wwwoldi.ru

Главная | Actual Topics | Обратная связь | Guest Book | В избранное | Сделать домашней
Категории
 Безопасность
 Деньги в Сети
 Право в Сети
 Сети
 Видео
 Процессоры
 Платформа
 Antivirus & Firewall
Календарь

November, 2016
ПнВтСрЧтПтСбВс
123456
78910111213
14151617181920
21222324252627
282930
Опросы
Какой антивирус Вы предпочитаете для защиты Вашего компьютера?

Kaspersky Anti-Virus
Trend Micro Internet Security
Dr.Web
Panda Antivirus
Eset NOD32 Antivirus
Norton Antivirus
AVG Anti-Virus
CA Anti-Virus
Антивирус Stop!
Avast!
Зачем казе баян?


Результаты
Другие опросы

Всего голосов: 90
Комментарии: 0
Ссылки

Архив Новостей
  October 2016 (32)
  September 2016 (31)
  August 2016 (35)
  July 2016 (35)
  June 2016 (31)
  May 2016 (36)
  April 2016 (43)
  March 2016 (52)
  February 2016 (53)
  January 2016 (52)
  December 2015 (58)
  November 2015 (57)
  October 2015 (53)
  September 2015 (50)
  August 2015 (56)
  July 2015 (59)
  June 2015 (63)
  May 2015 (16)
  April 2015 (13)
  March 2015 (34)
  February 2015 (46)
  January 2015 (1)
  December 2014 (3)
  September 2014 (16)
  August 2014 (17)
  July 2014 (18)
  June 2014 (17)
  May 2014 (16)
  April 2014 (18)
  March 2014 (17)
  February 2014 (20)
  January 2014 (14)
  December 2013 (68)
  November 2013 (91)
  October 2013 (100)
  September 2013 (102)
  August 2013 (93)
  July 2013 (88)
  June 2013 (88)
  May 2013 (97)
  April 2013 (113)
  March 2013 (105)
  February 2013 (96)
  January 2013 (96)
  December 2012 (98)
  November 2012 (100)
  October 2012 (118)
  September 2012 (102)
  August 2012 (108)
  July 2012 (104)
  June 2012 (107)
  May 2012 (146)
  April 2012 (213)
  March 2012 (238)
  February 2012 (223)
  January 2012 (168)
  December 2011 (219)
  November 2011 (256)
  October 2011 (263)
  September 2011 (231)
  August 2011 (201)
  July 2011 (211)
  June 2011 (218)
  May 2011 (221)
  April 2011 (251)
  March 2011 (231)
  February 2011 (197)
  January 2011 (220)
  December 2010 (271)
  November 2010 (250)
  October 2010 (245)
  September 2010 (268)
  August 2010 (263)
  July 2010 (262)
  June 2010 (286)
  May 2010 (250)
  April 2010 (274)
  March 2010 (318)
  February 2010 (259)
  January 2010 (259)
  December 2009 (305)
  November 2009 (50)
  June 2009 (459)
  May 2009 (550)
  April 2009 (532)
  March 2009 (510)
  February 2009 (512)
  January 2009 (451)
  December 2008 (428)
  November 2008 (167)
  October 2008 (600)
  September 2008 (493)
  August 2008 (388)
  July 2008 (37)
  June 2008 (37)
  May 2008 (20)
  April 2008 (17)
  March 2008 (20)
  February 2008 (17)
  January 2008 (16)
  December 2007 (13)
  November 2007 (8)
  October 2007 (8)
  September 2007 (5)
  August 2007 (6)
  July 2007 (7)
  June 2007 (5)
  May 2007 (4)
  April 2007 (10)
  March 2007 (4)
  February 2007 (4)
  January 2007 (5)
  December 2006 (7)
  November 2006 (1)
  October 2006 (5)
  September 2006 (3)
  August 2006 (3)
  July 2006 (5)
  June 2006 (1)
  May 2006 (7)
  April 2006 (2)
  March 2006 (2)
  February 2006 (1)
  January 2006 (4)
  December 2005 (4)
  November 2005 (3)
  October 2005 (1)
  September 2005 (2)
  August 2005 (1)
  July 2005 (3)
  June 2005 (2)
  April 2005 (1)
  March 2005 (1)
  February 2005 (1)
  January 2005 (2)
  December 2004 (1)
  November 2004 (2)
  October 2004 (2)
  June 2004 (1)
  May 2004 (2)
  October 2003 (1)

