Google adds pix search to Chrome, squashes 50 bugs

تاریخ ایجاد

ID: IRCNE2013101974
Date: 2013-10-05

According to “Computerworld”, Google on Tuesday updated Chrome to version 30, patching 50 vulnerabilities and paying outsider researchers $27,000 in bounties along the way.
The Mountain View, Calif. company highlighted only one change in the newest desktop Chrome: Image search. "Starting this week, all Chrome users will be able to search by image," said Kibeom Kim, a Chrome engineer, in a short post to a company blog. By right-clicking an image displayed in Chrome, then selecting "Search Google for this image," the browser will show other image results culled from Google's search engine.
Along with the new feature and the usual collection of stability and performance fixes, Chrome 30 patched 50 security vulnerabilities.
Until July 30, Google had not revealed the number of patched flaws in each Chrome update. Prior to May, the company published what appeared to be a complete list -- although minus an official count -- but from late May though late July, it disclosed a subset of quashed bugs, those deemed "particularly interesting," or which called out researchers who reported issues or who had been awarded bounties.
Starting two months ago, Google began naming the number of fixed flaws, though it continued to provide information about only a subset.
On Tuesday, for example, it listed 19 the 50 patched vulnerabilities in its advisory. Ten of the 19 were rated "high," Google's second-most-serious threat ranking, with seven of the 10 marked as "use-after-free" bugs, a type of memory management flaw that Google's researchers -- both those employed by the company and independent bug hunters -- have shown expertise in rooting out. That's in large part because Google makes its AddressSanitizer memory error detector available to everyone.
The bug bounty payout total for 2013 stands at nearly $283,000, about $90.000 shy of last year's record.
Google also updated Chrome for Android Tuesday with support for three new touchscreen gestures, including swiping horizontally to switch tabs and dragging down from the toolbar to see the tab switcher view. By the end of September, Chrome accounted for 6.3% of all mobile browsers, up 5.1 percentage points in the past 12 months.
Google's browser is also available for iOS.
Those who haven't tried Chrome on the desktop can download version 30 for Windows, OS X and Linux from Google's website. Current users can simply let the automatic updater retrieve the new version.

برچسب‌ها

Adobe hacked, 3 million accounts compromised

تاریخ ایجاد

ID: IRCNE2013101973
Date: 2013-10-05

According to "cnet", Adobe announced on Thursday that it has been the target of a major security breach in which sensitive and personal data about millions of its customers have been put at risk.
Brad Arkin, senior director of security for Adobe products and services, explained in a blog post that the attack concerns both customer information and illegal access to source codes for "numerous Adobe products."
Unfortunately, the culprits have obtained access to a large swath of Adobe customer IDs and encrypted passwords.
Arkin specified that removed sensitive information (i.e. names, encrypted credit or debit card numbers, expiration dates, etc.) about approximately 2.9 million Adobe customers.
He added that investigators don't "believe the attackers removed decrypted credit or debit card numbers" from Adobe's systems.
Adobe is resetting the passwords on breached Adobe customer IDs, and users will receive an email if they are affected.

برچسب‌ها

8 Microsoft patches coming, including Internet Explorer zero-day

تاریخ ایجاد

ID: IRCNE2013101972
Date: 2013-10-05

According to "zdnet", Microsoft has announced that next Tuesday they will release eight security updates. Windows, Internet Explorer, .NET, Office, SharePoint and Silverlight will all receive updates.
One of the updates, designated Bulletin 1 and destined to be MS13-080, will be a cumulative update to Internet Explorer. This update will address a recently-disclosed unpatched vulnerability in the browser, which is being exploited in the wild.
Four of the updates fix critical vulnerabilities in Windows, .NET and Internet Explorer. Four updates rated Important affect Office, the Office web services, SharePoint and Silverlight.
Adobe will also be releasing updates on Tuesday for Reader XI and Acrobat XI for Windows. Both are rated 2, which means it's a critical vulnerability but not known to be in use.

