Security News Gtron Solutions specializes in Vulnerability Management and Online Vulnerability Scanning. On our site you will find a centralized location to remain updated on vulnerabilities, viruses, threats, the use of Gtron Live Tool™, and much more! http://www.gtron.com/threat-center/security-news Sun, 13 May 2012 17:46:31 +0000 Gtron Solutions, LLC - Online Scanning en-gb Apple releases patch for iPhone flaw http://www.gtron.com/threat-center/security-news/221-apple-releases-patch-for-iphone-flaw http://www.gtron.com/threat-center/security-news/221-apple-releases-patch-for-iphone-flaw

A vulnerability in iPhone software that was revealed in last week's Black Hat Security Conference has now been patched, according to consumer giant Apple.

An update is now available on the Apple website which aims to fix a critical iPhone flaw that attackers could exploit to crash the iPhone software.

In Apple's latest advisory, users are warned of "receiving a maliciously crafted SMS message [that] may lead to an expected service interruption or arbitrary code execution.

This means that a text message crafted by an attacker and sent to the iPhone can allow the attacker to execute code remotely.

While asking users to be wary of suspicious text messages, Apple assures them that "the update addresses the issue through improved error handling."

Two security experts, Charlie Miller and Colin Mulliner, presented the details of the iPhone flaw last week in Las Vegas during the Black Hat Security Conference.

]]>
[email protected] (Rebecca Mints) Security News Sun, 09 Aug 2009 15:42:37 +0000
Chinese hackers tamper on Windows 7 code http://www.gtron.com/threat-center/security-news/220-chinese-hackers-tamper-on-windows-7-code http://www.gtron.com/threat-center/security-news/220-chinese-hackers-tamper-on-windows-7-code

Chinese hackers have reportedly tinkered with the final code for Windows 7 even as Microsoft and manufacturers are still just getting familiar with the newly released application.

Security experts have called it ironic that the Windows 7 code that was made purposely to counter piracy is now circling the hacking community in China. Various Chinese online forums have reported that several Chinese hackers have taken advantage of a hole in Windows Genuine Advantage anti-piracy system in Windows Ultimate release. What the hackers did was to fully activate the software offline, thus depriving Microsoft of the exclusivity as activation server.

Chinese hackers have allegedly used an ISO file that was leaked on the network to be able to hack the activation certificate digitally signed by Microsoft for the OEM version of Windows 7.

In response, Microsoft has quickly released a statement urging customers not to avail of the pirated copy. 
]]> [email protected] (Rebecca Mints) Security News Sun, 02 Aug 2009 12:58:01 +0000 Malicious code embedded on BlackBerry update http://www.gtron.com/threat-center/security-news/218-malicious-code-embedded-on-blackberry-update http://www.gtron.com/threat-center/security-news/218-malicious-code-embedded-on-blackberry-update Users of BlackBerry who are based in the United Arab Emirates have been warned that the latest software update distributed through the Etisalat network are brimming with malicious code that can remotely-trigger spyware.

The BlackBerry update had been distributed as a WAP Push message which turned out to contain an application that, if triggered, can intercept email and even shorten battery life. The attack was accidently discovered by a user who clicked on a Java file contained in the update labeled as "Etisalat network upgrade for BlackBerry service. Please download to ensure continuous service quality."

Users had been tricked to click on the update and eventually found their batteries drained while competing through network traffic to download the said update. The update is housed in a directory labeled as /com/ss8/interceptor/app, which points to UAE networking company SS8.

SS8 however denied sending the update but admitted that it has authored a similar application. Etisalat and RIM, another networking company, have not released a statement regarding the matter. The competing operators though have not come up with a solution and instead chose to keep the issue under their sleeves.

]]>
[email protected] (Rebecca Mints) Security News Mon, 20 Jul 2009 07:24:15 +0000
Korean tension spills over the Net http://www.gtron.com/threat-center/security-news/217-korean-tension-spills-over-the-net http://www.gtron.com/threat-center/security-news/217-korean-tension-spills-over-the-net In what is believed to be part of the tension involving North Korea and its aggressive war stance, a malicious software is now creating a widespread explosion over the Internet, seriously threatening websites of South Korean and United States government.

Robert Lemos of SecurityFocus has reported that a denial-of-service attack has created network traffic that has so far affected website belonging to the two governments.

The attack was carefully planned to start on the 4th of July and for two weeks have been shooting down around 26 Web sites, including some U.S. Commercial sites, according to Joe Stewart of SecureWorks. "In the latest file distributed on Tuesday, some of the U.S. Sites were taken out and the South Korean sites were added in," said Stewart.

]]> [email protected] (Rebecca Mints) Security News Mon, 20 Jul 2009 01:14:05 +0000 Juniper keeps mum on ATM flaws http://www.gtron.com/threat-center/security-news/216-juniper-keeps-mum-on-atm-flaws http://www.gtron.com/threat-center/security-news/216-juniper-keeps-mum-on-atm-flaws Several vulnerabilities in Automated Teller Machines were found by security researchers of networking giant Juniper. A presentation had been prepared by the researchers to discuss these vulnerabilities at the Black Hat Security Conference scheduled end of July and many are looking forward to this big revelation.

But Juniper has opted to be extra-careful with the issue and cancelled the presentation this early.

