Adobe has officially released the last update for Flash Player, with the company warning that its software would be pulled on December 31. The announcement doesn’t come as a surprise, as Adobe originally announced its plans to retire Flash Player back in 2017. Browser makers and other developers have thus been show more ...
preparing for this moment for at least three years, and most are now ready to make the switch to alternative systems once Flash Player is going dark. And according to Adobe, this is projected to happen on December 31, at this point systems where Flash Player is still installed would no longer get any security patches. “Today marks the final scheduled release of Flash Player for all regions outside of Mainland China. We want to take a moment to thank all of our customers and developers who have used and created amazing Flash Player content over the last two decades. We are proud that Flash had a crucial role in evolving web content across animation, interac... (read more)
In 2020, amid the pandemic and lockdowns, video games are popular like never before. Prejudice against them persists, however, and many see games as a waste of time at best. Shooters in particular supposedly make players aggressive and asocial. In fact, 2018 saw the classification of “gaming disorder” as show more ...
an illness. Because of the negative image of video games, even adult gamers typically avoid talking about their hobby with their parents. It’s the older generation that sneers the most, after all. Or is that just another stereotype? Parents versus video games To get to the root of the situation, we turned to research company Savanta, which carried out a global survey for us. Young gamers talked about what their parents think about games, and how that affects family relationships. Here’s what we learned. More than a quarter of respondents said they hide their gaming hobby from their parents. What’s more, almost half say that having an opportunity to talk about gaming with their elders would change their lives for the better. Why don’t they? Well, gamers believe it comes down to negative stereotyping about their pastime. Many parents believe video games are unhealthy, that gaming causes ailments such as obesity and insomnia. Another popular myth is that computer games “rot the brain.” Some respondents stated that the older generation considers games too violent, and that parents panic over cyberbullying. Gaming troubles Not all of those parental doubts are unfounded. For example, many respondents agree that in-game bullying is indeed a problem, and some note that they’ve had trouble with cheaters. Don’t forget scammers, either: Gaming accounts, especially those containing valuable items, are prime targets for hijacking. Family talks could ease some of the stress that situation causes. Gaming benefits Even with all of those concerns, most gamers find that playing relieves far more stress than it causes — and that’s not the only upside. Contrary to popular belief, games can help keep the mind in shape by developing logic and attention span. They can also teach players everyday skills: Not for nothing is gamification (the use of gaming elements in nongaming environments) a major buzzword in business, education, and other walks of life. Of course, the gaming industry, with turnover growing year on year, also provides a long list of jobs for a wide variety of professionals. Who else but gamers go on to become top game developers, designers, and reviewers? Gaming benefits: What parents think Not all parents see games as the work of the devil, as our survey shows. Many moms and dads agree that games can offer some scope for creativity. They also recognize that games can help players pick up a foreign language as well as develop communication (including intercultural), teamwork, and problem-solving skills — skills found in expensive courses, training sessions, and entire university programs. Incidentally, older people learn about the advantages of video games from sources beyond their kids. Grandmas and grandpas play, too, after all. So, why the brick wall between gamers and parents? Gaming moms To help knock down that wall, we invited some real experts to join the discussion — gaming moms. The world’s first show for gaming parents and parents of gamers, #MumsGotGame featured three moms who had either raised a famous gamer or become an influencer in the gaming community: Anne Fish (mother of gamer Benjyfishy), Keza MacDonald (video games editor for The Guardian), and Ruth Payne (mother of gamer Behzinga and e-sports coach). The three mothers discussed the impact of video games on family life, how parents and gamers can find a common language and shatter stereotypes, and the opportunities for personal and career growth that the gaming industry and e-sports enable. The topic of lockdown, which has shaken up the world of online games, came up as well. Gaming security The moms also talked about real in-game problems that cause caring parents sleepless nights, giving advice on how to work on them without resorting to bans or interfering too much in kids’ lives. We, too, have some tips for you: To prevent accounts from being stolen, protect them properly and do not disable your antivirus while gaming. “Antivirus causes slowdown” is another long-standing myth — this one actually coming from gamers — but the truth is, modern security solutions do not interfere with games. Recently, the world record for speedrunning Doom Eternal was set on a computer with Kaspersky Internet Security enabled. To protect loved ones from online aggression, talk about how to handle it. Mutual support improves the atmosphere at home and can give gamers the language and strength to deal with bullies and griefers — not only in games, but in other areas of life too. At a time of forced social distancing, that’s especially important. If you’re still unconvinced about the merits of gaming, perhaps Mum’s Got Game will help you look past the stereotypes and break the ice with your gaming kids. We hope that video games will become your common interest instead of a stumbling block. Good luck!
