SpotMSN 2.4.6 – Denial of Service (PoC)
from Exploit-DB.com RSS Feed http://bit.ly/2E9SGNf
via IFTTT
SpotMSN 2.4.6 – Denial of Service (PoC)
from Exploit-DB.com RSS Feed http://bit.ly/2E9SGNf
via IFTTT
Linux/x86 – /sbin/iptables -F Shellcode (43 bytes)
from Exploit-DB.com RSS Feed http://bit.ly/2WO5zUE
via IFTTT
Cyberweapons are dangerous in themselves. Their proliferation makes them much more harmful
NSO Group, an Israeli firm that has risen to a billion-dollar valuation on the strength of the aggressive hacking tools it sells to authoritarian governments across the Arab world, is being sued by lawyers and activists who claim to be victims of its software. One of the lawyers involved in the suit was targeted some weeks ago by mysterious WhatsApp calls to his phone in the middle of the night. When he contacted technical experts, they discovered Pegasus 3, an aggressive virus that can apparently install itself on a phone without the victim taking any action at all. Once installed, it takes control of the device, recording conversations and video. It can destroy the evidence of its own arrival and existence, and control any files on the device. In effect, it turns a smartphone into the perfect spying device, which the victim will carry everywhere with them.
Similar programs are widely available to abusers of all sorts, which is one reason why many domestic violence shelters ban the use of smartphones. But the ones that can easily be bought require some action from the victim, usually a misplaced click, or else a few moments’ access to their phone. The NSO malware targeting WhatsApp is different in that it could install itself without the victim doing anything at all. To discover and exploit the programming mistakes that opened this vulnerability would take years and cost millions of dollars. That is why it’s assumed that only states, or state-backed actors, have the resources to produce them.
from Data and computer security | The Guardian http://bit.ly/2Vo4xNB
via IFTTT

By DAISUKE WAKABAYASHI and KAREN WEISE
Amazon wants to sell ads. Google wants to woo shoppers. Their ambitions are putting the tech giants on a collision course.
Published: May 13, 2019 at 07:00PM
from NYT Technology https://nyti.ms/2VjLJih
via IFTTT
Siempre nos ha gustado seguir los pasos a las firmas clásicas de esta industria, y aunque a la francesa Alcatel poco le queda de su antigua aura de gigante europeo tras su caída en manos del conglomerado chino TCL, lo cierto es que los teléfonos de Alcatel todavía forman parte de los catálogos Android buscando recuperar parte de su terreno en el mercado, aunque para ello hayan tenido que recurrir
Entra en Andro4all para leer el artículo completo
Puedes unirte a nosotros en Twitter, Facebook o en Google+
¡Suscríbete a nuestro canal de YouTube!
Publicado recientemente en Andro4all
from Andro4all http://bit.ly/2VC8W4t
via IFTTT
Just as every organization security team’s needs are unique, so are the reasons for the shortage of candidates for open positions. Here are five strategies to help you close the gap.
from Dark Reading: https://ubm.io/30juP7m
via IFTTT
Microsoft today is taking the unusual step of releasing security updates for unsupported but still widely-used Windows operating systems like XP and Windows 2003, citing the discovery of a “wormable” flaw that the company says could be used to fuel a fast-moving malware threat like the WannaCry ransomware attacks of 2017.
The vulnerability (CVE-2019-0709) resides in the “remote desktop services” component built into supported versions of Windows, including Windows 7, Windows Server 2008 R2, and Windows Server 2008. It also is present in computers powered by Windows XP and Windows 2003, operating systems for which Microsoft long ago stopped shipping security updates.
Microsoft said the company has not yet observed any evidence of attacks against the dangerous security flaw, but that it is trying to head off a serious and imminent threat.
“While we have observed no exploitation of this vulnerability, it is highly likely that malicious actors will write an exploit for this vulnerability and incorporate it into their malware,” wrote Simon Pope, director of incident response for the Microsoft Security Response Center.
“This vulnerability is pre-authentication and requires no user interaction,” Pope said. “In other words, the vulnerability is ‘wormable,’ meaning that any future malware that exploits this vulnerability could propagate from vulnerable computer to vulnerable computer in a similar way as the WannaCry malware spread across the globe in 2017. It is important that affected systems are patched as quickly as possible to prevent such a scenario from happening.”
The WannaCry ransomware threat spread quickly across the world in May 2017 using a vulnerability that was particularly prevalent among systems running Windows XP and older versions of Windows. Microsoft had already released a patch for the flaw, but many older and vulnerable OSes were never updated. Europol estimated at the time that WannaCry spread to some 200,000 computers across 150 countries.
CVE-2019-0709 does not affect Microsoft’s latest operating systems — Windows 10, Windows 8.1, Windows 8, Windows Server 2019, Windows Server 2016, Windows Server 2012 R2, or Windows Server 2012.
More information on how to download and deploy the update for CVE-2019-0709 is here.
This post will be updated throughout the day as more information about the rest of today’s Patch Tuesday updates becomes available.
from Krebs on Security http://bit.ly/2YwFABr
via IFTTT
OnePlus delivers a notchless, all-screen phone with a pop-up camera. But should you buy it?
from Gear Latest http://bit.ly/2VD1qGr
via IFTTT
Desde tres puntos diferentes del planeta, OnePlus pone hoy en marcha su plan de seguir ganando terreno en la cabecera del sector telefónico actual, a través de dos nuevos modelos que llegan para cumplir las necesidades de dos tipos de usuarios muy diferentes. Los OnePlus 7 y OnePlus 7 Pro son oficiales. Ya conocemos todas sus especificaciones, características y precios, e incluso hemos analizado ya a fondo el modelo más
Entra en Andro4all para leer el artículo completo
Puedes unirte a nosotros en Twitter, Facebook o en Google+
¡Suscríbete a nuestro canal de YouTube!
Publicado recientemente en Andro4all
from Andro4all http://bit.ly/2W6qW6c
via IFTTT
Hoy vamos a enseñarte cuáles son las mejores fundas para el Samsung Galaxy M20, un terminal que representa a la perfección a la nueva gama media de Samsung, ya que es más barato, cuenta con más añadidos y un mucho mejor diseño que los antecesores de la propia compañía, tratando así de competir en un segmento de lo más complicado. Te recomendamos | El Samsung Galaxy M20 llega a España:
Entra en Andro4all para leer el artículo completo
Puedes unirte a nosotros en Twitter, Facebook o en Google+
¡Suscríbete a nuestro canal de YouTube!
Publicado recientemente en Andro4all
from Andro4all http://bit.ly/2JFum9q
via IFTTT