ICT Security-Sécurité PC et Internet
87.1K views | +0 today
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Get smart on CyberSecurity | ICT | eSkills | CyberHygiene

Get smart on CyberSecurity | ICT | eSkills | CyberHygiene | ICT Security-Sécurité PC et Internet | Scoop.it
Look both ways, stay updated, and make sure your passwords are as buff as you are. Get smart on cybersecurity.


The SmartOn Series is like your Internet owner’s manual: the place to learn the most useful intel and tips from Mozilla policy peeps and programmers.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


Gust MEES's insight:
Look both ways, stay updated, and make sure your passwords are as buff as you are. Get smart on cybersecurity.


The SmartOn Series is like your Internet owner’s manual: the place to learn the most useful intel and tips from Mozilla policy peeps and programmers.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Unnoticed Firefox attacker had access to severe vulnerabilities for over a year

Unnoticed Firefox attacker had access to severe vulnerabilities for over a year | ICT Security-Sécurité PC et Internet | Scoop.it
An attacker with access to security-sensitive information about the Firefox web browser went unnoticed for up to two years, putting hundreds of millions of users at risk.

The attacker was able to spy on highly sensitive information by gaining access to a privileged account on Bugzilla@Mozilla, the bug tracking software the Mozilla corporation uses to store information about flaws in its software.

The company behind the popular web browser has revealed details of the breach in an FAQ document. It explains that the attacker gained access to information about 185 non-public bugs, of which 53 were classed as severe vulnerabilities.

Ten of those severe vulnerabilities were not fixed when the attacker became aware of them, meaning that they could have been used to attack Firefox, and at least one of them was used in-the-wild.

The window of opportunity to successfully exploit that bug was less than 36 days, but three of the bugs were known to the attacker and un-patched for far longer; two for more than 130 days and one for almost a year.

In the face of such an open window of opportunity, Mozilla's boilerplate assurance that "there is no indication that any of the other bugs the attacker accessed have been exploited" isn't very reassuring - absence of evidence is not evidence of absence after all.

Mozilla's bug tracking system appears to have been infiltrated because of password reuse by one of its privileged users.


Learn more / Mehr erfahren:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


Gust MEES's insight:

An attacker with access to security-sensitive information about the Firefox web browser went unnoticed for up to two years, putting hundreds of millions of users at risk.

The attacker was able to spy on highly sensitive information by gaining access to a privileged account on Bugzilla@Mozilla, the bug tracking software the Mozilla corporation uses to store information about flaws in its software.

The company behind the popular web browser has revealed details of the breach in an FAQ document. It explains that the attacker gained access to information about 185 non-public bugs, of which 53 were classed as severe vulnerabilities.

Ten of those severe vulnerabilities were not fixed when the attacker became aware of them, meaning that they could have been used to attack Firefox, and at least one of them was used in-the-wild.

The window of opportunity to successfully exploit that bug was less than 36 days, but three of the bugs were known to the attacker and un-patched for far longer; two for more than 130 days and one for almost a year.

In the face of such an open window of opportunity, Mozilla's boilerplate assurance that "there is no indication that any of the other bugs the attacker accessed have been exploited" isn't very reassuring - absence of evidence is not evidence of absence after all.

Mozilla's bug tracking system appears to have been infiltrated because of password reuse by one of its privileged users.


Learn more / Mehr erfahren:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Firefox 13 passe outre les connexions HTTPS

Firefox 13 passe outre les connexions HTTPS | ICT Security-Sécurité PC et Internet | Scoop.it
Dans la dernière version publiée de son navigateur, Mozilla a laissé passer une faille de sécurité qui fait grincer des dents.

 

Firefox sauvegarde des captures d’écrans des sites les plus visités pour les afficher sous forme de mosaïque, problème : les sites visités en HTTPS sont capturés au même titre que les autres.

 

En savoir plus :

http://www.zdnet.fr/actualites/firefox-13-passe-outre-les-connexions-https-39773329.htm#xtor=EPR-105

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Firefox auch noch gehackt

Firefox auch noch gehackt | ICT Security-Sécurité PC et Internet | Scoop.it
Am dritten Tag des Hacker-Wettbewerbs Pwn2own haben Sicherheitsforscher auch Mozilla Firefox 10.0.2 gehackt. Damit kommt Safari in diesem Jahr als einziger Browser ungeschoren davon. Das Siegerteam erhält 60.000 Dollar Preisgeld.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Researchers hack into newest Firefox with zero-day flaw

Researchers hack into newest Firefox with zero-day flaw | ICT Security-Sécurité PC et Internet | Scoop.it
The exploit was triggered against a use-after-free vulnerability in the open-source browser and successfully evaded DEP and ALSR, two anti-exploit mit...
No comment yet.
Scooped by Gust MEES
Scoop.it!

Mozilla: un piratage de Bugzilla a permis d'attaquer des utilisateurs de Firefox...

Mozilla: un piratage de Bugzilla a permis d'attaquer des utilisateurs de Firefox... | ICT Security-Sécurité PC et Internet | Scoop.it
Un pirate est parvenu à accéder à 53 vulnérabilités critiques, dont 10 n'avaient pas été corrigées. Mozilla incite à passer à la dernière version du navigateur Firefox, dans laquelle toutes ont été rectifiées.





Learn more / Mehr erfahren:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


Gust MEES's insight:

Un pirate est parvenu à accéder à 53 vulnérabilités critiques, dont 10 n'avaient pas été corrigées. Mozilla incite à passer à la dernière version du navigateur Firefox, dans laquelle toutes ont été rectifiées.


Learn more / Mehr erfahren:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Mozilla releases Firefox 27, addressing four critical vulnerabilities

Mozilla releases Firefox 27, addressing four critical vulnerabilities | ICT Security-Sécurité PC et Internet | Scoop.it
Mozilla released Firefox 27 on Tuesday, including 13 patches, four of which address critical vulnerabilities that could allow an attacker to take over a targeted computer.


===> UPDATE asap!!! <===

.

Gust MEES's insight:


Learn more:


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Firefox thumbnails could expose private data; fix 'coming soon'

Firefox thumbnails could expose private data; fix 'coming soon' | ICT Security-Sécurité PC et Internet | Scoop.it

Users have warned that Mozilla’s browser ’snapshots’ browsing history — including secure sites, such as online banking pages and could lead to identity theft.

 

Firefox 13’s new thumbnail tab view could reveal sensitive private data, after Mozilla’s latest browser was found to take “snapshots of the user’s HTTPS session content.”

 

Read more:

http://www.zdnet.com/blog/security/firefox-thumbnails-could-expose-private-data-fix-coming-soon/12568

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Firefox und Internet Explorer folgen dem Chrome-Sturz - pcmagazin - Magnus.de

Firefox und Internet Explorer folgen dem Chrome-Sturz - pcmagazin - Magnus.de | ICT Security-Sécurité PC et Internet | Scoop.it
Im kanadischen Vancouver fanden gleich zwei parallel abgehaltene Hacker-Wettbewerbe statt. Beim etablierten Pwn2own haben Sicherheitsforscher neue kritische Sicherheitslücken in Chrome, Firefox und im Internet Explorer aufgezeigt.
No comment yet.