Microsoft today issued its final batch of security updates for Windows PCs in 2020, ending the year with a relatively light patch load. Nine of the 58 security vulnerabilities addressed this month earned Microsoft’s most-dire “critical” label, meaning they can be abused by malware or miscreants to show more ...
seize remote control over PCs without any help from users. Mercifully, it does not appear that any of the flaws fixed this month are being actively exploited, nor have any them been detailed publicly prior to today. The critical bits reside in updates for Microsoft Exchange Server, Sharepoint Server, and Windows 10 and Server 2016 systems. Additionally, Microsoft released an advisory on how to minimize the risk from a DNS spoofing weakness in Windows Server 2008 through 2019. Some of the sub-critical “important” flaws addressed this month also probably deserve prompt patching in enterprise environments, including a trio of updates tackling security issues with Microsoft Office. “Given the speed with which attackers often weaponize Microsoft Office vulnerabilities, these should be prioritized in patching,” said Allan Liska, senior security architect at Recorded Future. “The vulnerabilities, if exploited, would allow an attacker to execute arbitrary code on a victim’s machine. These vulnerabilities affect Microsoft Excel 2013 through 2019, Microsoft 365 32 and 64 bit versions, Microsoft Office 2019 32 and 64 bit versions, and Microsoft Excel for Mac 2019.” We also learned this week that Redmond quietly addressed a scary “zero-click” vulnerability in its Microsoft Teams platform that would have let anyone execute code of their choosing just by sending the target a specially-crafted chat message to a Teams users. The bug was cross-platform, meaning it could also have been used to deliver malicious code to people using Teams on non-Windows devices. Researcher Oskars Vegeris said in a proof-of-concept post to Github that he reported the flaw to Microsoft at the end of August, but that Microsoft didn’t assign the bug a Common Vulnerabilities and Exposure (CVE) rating because it has a policy of not doing so for bugs that can be fixed from Microsoft’s end without user interaction. According to Vegeris, Microsoft addressed the Teams flaw at the end of October. But he said the bug they fixed was the first of five zero or one-click remote code execution flaws he has found and reported in Teams. Reached via LinkedIn, Vegeris declined to say whether Microsoft has yet addressed the remaining Teams issues. Separately, Adobe issued security updates for its Prelude, Experience Manager and Lightroom software. There were no security updates for Adobe Flash Player, which is fitting considering Adobe is sunsetting the program at the end of the year. Microsoft is taking steps to remove Flash from its Windows browsers, and Google and Firefox already block Flash by default. It’s a good idea for Windows users to get in the habit of updating at least once a month, but for regular users (read: not enterprises) it’s usually safe to wait a few days until after the patches are released, so that Microsoft has time to iron out any chinks in the new armor. But before you update, please make sure you have backed up your system and/or important files. It’s not uncommon for a Windows update package to hose one’s system or prevent it from booting properly, and some updates have been known to erase or corrupt files. So do yourself a favor and backup before installing any patches. Windows 10 even has some built-in tools to help you do that, either on a per-file/folder basis or by making a complete and bootable copy of your hard drive all at once. And if you wish to ensure Windows has been set to pause updating so you can back up your files and/or system before the operating system decides to reboot and install patches on its own schedule, see this guide. As always, if you experience glitches or problems installing any of these patches this month, please consider leaving a comment about it below; there’s a better-than-even chance other readers have experienced the same and may chime in here with some helpful tips.
The Silicon Valley company said nation-state actors, almost certainly Russian, made off with the "Red Team" tools that could be used to mount new attacks around the world.
Fortinet has announced it has acquired Panopta, the SaaS platform innovator that provides full-stack visibility and automated management of the health of an enterprise network.
More than a third of this month's patches (22) are classified as remote code execution (RCE) vulnerabilities which are more easily exploitable, without user interaction, via the network.
On Friday, December 4, U.S. President Donald Trump signed the Internet of Things Cybersecurity Improvement Act of 2020 into law, which is meant to ensure improved security for IoT devices.
The fraudsters are imitating Target's service to such an extent that most users would not see any difference between the fake website and the legitimate one in terms of layout, text, and colors.
Since September 2020, Unit 42 researchers have observed Egregor ransomware affecting multiple industries globally, including those within the U.S, Europe, Asia Pacific, and Latin America.
The lawsuit claimed that Kalispell failed to take appropriate measures to ensure the privacy of patient data and placed patients at financial risk by waiting until October to disclose the incident.
Businesses that suffer a successful cyber attack are extremely likely to be targeted by cybercriminals again – even if they've taken all the correct steps in the aftermath of the initial attack.
API security platform provider Salt Security announced on Tuesday that it has raised $30 million in Series B funding led by Sequoia Capital, with participation from existing investors Tenaya Capital, S Capital VC, and Y Combinator.
Personal details, including phone numbers and email addresses of 7 million Indian debit and credit cardholders, have been circulating on the dark web, an Internet security researcher alerted.
The Apache Software Foundation has released a security update to address a “possible remote code execution” flaw in Apache Struts 2 that is related to the OGNL technology.
CheckPoint's latest Global Threat Index for November 2020 has revealed that there has been a new surge in infections by the well-known Phorpiex botnet which has made it the month’s most prevalent malware.
