security

K-9 Security, Detection and Tracking Dogs

Agency: GSS Closing Date: 5/28/2020




security

Aarogya Setu privacy flaw can leak COVID-19 information, Indian government dismisses security researchers claim




security

Zoom introduces new security measures to tackle hackers




security

Governor Carney Announces Leadership Changes at Department of Safety and Homeland Security

WILMINGTON, Del. –  Governor John Carney announced on Friday that Secretary Robert Coupe – a longtime leader in Delaware law enforcement – will step down from his current role as the head of the Delaware Department of Safety and Homeland Security next month to join the Office of the Attorney General. “There are few people […]




security

Security Grant Funds Available for Nonprofits

  Smyrna, DE – Do you know a nonprofit organization in Delaware that may be interested in grant funding for security enhancements?  Organizations with 501(c)(3) status may be eligible to receive funding from the Nonprofit Security Grant Program (NSGP) which supports organizations that may be at high risk of a terrorist attack.  Nonprofits that may […]




security

Aarogya Setu privacy flaw can leak COVID-19 information, Indian government dismisses security researchers claim




security

Zoom introduces new security measures to tackle hackers




security

How to customize Android security using SEAndroid

  Security Enhancements for Android (SEAndroid) Android has added some new features to the 4.4 version of the Android OS ("Kitkat"). The most important change among the new features is the...




security

New job roles: The Future of cybersecurity jobs in India

The rate at which developments are happening means a cybersecurity experts need to constantly update with not only the latest tools and gadgets to hit the market, but also with the latest trends and happenings in the domain.



  • Jobs and Education

security

Indian Museum Kolkata Sealed After Security Personnel Dies Of COVID-19

The Indian Museum in Kolkata was sealed on Friday after a CISF officer posted there died of COVID-19, an official said.




security

72 State Security Force Personnel Test Virus Positive In Maharashtra

The number of COVID-19 cases in Aurangabad in Maharashtra rose by 90 on Friday, with 72 of them being State Reserve Police Force jawans who served in Nashik district's Malegaon area, a COVID-19...




security

Cybercrime in the time of Covid — what firms need to do for security

“Ever since the outbreak, we have observed increased volumes of phishing attacks as well as a number of malicious websites purporting to offer information or advice about the pandemic,” says Venugopal N, director, software engineering, Check Point Software Technologies.




security

Staying safe at work: Balancing remote working needs with security

Attackers are pivoting their existing infrastructure for the distribution of ransomware, phishing emails, and other malware, leveraging COVID-19 keywords that get us to click on links or open emails.




security

Watch Your Back: Improve Your Security Posture and Reduce the Risk of Attack

There are a number of best practices that can work to improve your organization’s security posture. Following these will help you put the right defenses in place, and become the building blocks of a solid plan to ensure you react to a breach.




security

DAC 2019 Preview – Multi-MHz Prototyping for Billion Gate Designs, AI, ML, 5G, Safety, Security and More

Vegas, here we come. All of us fun EDA engineers at once. Be prepared, next week’s Design Automation Conference will be busy! The trends I had outlined after last DAC in 2018—system design, cloud, and machine learning—have...(read more)




security

Automotive Security in the World of Tomorrow - Part 1 of 2

Autonomous vehicles are coming. In a statistic from the U.S. Department of Transportation, about 37,000 people died in car accidents in the United States in 2018. Having safe, fully automatic vehicles could drastically reduce that number—but the trick is figuring out how to make an autonomous vehicle safe. Internet-enabled systems in cars are more common than ever, and it’s unlikely that the use of them will slow or stop—and while they provide many conveniences to a driver, they also represent another attack surface that a potential criminal could use to disable a vehicle while driving.

So—what’s being done to combat this? Green Hills Software is on the case, and they explained the landscape of security in automotive systems in a presentation given by Max Hinson in the Cadence Theater at DAC 2019. They have software embedded [FS1] in most parts of a car, and all the major OEMs use their tech. The challenge they’ve taken on is far from a simple one—between the sheer complexity of modern automotive computer systems, safety requirements like the ISO 26262 standard, and the cost to develop and deploy software, they’ve got their work cut out for them. It’s the complexity of the systems that represents the biggest challenge, though. The autonomous cars of the future have dynamic behaviors, cognitive networks, require security certification to at least ASIL-D, require cyber security like you’d have on an important regular computer system to cover for the internet-enabled systems—and all of this comes with a caveat: under current verification abilities, it’s not possible to test every test case for the autonomous system. You’d be looking at trillions of test cases to reach full coverage—not even the strongest emulation units can cover that today.

