VMware Releases Security Updates

Original release date: June 30, 2018

VMware has released security updates to address vulnerabilities in VMware ESXi, Workstation, and Fusion. An attacker could exploit these vulnerabilities to obtain sensitive information.

NCCIC encourages users and administrators to review the VMware Security Advisory VMSA-2018-0016 and apply the necessary updates.


This product is provided subject to this Notification and this Privacy & Use policy.




from US-CERT: The United States Computer Emergency Readiness Team https://ift.tt/2tSiNCq

NSA Spy Buildings, Facebook Data, and More Security News This Week

Data leaks, NSA secrets, and more of this week's top security news.

from Security Latest https://ift.tt/2N9bz5M

Researchers Uncover New Attacks Against LTE Network Protocol

If your mobile carrier offers LTE, also known as the 4G network, you need to beware as your network communication can be hijacked remotely. A team of researchers has discovered some critical weaknesses in the ubiquitous LTE mobile device standard that could allow sophisticated hackers to spy on users' cellular networks, modify the contents of their communications, and even can re-route them to


from The Hacker News https://ift.tt/2KylwYJ

Typeform, Popular Online Survey Software, Suffers Data Breach

Typeform, the popular Spanish-based online data collection company specializes in form building and online surveys for businesses worldwide, has today disclosed that the company has suffered a data breach that exposed partial data of its some users. The company identified the breach on June 27th, and then quickly performed a full forensic investigation of the incident to identify the source of


from The Hacker News https://ift.tt/2Kz7ERc

Apple rebuilds mapping app, but will still tap TomTom

(Reuters) - Apple Inc is rebuilding the widely used mapping application on its iPhones from the ground up with its own dataset, but Amsterdam-based TomTom NV will continue to be a data provider for Apple's maps app, Cupertino, California-based Apple told Reuters on Friday.


from Reuters: Technology News https://ift.tt/2IEgYyi

RAMpage Attack Explained—Exploiting RowHammer On Android Again!

A team of security researchers has discovered a new set of techniques that could allow hackers to bypass all kind of present mitigations put in place to prevent DMA-based Rowhammer attacks against Android devices. Dubbed RAMpage, the new technique (CVE-2018-9442) could re-enable an unprivileged Android app running on the victim's device to take advantage from the previously disclosed Drammer


from The Hacker News https://ift.tt/2tM6aK3

The Safety of Your Data On Social Media

Trend Micro recently asked a simple question on Twitter, “Are you worried about the safety of your data when using social media?”

Are you worried about the safety of your data when using social media?

More than 33,000 responses later and the answer is a toss up. The discussions in response to our tweet didn’t provide a clear answer either. This is despite months of high profile Facebook scandals and years of massive data breach headlines.

So what’s going on?

The Question

Posing a poll question is tricky. The question needs to be approachable enough to generate a lot of answers. It also needs to be a simple multiple choice, with only a few words per answer.

This will almost always result in a straightforward poll.

Not so this time. The answers are almost evenly divided across the three possible responses. Digging deeper, one of the challenges is how respondents chose to define the “safety” of their data.

As a security professional, I use one definition, but in my experience most people have their own idea when it comes to the “safety” of their data.

For some, it’s being in control of who can access that data. For others, safety is whether or not the data will be available when they want to access it. Others still think about whether or not they can get their data back out of the network once it has been shared.

The formal name for these concepts in information security is the CIA triad—I know, I know, I didn’t name it—confidentiality, integrity, and availability.

Whether you know it or not, for any definition of “safe,” you need all these of these attributes. Let’s look at each in turn.

Confidentiality

If everything you posted on Facebook was public, how often would you share?

Confidentiality is the most important attribute for the safety of your data on social networks. Not having control of who can access your data makes social networks significantly less valuable.

How you control the confidentiality of your data depends on the network.

On Facebook, you can change each post to be visible by only you, your friends, or the public. Other finer grain options for each post exist as well if you know how to find them. Similarly “Groups” allow you to share with a different audience.

On LinkedIn, you get similar options as Facebook. Twitter is much simpler. Your tweets are either public, protected (you approved who can see them), or you send a 1:1 direct message.

WhatsApp allows for 1:1 messaging or groups. Instagram defaults to public sharing but also allows direct messages.

Each of these systems help you control who can see your data. They allow you to control the confidentiality of your data.

