Unpatched Microsoft security vulnerability being actively exploited

Tuesday, June 19th, 2012

An unpatched critical security vulnerability in Microsoft's software, which means that users' computers can become infected simply by visiting a website with Internet Explorer, is being actively exploited by cybercriminals. Alongside last week's regular Patch Tuesday announcement (including a remote code execution vulnerability that is being exploited by attackers ...

Flame code linked to Stuxnet virus, experts say

Thursday, June 14th, 2012

The Flame cyber-attack that targeted computers across the Middle East has been linked to the Stuxnet worm, which is believed to have been orchestrated by the US and Israel to attack Iranian nuclear centres. Speaking at the Reuters Global Media and Technology Summit on 11 June, Eugene Kaspersky, chief executive of ...

Analyzing the MD5 collision in Flame

Monday, June 11th, 2012

Here is a great analysis of the MD5 collision in Flame by Alex Sotirov. https://trailofbits.files.wordpress.com/2012/06/flame-md5.pdf

Malicious URLs in Fake Craigslist Emails

Friday, June 8th, 2012

Today, Websense® Security Labs™ ThreatSeeker™ Network has seen a barrage of malicious emails pretending to be automated notifications from Craigslist. These emails instruct the recipient to click a link to complete a Craigslist request. The URLs in these emails redirect the user to malicious web sites hosting Blackhole Exploit Kit. So far we have ...

Microsoft Update and The Nightmare Scenario

Monday, June 4th, 2012

About 900 million Windows computers get their updates from Microsoft Update. In addition to the DNS root servers, this update system has always been considered one of the weak points of the net. Antivirus people have nightmares about a variant of malware spoofing the update mechanism and replicating via it. Turns ...