Friday, December 30, 2011

Google Chrome Web Browser Security

0 comment

Since its launch three years ago, google chrome as one of the web browser service has shown a very rapid progress. Comfort, stability and security has become an important factor that makes this browser to be one competitor who won seats on the three highest order for the most widely used browser instead of Internet Explorer and Mozilla Firefox.

Although quite young, but Google chrome seems to be very serious in maintaining and improving the security of the system. Chrome also always give credit to the researchers who discovered the weaknesses in the browser to fix it and then continue on in perfected.

Recently a security researcher Christian Holler system found defects / weaknesses Out-of-bounds Writing in Chrome v8 JavaScript Engine, which means that the system can perform the writing process in place where it should be used to write. This can be exploited by attackers to execute code / program illegally.

This discovery by Christian Holler get from Google's award of $ 1000. Even this weakness in the follow up directly with improvements later in the launch in v8 JavaScript Engine version 3.5.10.24.

If at that 15.0.874.120 stable version of Chrome was released on 10 November, google fix seven flaws in the system, so now Google has released Chrome as well 15.0.874.121 Stable version for the Windows platform, Mac and Linux. This update is an improvement over previous versions of weakness identified as CVE-2011-3900 and includes high-impact defects against unauthorized activity. It is not common in the browser service that directly release the latest version with just a single fix vulnerabilities in JavaScript, but google proved to be very active attention and gave a positive response to weaknesses in browsers.

Since its launch three years ago, google chrome as one of the web browser service has shown a very rapid progress. Comfort, stability and security has become an important factor that makes this browser to be one competitor who won seats on the three highest order for the most widely used browser instead of Internet Explorer and Mozilla Firefox.

Although quite young, but Google chrome seems to be very serious in maintaining and improving the security of the system. Chrome also always give credit to the researchers who discovered the weaknesses in the browser to fix it and then continue on in perfected.

Recently a security researcher Christian Holler system found defects / weaknesses Out-of-bounds Writing in Chrome v8 JavaScript Engine, which means that the system can perform the writing process in place where it should be used to write. This can be exploited by attackers to execute code / program illegally.

This discovery by Christian Holler get from Google's award of $ 1000. Even this weakness in the follow up directly with improvements later in the launch in v8 JavaScript Engine version 3.5.10.24.

If at that 15.0.874.120 stable version of Chrome was released on 10 November, google fix seven flaws in the system, so now Google has released Chrome as well 15.0.874.121 Stable version for the Windows platform, Mac and Linux. This update is an improvement over previous versions of weakness identified as CVE-2011-3900 and includes high-impact defects against unauthorized activity. It is not common in the browser service that directly release the latest version with just a single fix vulnerabilities in JavaScript, but google proved to be very active attention and gave a positive response to weaknesses in browsers.
Read More..

Hitachi Deskstar launches 4TB Hard Drive

0 comment

To meet the increasing demands on storage capacity of desktop computers, Hitachi Global Storage Technologies has launched a new hard drive that is internal 4TB Deskstar 5K4000. Deskstar 5K4000 is a 3.5-inch drive (5400 RPM) with a 32MB cache buffer and CoolSpin technology to be able to reach the level of 2.5 bels idle acoustics. Hard drive is also supported with software that allows large storage on one disc and be able to significantly increase the size of the sector take advantage of features Advanced Format, ie, from 512 bytes to 4096 (4K) bytes.

With CoolSpin Technology ™, Deskstar 5K4000 4TB provides a remarkable blend of power efficiency and performance, making it the ideal solution for power usage about 33 percent lower compared with 3TB drives currently on the market. Besides these new products also meet the standards of the Hitachi EcoTrac ™ classification of halogen-free design and more efficient power both in the field of product design, manufacturing, operation and disposal to minimize environmental impact.

In addition to the internal disk drive, Hitachi is also launching an external version, the Deskstar 5K4000 External 4TB Touro. External version was wrapped with black textured chasing so it looks nice and sturdy, as well as using the interface plug and play USB 3.0 compatible with PC or Mac. In addition to the purchase of each unit of Touro 4TB External Deskstar 5K4000 will get a bonus of free storage in the Cloud platform for 3GB of HitachiBackup.com where users can access their data anytime and anywhere via smartphone or computer web browser. Hitachi external hard drive will be available with a capacity of 4TB, 3TB, 2TB and 1TB.

For those of you who are interested, do not rush first. Due to Both versions of the new Deskstar 5K4000 will be available early next year with each priced at $ 399.99 to $ 419.99 an internal drive and external versions for the capacity of 4TB.
Read More..

Thursday, December 29, 2011

REMnux-3 Linux distribution for Malware analysis

0 comment
A new version is distributed REMnux specifically on Linux has been released. This new tool serves to make reverse-engineering malware, including tools to perform forensic analysis on memory as well as analysis of potentially malicious PDF files.

REMnux first released last year and is the work of Lenny Zeltser, a SANS instructor and malware. Remnux designed to create an independent environment that analyzes and perform reverse-engineering malware and other malicious applications and Web sites. This file can be downloaded separately and on the run via a CD or virtual drive.

There are two new features on the new REMnux in this release of Origami Framework, which can be used to analyze PDF files are dangerous. And the second is a Volatility Framework is to perform forensic analysis on memory. In addition to these features, REMnux version 3 is also equipped with other features.

