vulnerabilities

Latest

  • The seal of the U.S. Department of Homeland Security is seen after a news conference near the International Bridge between Mexico and the U.S., as U.S. authorities accelerate removal of migrants at border with Mexico, in Del Rio, Texas, U.S., September 19, 2021. REUTERS/Marco Bello

    Homeland Security offers $5,000 bug bounties as part of new 'Hack DHS' program

    by 
    Steve Dent
    Steve Dent
    12.15.2021

    The US Department of Homeland Security (DHS) is offering up to $5,000 bug bounties under a new program called Hack DHS.

  • Close up of Unrecognizable man sitting at desk and working on laptop at night

    Hackers exploited two flaws in event that remotely wiped Western Digital devices

    by 
    Mariella Moon
    Mariella Moon
    06.30.2021

    An Ars Technica investigation revealed that bad actors exploited an undocumented vulnerability to mass-wipe WD My Book Live devices.

  • A computer programmer or hacker prints a code on a laptop keyboard to break into a secret organization system. Internet crime concept.

    Google's Project Zero will wait longer before disclosing security flaws

    by 
    Steve Dent
    Steve Dent
    04.16.2021

    Google's Project Zero security team will wait an extra 30 days before disclosing vulnerability details so end-users have enough time to patch software.

  • Microsoft store in midtown Manhattan.

    Microsoft Defender will automatically prevent Exchange server exploits

    by 
    Mariella Moon
    Mariella Moon
    03.20.2021

    Microsoft Defender Antivirus has been updated so that it automatically mitigates CVE-2021-26855 on vulnerable Exchange servers.

  • Dado Ruvic / Reuters

    TikTok fixed a flaw that could have exposed user accounts

    by 
    Rachel England
    Rachel England
    01.08.2020

    TikTok has been the subject of national security concerns for some time, and now things are set to get a little more uncomfortable for the company. According to cybersecurity company Check Point, the popular app had serious vulnerabilities that could have allowed hackers to obtain personal information and manipulate user data.

  • AriasPhotos via Getty Images

    Iowa asked researchers to break into a courthouse, then it arrested them

    by 
    Christine Fisher
    Christine Fisher
    11.12.2019

    Ransomware attacks have cost cities like Atlanta and Baltimore millions of dollars and made it clear that state and municipal governments need to protect themselves against cyberthreats. With that in mind, the state of Iowa hired cybersecurity firm Coalfire to conduct a penetration test. The state asked the company to try to break into servers and physical buildings to see if it could gain access to sensitive data or equipment. When two Coalfire employees successfully broke into one Iowa courthouse, they were arrested, and the charges have not yet been dropped.

  • Roman Stavila via Getty Images

    Apple tries to clear up Google's claims about iOS vulnerabilities

    by 
    Christine Fisher
    Christine Fisher
    09.06.2019

    Apple has taken issue with Google's findings about exploit-laden websites injecting malicious code into iPhones. Last week, Google published a blog post describing how a handful of hacked websites had taken advantage of an iOS vulnerability. Today, Apple shared a rebuttal.

  • sezer66 via Getty Images

    EA patched Origin security flaws that put millions of users at risk

    by 
    Christine Fisher
    Christine Fisher
    06.26.2019

    EA patched flaws in its Origin platform that could have enabled hackers to hijack and exploit millions of users' accounts. The vulnerabilities were spotted by Check Point Research and CyberInt, and once exploited, they could have allowed player account takeover and identity theft. The cybersecurity companies alerted EA, which was quick to take action.

  • Steve Marcus / Reuters

    AMD says its chips are immune to crippling new vulnerabilities

    by 
    Steve Dent
    Steve Dent
    05.20.2019

    As if Spectre and Meltdown weren't bad enough, researchers recently unveiled a quartet of new CPU flaws: Zombieload, RIDL & Fallout, and Store-to-Leak Forwarding, known as MDS vulnerabilities. They're serious enough that Intel-powered PC owners need to patch them immediately, which will unfortunately impact performance -- especially in multi-threading mode. However, AMD owners are in luck. On its website, Intel's rival said that its chips are immune to the problems thanks to built-in hardware protection checks.

