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.esecurityplanet.com/mobile-security/ios-android-vulnerabilities-found-at-hps-mobile-pwn2own-event.html&hl=en&geo=us>

NetClarity Announces RISKprofiler Tool and Streamlined User Interface
RedOrbit
The RISKprofiler indicates the relative risk to the network from threats,
vulnerabilities, and assets, each of which represent the core areas of
internal security protection provided by NetClarity's multi-faceted
internal security solution. As the ...
<http://www.redorbit.com/news/science/1112698877/netclarity-announces-riskprofiler-tool-and-streamlined-user-interface/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.redorbit.com/news/science/1112698877/netclarity-announces-riskprofiler-tool-and-streamlined-user-interface/&hl=en&geo=us>

IBM cyber security watchdogs see increase in browser exploits and
encryption ...
Network World
Through browser vulnerabilities, the attackers are able to install malware
on the target system. The websites of many well-established and trustworthy
organizations are still susceptible to these types of threats. The growth
of SQL injection, a ...
<http://www.networkworld.com/community/node/81449>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.networkworld.com/community/node/81449&hl=en&geo=us>

Trend Micro detects hacker attacks via software vulnerability exploitation
The Borneo Post
KUALA LUMPUR: Trend Micro, a provider of cloud security software, has
detected a hacker's attacks through exploiting a software vulnerability.
Hackers attacked through the vulnerability found in Internet Explorer (IE),
using the HTML_EXPDROP.II trojan ...
<http://www.theborneopost.com/2012/09/22/trend-micro-detects-hacker-attacks-via-software-vulnerability-exploitation/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.theborneopost.com/2012/09/22/trend-micro-detects-hacker-attacks-via-software-vulnerability-exploitation/&hl=en&geo=us>

Microsoft issues security patches for Flash vulnerabilities in Windows 8
and ...
Engadget
Microsoft issues security patches for Flash vulnerabilities in Windows 8
and Internet Explorer. By Sarah Silbert posted Sep 21st 2012 10:53PM. As
promised, Microsoft is issuing a security patch for a Flash vulnerability
on Windows 8 in Internet ...
<http://www.engadget.com/2012/09/21/microsoft-issues-security-patches-flash-vulnerabilities-ie-windows%20-8/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.engadget.com/2012/09/21/microsoft-issues-security-patches-flash-vulnerabilities-ie-windows%2520-8/&hl=en&geo=us>

Researcher Warns of Oracle Database Security Flaw
eSecurity Planet
"The vulnerability ... is caused by a problem with the way the
authentication protocol protects session keys when users try to log in,"
writes Threatpost's Dennis Fisher. "The first step in the authentication
process when a client contacts the database ...
<http://www.esecurityplanet.com/network-security/researcher-warns-of-oracle-database-security-flaw.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.esecurityplanet.com/network-security/researcher-warns-of-oracle-database-security-flaw.html&hl=en&geo=us>

Microsoft Patches Internet Explorer Zero-Day Flaw in Security Update
eWeek
All four are remote-code-execution vulnerabilities. In the case of the
zero-day, the vulnerability is due to the way Internet Explorer accesses an
object that has been deleted or has not been properly allocated. As a
result, the vulnerability may ...
<http://www.eweek.com/c/a/Security/Microsoft-Patches-Internet-Explorer-ZeroDay-Flaw-in-Security-Update-810648/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.eweek.com/c/a/Security/Microsoft-Patches-Internet-Explorer-ZeroDay-Flaw-in-Security-Update-810648/&hl=en&geo=us>

Microsoft hustles, patches IE to ward off increasing attacks
PCWorld (blog)
The so-called "zero-day" vulnerability -- meaning it was leveraged by
attackers before Microsoft was aware of the bug, much less able to patch it
-- surfaced six days ago. Since then, Microsoft has published an advisory
(on Monday), confirmed the ...
<http://www.pcworld.com/article/2010337/microsoft-hustles-patches-ie-to-ward-off-increasing-attacks.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.pcworld.com/article/2010337/microsoft-hustles-patches-ie-to-ward-off-increasing-attacks.html&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Friday, September 21, 2012

