• Tag Archives latest computer news
  • Google DNS servers suffer brief traffic hijack

    Are security measures enabled?

    Traffic to Google’s commonly used public DNS service was rerouted over the weekend, meaning all traffic with Domain Name System resolution queries destined for Google’s servers ended up at a Venezuelan network instead.

    UK telco BT’s Latin America division in Venezuela became the destination for the IP address range used by Google, in a phenomenon known as BGP (border gateway protocol) hijacking, according to monitoring firm BGPmon.

    The rerouting affected networks in that country and Brazil for 22 minutes, BGPMon said.

    Why BT Latin America was able to announce the incorrect traffic routing despite Google’s security measures to protect against hijacking isn’t known. iTnews has put in queries with both BGPMon and BT LATAM.

    BGP traffic hijacking is on the rise, according to internet performance metrics analyst firm Renesys, which last year noted that over a period of two months, around 1500 IP address blocks were rerouted. Several were in Australia.

    Google’s 8.8.8.8 and 8.8.4.4 (IPv6: 2001:4860:4860::8888 and 2001:4860:4860::8844) free public DNS resolvers were set up in 2009 with the aim to provide better performance for queries, as well as improved security.

    They are said to fully support DNSsec security policies and validation, but it is not clear whether the routers for the servers’ network support resource public key infrastructure (RPKI) for BGP.

    These security measures provide route origination authorization objects (ROAs) that specify which autonomous systems can announce routes for certain IP address prefixes

    A query by iTnews at whois.bgpmon.net for the ROA for the 8.8.8.0/24 network range did not produce any result, suggesting there is no policy in place to prevent BGP hijacking through wrong unauthorized announcements.

    Google’s free and open DNS infrastructure is very popular with users around the world. Last year, Google said its public DNS servers answer 130 to 150 billion queries a day from 70 million unique IP addresses.

    Similar large numbers were seen in a test by Geoff Huston at the Asia-Pacific Network Information Centre (APNIC) using just under 2.5 million clients. That test showed 7.2 percent had queries passed on to authoritative name servers from Google’s DNS service.

     

    Please visit ccrepairservices.com

    for latest computer repair and online news.

    Local and Online Virus removal and computer repairs anytime, anywhere


  • Facebook ‘Watch naked video of friends’ Malware scam infects 2 million users

    Facebook Watch naked video of friends

    We have seen a lot of Facebook malware and virus infections spreading through friends list, and this time a new clickjacking scam campaign is going viral on Facebook.

    Hackers spam Facebook timeline with a friend’s picture and “See (Friend)’s naked video,” or “(Friend Name’s) Private Video.”

    The Picture appears to be uploaded by a friend and definitely, you might want to see some of your Facebook friends naked, But Beware! If you get curious and click, you will be redirected to a malicious website reports that your Flash Player is not working properly and needs to be re-installed.

    But in actuality it will install a malware in your system and once approved, several disguised thing can happen to you. It further installs a malicious browser extension to spread the scam and steal users’ photos.

    Facebook 'Watch naked video of friends' malware scam infects 2 million people

    When the link is clicked, users are sent to a very realistic-looking mockup of a YouTube page, where the hackers will try to immediately install the Malware Trojan.” 

    So, Don’t Click it! According to the report, 2 million Facebook users are already infected with the same malware campaign and unknowingly flood their friend’s timeline will same campaign. Clicking on the message will automatically publish the same link on the victims Facebook wall potentially allowing friends to click on it.

    Malware often takes advantage of the fact that you trust your friends. So, keep an eye on the links and messages from your friends, and if in doubt, ask them they actually sent you something or not.

    The recent malware attacks are just a few examples of the dangers of using the social network Facebook. Stay safe by keeping your browser up-to-date and install operating system updates when they are released. Please ensure you share this news with your Facebook friends to make all of them aware of it.

     

    Complete Online Computer news and Repair

    WWW.CCREPAIRSERVICES.COM


  • Microsoft will Alert Windows XP users to Upgrade

    In case you didn’t know already, Microsoft will be dropping support for Windows XP (SP3) and Office 2003 on April 8, 2014. From this date onwards, Microsoft will no longer provide new security updates, non-security hotfixes, free or paid assisted support options or online technical content updates.

    As such, use of Windows XP after this date (on non-isolated systems) is strongly discouraged. Indeed, to encourage PC owners to upgrade from Windows XP Microsoft will be presenting an official notification on the desktop of those Windows XP customers who are using the Home or Professional editions and who have elected to receive updates via Windows Update.

    The notification will look like this:

    Notification_5F00_64E154AA.jpg

    Note: this is a genuine notification and not a symptom of malware (which often uses similar looking prompts to entice a user to download further malicious software.

    Microsoft have also partnered with Laplink to provide Windows XP users with a free data migration tool called PCmover Express. This tool for Windows XP will copy over your files and settings from your Windows XP PC to a new device running Windows 7, Windows 8 or Windows 8.1. It will be available for download from windowsxp.com soon.

     

    WWW.CCREPAIRSERVICES.COM


  • John McAfee ‘grateful’ Intel is dropping his name from ‘worst software on the planet’

    John McAfee

    John McAfee is glad that Intel is dropping his name from McAfee’s antivirus software. 

    The UpTake: Intel is dropping the McAfee name from the antivirus software brand. It’s infamous founder, John McAfee, couldn’t be happier.

    John McAfee is finally glad to be rid of his embarrassing association with McAfee antivirus software.