"The vulnerability Barnaby was to discuss has far reaching consequences, not only to the affected ATM vendor, but to other ATM vendors and - ultimately - the public," said a statement signed by Juniper's social media relations officer Brendan P. Lewis.

Lewis said they made a decision to cancel the presentation after weighing its potential impact on the involved vendor as well as their clients.

"To publicly disclose the research findings before the affected vendor could properly mitigate the exposure would have potentially placed their customers at risk. That is something we don't want to see happen."

]]>
[email protected] (Rebecca Mints) Security News Sat, 11 Jul 2009 15:08:22 +0000
Alert raised over threats spread thru social networking sites http://www.gtron.com/threat-center/security-news/214-alert-raised-over-threats-spread-thru-social-networking-sites http://www.gtron.com/threat-center/security-news/214-alert-raised-over-threats-spread-thru-social-networking-sites Twitter, Facebook, MySpace and other social networking sites may contain links that, when clicked, could trigger a security nightmare for unwitting users.

This was the stern warning issued by security companies on Monday as they raise the alarm over the rapid spread of security threats using these social networking sites.

Security experts from Symantec and Japanese firm Finjan said malicious links found in Twitter and similar sites have affected its user's PC.

“Spammers were using a Twitter-branded e-mail message in an attempt to convince the recipient to open up a .zip file to infect the victim's computer,” said Symantec in its security blog.

In a blog post about cybercrime, Gary Warner said that shortened URLs are particularly attractive to users but will eventually lead them to a chain of redirects that will compromise their system.

]]>
[email protected] (Rebecca Mints) Security News Sun, 28 Jun 2009 02:59:00 +0000
Criticisms stir Apple to finally fix Java flaw http://www.gtron.com/threat-center/security-news/213-criticisms-stir-apple-to-finally-fix-java-flaw http://www.gtron.com/threat-center/security-news/213-criticisms-stir-apple-to-finally-fix-java-flaw

Amid growing criticisms from security researchers on the months-long existence of a bug found on Mac OS X’s Java, Apple has finally issued a security patch on Tuesday.

A serious security flaw on Java was discovered by Sun six months ago. The vulnerability has affected several platforms that run on Java although most operating-system vendors, except Apple, have immediately issued patches.

Last month, security expert Julien Tinnes and Security firm Intego together published criticisms on Apple for neglecting to patch the bug and only issuing a security update months after its discovery.

“Apple has been aware of this vulnerability for at least five months since it was made public, but has neglected to issue a security update to protect against this issue,” said Intego in its security advisory.

]]>
[email protected] (Rebecca Mints) Security News Sun, 21 Jun 2009 04:20:59 +0000
Grumblar still a threat, says security experts http://www.gtron.com/threat-center/security-news/212-grumblar-still-a-threat-says-security-experts http://www.gtron.com/threat-center/security-news/212-grumblar-still-a-threat-says-security-experts The vicious virus that spreads malicious code over the Internet remains a pervasive threat, according to security firm Websense in its latest blog.

While updates on the rate of recorded attacks of Grumblar, also named JSRedir-R and Martuz, show a significant decline in the last week of May, this does not mean it has stopped its online mayhem.

Websense tracked the sites compromised because of the attacks and monitored the trend leading to Grumblars near inertness. According to Websense's researchers, the attacks peaked at 82,500 on May 26 and from there slowly declined.

“...the predecessor to the Gumblar attack is still alive, but it is on the decline. The older injection peaked at approx 17,000 sites on April 25, 2009. This peak was in the earlier days of the attack; it has since then stabilized at about 10,000,” according to the Websense blog posted last week.

]]>
[email protected] (Rebecca Mints) Security News Sat, 13 Jun 2009 14:06:40 +0000
Attackers use QuickTime to steal user rights http://www.gtron.com/threat-center/security-news/211-attackers-use-quicktime-to-steal-user-rights http://www.gtron.com/threat-center/security-news/211-attackers-use-quicktime-to-steal-user-rights A vulnerability in DirectX that runs QuickTime files has been recently discovered by Microsoft who immediately warned users not to click on suspicious links.

In its advisory posted last Thursday, Microsoft said attackers use malicious QuickTime files to allow them to compromise the system by stealing user rights.

Microsoft said the attacks are “limited” but still asked users to employ measures to protect their system, including constantly updating their software.

“The vulnerability could allow remote code execution if a user opened a specially crafted QuickTime media file. Microsoft is aware of limited, active attacks that use this exploit code,” said the advisory.

]]>
[email protected] (Rebecca Mints) Security News Thu, 04 Jun 2009 05:50:58 +0000
Lower version of OpenSSH vulnerable to attack http://www.gtron.com/threat-center/security-news/210-lower-version-of-openssh-vulnerable-to-attack http://www.gtron.com/threat-center/security-news/210-lower-version-of-openssh-vulnerable-to-attack Users of the network protocol OpenSSH have been warned by security experts to upgrade their software to the latest version so as to protect encrypted data.

Developers of OpenSSH or SecureShell has come up with version 5.2 which implements countermeasures against probable attacks. The lower versions contain a flaw that attackers can exploit to read encrypted data.

Other SSH software may also have the same vulnerability, said security experts belonging to the Information Security Group at the University of London’s Royal Holloway.

The attack can be done during cryptographic processing, when an attacker could have a one in more than 200,000 chance to invade the system and read data from ciphertext.

]]>
[email protected] (Rebecca Mints) Security News Fri, 29 May 2009 06:11:04 +0000