Google Alert - Vulnerabilities

=== News - 7 new results for [Vulnerabilities] ===

Microsoft offers one-click workaround for IE vulnerability, permanent
fix ...
PCWorld (blog)
The vulnerabilities could allow a hacker to gain remote access to your
system with the same user privileges as you including the ability to
install or remove programs, modify files, and create new user accounts.
[RELATED: Web browser showdown: Which ...
<http://www.pcworld.com/article/2010180/microsoft-offers-one-click-workaround-for-ie-vulnerability-permanent-fix-coming-friday.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.pcworld.com/article/2010180/microsoft-offers-one-click-workaround-for-ie-vulnerability-permanent-fix-coming-friday.html&hl=en&geo=us>

IBM X-Force Midyear Report: Vulnerabilities Up, Mobile Exploits Down
NetworkComputing.com
Though the number of publicly disclosed software vulnerabilities is on pace
this year to break records set in 2010, there have been fewer mobile
vulnerability exploits in 2012, according to a report released today by
IBM's X-Force research and ...
<http://www.networkcomputing.com/security/ibm-x-force-midyear-report-vulnerabiliti/240007693>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.networkcomputing.com/security/ibm-x-force-midyear-report-vulnerabiliti/240007693&hl=en&geo=us>

IBM: SQL Injection Vulnerabilities on Decline
eSecurity Planet
There were over 4,400 new security vulnerabilities in the first half of
this year, according to the 2012 IBM X-Force Mid-year Trend and Risk
Report. At the current pace, 2012 could pass the all-time record high for
new vulnerabilities, set in 2010 ...
<http://www.esecurityplanet.com/prevention/ibm-sql-injection-vulnerabilities-on-decline.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.esecurityplanet.com/prevention/ibm-sql-injection-vulnerabilities-on-decline.html&hl=en&geo=us>

Key underwriting questions can identify vulnerabilities: IUMI panelist
Business Insurance
SAN DIEGO — Marine insurers looking to reduce claims records and improve
returns need to increase their scope of questions during the underwriting
process, a panelist said Wednesday during the International Union of Marine
Insurance's annual ...
<http://www.businessinsurance.com/article/20120920/NEWS07/120929997?tags=%7C312%7C303>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.businessinsurance.com/article/20120920/NEWS07/120929997%3Ftags%3D%257C312%257C303&hl=en&geo=us>

Researchers Demo NFC Android Phone Hack
TechWeekEurope UK
Using two vulnerabilities in the Samsung Galaxy S3 smartphone, researchers
from UK-based security consultancy MWR InfoSecurity used the near-field
communication (NFC) protocol to transmit their attack, according to
statements by the company and ...
<http://www.techweekeurope.co.uk/news/android-phone-hack-nfc-93356>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.techweekeurope.co.uk/news/android-phone-hack-nfc-93356&hl=en&geo=us>

Thursday Grok: Microsoft and security, Facebook and privacy, Google and
social
CIO Magazine
"The vulnerability is considered to be a serious one, both in its scope
and in its potential for harm. Basically, as Microsoft notes, 'an attacker
who successfully exploited this vulnerability could gain the same user
rights as the current user". In ...
<http://www.cio.com.au/article/437039/thursday_grok_microsoft_security_facebook_privacy_google_social/?fp=16&fpid=1>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.cio.com.au/article/437039/thursday_grok_microsoft_security_facebook_privacy_google_social/%3Ffp%3D16%26fpid%3D1&hl=en&geo=us>

Microsoft issues temporary solution for Internet Explorer zero-day flaw ...
ITProPortal
A security researcher stumbled upon an attack code on a compromised server
over the weekend targeting a zero-day vulnerability in Internet Explorer.
The drive-by download attack was triggered by a use-after-free flaw which
was present in all versions ...
<http://www.itproportal.com/2012/09/20/microsoft-issues-temporary-solution-for-internet-explorer-zero-day-flaw-promises-patch-this-week/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.itproportal.com/2012/09/20/microsoft-issues-temporary-solution-for-internet-explorer-zero-day-flaw-promises-patch-this-week/&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Thursday, September 20, 2012