Покемон с root-привилегиями

Antivirus & Firewall Начиная с июля 2016 года, в официальном магазине приложений Google Play был доступен для скачивания троянец, детектируемый продуктами "Лаборатории Касперского" как HEUR:Trojan.AndroidOS.Ztorg.ad. По данным Google Play за прошедший месяц его загрузили более 500 000 раз.



  


Разместил: Самые посещаемые новости, все угрозы | Дата: 16.09.2018 | Прочитано: 17 | Раздел: Antivirus & Firewall   

Рейтинг статьи

Средняя оценка: 0.00/0Средняя оценка: 0Всего голосов:0



Смотрите также связанные темы

26.11.2018 CVE-2015-6848
EMC Isilon OneFS 7.1.x before 7.1.1.5, 7.2.0.x before 7.2.0.3, and 7.2.1.x before 7.2.1.1, when the RFC 2307 feature is configured but SFU is not universally present, allows remote authenticated AD users to obtain root privileges via unspecified vectors.
19.08.2018 В Windows активно эксплуатируется уязвимость нулевого дня
Удачная эксплуатация уязвимости позволит злоумышленнику выполнить произвольный код на целевой системе с привилегиями пользователя, запустившего приложение.
19.11.2018 CVE-2012-5519
CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.
04.12.2018 CVE-2012-5975
The SSH USERAUTH CHANGE REQUEST feature in SSH Tectia Server 6.0.4 through 6.0.20, 6.1.0 through 6.1.12, 6.2.0 through 6.2.5, and 6.3.0 through 6.3.2 on UNIX and Linux, when old-style password authentication is enabled, allows remote attackers to bypass authentication via a crafted session involving entry of blank passwords, as demonstrated by a root login session from a modified OpenSSH client with an added input_userauth_passwd_changereq call in sshconnect2.c.
03.12.2018 2009-12-02 - [slackware-security] bind (SSA:2009-336-01)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security]  bind (SSA:2009-336-01) New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, and -current to fix a security issue. More details about this issue may be found here:   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022   http://www.kb.cert.org/vuls/id/418861 Here are the details from the Slackware 13.0 ChangeLog: +--------------------------+ Wed Dec  2 20:51:55 UTC 2009 patches/packages/bind-9.4.3_P4-i486-...
09.12.2018 2009-12-08 - [slackware-security] kernel (SSA:2009-342-01)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security]  kernel (SSA:2009-342-01) New Linux kernel packages are available for Slackware 13.0 and -current to address a security issue.  A kernel bug discovered by David Ford may allow remote attackers to crash the kernel by sending an oversized IP packet.  While the impact on ordinary servers is still unclear (the problem was noticed while running openvasd), we are issuing these kernel packages as a preemptive measure. For more information, see:     http://cve.mitre.o...
10.12.2018 2009-12-10 - [slackware-security] ntp (SSA:2009-343-01)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security]  ntp (SSA:2009-343-01) New ntp packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, and -current to fix a security issue.  If a spoofed mode 7 packet is sent to a vulnerable NTP daemon it may cause CPU and/or disk space exhaustion, resulting in a denial of service. More details about this issue may be found in the Common Vulnerabilities and Exposures (CVE) database:   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 Her...
12.12.2018 2009-12-11 - [slackware-security] gimp (SSA:2009-345-01)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security]  gimp (SSA:2009-345-01) New gimp packages are available for Slackware 12.1, 12.2, 13.0, and -current to fix security issues. More details about these issues may be found in the Common Vulnerabilities and Exposures (CVE) database:   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1570   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3909 Here are the details from the Slackware 13.0 ChangeLog: +--------------------------+ patches/packages/gimp-2.6.8-i486-1...
19.12.2018 2009-12-18 - [slackware-security] seamonkey (SSA:2009-352-01)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security]  seamonkey (SSA:2009-352-01) New seamonkey packages are available for Slackware 12.2, 13.0, and -current to fix security issues. More details about the issues may be found on the Mozilla web site:   http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html Here are the details from the Slackware 13.0 ChangeLog: +--------------------------+ patches/packages/seamonkey-2.0.1-i486-1_slack13.0.txz:  Upgraded.   Upgraded to seamonkey-2.0.1 shared libraries. pa...
06.01.2018 2010-01-05 - [slackware-security] mozilla-firefox (SSA:2009-351-01)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security]  mozilla-firefox (SSA:2009-351-01) New mozilla-firefox packages are available for Slackware 12.2, 13.0, and -current to fix security issues. The Firefox 3.0.16 package may also be used with Slackware 11.0 or newer. More details about the issues may be found on the Mozilla website:   http://www.mozilla.org/security/known-vulnerabilities/firefox30.html   http://www.mozilla.org/security/known-vulnerabilities/firefox35.html Here are the details from the Slackware 13.0 ChangeLog: +--...
Нет комментариев. Почему бы Вам не оставить свой?
Вы не можете отправить комментарий анонимно, пожалуйста зарегистрируйтесь.
Google Search
Google

