Researchers warn of malware attack from WordPress exploit

Uncategorized
"Security experts are warning webmasters over a series of attacks targeting the WordPress and Joomla publishing platforms." Wordpress is a website CMS (Content Management System) that's wildly popular with the 'pointy clicky' crowd because it requires very little knowledge or understanding of web development to deploy a very pretty site.  The downside to that 'pointy clickiness' though is that the code (that results from the pointing and clicking) is often bloated and requires permissions be somewhat limited on the web server directories.  The end result of the massive amounts of code and [often] poor permissions is that the sites get compromised and used to propagate malware, viruses, etc. More Information Available Here
Read More

Vulnerability in Adobe Flash Player (Windows, Mac, Linux and Android) can allow an attacker to take control of vulnerable systems

Uncategorized
Adobe has released security updates for Adobe Flash Player 11.5.502.110 and earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.251 and earlier versions for Linux, Adobe Flash Player 11.1.115.27 and earlier versions for Android 4.x, and Adobe Flash Player 11.1.111.24 and earlier versions for Android 3.x and 2.x. These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.  More information available here
Read More

December 2012 Patch Tuesday and News

Uncategorized
Microsoft The December Microsoft updates include 5 listed as Critical and 2 listed as Important.  Three of the 5 Critical updates address problems in MS Windows, 2 affecting Windows Server products (primarily, Exchange) and one of those two affects Windows Server and Office.  All 5 of the critical vulnerabilities can allow remote code execution and one of of the Important vulnerabilities can allow remote code execution.  The remaining Important update can allow security feature bypass.  Multiple reboots are required for these updates.  Additional details are available from Microsoft here. Adobe As of this post, I am not aware of any new Adobe vulnerabilities for December (the last that I'm aware of were mid / late November).  Additional details are available from Adobe here. Java Ok, Java.  If you don't need it, remove it.  If…
Read More

Cyber Tech Cafe is now recommending ESET / NOD32 for both Commercial AND Residential users (over Microsoft Security Essentials for both)

Uncategorized
The virus market is in a constant state of flux as the folks writing the viruses improve their products and the companies combating the viruses react to the improvements.  This dynamic state has made recommending a single antivirus product challenging at times and, along the way, we've changed our recommendations to meet the current challenges.  In the past, we have recommended AVG (for those keeping score, that was pre Ewido AVG), we've recommended ClamAv (we still recommend ClamAV for Linux, btw) and more recently have been quite fond of Microsoft Security Essentials as our 'first tier' products and have recommended ESET / NOD32 as our second tier product.  Recently though, we have seen growing trend in computers protected by Microsoft Security Essentials and often fully patched and updated becoming infected…
Read More

Bring on the holidays, but be aware of the risks and how to avoid them!

Uncategorized
We're less than 1 week away from Black Friday, said to be the busiest shopping day of the year for brick-and-mortar shops and right at a week away from Black Monday, the cyber equivalent of Black Friday for online shopping.  These are exciting times for many folks but, for cyber criminals (I don't like to use the term hacker in a derogatory context, hackers aren't bad, cyber criminals are), it's quite literally hunting season.  We're already seeing news about new crimeware toolkits and phishing scams that the bad guys have at the ready (and already deployed) and we're going to try very hard to get the word out everywhere that we can to keep our customers aware and hopefully safe. To get things started, I got an article today about…
Read More

November 2012 Patch Tuesday

Uncategorized
We are still seeing a large number of computers that are compromised due to outdated versions of Java (some still running Java 6) and Adobe products (Flash Player and Reader).  Your computer should be your next-to-last line of defense (the user at the console is the last line of defense) and needs to be properly secured against known threats.  The best way to do this is to make sure that you've got the latest software updates, especially the Microsoft, Adobe and Java updates.  Below is a brief list of the updates for November with links to their home sites with more information. Microsoft On the Microsoft side, the November Patch Tuesday will include 6 bulletins, 4 listed as critical, one listed as important and 1 listed as moderate. All of the…
Read More

APOLOGY – Our news server went crazy, lots of emails sent

Uncategorized
Everyone,      Just wanted to touch base to let everyone know what was going on.  We get our news via feeds from a number of 'geek news' type websites.  When we see news that we need to pass along to you, we try to post it as quick as we can to get the information out there.  We were experimenting with a tool that would post the news directly to our news site but things got a little sideways.  We were able to pull the plug pretty quick but, before we did, there were several emails that had already made it out.  We have addressed the issue (and won't do that again) but I wanted to reach out and apologize for the deluge of SPAM.
Read More

Potentially massive hole in Adobe Acrobat that pierces the (previously solid) sandbox.

Uncategorized
Details are sparse at this point but the linked article has a video demonstrating the vulnerability being exploited.  According to the article, this vulnerability a) affects even fully up-to-date installations of Adobe Acrobat b) with Protected Mode on and c) with Javascript disabled.  Additional details are sure to come but, for now, be extremely cautious with PDF files. http://arstechnica.com/security/2012/11/zero-day-attack-reportedly-pierces-key-adobe-reader-defense
Read More