Cloudflare's Tanya Verma and Sudheesh Singanamalla announced support for the new standard, which separates IP addresses from queries, a measure that, it is hoped, will mask requests and make it more difficult for users to be tracked online.
The cyber-criminal groups behind some of the most notorious and damaging ransomware attacks are using the same tactics and techniques as nation-state-backed hacking operations.
APT28, one of Russia's military hacking units, was most likely responsible for hacking the email accounts of the Norwegian Parliament, the Norwegian police secret service (PST) said.
On December 4th, customers began receiving emails from Netgain stating that they may experience "system outages or slowdowns" due to a cyberattack on the hosting provider.
Four Chinese nationals were sentenced last week to prison sentences for participating in a scheme that planted malware on devices sold by Chinese smartphone maker Gionee.
Beyond Identity, a security startup on a quest to eliminate passwords, today announced a $75 million Series B funding round, bringing the total investment in the company to $105 million.
Sysnet Global Solutions announces that it has acquired Viking Cloud, a cloud security company, to further enhance its technology platform and accelerate its market expansion plans.
This year, agency IT leaders were pressed to implement digital modernization projects faster than ever. However, the complexity of government systems also means that any change adds security risks.
CVE-2020-8554 is a design flaw that impacts all Kubernetes versions, with multi-tenant clusters that allow tenants to create and update services and pods being the most vulnerable to attacks.
A zero-click remote code execution flaw in Microsoft Teams for macOS, Windows, and Linux, which did not receive a CVE, that may merit even closer attention from security chiefs.
Google patched ten critical bugs as part of its December updates. The worst of the bugs was tied to the Android media framework component and gives attackers remote control of vulnerable devices.
The Microsoft Windows WOF filter driver does not correctly handle the reparse point setting which allows for an arbitrary file to be cached signed leading to a bypass of UMCI.
The Microsoft Windows Cloud Filter HsmOsBlockPlaceholderAccess function allows a user to create arbitrary registry keys in the .DEFAULT users hive leading to elevation of privilege.
The Microsoft Windows Cloud Filter access check does not take into account restrictions such as Mandatory Labels allowing a user to bypass security checks.
Ubuntu Security Notice 4666-1 - It was discovered that lxml incorrectly handled certain HTML. An attacker could possibly use this issue to cross-site scripting attacks.
Ubuntu Security Notice 4665-1 - Marc Aldorasi discovered that curl incorrectly handled the libcurl CURLOPT_CONNECT_ONLY option. This could result in data being sent to the wrong destination, possibly exposing sensitive information. This issue only affected Ubuntu 20.10. Varnavas Papaioannou discovered that curl show more ...
incorrectly handled FTP PASV responses. An attacker could possibly use this issue to trick curl into connecting to an arbitrary IP address and be used to perform port scanner and other information gathering. Various other issues were also addressed.
Ubuntu Security Notice 4664-1 - Kevin Backhouse discovered that Aptdaemon incorrectly handled certain properties. A local attacker could use this issue to test for the presence of local files. Kevin Backhouse discovered that Aptdaemon incorrectly handled permission checks. A local attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 4663-1 - Melvin Kool discovered that the GDK-PixBuf library did not properly handle certain GIF images. If an user or automated system were tricked into opening a specially crafted GIF file, a remote attacker could use this flaw to cause GDK-PixBuf to hang, resulting in a denial of service.
Ubuntu Security Notice 4662-1 - David Benjamin discovered that OpenSSL incorrectly handled comparing certificates containing a EDIPartyName name type. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service.
Microsoft on Tuesday released fixes for 58 newly discovered security flaws spanning as many as 11 products and services as part of its final Patch Tuesday of 2020, effectively bringing their CVE total to 1,250 for the year. Of these 58 patches, nine are rated as Critical, 46 are rated as Important, and three are rated Moderate in severity. The December security release addresses issues in
Cybersecurity researchers disclosed a dozen new flaws in multiple widely-used embedded TCP/IP stacks impacting millions of devices ranging from networking equipment and medical devices to industrial control systems that could be exploited by an attacker to take control of a vulnerable system. Collectively called "AMNESIA:33" by Forescout researchers, it is a set of 33 vulnerabilities that impact
FireEye, one of the largest cybersecurity firms in the world, said on Tuesday it became a victim of a state-sponsored attack by a "highly sophisticated threat actor" that stole its arsenal of Red Team penetration testing tools it uses to test the defenses of its customers. The company said it's actively investigating the breach in coordination with the US Federal Bureau of Investigation (FBI)
A Russian threat actor known for its malware campaigns has reappeared in the threat landscape with yet another attack leveraging COVID-19 as phishing lures, once again indicating how adversaries are adept at repurposing the current world events to their advantage. Linking the operation to a sub-group of APT28 (aka Sofacy, Sednit, Fancy Bear, or STRONTIUM), cybersecurity firm Intezer said the
Cybersecurity firm FireEye has admitted that it has fallen foul of hackers, who stole secret tools used by the company to test the security of its customers.