Google Alert - Vulnerabilities

=== News - 9 new results for [Vulnerabilities] ===

Microsoft to release IE update for critical vulnerabilities on Friday
ITworld.com
September 19, 2012, 8:37 PM — Microsoft released a quick fix on Wednesday
for a critical problem in its Internet Explorer browser and said a more
permanent fix would be released on Friday. The problem is particularly
dangerous because it can be ...
<http://www.itworld.com/security/296362/microsoft-release-ie-update-critical-vulnerabilities-friday>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.itworld.com/security/296362/microsoft-release-ie-update-critical-vulnerabilities-friday&hl=en&geo=us>

Breach Exposes POS Vulnerabilities
BankInfoSecurity.com
To help retailers address some of those common network vulnerabilities,
PCATS, the Coalition of Associations for Retail Data Security and the
National Restaurant Association are assisting smaller merchants with basic
security steps - steps that address ...
<http://www.bankinfosecurity.com/breach-exposes-pos-vulnerabilities-a-5125>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.bankinfosecurity.com/breach-exposes-pos-vulnerabilities-a-5125&hl=en&geo=us>

Apple provides 197 security reasons to upgrade to iOS 6
ZDNet
Some of the vulnerabilities are quirks in iOS' design, such as what happens
when an iPhone connects to a Wi-Fi network. iOS in this case broadcasts the
last networks it has accessed, even if the device is on an unencrypted
Wi-Fi network that anyone can ...
<http://www.zdnet.com/apple-provides-197-security-reasons-to-upgrade-to-ios-6-7000004535/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.zdnet.com/apple-provides-197-security-reasons-to-upgrade-to-ios-6-7000004535/&hl=en&geo=us>

Duo Security Warns of Continued Vulnerability for Android Devices
MENAFN.COM
While it's well-known in the security community that slow patching of
vulnerabilities on mobile devices is a serious issue, we wanted to bring
greater visibility to the problem, Oberheide said. Oberheide will present
his findings from the X-Ray Project ...
<http://www.menafn.com/menafn/1093561044/Duo-Security-Warns-of-Continued-Vulnerability-for-Android-Devices>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.menafn.com/menafn/1093561044/Duo-Security-Warns-of-Continued-Vulnerability-for-Android-Devices&hl=en&geo=us>

Android vulnerabilities used to hack Samsung Galaxy S3, win money
Android Authority
Two vulnerabilities were used to hack and retrieve data from a Samsung
Galaxy S3. The first vulnerability was a memory corruption exploit that
allowed the team to upload malicious code to the S3 over NFC. MWR makes a
point of noting that this exploit ...
<http://www.androidauthority.com/android-vulnerabilities-used-to-hack-samsung-galaxy-s3-win-money-116345/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.androidauthority.com/android-vulnerabilities-used-to-hack-samsung-galaxy-s3-win-money-116345/&hl=en&geo=us>

SolarWinds Survey Indicates Growing Need for Time-Saving Patch
Management ...
Investor's Business Daily
AUSTIN, TX--(Marketwire - Sep 19, 2012) - SolarWinds (SWI), a leading
provider of powerful and affordable IT management software, today released
the results of a survey on patch management, and introduced the latest
version of SolarWinds Patch ...
<http://news.investors.com/newsfeed-marketwire/091912-141370488-solarwinds-survey-indicates-growing-need-for-time-saving-patch-management-tools-to-address-business-critical-vulnerabilities.aspx>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://news.investors.com/newsfeed-marketwire/091912-141370488-solarwinds-survey-indicates-growing-need-for-time-saving-patch-management-tools-to-address-business-critical-vulnerabilities.aspx&hl=en&geo=us>

Researchers poke holes through Fortinet, SonicWall UTMs
SC Magazine Australia
Multiple vulnerabilities have been found in unified threat management (UTM)
devices from rivals Fortinet and SonicWall that allow remote attackers to
hijack sessions and inject malicious code. Flaws were found in a string of
Fortinet UTM devices ...
<http://www.scmagazine.com.au/News/316308,researchers-poke-holes-through-fortinet-sonicwall-utms.aspx>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.scmagazine.com.au/News/316308,researchers-poke-holes-through-fortinet-sonicwall-utms.aspx&hl=en&geo=us>