With regular cars, you could do testing with crash-test dummies, and ramming the car into walls at high speeds in a lab and studying the results. Today, though, that won’t cut it. Testing like that doesn’t see if a car has side-channel vulnerabilities in its infotainment system, or if it can tell the difference between a stop sign and a yield sign. While driving might seem simple enough to those of us that have been doing it for a long time, to a computer, the sheer number of variables is astounding. A regular person can easily filter what’s important and what’s not, but a machine learning system would have to learn all of that from scratch. Green Hills Software posits that it would take nine billion miles of driving for a machine learning system of today’s caliber to reach an average driver’s level—and for an autonomous car, “average” isn’t good enough. It has to be perfect.

A certifier for autonomous vehicles has a herculean task, then. And if that doesn’t sound hard enough, consider this: in modern machine-vision systems, something called the “single pixel hack” can be exploited to mess them up. Let’s say you have a stop sign, and a system designed to recognize that object as a stop sign. Randomly, you change one pixel of the image to a different color, and then check to see if the system still recognizes the stop sign. To a human, who knows that a stop sign is octagonal, red, and has “STOP” written in white block letters, a stop sign that’s half blue and maybe bent a bit out of shape is still, obviously, a stop sign—plus, we can use context clues to ascertain that sign at an intersection where there’s a white line on the pavement in front of our vehicle probably means we should stop. We can do this because we can process the factors that identify a stop sign “softly”—it’s okay if it’s not quite right; we know what it’s supposed to be. Having a computer do the same is much more difficult. What if the stop sign has graffiti on it? Will the system still recognize it as a stop sign? How big of an aberration needs to be present before the system no longer acknowledges the mostly-red, mostly-octagonal object that might at one point have had “stop” written on it as a stop sign? To us, a stop sign is a stop sign, even with one pixel changed—but change it in the right spot, and the computer might disagree.

The National Institute of Security and Technology tracks vulnerabilities along those lines in all sorts of systems; by their database, a major vulnerability is found in Linux every three days. And despite all our efforts to promote security, this isn’t a battle we’re winning right now—the number of vulnerabilities is increasing all the time.

Check back next time to see the other side: what does Green Hills Software propose we do about these problems? Read part 2 now.




security

Automotive Security in the World of Tomorrow - Part 2 of 2

If you missed the first part of this series, you can find it here.

So: what does Green Hills Software propose we do?

The issue of “solving security” is, at its core, impossible—security can never be 100% assured. What we can do is make it as difficult as possible for security holes to develop. This can be done in a couple ways; one is to make small code in small packs executed by a “safing plan”—having each individual component be easier to verify goes a long way toward ensuring the security of the system. Don’t have sensors connect directly to objects—instead have them output to the safing plan first, which can establish control and ensure that nothing can be used incorrectly or in unintended ways. Make sure individual software components are sufficiently isolated to minimize the chances of a side-channel attack being viable.

What all of these practices mean, however, is that a system needs to be architected with security in mind from the very beginning. Managers need to emphasize and reward secure development right from the planning stages, or the comprehensive approach required to ensure that a system is as secure as it can be won’t come together. When something in someone else’s software breaks, pay attention—mistakes are costly, but only one person has to make it before others can learn from it and ensure it doesn’t happen again. Experts are experts for a reason—when an independent expert tells you something in your design is not secure, don’t brush them off because the fix is expensive. This is what Green Hills Software does, and it’s how they ensure that their software is secure.

Now, where does Cadence fit into all of this? Cadence has a number of certified secure offerings a user can take advantage of when planning their new designs. The Tensilica portfolio of IP is a great way to ensure basic components of your design are foolproof. As always, the Cadence Verification Suite is great for security verification in both simulation and emulation, and JasperGold platform’s formal apps are a part of that suite as well.