  • BeeBright via Getty Images

    Researchers discover new ways to abuse Meltdown and Spectre flaws

    by 
    Mariella Moon
    Mariella Moon
    02.15.2018

    Intel has already started looking for other Spectre-like flaws, but it won't be able to move on from the Spectre/Meltdown CPU vulnerabilities anytime soon. A team of security researchers from NVIDIA and Princeton University have discovered new ways to exploit Meltdown and Spectre outside of those idenfitied in the past. The researchers developed a tool to explore how else cyber criminals could take advantage of the CPU flaws and found new techniques that could be used to extract sensitive info like passwords from devices.

  • Intel

    Intel promises Spectre- and Meltdown-proof chips this year

    by 
    Saqib Shah
    Saqib Shah
    01.26.2018

    Intel will release updated chips with built-in mitigations for Spectre and Meltdown vulnerabilities later this year. The announcement was made by chief executive Brian Krzanich during the company's fourth quarter earnings call, and follows flawed patches by Intel and Microsoft that caused random rebooting issues on older and newer CPUs. Despite its misfires, Intel reported 4 percent year-over-year growth to $17.1 billion. Still, the threat of Spectre and Meltdown looms large over the tech industry.

  • Don Farrall

    Pacemakers are far more vulnerable to hacking than we thought

    by 
    Mariella Moon
    Mariella Moon
    05.29.2017

    Back in January, the FDA has finally acknowledged that some pacemakers and other cardiac devices are vulnerable to hacking. But how vulnerable are they, exactly? A security company called WhiteScope has discovered 8,000 bugs that hackers can exploit in pacemaker programmers -- the tools used to adjust and monitor the device itself -- from four different manufacturers. More importantly, the researchers said they've also discovered that pacemakers don't authenticate programmers, so any working tool listed on eBay has the potential to harm patients with the implant.

  • Tony Avelar/Bloomberg via Getty Images

    Google: Symantec antivirus flaws are 'as bad as it gets'

    by 
    Steve Dent
    Steve Dent
    06.29.2016

    Products from Symantec that are supposed to protect users have made them much more open to attack, according to Google. Researcher Tavis Ormandy has spotted numerous vulnerabilities in 25 Norton and Symantec products that are "as bad as it gets," he says. "Just emailing a file to a victim or sending them a link to an exploit is enough to trigger it -- the victim does not need to open the file or interact with it in any way." Symantec has already published fixes for the exploits, so users would do well to install them immediately.

  • Homeland Security urges you to uninstall QuickTime on Windows

    by 
    Mariella Moon
    Mariella Moon
    04.14.2016

    The Department of Homeland Security is echoing Trend Micro's advice to uninstall QuickTime if you have it on your Windows computer. While the multimedia program's working just fine, the security firm has discovered two new critical vulnerabilities lurking within it that could allow remote attackers to take over your system. Unfortunately, they might never be patched up: Trend Micro says Apple will no longer release security updates for the Windows version of the software, hence the call to jettison it completely.

  • The $1 million iOS bug bounty is bad for security research

    by 
    Roberto Baldwin
    Roberto Baldwin
    09.22.2015

    The public perception of the black-hat hacker is of a lone person sitting in a dark room creating malware and unleashing it on the world and reaping the profits of their exploit. The reality is a bit more complicated and far more financially lucrative. Nothing shines a light on this more than the Zerodium publicity stunt of offering $1 million for iOS 9 zero-day exploits. Founder Chaouki Bekrar has a history of selling exploits to the highest bidder instead of disclosing the issue to the maker of the compromised product. It flies in the face of responsible disclosure of exploits by security researchers and means that anyone with enough cash will have the ammunition to ruin the digital life of anyone with an iPhone.