Some of them are:
- For network analysis: NetworkMiner, ngrep, pdnstool
- Analysis PDF: PDF X-Ray Lite (pdfxray_lite and swf_mastah), peepdf
- Analysis of JavaScript: Chrome JavaScript engine (D8), js-Beautify, and to
- Examining file: Hachoir (hachoir-subfile, hachoir-metadata, hachoir-urwid), pyew, densityscout, findaes.

In the latest version of this REMnux also include a user manual that gives some pointers on how to get started and supporting commands to run the operation.
Read More..

HP Releases Firmware Update to Prevent Unauthorized Access

0 comment

After the Columbia University researchers Ang Cui and Salvatore Stolfo found a vulnerability in HP LaserJet printers that can allow a hacker to remotely control to launch cyber attacks, steal information and within a few possibilities can even destroy the device, HP finally released a firmware update as a precautionary measure which is expected to reduce the problem.

In a statement issued by the company, HP said that: "HP has built a firmware update to reduce this problem and establish proactive communication with customers and partners. So far there are no customers who reported unauthorized access to the HP device that is used. "

"HP reaffirms recommendation to perform actions according to the recommended procedure for securing the device by placing printers behind a firewall and, if possible, disable the remote firmware uploads on the printer."

While this all may go well, the problem is demonstrated again by investigators in November has caused much controversy. Some even sued the company for not warning their customers that there is vulnerability, especially since previous reports indicate that the level of security with a high risk exists in the printer.

At a moment of weakness it found a lot of debate that emerged about the circumstances in which attacks can be successfully launched and HP had to face much criticism, even from trusted security experts such as Mikko Hypponen. "First of all, how does HP do not have a signature or a certificate showing that the new firmware is the original firmware from HP?" Hypponen said.

Meanwhile, customers who depend on the model of LaserJet printers that have the vulnerability to attack immediately advised to upgrade the firmware on the device to prevent possible adverse incident.

Although HP does not report attacks that use vulnerabilities, but we never know what might have been designed or prepared by the criminals in cyberspace during this period. Also recommended to follow the instructions given by the company in Secure Printing and Imaging section to ensure you are protected in case of other bugs have also been found as a zero-day.
Read More..

Sunday, December 25, 2011

Healthy Benefits of Sweating seven

0 comment
Although sweating is often associated with something that is dirty, but actually sweating is healthy. Moreover, the sweat itself is basically odorless. He will be a problem if it mixes with bacteria that accumulate in the skin of the armpit. Listen to 7 healthy benefits of these sweat.
1. Cool the body
Sweating is the body's natural mechanism to regulate the temperature increases as we move or heat. "The sweat that comes out will help the body get rid of heat, so we will not be hot," said Adam Friedman, dermatology and cosmetic surgeon from Montefiore Medical Center, USA.

Because of the importance of the function of sweat, so if we can not sweat would endanger lives. "There is a condition called ectodermal dysplasia, which makes a person can not sweat," said Joel Schlessinger, a dermatologist.

People who suffer from ectodermal dysplasia conditions as they will be prohibited from exercising that heat can be bad for the heart and other body functions. So, thanks to sweating.
2. Brighten the face
The sweat streaming down his face, not only cools the body but also have an effect on facial skin clean. According to Schlesinger, the sweat on the face will reduce the dirt that clog pores. It will also prevent acne.

You can also do a "fake sport" to trigger sweating by heating the face. The trick, hold your face to steam for three minutes. "Evaporate the face is one way to clean skin. Afterwards do not forget to clean your face with perspiration that is not removed can cause clogged pores anymore," he said.
3. Healthy circulation
When we sweat, rapid heartbeat and circulation will be increased, especially around the skin. "Basic sweat glands located in the lower layers of skin that are located very close to the small blood vessels," said Kara Rogers, editor of biomedical Encylopaedia Britannica.

He added, when the sweat glands dilate, blood flow to the skin will increase so that the spur of the circulatory system.
4. Against infection
Sweating was very effective against the bacteria Staphylococcus aureus which is resistant to antibiotics. Besides sweating will also be reduced harmful bacteria and fungi on the skin.

According to Friedman, in the sweat fluid contained nitrite, which is converted into nitric acid when it reaches the skin surface, a gas containing antibacterial and antifungal. "Sweat also contains a natural antibiotic called Dermicidin that can kill bacteria," he said.
5. Disposing of poison
Research shows sweat contains various components, including toxic metal in small quantities. Because of that sweating is often referred to as detoksikan. With the number to 5 million sweat glands in human skin, do not be surprised if the sweating is a mechanism for removing toxins from the body.

"Toxins are discharged through sweat is usually a toxin that is far below the skin. They went out through the pores along with dust and oil are trapped. The cleaning process will enhance the immune system and helps the body fight the flu," said Rogers.

6. Cure
Do you know why we sweat during a fever? Sweating is a way to awaken the body's immune system to fight pathogens that make us sick. "Expenditure sweat is a way the body heal itself," said Christian Nix, a traditional Chinese medicine.

The same mechanism occurs when you exercise or in hot places. In addition to stimulating metabolism to maintain body weight, because the body will burn more calories but also this will stimulate the immune system.

7. Reduce asthma
If the sweat out of your body after exercising so much, then you suffer from asthma risk is lower. Thus the conclusion of research by a team from the University of Michigan.

Although not yet completely clear link between sweat and asthma, but researchers said the setting of sweat in the body are also associated with setting the amount of water released through the respiratory tract. In other words, people who rarely sweating generally have drier airways making it more prone to suffer from asthma.
Read More..

 
Copyright 2011 @ MORE ADVANCED!