article thumbnail

News alert: SquareX’s “Year of Browser Bugs” project exposes critical cybersecurity blind spots

The Last Watchdog

Notable projects included the Month of Browser Bugs (July 2006), Month of Kernel Bugs (November 2006), and Month of Apple Bugs (January 2007). MOB projects played a huge role in improving the gravity at which security and responsible disclosure are taken in these companies. However, unlike H.

article thumbnail

Blackswan vulnerability puts billions of Windows Systems to risk

CyberSecurity Insiders

A discovery of seven zero day vulnerabilities in Microsoft Windows Operating System has reportedly put billions of PC users to risk. And reports are in that the bug/s have existed in the wild since 2007, the time when the Satya Nadella led company released the Vista version of its Windows OS.

Risk 120
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

On Robots Killing People

Schneier on Security

A robotic anti-aircraft cannon killed nine South African soldiers in 2007 when a possible software failure led the machine to swing itself wildly and fire dozens of lethal rounds in less than a second. and ISO 10218, emphasize inherent safe design, protective measures, and rigorous risk assessments for industrial robots.

article thumbnail

Update Chrome now: Four high risk vulnerabilities found

Malwarebytes

Four of the seven issues have been rated as high risk. CVE-2022-2007 : Use after free in WebGPU. The post Update Chrome now: Four high risk vulnerabilities found appeared first on Malwarebytes Labs. Chrome 102.0.5005.115 is due to roll out over the coming days/weeks. The vulnerabilities.

Risk 98
article thumbnail

Facebook scrapes photos of kids from Australian user profiles to train its AI

Malwarebytes

At an inquiry as to whether the social media giant was hoovering up the data of all Australians in order to build its generative artificial intelligence tools, senator Tony Sheldon asked whether Meta (Facebook’s owner) had used Australian posts from as far back as 2007 to feed its AI products. That’s the reality, isn’t it?”

Media 145
article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

That story cited a 2007 report (PDF) from iDefense , which detailed DaiLin’s role as the leader of a state-sponsored, four-man hacking team called NCPH (short for Network Crack Program Hacker). ” At the time of story, DaiLin was 28 years old. Chengdu404’s offices in China. Image: DOJ.

Antivirus 363
article thumbnail

Vulnerabilities in Weapons Systems

Schneier on Security

This is just one of many risks to our normal civilian computer supply chains. And since military software is vulnerable to the same cyberattacks as commercial software, military supply chains have many of the same risks. This is not speculative. A 2018 GAO report expressed concern regarding the lack of secure and patchable U.S.

Software 363