Little being done to prevent Web application threats, analysts say
TechTarget
SQL injection and cross-site scripting remain among the most targeted Web
application vulnerabilities; however, security experts say new technologies
like HTML 5 come with their own set of dangerous vulnerabilities. There's
15 years' worth of insecure ...
<http://searchsecurity.techtarget.com/news/2240163546/Little-being-done-to-prevent-Web-application-threats-analysts-say>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://searchsecurity.techtarget.com/news/2240163546/Little-being-done-to-prevent-Web-application-threats-analysts-say&hl=en&geo=us>

iPhone4S Hacked at Mobile Pwn2Own
PC Magazine
Joost Pol and Daan Keuper, of Certified Secure, exploited a WebKit
vulnerability to launch a drive-by-download to hijack the address book,
photos, videos, and browsing history from a fully patched iPhone 4S, ZDNet
reported on Wednesday. The pair ...
<http://securitywatch.pcmag.com/none/302865-iphone4s-hacked-at-mobile-pwn2own>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://securitywatch.pcmag.com/none/302865-iphone4s-hacked-at-mobile-pwn2own&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Wednesday, September 19, 2012

Google Alert - Vulnerabilities

=== News - 7 new results for [Vulnerabilities] ===

Microsoft Warns Of IE 9 Security Bug
InformationWeek
Microsoft has received reports of "a small number of targeted attacks"
based on a vulnerability in Internet Explorer 9 or earlier versions, and
the company has issued a security advisory to help mitigate the risk of
compromise. Security researcher Eric ...
<http://www.informationweek.com/security/vulnerabilities/microsoft-warns-of-ie-9-security-bug/240007544>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.informationweek.com/security/vulnerabilities/microsoft-warns-of-ie-9-security-bug/240007544&hl=en&geo=us>

Denim Group's ThreadFix: Open Source Application Vulnerability Management
Network World
Having a tool dedicated to managing application vulnerabilities is
tangential, but different than the vulnerability management that
traditional vulnerability companies offer. Cornell also believes that
ThreadFix is the first tool that will bring the ...
<http://www.networkworld.com/community/node/81421>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.networkworld.com/community/node/81421&hl=en&geo=us>

Real-World Developers Still Not Coding Securely
Dark Reading
A new study out this week based on a survey conducted by Forrester Research
on behalf of Coverity showed web application incidents still remain
expensive as a result of these vulnerabilities and are costing some
organizations hundreds of thousands to ...
<http://www.darkreading.com/vulnerability-management/167901026/security/news/240007576/real-world-developers-still-not-coding-securely.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.darkreading.com/vulnerability-management/167901026/security/news/240007576/real-world-developers-still-not-coding-securely.html&hl=en&geo=us>

Android Devices Have Unpatched Vulnerabilities
P.M. News
This conclusion is based on scans performed during the last few months with
X-Ray, a free Android vulnerability assessment tool developed by Duo
Security. X-Ray scans devices for known privilege escalation
vulnerabilities that exist in various versions ...
<http://pmnewsnigeria.com/2012/09/18/android-devices-have-unpatched-vulnerabilities/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://pmnewsnigeria.com/2012/09/18/android-devices-have-unpatched-vulnerabilities/&hl=en&geo=us>

Microsoft Responds to Vulnerability Affecting IE 7, 8, and 9
IBTimes.co.uk
"We're aware of targeted attacks potentially affecting some versions of
Internet Explorer and have released Security Advisory 2757760 to help
protect our customers; we'll take further actions as appropriate," Yunsun
Wee, director of Microsoft ...
<http://www.ibtimes.co.uk/articles/385546/20120918/microsoft-investigating-internet-explorer-vulnerability-windows-xp.htm>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.ibtimes.co.uk/articles/385546/20120918/microsoft-investigating-internet-explorer-vulnerability-windows-xp.htm&hl=en&geo=us>