    Intel, which acquired McAfee Inc. in 2011, is dropping the McAfee brand in favor of Intel Security. McAfee founded the eponymous global software security firm in 1987, but left the company in 1994. When we last checked in with the gonzo antivirus pioneer, he was being evicted from his luxury Portland apartment and employing biker bodyguards.

    His response to Intel’s rebranding was pure McAfee: “I am now everlastingly grateful to Intel for freeing me from this terrible association with the worst software on the planet,” he told the BBC. “These are not my words, but the words of millions of irate users. My elation at Intel’s decision is beyond words.”

    Intel CEO Brian Krzanich announced the name change at the International Consumer Electronics Show this week. It’s not clear that McAfee’s shenanigans had anything to do with the re-branding.

    McAfee’s disdain for the product bearing his name is well known.

    “Although I’ve had nothing to do with this company for over 15 years, I still get volumes of mail asking how do I uninstall this software,” McAfee said in a salty parody video released in June called “How to Uninstall McAfee Antivirus Software.” Warning: the video, embedded below, contains mature themes and John McAfee.

    Visit or our Repair section and services, or Call 754-234-5598 to repair your computer online for a small fee

    www.ccrepairservices.com


  • Java Bot MalwareLaunching DDos Attacks from infected Machines

    These days botnets are all over the news. In simple terms, a botnet is a group of computers networked together, running a piece of malicious software that allows them to be controlled by a remote attacker.

    A major target for most of the malware is still Windows, but the growing market of Mac OS X, Linux and Smartphones, is also giving a solid reason to cyber criminals to focus.

    Recently, Kaspersky Lab has detected another cross-platform Java-Bot, capable of infecting computers running Windows, Mac OS X, and Linux that has Java Runtime Environment installed.

    Last year, Zoltan Balazs – CTO at MRG Effitas submitted the samples of malicious Java application for analysis to Kaspersky Lab and they identified it as HEUR:Backdoor.Java.Agent.a.

    According to researchers, to compromise computers, Java-Bot is exploiting a previously known critical Java vulnerability CVE-2013-2465 that was patched in last June. The vulnerability persists in Java 7 u21 and earlier versions.
    CVE-2013-2465 description says:

    •  An unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

    Once the bot has infected a computer, for automatic initialization the malware copies itself into the home directory, and registers itself with system startup programs. The Malware is designed to launch distributed denial-of-service (DDOS) attacks from infected computers.

    It uses the following methods to start it based on the target operating system:

    •     For Windows – HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    •     Mac OS – the standard Mac OS service launch is used
    •     For Linux – /etc/init.d/

    The malware authors used Zelix Klassmaster Obfuscator (encryption) to make the analysis more difficult.  It creates a separate key for the classes developed due to which analysis of all classes has to be done to get the decryption keys.

    The botnet executable contains an encrypted configuration file for the Mac OS ‘launchd service’. It also encrypts internal working methodology of malware.

    The malware uses PricBot an open framework for implementing communication via IRC. Zombie computers, then report to an Internet relay chat (IRC) channel that acts as a Command-and-control server.

    The Botnet supports HTTP, UDP protocols for flooding (DDoS attack) a target whose details i.e. Address, port number, attack duration, number of threads to be used are received from the IRC channel.

    Users should update their Java software to the latest release of Java 7 update 51 of 14 January 2014, can be found on Oracle’s Java website. The next scheduled security update for Java is on 14 April 2014.

    Complete Computer Repair Services Website:www.ccrepairservices.com


  • Oracle to issue huge security patch addressing 36 Java vulnerabilities

    ENTERPRISE VENDOR Oracle will issue its first patch update of 2014 on Tuesday and it just so happens that it’ll be one of its biggest ever that includes a slew of security patches, many of which address vulnerabilities in Java.

    The Critical Patch Update will address 144 flaws in hundreds of Oracle products, 36 of which apply to vulnerabilities in Java SE, including 34 that are bugs that can be exploited remotely by an attacker without requiring authentication.

    “Some of the vulnerabilities addressed in this Critical Patch Update affect multiple products”, Oracle said in its pre-release announcement. “Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply Critical Patch Update fixes as soon as possible.”

    Five of the security fixes will apply to Oracle Database Server. One of these vulnerabilities might be remotely exploitable without authentication, meaning it could be exploited over a network without the need for a username and password.

    The patch update will be released on 14 January for Oracle products and components including JavaFX, versions 2.2.45 and earlier, Java JDK and JRE, versions 5.0u55, 6u65, 7u45 and earlier, and Java SE Embedded, versions 7u45 and earlier.

    The highest CVSS 2.0 Base Score for vulnerabilities in Oracle’s Critical Patch Update is 10.0 for Java SE, Java SE Embedded, and JRockit of Oracle Java SE, MySQL Enterprise Monitor of Oracle MySQL, Oracle FLEXCUBE Private Banking of Oracle Financial Services Software and Oracle WebCenter Sites of Oracle Fusion Middleware.

    Security firm Qualys’ CTO Wolfgang Kandek warned that plug-ins like Java are one of the main threat vectors as more companies are being infected through web based attacks.

    “One needs to pay attention to the browser plug-ins, and in that class, the most important is Oracle’s Java,” Kandek said. “Java just suffered a widely published attack during the Yahoo Ad-based attacks from [December to January 2014], where the Magnitude exploit kit was used to deliver malware to users that were running an outdated version of Java.”

    He added that Oracle’s critical patch update will “further tighten its security parameters”.

    ONLINE COMPUTER REPAIR SERVICES AND NEWS AT

    www.ccrepairservices.com