Talos Identifies Multiple Memory Corruption Issues in Quicktime

By Talos Group Talos, in conjunction with Apple’s security advisory issued on August 13, is releasing five advisories for vulnerabilities that Talos found in Apple Quicktime. In accordance with our Vendor Vulnerability Reporting and Disclosure policy, these vulnerabilities have been reported to Apple and CERT. This post serves as a summary for the advisories being released in coordination with Apple and CERT. Ryan Pentney and Richard Johnson of Talos are credited with the discovery of these vulnerabilities. Advisory Summary Several memory corruption vulnerabilities exist in Apple Quicktime []

Source:: Cisco Security Notice

Enabling Retail Business Innovation With Threat-Centric Security

By Marc Solomon Last year was one of the biggest years for retail data breaches, with credit card data from well over 106 million shoppers stolen from two of America’s largest retailers alone. The attacks shook consumer confidence, eroded brand loyalty, and cost the industry millions of dollars. Even though the retail and security industries have been talking about compliance and security for more than a decade, breaches continue. And while research shows that compliance with PCI DSS has improved in recent years, []

Source:: Cisco Security Notice

Enabling Retail Business Innovation With Threat-Centric Security

By Marc Solomon Last year was one of the biggest years for retail data breaches, with credit card data from well over 106 million shoppers stolen from two of America’s largest retailers alone. The attacks shook consumer confidence, eroded brand loyalty, and cost the industry millions of dollars. Even though the retail and security industries have been talking about compliance and security for more than a decade, breaches continue. And while research shows that compliance with PCI DSS has improved in recent years, []

Source:: Cisco Security Notice

Microsoft Patch Tuesday – August 2015

By Talos Group Microsoft has released their monthly set of security bulletins designed to address security vulnerabilities within their products. This month’s release sees a total of 14 bulletins released which address 58 CVEs. Four bulletins are rated “Critical” this month and address vulnerabilities in Internet Explorer, Graphics Component, Office, and Edge. The other eleven bulletins are rated “Important” and address vulnerabilities within Remote Desktop Protocol (RDP), Server Message Block (SMB), XML Core Services, Mount Manager, System Center Operations Manager, UDDI Services, Command []

Source:: Cisco Security Notice

Microsoft Patch Tuesday – August 2015

By Talos Group Microsoft has released their monthly set of security bulletins designed to address security vulnerabilities within their products. This month’s release sees a total of 14 bulletins released which address 58 CVEs. Four bulletins are rated “Critical” this month and address vulnerabilities in Internet Explorer, Graphics Component, Office, and Edge. The other eleven bulletins are rated “Important” and address vulnerabilities within Remote Desktop Protocol (RDP), Server Message Block (SMB), XML Core Services, Mount Manager, System Center Operations Manager, UDDI Services, Command []

Source:: Cisco Security Notice

Threat Vectors for Criminals: Common Coding Errors and Open-Source Vulnerabilities

By Jeff Shipley Coding errors in software products provide easy paths of entry for online criminals, who can exploit vulnerabilities to compromise systems or launch additional attacks and malware. As reported in the Cisco 2015 Midyear Security Report , certain types of coding errors consistently appear on lists of most common vulnerabilities. This raises an important question for vendors and security professionals: If the same coding errors are identified year in and year out, why aren’t these errors being mitigated? Buffer errors, input validation, and resource errors are []

Source:: Cisco Security Notice

Threat Vectors for Criminals: Common Coding Errors and Open-Source Vulnerabilities

By Jeff Shipley Coding errors in software products provide easy paths of entry for online criminals, who can exploit vulnerabilities to compromise systems or launch additional attacks and malware. As reported in the Cisco 2015 Midyear Security Report , certain types of coding errors consistently appear on lists of most common vulnerabilities. This raises an important question for vendors and security professionals: If the same coding errors are identified year in and year out, why aren’t these errors being mitigated? Buffer errors, input validation, and resource errors are []

Source:: Cisco Security Notice

Research Spotlight: Detecting Algorithmically Generated Domains

By Talos Group This post was authored by Mahdi Namazifar and Yuxi Pan Once a piece of malware has been successfully installed on a vulnerable system one of the first orders of business is for the malware to reach out to the remote command-and-control (C&C) servers in order to receive further instructions, updates and/or to exfiltrate valuable user data. If the rendezvous points with the C&C servers are hardcoded in the malware the communication can be effectively cut off by blacklisting, which limits []

Source:: Cisco Security Notice

Research Spotlight: Detecting Algorithmically Generated Domains

By Talos Group This post was authored by Mahdi Namazifar and Yuxi Pan Once a piece of malware has been successfully installed on a vulnerable system one of the first orders of business is for the malware to reach out to the remote command-and-control (C&C) servers in order to receive further instructions, updates and/or to exfiltrate valuable user data. If the rendezvous points with the C&C servers are hardcoded in the malware the communication can be effectively cut off by blacklisting, which limits []

Source:: Cisco Security Notice

Espionage in the Internet Age

By Jean Gordon Kocienda If you had asked me a few years ago, I might have predicted that the rise of large scale hacking and network-based Advanced Persistent Threats (APTs) would spell the end of old-school espionage (poison-tipped umbrellas, office break-ins, dangles and the like). Those of us who fancy ourselves logical, savvy cyber security specialists can be forgiven for thinking such analog antics wouldn’t persist in a digital world. And yet, human espionage remains a nagging issue. A Russian spy ring was disrupted in New York []

Source:: Cisco Security Notice