0 記錄)
We found results matching "0" in 0 ms
  • Avast AntiTrack certificate errors make it possible for others to spy on your online activities

    時間: Apr. 2, 2020

    A vulnerability impacting Avast and AVG AntiTrack privacy software opened up user PCs to Man-in-The-Middle attacks, browser session hijack, and data theft. 

     

    Disclosed by David Eade on March 9, the security researcher said the security flaw, tracked as CVE-2020-8987, is a certification validation issue that affects Avast AntiTrack before 1.5.1.172 and AVG AntiTrack before 2.0.0.178. 

     

    Attackers do not need local access to trigger the vulnerability, and no special software configuration needs to be in place. 

     

    Avast's AntiTrack software is designed to block advertising trackers and to prevent "invasive" monitoring of your online habits. However, a set of three security failures undermined these goals. 

     

    The first issue has been caused by a failure to check the validity of certificates presented to end servers. In these cases, self-signed, malicious certificates may be missed, permitting attackers to launch MiTM attacks. 

     

    The second security problem outlined by the researcher is how Avast AntiTrack downgrades browser security protocols to TLS 1.0. Even if a web server supports TLS 1.2, the software will ignore these settings and make connections to TLS 1.0 websites -- and when it comes to browsers that have been configured to only reach websites supporting the higher standard, Avast's software should not ignore such direction.

     

    The third problem is a failure for AntiTrack to honor browser cipher suites or Forward Secrecy, a means to ensure session keys are not compromised.

     

    Eade disclosed the security problems to Avast on August 7, 2019. After several months, the vulnerabilities were dealt with internally, but it was not until 9 March 2020 that a public patch had been deployed for both Avast and AVG AntiTrack, both of which share a similar core code.

     

    Avast thanked the researcher for his findings, saying that the vulnerability has now been patched in Avast AntiTrack version 1.5.1.172 and AVG AntiTrack version 2.0.0.178. The update has now been pushed out to users.

     

歡迎來到bzfuture登錄。

還沒有註冊?   立即註冊

使用第三方帳戶登錄:

  • google
  • Twitch
  • Youtube

歡迎來到bzfuture註冊。

  • 電子郵件地址 *(Used To Receive Key)

    請輸入有效電子郵件。

  • 密碼*

    6至16個字母,數字和特殊字符。

  • 確認密碼*

  • 名字* *

  • 我已閱讀並同意 
    訂閱bzfuture優惠,競賽和新聞快訊。

已經有一個Gamedeal帳戶?   現在登入

使用第三方帳戶登錄

  • google
  • Twitch
  • Youtube

提示:

increase-the_programe_has_been_successfully

提示:

increase-the_programe_has_been_successfully

提示:

系統忙。請等待,然後重試。

成功註冊

安全驗證

You have an unextracted key !
一個新項目已添加到您的購物車中。