We are entering a new age of autonomous technology, and with that new age we have to update our security measures to match. It’s not good enough to “patch up” security at the end—security needs to beat the forefront of a verification engineer or hardware designer’s mind at all stages of development. For a lot of applications, quite literally, lives are at stake. It’s uncharted territory out there, but with Green Hills Software and Cadence’s tools and secure IP, we can ensure the safety of tomorrow.





security

Security Flaws Force Linux Kernel Upgrade




security

Ubuntu Issues Security Patch For Kernel Flaw




security

Linux Devs Exterminate Security Bugs From Kernel









security

G DATA TOTAL SECURITY 25.4.0.3 Active-X Buffer Overflow

G DATA TOTAL SECURITY version 25.4.0.3 suffers from an active-x buffer overflow vulnerability.




security

Ubuntu Security Notice USN-4058-1

Ubuntu Security Notice 4058-1 - It was discovered that Bash incorrectly handled the restricted shell. An attacker could possibly use this issue to escape restrictions and execute any command.




security

Ubuntu Security Notice USN-4058-2

Ubuntu Security Notice 4058-2 - USN-4058-1 fixed a vulnerability in bash. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that Bash incorrectly handled the restricted shell. An attacker could possibly use this issue to escape restrictions and execute any command. Various other issues were also addressed.




security

Ubuntu Security Notice USN-4180-1

Ubuntu Security Notice 4180-1 - It was discovered that Bash incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code.




security

Secunia Security Advisory 17850

Secunia Security Advisory - r0t has reported a vulnerability in QualityEBiz Quality PPC (QualityPPC), which can be exploited by malicious people to conduct cross-site scripting attacks.




security

Secunia Security Advisory 48336

Secunia Security Advisory - A vulnerability has been reported in Inout PPC Engine, which can be exploited by malicious people to conduct cross-site request forgery attacks.






security

Scripting Bugs Blight Security Giants' Websites




security

Patchy App Development Security Slammed




security

FreeBSD Security Advisory - FreeBSD-SA-18:13.nfs

FreeBSD Security Advisory - Insufficient and improper checking in the NFS server code could cause a denial of service or possibly remote code execution via a specially crafted network packet. A remote attacker could cause the NFS server to crash, resulting in a denial of service, or possibly execute arbitrary code on the server.




security

FreeBSD Security Advisory - FreeBSD-SA-18:14.bhyve

FreeBSD Security Advisory - Insufficient bounds checking in one of the device models provided by bhyve(8) can permit a guest operating system to overwrite memory in the bhyve(8) processing possibly permitting arbitrary code execution. A guest OS using a firmware image can cause the bhyve process to crash, or possibly execute arbitrary code on the host as root.




security

FreeBSD Security Advisory - FreeBSD-SA-19:03.wpa

FreeBSD Security Advisory - Multiple vulnerabilities exist in the hostapd(8) and wpa_supplicant(8) implementations.




security

FreeBSD Security Advisory - FreeBSD-SA-19:07.mds

FreeBSD Security Advisory - On some Intel processors utilizing speculative execution a local process may be able to infer stale information from microarchitectural buffers to obtain a memory disclosure. An attacker may be able to read secret data from the kernel or from a process when executing untrusted code (for example, in a web browser).




security

Slackware Security Advisory - mozilla-thunderbird Updates

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues.




security

Slackware Security Advisory - expat Updates

Slackware Security Advisory - New expat packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.




security

Slackware Security Advisory - mozilla-thunderbird Updates

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues.




security

Slackware Security Advisory - tcpdump Updates

Slackware Security Advisory - New libpcap and tcpdump packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.




security

Slackware Security Advisory - sudo Updates

Slackware Security Advisory - New sudo packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.




security

Slackware Security Advisory - python Updates

Slackware Security Advisory - New python packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.




security

Slackware Security Advisory - mozilla-firefox Updates

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.




security

Slackware Security Advisory - libtiff Updates

Slackware Security Advisory - New libtiff packages are available for Slackware 14.2 and -current to fix security issues.




security

Slackware Security Advisory - Slackware 14.2 kernel Updates

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 to fix security issues.




security

Slackware Security Advisory - Slackware 14.2 kernel Updates

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 to fix security issues.