The more control you have and know how to use, the safer you will feel about your data.

Integrity

Integrity is less of an issue with the major social networks. It’s understandable that once you’ve posted something, you expect the same information to be shown when appropriate.

But integrity issues do pop up in unexpected ways.

This happens most commonly when you post a video or photo and the network attempts to help you by automatically applying a filter, adjusting the levels, or possibly making edits on your behalf.

When your data changes without your permission or awareness, it could lead to unintended consequences.

Availability

Availability comes into play in two primary ways. It’s rare for social networks to have downtime or errors. This means that your data is almost always available when you want to view or share it.

The larger question of whether you can get your data back in its original format is much trickier. It’s a rare case that the social networks will let you export your complete information. It usually runs counter to their business model.

However, some networks do offer the ability to export said data from your account. This helps increase its availability to you.

Where Should You Focus?

The poll lacks context, which is the most likely reason why we saw the answers split almost evenly among the three choices.

While the availability and integrity of your data is important, in the context of your social media usage confidentialityshould be top of mind.

Most social networks provide a set of privacy controls that allow you to control who on the network can see your data.

Due to the nature of social media, these controls can change regularly. You should make a habit of checking the available options every so often to ensure that your data is safe.

Care About How You Share

Social media can be a fantastic way to engage with various communities, stay in touch with family & friends, and to expand your perspective. Unfortunately, there are down sides as well.

We’ve posted before about fake news, the privacy impact of networks selling data, and other issues related to social media usage.

Despite these challenges, there is still more upsides than down. The key to being a responsible social media user is to understand the control you have over your data.

Regardless of how you define “safe,” it’s important to be aware of the network you’re sharing on, how to use the control settings on that network, and have a clear understanding of what information you’re comfortable sharing.

What social media networks do you use most often? Do you feel you understand their privacy settings? Let us know down below or on social media (we’re @TrendMicro on most networks).

The post The Safety of Your Data On Social Media appeared first on .



from Trend Micro Simply Security https://ift.tt/2Kwid7x

Game on for Tencent-backed Paradox in M&A and mobile

STOCKHOLM/LONDON (Reuters) - Tencent-backed strategy and simulation games publisher Paradox Interactive expects more acquisitions and mobile gaming to help it meet sky-high investor expectations.


from Reuters: Technology News https://ift.tt/2lJWafS

Qualcomm extends NXP tender offer yet again

(Reuters) - U.S. chipmaker Qualcomm Inc on Friday extended the tender offer for its proposed $44 billion deal to buy NXP Semiconductors NV for the 29th time as it awaits clearance from the Chinese government.


from Reuters: Technology News https://ift.tt/2KkR9ZV

TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 25, 2018

I have never reverse engineered anything, but I did dismantle a Betamax VCR and put it back together without an instruction manual. My little brother liked to use the tape slot as a garage for his Hot Wheels® toy cars. We were usually able to take out the cars without any issues, but one day, he finally jammed enough cars in the tape slot and made it impossible to get them out. So, at the age of 10, I pulled out some tools, took the VCR apart, threw the cars at my little brother, and managed to rebuild the VCR so that it worked again.

While I can only boast about my useless skill of repairing obsolete video players, Jasiel Spelman, also known as @WanderingGlitch, does know a thing or two about reverse engineering. Earlier this week, he posted a blog on the Zero Day Initiative (ZDI) web site covering the topic of variant hunting as part of the MindshaRE blog series that provides insight on various reversing techniques to security researchers and reverse engineers. In his blog, he explores two Apple iOS vulnerabilities reported by two different teams from the most recent Mobile Pwn2Own contest. To get an introduction to variant hunting and find out why Apple determined that the two bugs were given the same CVE, click here.

Zero-Day Filters

There are 33 new zero-day filters covering six vendors in this week’s Digital Vaccine (DV) package. A number of existing filters in this week’s DV package were modified to update the filter description, update specific filter deployment recommendation, increase filter accuracy and/or optimize performance. You can browse the list of published advisories and upcoming advisories on the Zero Day Initiative website. You can also follow the Zero Day Initiative on Twitter @thezdi and on their blog.