Web

Топ Новостей
1: Расследование инцидентов: хищение в системе ДБО
Hot NEWS!
Просмотров - 326


2: Блог: Спой с мошенниками
Просмотров - 315

3: Children and the Internet: the Problem of Undesirable Content
Просмотров - 305

4: «Евросеть» начала продажи антивирусов Panda
Просмотров - 303

5: Kerio Expands Distribution into New Zealand with Soft Solutions Ltd.
Просмотров - 296

6: PandaLabs опубликовала вирусный отчет за 1 квартал 2014 года
Просмотров - 289

7: Panda Security выпускает бета-версию нового Panda Global Protection 2015
Просмотров - 285

8: Блог: Используй Силу, Luuuk
Просмотров - 276

9: Panda Security получила максимальные оценки в сравнительных тестах ведущих экспертов
Просмотров - 274

10: 29 июля 2014 — Outpost Security Suite от Agnitum демонстрирует неизменную стабильность и высокую производительность в тестах VB100 на ОС 
Просмотров - 274

11: The Story of an Investigation: How to Unravel the Tangle of a Financial Cyber-attack
Просмотров - 262

12: Фернандо Андрес назначен Генеральным менеджером глобального проекта PAPS в Panda Security
Просмотров - 245

13: Crouching Yeti: an ongoing spying campaign with 2 800+ highly valuable targets worldwide
Просмотров - 234

14: Outpost Security Suite от Agnitum демонстрирует неизменную стабильность и высокую производительность в тестах VB100 на ОС Windows 7
Просмотров - 229

15: Security researchers identify malware threat to virtual currencies
Просмотров - 223

16: Spam in July: Hot Weather Nurtures Financial Phishing
Просмотров - 222

17: Hunting Desert Falcons –the First Known Arabic Cyber Espionage Group Attacking Thousands of Victims Globally
Просмотров - 212

18: One Dollar Lesson: Defend your E-wallet from online fraud
Просмотров - 210

19: Во втором квартале было создано свыше 15 миллионов угроз
Просмотров - 207

20: Android Backdoor disguised as a Kaspersky mobile security app
Просмотров - 206

Google 120X240
Ссылки

Главная | Actual Topics | Статьи | Обратная связь | printZ | Guest Book
2019 © Все права защищены. Карта сайта



.