Page 5 of 7 FirstFirst 1234567 LastLast
Results 41 to 50 of 61

Thread: Browsers under attack - archive

  1. #41
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation WebKit core vuln...

    FYI...

    Multiple Vendor WebKit HTML Caption Use After Free Vulnerability
    - http://atlas.arbor.net/briefs/index#418501501
    Severity: Elevated Severity
    Published: Wednesday, June 23, 2010 19:12
    A use-after-free issue has been found in Google Chrome (3.0.195.38 and 4.0.249.78), and Safari 4.0.4 (Windows XP/OS X 10.5.8), specifically in the WebKit core. A malicious webpage can force the browser to execute arbitrary code on the victim's PC. Updated software has been released to address this issue...

    Safari v5.0 released
    - http://secunia.com/advisories/40105/
    Original Advisory: Apple:
    http://support.apple.com/kb/HT4196
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-1392
    Last revised: 06/24/2010
    CVSS v2 Base Score: 9.3 (HIGH)
    "... Safari before 5.0..."

    Google Chrome v5.0.375.99 released
    - http://secunia.com/advisories/40479/
    Release Date: 2010-07-05
    Solution: Update to version 5.0.375.99.
    Original Advisory:
    http://googlechromereleases.blogspot...el-update.html

    Last edited by AplusWebMaster; 2010-07-05 at 15:20.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #42
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Browsers under attack ...

    FYI...

    Google Chrome
    - http://www.securitytracker.com/id?1024256
    Jul 28 2010

    Apple Safari
    - http://www.securitytracker.com/id?1024257
    Jul 28 2010

    Mozilla Firefox
    - http://www.securitytracker.com/id?1024243
    Jul 24 2010

    - http://techblog.avira.com/2010/07/28...-updates-2/en/
    July 28, 2010 - "... web browsers pose the highest risk for getting attacked by cyber criminals, they should be kept up-to-date and therefore the updates should be installed ASAP."

    Last edited by AplusWebMaster; 2010-07-28 at 23:59.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #43
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Multiple browser vulns/updates...

    FYI...

    Firefox updated:
    - http://securitytracker.com/alerts/2010/Sep/1024401.html
    Sep 8 2010 - "... 3.5 prior to 3.5.12, 3.6 prior to 3.6.9..."
    - http://securitytracker.com/alerts/2010/Sep/1024406.html
    Sep 8 2010 - "... 3.5 prior to 3.5.12, 3.6 prior to 3.6.9..."

    Safari updated:
    - http://securitytracker.com/alerts/2010/Sep/1024400.html
    Sep 8 2010 - "... 4.x prior to 4.1.2, 5.0 prior to 5.0.2..."

    Google Chrome:
    - http://securitytracker.com/alerts/2010/Sep/1024390.html
    Sep 3 2010 - "... prior to 6.0.472.53..."

    - http://techblog.avira.com/2010/09/08...-updates-3/en/

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #44
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Browser security update tricks

    FYI...

    Browser security update tricks
    - http://www.symantec.com/connect/blog...y-update-trick
    04 Oct 2010 - "... attackers use social engineering techniques to scare users into purchasing a misleading application. This time around, we have come across a couple of websites that are using a slightly different trick to mislead users. In order to trick users, these websites used bogus pages that look similar to those presented by security features or technologies when one is about to visit a malicious page. However, it presented a “Download Updates!!” button, unlike Google’s “Get me out of here” button... Regardless of what browser is used, the user is presented with the same misleading dialog box that seemingly forces the download of Firefox and Chrome updates. This misleading dialog box keeps on popping up, even if the user clicks on cancel button... The downloaded executable turns out to be a variant of the infamous misleading application called Security Tool. Once executed, it displays exaggerated pop-ups in an attempt to scare users... Unlike standard misleading application distribution websites, these sites don’t rely only on social engineering tricks to mislead users. If more savvy users don’t download the misleading application executable, then these websites will redirect users to a website that, in turn, further redirects to a malicious website that is hosting the infamous Phoenix exploit kit. Phoenix is an automated exploit kit that uses heavily obfuscated JavaScript code to evade security products... These exploit kits are used to deliver malware after exploiting a vulnerability, mostly those affecting Web browsers. If users don’t somehow fall victim to this latest browser update trick, then the attackers have the fall back of delivering misleading applications through these exploit kits..."
    (Screenshots available at the URL above.)

    - http://sunbeltblog.blogspot.com/2010...sing-fake.html
    October 07, 2010
    - http://sunbeltblog.blogspot.com/2010...-ie-users.html
    October 19, 2010
    - http://www.f-secure.com/weblog/archives/00002051.html
    October 20, 2010

    Last edited by AplusWebMaster; 2010-10-21 at 00:06.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #45
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Unhappy Reverse engineering ...

    FYI...