برچسب‌ها

برطرف شدن رخنه امنيتی در iOS 7

تاریخ ایجاد

شماره: IRCNE2013091971
تاريخ:06/07/92

روز گذشته شركت اپل يك به روز رساني براي نرم افزار iOS 7 منتشر كرد. در اين به روز رساني يك رخنه امنيتي برطرف شده است كه به كاربران اجازه مي دهد تا به منظور دسترسي به اطلاعات پردازنده و حساب هاي كاربري آنلاين، قفل صفحه كليد آيفون را دور بزنند.
تنها يك روز پس از انتشار iOS 7، Forbes' Andy Greenberg گزارش داد كه يكي از سربازان امريكايي توانسته است پس از انجام اقداماتي، قفل صفحه كليد آيفون را دور بزند. با توجه به گزارش منتشر شده، كاربر پس از عبور از قفل صفحه كليد مي تواند به دوربين دستگاه و عكس هاي ذخيره شده در آن دسترسي داشته باشد. نكته قابل توجه آن است كه كاربر مي تواند عكس ها را از طريق حساب هاي كاربري مختلف مانند توييتر، ايميل، فيس بوك و فليكر به اشتراك بگذارد.

مطالب مرتبط:
كشف يك رخنه عبور از قفل صفحه كليد در iOS 7

برچسب‌ها

آسيب‌پذيری IE هدف سوء‌استفاده گسترده هكرها

تاریخ ایجاد

شماره: IRCNE2013091970
تاريخ: 06/07/92

به گفته محققان امنيتي، يك آسيب‌پذيري در تمامي نسخه‌هاي مرورگر IE كه اخيراً شناسايي شده و هنوز اصلاح نشده است، از ابتداي ماه جولاي در حملات هدفمند عليه سازمان‌هايي در تايوان مورد سوء استفاده قرار گرفته است.
مايكروسافت در روز 17 سپتامبر يك راهنمايي امنيتي در مورد اين آسيب‌پذيري كه با شماره CVE-2013-3893 شناسايي مي‌شود، منتشر كرد و به كاربران هشدار داد كه حملات هدفمندي در حال تلاش براي سوء استفاده از اين آسيب‌پذيري در IE 8 و IE 9 هستند.
اين شركت يك گردش كاري Fix it عرضه كرده است كه كاربران مي‌توانند به‌طور دستي دانلود كرده و براي رفع موقتي مشكل، آن را نصب نمايند. البته هنوز اصلاحيه‌اي از طريق به‌روز رساني ويندوز عرضه نشده است.
هفته گذشته محققاني از شركت امنيتي FireEye گزارش كردند كه يك گروه هكري شناخته شده به عنوان بخشي از حمله‌اي كه در 19 آگوست آغاز شده است، از اين آسيب‌پذيري براي هدف قرار دادن سازمان‌هايي در ژاپن استفاده كرده‌اند. آنها بر اين اعتقاد هستند كه اين گروه، همان گروهي هستند كه در ماه فوريه، براي نفوذ به شبكه كامپيوتري شركت امنيتي Bit9 برنامه‌ريزي كرده بودند و از يكي از سيستم‌هاي اين شركت براي امضاي ديجيتالي چندين بدافزار استفاده كردند.
شواهد جديد كشف شده توسط محققان شركت‌هاي امنيتي Websense و AlienVault نشان مي‌دهد كه اين آسيب‌پذيري IE در سازمان‌هايي در تايوان نيز هدف قرار گرفته است.
در روز 25 سپتامبر شركت Websense حمله‌اي عليه يكي از مشتريان خود كه يك مؤسسه مالي بزرگ ژاپني بود شناسايي كرد كه از اين آسيب‌پذيري سوء استفاده مي‌كرد. تحقيقات نشان داد كه كد سوء استفاده كننده بر روي سروري در تايوان ميزباني مي‌شد و بدافزار نصب شده توسط اين كد، با يك نام دامنه دستور و كنترل كه در ماه مارس ثبت شده بود تماس برقرار مي‌كرد.
اين آسيب‌پذيري تمامي نسخه‌هاي IE را تحت تأثير قرار مي‌دهد، ولي كدهاي سوء استفاده كننده‌اي كه تا كنون مشاهده شده‌اند، صرفاً IE8 و IE9 را بر روي سيستم‌هاي ويندوز XP و ويندوز 7 هدف قرار داده‌اند. Websense تخمين مي‌زند كه تقريباً حدود 70 درصد از سيستم‌هاي مبتني بر ويندوز آسيب‌پذير هستند.