  • Microsoft issues security patches for Flash vulnerabilities in Windows 8 and Internet Explorer

    by 
    Sarah Silbert
    Sarah Silbert
    09.21.2012

    As promised, Microsoft is issuing a security patch for a Flash vulnerability on Windows 8 in Internet Explorer 10. Though the operating system has yet to see its official public release, researchers testing the RTM version found a bug that could cause Flash to crash and allow for attackers to take control of a user's machine. Additionally, the company is rolling out an update to address a security hole in Internet Explorer versions 7 and 8 on Windows XP -- and IE 9 on Windows 7 and Windows Vista -- which left the door open for hackers to spread malware via a specially designed Flash animation. Both security patches are available via Microsoft's Windows Update service.

  • ZTE confirms the Score M has a backdoor, hopes to patch up soon

    by 
    Jon Fingas
    Jon Fingas
    05.18.2012

    Who knew that owning a ZTE Score M would mean living life on the edge? ZTE has confirmed that the MetroPCS phone has a backdoor vulnerability which could let a less-than-scrupulous hacker get root-level control over the Android 2.3 phone -- and because it's a unique app baked into the firmware, the login credentials won't change as long as the exploit survives. Other ZTE phones, like the Skate, supposedly face the same hole as well. The company says it should have a patch ready to push over the air in the "very near future," but it hasn't said why the app existed in the first place. Either way, if you currently pocket the Score M or one of ZTE's other recent Android devices, we'd keep watch for any suspicious goings-on until a fix is in place.

  • Adobe changes tune on CS5 updates, won't seek paid CS6 upgrade to patch vulnerabilities

    by 
    Edgar Alvarez
    Edgar Alvarez
    05.12.2012

    Things have gotten interesting in the world of CS updates. Recently, Computerworld reported that Adobe had informed folks using an older version of its famed Creative Suite -- CS5 and CS5.5, to be exact -- they'd have to shell out the CS6 upgrade fee in order to get a fix for some recently discovered bugs. Apparently, Adobe took notice to its customers' dissatisfaction and updated its initial blog post with a changed tune, stating, "We are in the process of resolving these vulnerabilities in Adobe Photoshop CS5.x, and will update this Security Bulletin once the patch is available." The same is true for both Illustrator and Flash. This kerfuffle started after Adobe handed out warnings for eight "critical" vulnerabilities found in certain versions of the three applications -- some of which are said to be exploitable and could potentially be used to "take control of the affected system." We'll see how it all plays out over the upcoming days, but in the meantime hit the links below to see if you need to take any action. James Trew and Joe Pollicino contributed to this post.

  • Some Android phones fail to enforce permissions, exposed to unauthorized app access

    by 
    Joshua Tucker
    Joshua Tucker
    12.02.2011

    Eight Android phones, including the Motorola Droid X and Samsung Epic 4G, were found to house major permission flaws according to a research team at North Carolina State University. Their study revealed untrusted applications could send SMS messages, record conversations and execute other potentially malicious actions without user consent. Eleven of the thirteen areas analyzed (includes geo-location and access to address books) showed privileges were exposed by pre-loaded applications. Interestingly, Nexus devices were less vulnerable, suggesting that the other phone manufacturers may have failed to properly implement Android's security permissions model. Google and Motorola confirm the present flaws while HTC and Samsung remain silent. Exerting caution when installing applications should keep users on their toes until fixes arrive. [Thanks, John]

  • Android Network Toolkit lets you exploit local machines at the push of a button

    by 
    Joe Pollicino
    Joe Pollicino
    08.08.2011

    Defcon 2011 is in full hacking swing, and Itzhak Avraham -- "Zuk" for short -- and his company Zimperium have unveiled the Android Network Toolkit for easy hacking on the go. Need to find vulnerabilities on devices using nearby networks? The app, dubbed "Anti" for short, allows you to simply push a button to do things like search a WiFi network for potential targets, or even take control of a PC trojan-style. To do this, it seeks out weak spots in older software using known exploits, which means you may want to upgrade before hitting up public WiFi. According to Forbes, it's much like Firesheep, and Zuk refers to Anti as a "penetration tool for the masses." Apparently, his end-goal is to simplify "advanced" hacking and put it within pocket's reach, but he also hopes it'll be used mostly for good. Anti should be available via the Android Market this week for free, alongside a $10 "corporate upgrade." Consider yourself warned.