Microsoft Recommends Workarounds to Mitigate Latest IE Zero-Day; Patch
Still ...
Threatpost (blog)
Microsoft issued a security advisory Monday night and recommended several
workarounds to mitigate a zero-day vulnerability in Internet Explorer
reported over the weekend that is being exploited in the wild. Microsoft
said it is still investigating the ...
<http://threatpost.com/en_us/blogs/microsoft-recommends-workarounds-mitigate-latest-ie-zero-day-patch-still-come-091812>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://threatpost.com/en_us/blogs/microsoft-recommends-workarounds-mitigate-latest-ie-zero-day-patch-still-come-091812&hl=en&geo=us>

Study finds web developers undertake too little vulnerability testing
The H
which claims that less than two fifths of web development companies carry
out testing during the development cycle and that more than half decline to
check their code for bugs and security vulnerabilities prior to integration
testing. According to the ...
<http://www.h-online.com/security/news/item/Study-finds-web-developers-undertake-too-little-vulnerability-testing-1710284.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.h-online.com/security/news/item/Study-finds-web-developers-undertake-too-little-vulnerability-testing-1710284.html&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Tuesday, September 18, 2012

Google Alert - Vulnerabilities

=== News - 8 new results for [Vulnerabilities] ===

Open Source Vulnerability Management Software Threadfix Ready for ...
CIO
ThreadFix aggregates vulnerability scanning results from a variety of
sources and normalizes the data to an internal format. It then
de-duplicates the data by determining whether different scanners have found
the same vulnerabilities and generates a ...
<http://www.cio.com/article/716358/Open_Source_Vulnerability_Management_Software_Threadfix_Ready_for_Production_Use?taxonomyId=3089>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.cio.com/article/716358/Open_Source_Vulnerability_Management_Software_Threadfix_Ready_for_Production_Use%3FtaxonomyId%3D3089&hl=en&geo=us>

Jenkins integration server suffers security vulnerabilities
InfoWorld
Jenkins, the open source continuous integration server that forked out of
Oracle's Hudson project, is facing several security vulnerabilities Monday,
with the Jenkins project leader recommending upgrades to the Jenkins core
and some plug-ins to fix the ...
<http://www.infoworld.com/d/security/jenkins-integration-server-suffers-security-vulnerabilities-202550>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.infoworld.com/d/security/jenkins-integration-server-suffers-security-vulnerabilities-202550&hl=en&geo=us>

Android under fire again for poor vulnerability patching
Network World
"We feel this is actually a fairly conservative estimate based on our
preliminary results, the current set of vulnerabilities detected by X-Ray,
and the current distribution of Android versions globally," Jon Oberheide,
Duo's chief technology officer ...
<http://www.networkworld.com/news/2012/091712-android-under-fire-again-for-262527.html?hpg1=bn>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.networkworld.com/news/2012/091712-android-under-fire-again-for-262527.html%3Fhpg1%3Dbn&hl=en&geo=us>

Services Can Help Identify Mobile Vulnerabilities
Dark Reading
Companies that want to patch vulnerabilities have few options -- the best
bet is to install currently-available, if basic, host protection
technologies and to educate workers on being careful with the applications
they install on their systems ...
<http://www.darkreading.com/security-services/167801101/security/security-management/240007491/services-can-help-identify-mobile-vulnerabilities.html>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.darkreading.com/security-services/167801101/security/security-management/240007491/services-can-help-identify-mobile-vulnerabilities.html&hl=en&geo=us>

Microsoft Confirms New IE Vulnerability, Issues Quick Fix
International Business Times AU
While only eight incidents of zero-day vulnerabilities have been recorded
since 2011, "the danger with these types of attacks is that they will
mutate and the attackers will find a way to evade the defences we have in
place," Symantec's Liam O Murchu ...
<http://au.ibtimes.com/articles/385365/20120918/microsoft-confirms-new-ie-vulnerability-issues-quick.htm>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://au.ibtimes.com/articles/385365/20120918/microsoft-confirms-new-ie-vulnerability-issues-quick.htm&hl=en&geo=us>