برچسب‌ها

اصلاح آسيب‌پذيری‌های انكار سرويس در سيستم‌عامل‌های سيسكو

تاریخ ایجاد

شماره: IRCNE2013091969
تاريخ:06/07/92

10 آسيب پذيري در سيستم هاي سيسكو اصلاح شده است كه مي توانند دسترسي به دستگاه هايي كه از نسخه هاي مختلف سيستم عامل سيسكو استفاده مي كنند را تحت تاثير قرار دهند.
IOS سيستم عامل چند وظيفه اي است كه تركيبي از توابع ارتباطات راه دور و شبكه مي باشد و بر روي بسياري از دستگاه هاي شبكه اي سيسكو استفاده مي شود.
در صورتي كه از اين آسيب پذيري ها سوء استفاده شود مي تواند دسترسي پذيري دستگاه را تحت تاثير قرار دهد. اين آسيب پذيري ها پروتكل هاي NTP، Internet Key Exchange، DHCP، RSVP، ويژگي VFR براي IP نسخه 6، مولفه ZBFW، توابع NAT و صف درايور T1/E1 براي DNS و پروتكل PPTP را تحت تاثير قرار مي دهند.
اين آسيب پذيري ها مي توانند توسط هكرهاي احراز هويت نشده راه دور و از طريق ارسال بسته هاي دستكاري شده خاص به دستگاه IOSاي كه ويژگي هاي آسيب پذيري آن فعال مي باشد مورد سوء استفاده قرار بگيرند.
با توجه به هدفمندي حمله، مهاجمان مي توانند باعث شوند تا دستگاه از كار افتاده، ارتباطات قطع شود، دستگاه قادر به مسيريابي نباشد و يا انواع ديگري از حالت هاي انكار سرويس ايجاد شود.
به منظور كاهش تاثير اين آسيب پذيري ها، كاربران بايد نسخه هاي اصلاح شده نرم افزار IOS را با توجه به نسخه اي كه بر روي دستگاه در حال اجرا مي باشد نصب نمايند.
شركت سيسكو هشداري مبني بر سوء استفاده مخرب از اين آسيب پذيري ها يا افشاي جزئيات آن ها منتشر نكرده است. اين آسيب پذيري ها در حين بازبيني امنيتي دستگاه ها توسط شركت سازنده و يا گزارش هاي دريافتي از سرويس مشتريان كشف شده اند.

برچسب‌ها

انتشار به روز رسانی خارج از نوبت برای Outlook 2013

تاریخ ایجاد

شماره: IRCNE2013091968
تاريخ:06/07/92

شركت مايكروسافت يك نسخه اصلاح شده براي به روز رساني Outlook 2013 منتشر كرده است. اصل اين به روز رساني به عنوان بخشي از سه شنبه اصلاحيه ماه سپتامبر منتشر شده بود. اما تنها چند روز پس از انتشار سه شنبه اصلاحيه مايكروسافت، شركت مايكروسافت گزارش هايي مبني بر ايجاد مشكلات براي برخي از كاربران دريافت نمود و در نتيجه به روز رساني هاي مربوط به Outlook 2013 را از به سيستم توزيع به روز رساني ها حذف كرد.
اين به روز رساني تنها مربوط به Outlook 2013 مي باشد و يك به روز رساني امنيتي نيست. با توجه به گزارش هاي دريافت شده از مايكروسافت، اين به روز رساني شامل بهبود عملكرد و پايداري اين نرم افزار مي شود.