    'Need to stay on top of these updates - hacks do. Bug fixes are "reverse engineered" within -hours- of their release, and hacker exploits go right into production:

    60 second check for updates here.
    ___

    Zombie infection kit - Success rates / Victim browser statistics:
    - http://labs.m86security.com/wp-conte...ie_browser.png
    October 15th, 2010
    - http://labs.m86security.com/2010/10/...ed-by-zombies/
    "... effectively used in many other exploit tool kits. Potential victims are forced to visit Zombie’s exploit page when their browser loads an IFrame placed on a compromised website. All of the vulnerabilities exploited by this kit have been patched... 15 percent... of ‘visitors’ were successfully exploited by the Zombie Infection Kit and made to download a malicious executable. Because Java vulnerabilities accounted for 60 percent of infections, a surprising nine percent of all visitors were infected just by having an old version of java installed..."
    Zombie infection kit - Success rates / IE6,7,8 - Java - Adobe PDF reader - Flash
    - http://labs.m86security.com/wp-conte...ombie_nexp.png

    Last edited by AplusWebMaster; 2011-01-22 at 17:39.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #46
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Firefox 0-days...

    FYI...

    Firefox v3.6.12 released
    - http://forums.spybot.info/showpost.p...36&postcount=6
    Critical
    ___

    Firefox 0-days...
    - http://isc.sans.edu/diary.html?storyid=9817
    Last Updated: 2010-10-26 19:02:22 UTC - "... There is a 0-day vulnerability for Firefox, including the latest version. This vulnerability is already being exploited, so beware... The good thing is that Mozilla is quite fast on those and already confirmed the issue and is working to get it fixed*. The second one is related to an Firefox extension released yesterday. It is called Firesheep**. In summary, it is an addon that will make it really easy to basically anyone hack accounts by sniffing traffic on public hotspots, such as airports, coffee shops,etc...
    * https://bugzilla.mozilla.org/show_bug.cgi?id=607222

    * http://blog.mozilla.com/security/201...d-firefox-3-6/
    10.26.10

    ** http://www.pcworld.com/article/20872...he_masses.html

    - http://krebsonsecurity.com/2010/10/n...-firefox-0day/
    October 26th, 2010

    - http://www.symantec.com/connect/blog...ay-attack-wild
    Oct. 27, 2010

    - http://secunia.com/advisories/41957/
    Last Update: 2010-10-28
    Criticality level: Extremely critical
    Impact: System access
    Where: From remote
    Solution: Update to Mozilla Firefox version 3.5.15 or 3.6.12 and Mozilla SeaMonkey version 2.0.10.

    - http://securitytracker.com/alerts/2010/Oct/1024645.html
    Oct 28 2010

    Last edited by AplusWebMaster; 2010-10-28 at 11:55.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #47
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Recent Browser updates ...

    FYI...

    'Need to stay on top of these updates - hacks do... so should you. If you haven't updated, -now- would be the time.

    Recent Browser updates:

    60 second check for updates here.
    ___

    Multiple IE 0-day vulnerabilities...

    IE drive-by bug ... "FixIt" available ...
    - http://forums.spybot.info/showpost.p...4&postcount=19
    2011.01.12

    IE/MHTML vuln ... "FixIt" available ...
    - http://forums.spybot.info/showpost.p...2&postcount=23
    2011.01.28
    ___

    Use stats
    - http://www.w3schools.com/browsers/browsers_stats.asp

    Last edited by AplusWebMaster; 2011-02-05 at 03:28.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #48
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Post Software Security Factsheets - 2010

    FYI...

    Factsheets By Browser - 2010
    - http://secunia.com/resources/factsheets/2010_browsers/

    Other software:
    - http://secunia.com/resources/factsheets/
    Current Factsheets - 2010
    • By Vendor
    • By Windows Operating System

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #49
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Browser 'BITB' attack ...

    FYI...

    Browser 'BITB' attack...
    - http://www.darkreading.com/taxonomy/...e/id/229218608
    Feb. 14, 2011 - "... spin-off of the proxy Trojan, keylogger, and man-in-the-browser (MITB) attack. The "boy-in-the-browser" (BITB) attack... targeting users visiting their banks, retailers, and even Google... spotted in the wild. BITB is basically a "dumbed-down" MITB in which the attacker infects a user with its Trojan, either via a drive-by download or by luring the user to click on an infected link on a site... Imperva's advisory on the attacks is here*."
    * http://www.imperva.com/resources/adc...e_Browser.html
    Feb. 14, 2011 - "... Nine Latin American banks were targeted..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #50
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Post Motivation... Pwn2Own

    FYI...

    Safari, IE defeated, Chrome, Firefox Survive
    Apple and Microsoft get "pwned" again at CanSecWest's Pwn2Own ...
    - http://www.informationweek.com/share...leID=229300728
    March 10, 2011 - "... Apple's timely release wasn't enough... security researchers from VUPEN, a penetration testing company based in France, defeated Safari 5.0.4 decisively... Internet Explorer 8 was also defeated... Google Chrome emerged unscathed... Mozilla's Firefox also survived..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •