| 

Google's reCAPTCHA briefly cracked

  • Post author: Omid Farhang
  • Post published: May 30, 2012
  • Reading Time: 2 min
  • Word Count: 281 words

H-Online: Hackers developed a script which was able to crack Google’s reCAPTCHA system with a success rate of better than 99 per cent. They presented the results of their research at the LayerOne security conference in Los Angeles last weekend; however, their demonstration was somewhat frustrated as, just an hour before the presentation, Google made improvements to its CAPTCHA system. Of the various CAPTCHA (Completely Automated Public Turing test to tell Computers and Humans Apart) systems, Google’s reCAPTCHA is considered to be one of the most reliable for differentiating man from machine. By requiring users to enter visually distorted alphanumeric sequences, web service providers can, for example, ensure that their registration forms are not flooded by spam bots. Rather than trying to analyze these distorted characters, the script, code-named “Stiltwalker”, analyzed the audio version of the CAPTCHAs, which Google provides for individuals who are visually impaired. ...

Continue Reading Google's reCAPTCHA briefly cracked

AVAST software blocked its services for embargoed countries

  • Post author: Omid Farhang
  • Post published: May 29, 2012
  • Reading Time: 1 min
  • Word Count: 113 words

Petr Chocholous in response to Iranian users contacting avast saying they are unable to open website or update their antivirus said: AVAST Software a.s. is currently blocking access to port 80 (that effectively means websites and updates of avast! software) of its servers from following countries: Iran, Sudan, Cuba, Syria, North Korea and Burma/Myanmar. AVAST Software a.s. [and its subsidiaries/sister companies] must not provide any services in these countries because of policies and regulations that are applicable to AVAST Software a.s. ...

Continue Reading AVAST software blocked its services for embargoed countries

Text message provider to pay out for Android malware

  • Post author: Omid Farhang
  • Post published: May 28, 2012
  • Reading Time: 1 min
  • Word Count: 184 words

H-Online: UK regulator PhonepayPlus (fomerly known ICSTIS) has imposed a fine of £50,000 on a payment provider used for an Android malware-based fraud and forced it to reimburse customers’ losses. Last December, unknown perpetrators posted fake versions of popular applications on Google’s Play store (formerly the Android Market) which sent out expensive premium rate text messages. According to Android virus experts Lookout, the applications in question were based on the RuFraud malware and were customized to disguise themselves as 30-plus titles such as Angry Birds, Assassins Creed and Cut the Rope. These apps were downloaded an estimated 14,000 times, and sent out three premium rate text messages, costing £5 each, every time the user tried to open the app. Total losses to customers in the UK were estimated at £27,850. ...

Continue Reading Text message provider to pay out for Android malware

Flame worm – Iran claims to discover new Stuxnet-like malware

  • Post author: Omid Farhang
  • Post published: May 28, 2012
  • Reading Time: 1 min
  • Word Count: 148 words

Naked Security wrote: The Iranian Computer Emergency Response Team (MAHER) claims to have discovered a new targeted malware attack attacking the country, which has been dubbed Flame (also known as Flamer or Skywiper). In a statement, researchers say that they believe the malware is “a close relation” to Stuxnet, and claim that Flame is not detected by any of 43 anti-virus products it tested against, but that detection was issued to select Iranian organizations and companies at the beginning of May. ...

Continue Reading Flame worm – Iran claims to discover new Stuxnet-like malware

Facebook and Opera: Facebook Browser Is Imminent

  • Post author: Omid Farhang
  • Post published: May 27, 2012
  • Reading Time: 2 min
  • Word Count: 292 words

Mashable: Are you ready for a Facebook browser that integrates the social networking behemoth into your online life more than ever? That’s exactly what could be on the way soon, according to one report. A Friday Pocket-lint report cites a “trusted source” that Facebook wants to buy Opera Software — manufacturers of the Opera web browser, which claims more than 200 million users worldwide. The Facebook browser would include default menu bar plugins, further permeating Facebook into users’ general web experience, according to the report. ...

Continue Reading Facebook and Opera: Facebook Browser Is Imminent

A technical analysis of Adobe Flash Player CVE-2012-0779 Vulnerability

  • Post author: Omid Farhang
  • Post published: May 25, 2012
  • Reading Time: 1 min
  • Word Count: 96 words

Microsoft Malware Protection Center wrote: Recently, we’ve seen a few attacks in the wild targeting a patched Adobe Flash Player vulnerability. The vulnerability related to this malware was addressed with a recent patch released by Adobe on May 4th. On the Windows platform, Flash Player 11.2.202.233 and earlier is vulnerable. If you’re using vulnerable version, you need to update your Flash Player now to be protected against these attacks. We had a chance to analyze how the malware (sha1: e32d0545f85ef13ca0d8e24b76a447558614716c) works and here are the interesting details we found during the investigation. ...

Continue Reading A technical analysis of Adobe Flash Player CVE-2012-0779 Vulnerability

Yahoo released private certificate with new extension

  • Post author: Omid Farhang
  • Post published: May 25, 2012
  • Reading Time: 2 min
  • Word Count: 253 words

H-Online: Yahoo! introduced a new “browser”, Axis, last night, both as a standalone application for iPhone and iPad and as a browser extension on Chrome, Firefox, Internet Explorer and Safari. Axis is meant to offer faster, smarter searching using Yahoo’s services. Within hours of the launch, hacker and blogger Nik Cubrilovic posted on his blog that the Chrome extension came with a worrying extra, a Yahoo private certificate file which was used to sign the extension package and prove the package’s authenticity to the Google browser. ...

Continue Reading Yahoo released private certificate with new extension

Google releases security update for Chrome 19

  • Post author: Omid Farhang
  • Post published: May 25, 2012
  • Reading Time: 2 min
  • Word Count: 219 words

H-Online: Google has announced an update to the stable version of Chrome, which brings the browser version to 19.0.1084.52 on Windows, Mac OS X and Linux. The update is a pure security update that does not include any new features – it closes nine vulnerabilities with a Common Vulnerability Scoring System (CVSS) rating of “High” and fixes two problems labelled “Critical” as well as two “Medium” level issues. Many of the vulnerabilities are due to bugs in Chrome’s memory handling, such as out-of-bounds reads and use-after-free conditions, and Google points out that several of them were detected with their AddressSanitizer tool. Other bugs were fixed in Chrome’s PDF handling code and its V8 JavaScript rendering engine. ...

Continue Reading Google releases security update for Chrome 19

Windows XP in update loop

  • Post author: Omid Farhang
  • Post published: May 23, 2012
  • Reading Time: 1 min
  • Word Count: 117 words

H-Online: Users of Windows XP are reporting more problems with recent automatic updates. Three security updates for .NET Framework 2.0 and 3.5 are at the center of the problem, labeled as patches KB2518664, KB2572073 and KB2633880 in Windows XP’s automatic update feature. On affected systems, the installation of these patches proceeds without error but after a short time, the update service says it would like to install them again and will keep reinstalling the patches if allowed. Microsoft’s general advice in this situation is to reset Windows Update components, though it has yet to offer any specific advice. It is interesting to note that the three patches in question were not released on Microsoft’s official patch day. ...

Continue Reading Windows XP in update loop

Hackers use fake Facebook cancellation emails to deploy malware

  • Post author: Omid Farhang
  • Post published: May 23, 2012
  • Reading Time: 2 min
  • Word Count: 248 words

H-Online: A new type of phishing strategy, which aims to trick unsuspecting users into installing a trojan by pretending to be an account cancellation request from Facebook, has been discovered by Sophos. The email messages link to a third party application on the site that will install a Java applet and then prompt the user to update their Flash player, but will actually deliver the trojan malware. The email messages that are sent out claim to be from Facebook and state: “We are sending you this email to inform you that we have received an account cancellation request from you.” However, Facebook never sends such account cancellation confirmation messages via email. Users who want to cancel their Facebook account can do so by visiting facebook.com/deactivate.php to deactivate their account; they may later delete it after a cool down period has passed. ...

Continue Reading Hackers use fake Facebook cancellation emails to deploy malware