ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
March 4, 2013 2:01 PM
Scoop.it!

Safari now blocks all but latest version of Flash plugin

Safari now blocks all but latest version of Flash plugin | ICT Security-Sécurité PC et Internet | Scoop.it

A little over a month ago, Mozilla has announced that Firefox will be preventing all plug-ins except the current version of Flash from loading automatically, requiring users who explicitly want to use them to start them themselves.

Last week, Apple has decided to do the same with older versions of the Adobe Flash Player plug-in.

 


Via Gust MEES
MacGizmoGuy - Russell T. Baer's curator insight, March 5, 2013 11:59 AM

Flash and Java - Sneaky back-doors to Mac-Nasties!!

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
November 2, 2012 9:08 AM
Scoop.it!

Apple fixes Safari security flaws

Apple fixes Safari security flaws | ICT Security-Sécurité PC et Internet | Scoop.it
Company bolsters anti-hacker defences...

 

Apple has released an update for its Safari web browser designed to fix a number of security flaws.


The iPhone maker released the Safari update alongside a security patch for its iOS mobile operating system on Friday.
The update aims to protect Safari users from drive-by download attacks and patch a number of Java vulnerabilities within the web browser.


===> Drive-by download attacks use malicious websites that infect machines with malware when visited. <===


The update is available now on Apple's OS X Lion v10.7.5, OS X Lion Server v10.7.5 and OS X Mountain Lion v10.8.2 operating systems.


===> The release follows a number of high-profile attacks on Apple's Mac OS. Prior to the update numerous exploits targeting Safari using Java vulnerabilities had been detected. <===

 

Read more, a MUST:

http://www.v3.co.uk/v3-uk/news/2222043/apple-fixes-safari-security-flaws?utm_source=dlvr.it&amp;amp;amp;utm_medium=twitter

 


Via Gust MEES
No comment yet.
Scooped by Gust MEES
July 10, 2012 6:47 AM
Scoop.it!

Google to pay $22.5m to settle Safari tracking row: report

Google to pay $22.5m to settle Safari tracking row: report | ICT Security-Sécurité PC et Internet | Scoop.it
Summary: According to The Wall Street Journal, Google will pay a record-breaking amount to settle with privacy regulators at the US Federal Trade Commission...

 

Read more:

http://www.zdnet.com/google-to-pay-22-5m-to-settle-safari-tracking-row-report-7000000557/

 

No comment yet.
Scooped by Gust MEES
March 27, 2012 10:01 AM
Scoop.it!

Sécurité IT : mon Safari pour du phishing

Sécurité IT : mon Safari pour du phishing | ICT Security-Sécurité PC et Internet | Scoop.it

Une faille de sécurité grouille dans les arcanes de Safari. Elle permet à un site Internet d’afficher dans la barre d’adresse une fausse URL. Major Security en appelle à la vigilance face au phishing.

 

Or, un tel mutisme n’a d’égal que le risque grandissant que courent les utilisateurs de Safari, plus exposés encore au phishing.

No comment yet.
Scooped by Gust MEES
March 23, 2012 10:22 AM
Scoop.it!

Safari bug could lure iOS 5 users to malicious Web sites

Safari bug could lure iOS 5 users to malicious Web sites | ICT Security-Sécurité PC et Internet | Scoop.it

A hole in Apple's mobile Safari can be exploited to display a different URL in the address field than the Web site being viewed in the browser. 

 

Users of iOS 5 users, beware a security flaw in Safari that can be used to trick you into visiting potentially malicious Web sites.


Discovered earlier this month by Germany security firm MajorSecurity, the vulnerability could allow cybercriminals to spoof the URL displayed in the browser, trapping users at the wrong sites.

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
February 17, 2012 10:20 AM
Scoop.it!

Microsoft denounces Google for bypassing Safari privacy settings

Microsoft denounces Google for bypassing Safari privacy settings | ICT Security-Sécurité PC et Internet | Scoop.it
The company is jumping on a Wall Street Journal story accusing Google of sneaking past Safari's privacy settings to lash out at its rival. Read this blog post by Lance Whitney on Microsoft.
No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
November 2, 2012 10:40 AM
Scoop.it!

Safari Update Fixes Security Flaws

Safari Update Fixes Security Flaws | ICT Security-Sécurité PC et Internet | Scoop.it

Two security vulnerabilities in Safari are being addressed in an update of the browser software released by Apple earlier today. This update coincides with Apple’s iOS 6.0.1 software update, which addressed multiple security problems. The 48.5 MB update to Safari 6.0.2 is available for OS X Lion and OS X Mountain Lion, and is recommended as it fixes security flaws in the software.

 

                          ===> UPDATE asap!!! <===

 

Read more, a MUST:

http://www.intego.com/mac-security-blog/safari-update-fixes-security-flaws/

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
July 26, 2012 5:03 PM
Scoop.it!

Apple plugs staggering number of holes in Safari browser

Apple plugs staggering number of holes in Safari browser | ICT Security-Sécurité PC et Internet | Scoop.it
Apple has released an update to its Safari browser, version 6, that plugs 121 security holes, most of which involve the WebKit rendering engine.

 

The Safari update fixes a staggering 121 vulnerabilities, 117 of those flaws in WebKit, a browser engine designed to render HTML webpages. Most of the WebKit vulnerabilities could result in an unexpected application termination or arbitrary code execution if the user visits a maliciously created website, according to the security update.

 

Apple also patched two issues with the handling of feed:// URLs – one is a cross-site scripting vulnerability that could be exploited if a user visited a maliciously crafted site, and the other is an access control issue that could be exploited to send files from a user’s system to a remote server.

 

Another Safari fix resolves a problem in which passwords may autocomplete even when the site specifies that autocomplete should be disabled.

 

Read more:

http://www.infosecurity-magazine.com/view/27219/apple-plugs-staggering-number-of-holes-in-safari-browser/?utm_source=twitterfeed&amp;amp;utm_medium=twitter

 

 

No comment yet.
Scooped by Gust MEES
July 10, 2012 6:33 AM
Scoop.it!

Confidentialité sur Safari : Google écoperait d'une sanction record

Confidentialité sur Safari : Google écoperait d'une sanction record | ICT Security-Sécurité PC et Internet | Scoop.it
De nouveau mauvais élève en matière de confidentialité, Google écoperait d’une amende record infligée par la FTC américaine : 22,5 millions de dollars.

 

En savoir plus :

 

http://www.zdnet.fr/actualites/confidentialite-sur-safari-google-ecoperait-d-une-sanction-record-39773970.htm

 

No comment yet.
Scooped by Gust MEES
March 24, 2012 6:14 AM
Scoop.it!

MacPlus : Une faille dans Safari iOS

MacPlus : Une faille dans Safari iOS | ICT Security-Sécurité PC et Internet | Scoop.it
La version de Safari proposée dans iOS 5.1 souffre d'un mal étrange et plutôt embêtant : il est possible de lui faire prendre des vessies pour des lanternes !

 

En attendant un éventuel correctif, la méfiance est donc de mise.

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
March 13, 2012 1:12 PM
Scoop.it!

Apple schließt 83 Safari-Lücken

Apple schließt 83 Safari-Lücken | ICT Security-Sécurité PC et Internet | Scoop.it
Apple hat seinen Web-Browser Safari für Windows und Mac aktualisiert. In der neuen Version 5.1.4 hat der Hersteller etliche Sicherheitslücken beseitigt, die er zum Teil auch bereits in Mobile Safari und iTunes geschlossen hatte.
No comment yet.