New mHealth technology brings HIPAA compliance vulnerabilities
TechTarget
As if U.S. health care providers' chief information officers and their
HIPAA compliance officer colleagues don't have enough to worry about,
here's one more thing: The convergence of mobile and mHealth technology
with updated federal privacy and ...
<http://searchhealthit.techtarget.com/tip/New-mHealth-technology-brings-HIPAA-compliance-vulnerabilities>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://searchhealthit.techtarget.com/tip/New-mHealth-technology-brings-HIPAA-compliance-vulnerabilities&hl=en&geo=us>

Unpatched vulnerabilities found in more than half of Android devices
ComputerworldUK
Over half of Android devices are vulnerable to known security flaws that
can be exploited by malicious applications to gain complete access to the
operating system and the data stored on it, according to a report from
mobile security firm Duo Security.
<http://www.computerworlduk.com/news/security/3381508/unpatched-vulnerabilities-found-in-more-than-half-of-android-devices/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.computerworlduk.com/news/security/3381508/unpatched-vulnerabilities-found-in-more-than-half-of-android-devices/&hl=en&geo=us>

Huge iTunes patch: Apply it and move on
InfoWorld
The patch fixed a very long list of vulnerabilities -- 163 issues in all --
to WebKit, an open source technology for rendering HTML used by iTunes and
many other applications, including Safari, Google's Chrome, and Yahoo
Messenger. Using WebKit as the ...
<http://www.infoworld.com/t/mac-os-x/huge-itunes-patch-apply-it-and-move-202517>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.infoworld.com/t/mac-os-x/huge-itunes-patch-apply-it-and-move-202517&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail

Monday, September 17, 2012

Google Alert - Vulnerabilities

=== News - 4 new results for [Vulnerabilities] ===

More Vulnerabilities In Android Devices?
Mobile bloom News
Sometimes we can't know if the vulnerabilities mentioned by consumers are
true or are just a result of their paranoia. 'X-Ray', an android app that
scans for vulnerabilities, has reported results from more than 20,000
devices across the world. So we ...
<http://www.mobilebloom.com/more-vulnerabilities-in-android-devices/2221843/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.mobilebloom.com/more-vulnerabilities-in-android-devices/2221843/&hl=en&geo=us>

Java zero-day leads to Internet Explorer zero-day
ZDNet
Java zero-day leads to Internet Explorer zero-day. Summary: Following the
trail of attackers exploiting vulnerabilities in Java led one security
researcher to discover a new zero-day vulnerability in Internet Explorer.
Michael Lee. By Michael Lee ...
<http://www.zdnet.com/java-zero-day-leads-to-internet-explorer-zero-day-7000004330/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.zdnet.com/java-zero-day-leads-to-internet-explorer-zero-day-7000004330/&hl=en&geo=us>

Twitter Hires iOS, Android Hacker Charlie Miller
The Droid Guy
He is considered to be a white-hat hacker, which means that he hacks to
expose vulnerabilities in a system in order to have those weaknesses fixed.
Five year ago, Miller was said to be the first to hack the iPhone using the
device's browser, exposing ...
<http://thedroidguy.com/2012/09/twitter-hires-ios-android-hacker-charlie-miller/>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://thedroidguy.com/2012/09/twitter-hires-ios-android-hacker-charlie-miller/&hl=en&geo=us>

Denim Group Announces ThreadFix – An Open Source Application
Vulnerability ...
PR Web (press release)
Denim Group, the leading secure software development company, today
announced ThreadFix, an open source, freely-available vulnerability
management platform that substantially accelerates the process of resolving
application-level vulnerabilities.
<http://www.prweb.com/releases/2012/9/prweb9907610.htm>
See all stories on this topic:
<http://news.google.com/news/story?ncl=http://www.prweb.com/releases/2012/9/prweb9907610.htm&hl=en&geo=us>

This once a day Google Alert is brought to you by Google.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Delete this Google Alert:
http://www.google.com/alerts/remove?hl=en&gl=us&source=alertsmail&s=AB2Xq4h73uDuUaTj8-CUHcryQFnZut4U2bzcgRg

Create another Google Alert:
http://www.google.com/alerts?hl=en&gl=us&source=alertsmail

Sign in to manage your alerts:
http://www.google.com/alerts/manage?hl=en&gl=us&source=alertsmail