Adobe (4)

  • 32227: ZDI-CAN-5743: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32232: ZDI-CAN-6325: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32233: ZDI-CAN-6339: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)
  • 32247: ZDI-CAN-6341: Zero Day Initiative Vulnerability (Adobe Acrobat Pro DC)

Advantech (1)

  • 32250: TCP: Advantech WebAccess Node webvrpcs Arbitrary File Deletion Vulnerability (ZDI-18-499)

GE (1)

  • 32222: HTTP: GE MDS PulseNET Remote Invocation Insecure Deserialization Vulnerability (ZDI-18-550)

Microsoft (6)

  • 32236: ZDI-CAN-6262: Zero Day Initiative Vulnerability (Microsoft Internet Explorer)
  • 32249: ZDI-CAN-6344: Zero Day Initiative Vulnerability (Microsoft Internet Explorer)
  • 32252: ZDI-CAN-6340: Zero Day Initiative Vulnerability (Microsoft Office Excel)
  • 32254: ZDI-CAN-6255: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 32255: ZDI-CAN-6256: Zero Day Initiative Vulnerability (Microsoft Windows)
  • 32256: ZDI-CAN-6258: Zero Day Initiative Vulnerability (Microsoft Windows)

Oracle (1)

  • 32234: HTTP: Oracle WebLogic Remote Diagnosis Assistant rda_tfa_ref_date Command Injection (ZDI-18-115)

WECON (20)

  • 32237: ZDI-CAN-5898: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32238: ZDI-CAN-5899: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32239: ZDI-CAN-5900: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32240: ZDI-CAN-5901: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32241: ZDI-CAN-5902: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32243: ZDI-CAN-5903: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32244: ZDI-CAN-5904: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32245: ZDI-CAN-5905: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32246: ZDI-CAN-5906: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32248: ZDI-CAN-5907: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32258: ZDI-CAN-5955: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32260: ZDI-CAN-5909: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32261: ZDI-CAN-5910: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32262: ZDI-CAN-5911,5908: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32263: ZDI-CAN-5953: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32264: ZDI-CAN-5912: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32265: ZDI-CAN-5951: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32266: ZDI-CAN-5940,5941,5942,5945,5947,5949: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32267: ZDI-CAN-5913: Zero Day Initiative Vulnerability (WECON LeviStudioU)
  • 32268: ZDI-CAN-5914-5923: Zero Day Initiative Vulnerability (WECON LeviStudioU)

Missed Last Week’s News?

Catch up on last week’s news in my weekly recap.

The post TippingPoint Threat Intelligence and Zero-Day Coverage – Week of June 25, 2018 appeared first on .



from Trend Micro Simply Security https://ift.tt/2KwrfhM

Wikimedia v. NSA Highlights the ACLU's Challenges in Fighting Mass Surveillance

The ACLU has been trying to challenge the NSA's bulk surveillance for years. A hearing in *Wikimedia v. NSA* Friday could mark a breakthrough.

from Security Latest https://ift.tt/2Mz0QAu

Portuguese tech firm uncorks a smartphone made using cork

CORUCHE, Portugal (Reuters) - A Portuguese tech firm is uncorking an Android smartphone whose case is made from cork, a natural and renewable material native to the Iberian country.


from Reuters: Technology News https://ift.tt/2KjyRIw

This Week in Security News: Rules and Regulation

Welcome to our weekly roundup, where we share what you need to know about the cybersecurity news and events that happened over the past few days. This week, House lawmakers approved legislation for securing technology used to power critical infrastructures from cyberattacks.

Read on to learn more. 

The New Face of Necurs: Noteworthy Changes to Necurs’ Behaviors

Six years after it was first spotted in the wild, the Necurs malware botnet is still out to prove that it’s a malware chameleon.  We recently discovered noteworthy changes to the way Necurs makes use of its bots, such as pushing infostealers on them and showing a special interest in bots with specific characteristics.

Cryptocurrency-Mining Bot Targets Devices With Running SSH Service via Potential Scam Site

The practicality of cryptocurrency mining on devices connected to the internet of things (IoT) is often a questionable matter in terms of computing power. Be that as it may, we’ve nonetheless seen miscreants targeting connected devices and even offering cryptocurrency malware in the underground.

Digging into the New ePrivacy Regulation: Balancing Privacy and Progress

After GDPR’s implementation, discussions have not waned as enterprises anticipate the impact of a proposed legislation to secure electronic communications — the ePrivacy Regulation (ePR).

House Passes Bill to Addressing Industrial Cybersecurity

House lawmakers approved legislation that aims at securing technology used to power critical infrastructure from cyberattacks.