برچسب‌ها

iOS 7 security update patches lockscreen flaw

تاریخ ایجاد

ID: IRCNE2013091971
Date: 2013-09-28

According to "computerworld", Apple yesterday released an iOS 7 software update that fixes a security flaw that let users bypass the iPhone lockscreen to access a range of onboard information and online accounts.
A day after iOS 7 was released earlier this month, Forbes' Andy Greenberg reported that a U.S. soldier had somehow uncovered a rather complex series of actions that let him bypass the lockscreen, at least on existing iPhones that updated to the new firmware.
According to Greenberg's account, the user could then access the phone's camera and stored photographs and, more importantly, the ability to share the photos via various associated accounts, and therefore access them: including email, Twitter, Facebook and Flickr.

Related Link:
iOS 7 lock screen bypass flaw discovered, and how to fix it

برچسب‌ها

IE zero-day vulnerability exploited more widely than previously thought

تاریخ ایجاد

ID: IRCNE2013091970
Date: 2013-09-28

According to “ComputerWorld”, a recently announced and yet-to-be-patched vulnerability that affects all versions of Microsoft Internet Explorer (IE) has been exploited in targeted attacks against organizations in Taiwan since the beginning of July, according to security researchers.
Microsoft published a security advisory about the vulnerability, which is identified as CVE-2013-3893, on Sept. 17 and warned users that it is "aware of targeted attacks that attempt to exploit this vulnerability in Internet Explorer 8 and Internet Explorer 9.
The company released a Microsoft "Fix it" workaround that customers can manually download and install in order to mitigate the vulnerability. However, no patch has yet been released through Windows Update.
On Saturday, researchers from security firm FireEye reported that a known hacker group has been using the vulnerability to target organizations in Japan as part of an attack campaign dubbed "Operation DeputyDog" that started on Aug. 19. They believe that this is the same group that managed to break into the computer network of security firm Bit9 as part of a different attack campaign in February and used one of its systems to digitally sign several pieces of malware.
New evidence found by researchers from security firms Websense and AlienVault suggests that the new IE zero-day -- yet unpatched -- vulnerability was also used to target organizations in Taiwan.
On Sept. 25, Websense detected an attack against one of its customers -- a major financial institution from Japan -- that was using an exploit for CVE-2013-3893. When they investigated the incident, they found that the exploit code was hosted on a server based in Taiwan and the malware installed by the exploit was calling back to a command-and-control domain name registered in March.
The vulnerability affects all versions of Internet Explorer, but the exploits seen so far target only Internet Explorer 8 and 9 running on Windows XP and Windows 7 systems. Websense estimates that nearly 70 percent of Windows-based PCs are vulnerable.

برچسب‌ها

Cisco IOS fixes 10 denial-of-service vulnerabilities

تاریخ ایجاد

ID: IRCNE2013091969
Date: 2013-09-28

According to "computerworld", Cisco Systems has patched 10 vulnerabilities that could affect the availability of devices using various versions of its IOS software.
IOS is a multitasking operating system that combines networking and telecommunications functions and is used on many of the company's networking devices.
All of the patched vulnerabilities can affect a device's availability if exploited. They affect Cisco IOS implementations of the Network Time Protocol (NTP), the Internet Key Exchange protocol, the Dynamic Host Configuration Protocol (DHCP), the Resource Reservation Protocol (RSVP), the virtual fragmentation reassembly (VFR) feature for IP version 6 (IPv6), the Zone-Based Firewall (ZBFW) component, the T1/E1 driver queue and the Network Address Translation (NAT) function for DNS (Domain Name System) and PPTP (Point-to-Point Tunneling Protocol).
These vulnerabilities can be exploited by remote, unauthenticated attackers by sending specifically crafted packets over the network to IOS devices that have the affected features enabled.
Depending on the targeted vulnerability, attackers can cause the affected devices to hang, reload, lose connection, lose their ability to route connections or trigger other types of denial-of-service (DoS) conditions.
To mitigate the other vulnerabilities, users will have to install patched versions of the IOS software, depending on which versions their devices already use.
The company is not aware of any malicious exploitation or detailed public disclosure of these vulnerabilities. They were discovered during internal security reviews or while troubleshooting customer service reports.

برچسب‌ها