27 Aug 2010

Due to the way Microsoft Windows loads dynamically linked libraries (DLLs), an application may load an attacker-supplied DLL instead of the legitimate one, resulting in the execution of arbitrary code. Attacks against this type of vulnerability have been referred to as “binary planting.” Please see Vulnerability Note VU#707943 and Microsoft Security Advisory 2269637 for more […]

14 Apr 2010

It’s been a busy Tuesday. Three companies have released security alerts. Please read the highlights below: Oracle: The Oracle Critical Patch Update Advisory – April 2010 addresses 47 vulnerabilities in various Oracle products and components, including 16 vulnerabilities in Sun Solaris. The Advisory provides information about affected components, access and authorization required for successful exploitation, […]

31 Mar 2010

Microsoft has released updates for multiple vulnerabilities in Internet Explorer, including the vulnerability detailed in Microsoft Security Advisory (981374). By convincing a user to view a specially crafted HTML document or Microsoft Office document, an attacker may be able to execute arbitrary code with the privileges of the user. Microsoft has released updates to address […]

29 Mar 2010

A very interesting article on exploiting NIC for running arbitrary code (hacking). Presentation entitled “Can you still trust your network card?”. Explains how an attacker could be able to exploit a flaw to run arbitrary code inside some network controllers (NICs). The attack uses routable packets delivered to the victim’s NIC. Consequently, multiple attacks can […]

10 Dec 2009

Adobe Security Bulletin APSB09-19 describes vulnerabilities affecting Adobe Flash Player and Adobe AIR. Flash Player version 10.0.32.18 and earlier versions as well as Adobe AIR versions 1.5.2 and earlier are affected. An attacker could exploit this vulnerability by convincing a user to visit a website that hosts a specially crafted SWF file. The Adobe Flash […]

29 Oct 2009

The Mozilla Firefox browser has an update, and you should probably download it if you want to protect your computer from nearly a dozen critical vulnerabilities. Firefox 3.5.4, released is being called a security and stability update. It doesn’t add new features, but instead directly deals with Firefox stability issues, fixes a few bugs, and […]

29 Oct 2009

There is a new Twitter phishing scam making the rounds, and this one is spreading quickly via direct message. The direct message reads: “Hi, this you on here?” Clicking on the link will take you to a phishing site where scammers can take your personal information and hijack your account. Do not visit the link […]

22 Oct 2009

Oracle products and components are affected by multiple vulnerabilities. The impacts of these vulnerabilities include remote execution of arbitrary code, information disclosure, and denial of service. The Oracle Critical Patch Update Advisory – October 2009 addresses 16 vulnerabilities in various Oracle products and components. The document provides information about affected components, access and authorization required […]

14 Oct 2009

Adobe Security Advisory APSB09-15 describes a number of vulnerabilities affecting Adobe Reader and Acrobat. These vulnerabilities affect Reader 9.1.3 and earlier 9.x versions, 8.1.6 and earlier 8.x versions, and 7.1.3 and earlier 7.x versions. An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. The Adobe Reader browser […]

03 Aug 2009

Experts revealed on 30-Jul-09 that modified SMS messages could result in iPhones being disconnected from the network or hijacked altogether. Charlie Miller and Collin Mulliner told the Black Hat conference in Las Vegas that the hack works by slightly modifying the data – sent by the network and which the user does not see – […]