Hospitality Industry Under Attack for Credentials, PII Theft

The study found that fake accounts and intrusions via botnets targeting hotel, airline, cruise, and travel websites have increased in particular countries.

Black Hat: Cybersecurity Is More Than A Tech Problem

A recent report by Black Hat on the current state of cybersecurity shows how experts are bundling issues such as personal privacy, politics, business, ethics and risk into the overall cybersecurity package.

Voice Data of 5.1 Million People Collected and Stored by UK Tax Authority

The U.K. privacy advocate group Big Brother Watch published a report about the biometric data — specifically voice data — collection practices of HM Revenue and Customs (HMRC).

A Quarter of UK Businesses Think Their Cybersecurity Isn’t Up to Scratch

A report recently released by the London Office for Rapid Cybersecurity Advancement shows that more than half of UK’s large businesses have suffered a cybersecurity attack in the past 12 months.

Phishing Emails Sidestep Microsoft Office 365 Filters Using ZeroFont

The technique, called ZeroFont, involves the manipulation of text font sizes to trick O365’s natural language processing, a tool that identifies malicious emails.

Do you think the new House bill will help successfully mitigate threats to cybersecurity for critical infrastructure technology? Share your thoughts in the comments below or follow me on Twitter to continue the conversation: @JonLClay.

The post This Week in Security News: Rules and Regulation appeared first on .



from Trend Micro Simply Security https://ift.tt/2Kz5k9A

China's ZTE shakes up board in bid for U.S. ban lift

SHENZHEN, China/HONG KONG (Reuters) - Chinese telecoms giant ZTE Corp announced a new board on Friday in a radical management shakeup as part of a $1.4 billion deal with the United States, moving it closer toward getting a devastating American supplier ban lifted.


from Reuters: Technology News https://ift.tt/2tMcTTi

Bitcoin skids below $6,000, hits lowest level since November

LONDON (Reuters) - Bitcoin's value slid to its lowest level since November on Friday, as waning investor interest and recent negative headlines from global regulators weakened demand for the cryptocurrency and most of its rivals.


from Reuters: Technology News https://ift.tt/2yUwaI2

China's Xiaomi raises $4.72 billion after pricing HK IPO at bottom of range: sources

HONG KONG (Reuters/IFR) - China's Xiaomi Corp priced its Hong Kong initial public offering (IPO) at the bottom of an indicative range, raising $4.72 billion in the world's biggest tech float in four years, people close to the transaction said on Friday.


from Reuters: Technology News https://ift.tt/2lHdSjR

Facebook still evasive over Cambridge Analytica and fake news: UK lawmakers

LONDON (Reuters) - Facebook is continuing to be evasive in its answers to a British parliamentary committee examining a scandal over misuse of the social media company's data by Cambridge Analytica, the committee's chair said on Friday.


from Reuters: Technology News https://ift.tt/2lKqM0G

Github Account of Gentoo Linux Hacked, Code Replaced With Malware

Downloaded anything from Gentoo's GitHub account yesterday? Consider those files compromised and dump them now—as an unknown group of hackers or an individual managed to gain access to the GitHub account of the Gentoo Linux distribution on Thursday and replaced the original source code with a malicious one. Gentoo is a free open source Linux or FreeBSD-based distribution built using the


from The Hacker News https://ift.tt/2yUwd6t

Embattled ZTE expected to unveil new board in push for U.S. ban lift

SHENZHEN, China/HONG KONG (Reuters) - Chinese telecoms giant ZTE Corp is expected to announce a radical management overhaul following a shareholder meeting on Friday, in line with conditions laid out in a $1.4 billion settlement deal to lift a crippling U.S. supplier ban.


from Reuters: Technology News https://ift.tt/2tPxshJ

HAL-like robot to help astronaut in space odyssey

Cape Canaveral, Fla. (Reuters) - A science fiction-inspired robot hardwired to assist astronauts will launch from Florida early Friday morning to become the first personal, artificial intelligence-powered companion in space. 


from Reuters: Technology News https://ift.tt/2lJwTCy

De deepfakes a SMS falsos: Golpes digitais explodem no Brasil, alerta relatório

Metade dos brasileiros sofreu algum tipo de golpe digital em 2024 , segundo relatório da empresa de segurança BioCatch publicado nesta se...