Shared posts

17 Jun 11:55

Google paid out $550k for Android Security Reward bounties in the last year, is upping bounty amounts

by Bertel King, Jr.

Screenshot from 2016-06-16 18-38-37

A year ago today Google announced Android Security Rewards, an expansion of its Vulnerability Rewards Program. Find a vulnerability, tell Google about it, help them fix the issue, and take home money. That's the concept, and it's a common one in the tech industry.

Google handed out over half a million bucks to 82 individuals over the past year. This averaged out to $2,200 per reward. Researchers averaged higher payouts, at $6,700.

Read More

Google paid out $550k for Android Security Reward bounties in the last year, is upping bounty amounts was written by the awesome team at Android Police.

10 Jun 16:47

The Moto Z Doesn't Have A 3.5mm Headphone Jack, Includes A Type-C To Headphone Adapter Instead

by Ryan Whitwam
Corey G

RIP 3.5mm jack, probably going to be a lot of this coming up :(

nexus2cee_mot-motoz-force-droid-battery-charging-featex-dzjvi9733

Lenovo and Motorola unveiled the 2016 Moto flagships today at Tech World with a line of modular back plates and a few months of Verizon exclusivity (boo). That's not the only thing to be annoyed about. According to Motorola's spec sheet for the Moto Z devices, it only does audio over the Type-C port. We've checked out the device in real life to confirm, and there's no headphone jack to be found.

Read More

The Moto Z Doesn't Have A 3.5mm Headphone Jack, Includes A Type-C To Headphone Adapter Instead was written by the awesome team at Android Police.

07 Jun 01:32

Latest Android Security Bulletin Heavy on Critical Qualcomm Flaws

by Michael Mimoso
Corey G

I've been hearing some sketchy things about some of the current gen drivers from CAF.. There's a ton more coming

Google's monthly Android Security Bulletin patches eight critical vulnerabilities, including a half-dozen in various Qualcomm drivers, Mediaserver, and libwebm.
25 May 19:01

Yes, Please: Google Allegedly Tracks Stats For Manufacturers' OS Update Speeds, May Publish Them

by David Ruddock
Corey G

I totally want a public wall of shame

DSC02246

According to a Bloomberg article published this morning, Google has been actively tracking the time it takes Android device manufacturers to update their handsets to a new version of the Android OS. Better yet? There are supposedly discussions happening inside Google as to whether or not to make the stats public, as a sort of "name and shame" directive to encourage manufacturers and carriers alike to update their handsets more quickly.

Read More

Yes, Please: Google Allegedly Tracks Stats For Manufacturers' OS Update Speeds, May Publish Them was written by the awesome team at Android Police.

23 May 20:55

Android N Developer Preview 3 Includes A Tweaked Package Installer UI

by Ryan Whitwam

2016 - 2

The new Android N developer preview has some important new features, but also a lot of little changes. For example, a new package installer UI. It's not dramatically different, but you can see the new one above and the old one below for comparison.

The first screen with permissions is not much different, except for the button placement at the bottom. The installing screen moves the progress animation to the center and adds a little Android logo.

Read More

Android N Developer Preview 3 Includes A Tweaked Package Installer UI was written by the awesome team at Android Police.

23 May 15:33

Uber denies it increases fares when your battery is dying

by Lisa Vaas
Though it is quite aware that given a failing battery, you're more likely to swallow a spiked fare.
12 May 10:04

[It's The Little Things] Google Calendar Now Automatically Detects And Dials Passcodes For Conference Calls

by Rita El Khoury
Corey G

Yessss

google-calendar-passcode

Those of you who have to frequently deal with conference call meetings have probably faced more than one where an access code or a passcode was required to let them in. It's a security measure that helps the host make sure that no unwanted guests will sneak in, but it usually ends up being a pain in the butt of those who have been officially invited and who often have to scramble around looking for that passcode and curse for having to manually dial it in each time.

Read More

[It's The Little Things] Google Calendar Now Automatically Detects And Dials Passcodes For Conference Calls was written by the awesome team at Android Police.

11 May 22:34

Foobar2000 Arrives On Android, Direct From The Year 2010 Apparently

by Ryan Whitwam
Corey G

Yet another crowdfunding failure

fb2k

You may recall the popular desktop audio player foobar2000 was supposed to come to Android several years ago by way of a crowdfunding campaign. That didn't work out, but now the app has appeared in the Play Store anyway. I can confirm it exists and plays music, but it does look pretty rough.

Foobar2000 supports all the audio formats you could ever want, as well as gapless playback and UPnP streaming.

Read More

Foobar2000 Arrives On Android, Direct From The Year 2010 Apparently was written by the awesome team at Android Police.

11 May 22:32

ES File Explorer Updated With Super-Shady 'Charging Boost' Adware

by Ryan Whitwam
Corey G

I dumped ES after noroot firewall caught it calling back to China all the time. I'm surprised so many people still use it.

es

ES File Explorer has been on Android since time immemorial, but it has been getting a little bloated since being acquired a while back. The most recent update might be the last straw for many users. ES File Explorer is now offering to speed up charging by a whopping 20%. Wow, what a deal! It's complete bunk, of course. All you really get are ads on your lock screen.

The way this new "feature" presents itself seems to vary from one device to the next.

Read More

ES File Explorer Updated With Super-Shady 'Charging Boost' Adware was written by the awesome team at Android Police.

06 May 13:50

Android N Media Stack Sandboxing Could Protect Against Future 'Stagefright' Vulnerabilities

Android N will bring a cleaner codebase for the mediaserver library (preventing future attacks) as well as sandboxing for various media components to limit an attacker's capabilities.
28 Apr 20:10

Cloudy with a chance of nagware: Windows 10 upgrade notification disrupts weather broadcast

by Joel Hruska
W10-Feature
Windows 10 upgrade notifications can strike at any time -- even in the middle of your live AccuWeather forecast.
21 Apr 15:31

Benson Leung Won't Recommend The HTC 10 Or LG G5 Because QC3.0 Over USB Type-C Is Not Spec Compliant

by Rita El Khoury
Corey G

Craaaap.

DSC02136

This. Sucks. Benson Leung, the Google man who has been on a mission to debunk every faulty and non-compliant and wannabe USB Type-C cable and adapter sold on Amazon, has spoken rather harshly about two of this year's flagship Android devices: the HTC 10 and the LG G5.

Benson actually explained this issue in detail back in November of last year, citing the USB Type-C specification, which forbids proprietary charging methods from changing Vbus above 5V.

Read More

Benson Leung Won't Recommend The HTC 10 Or LG G5 Because QC3.0 Over USB Type-C Is Not Spec Compliant was written by the awesome team at Android Police.

13 Apr 14:52

Genymobile Launches Genymotion Cloud, An Android Emulator Platform For Advanced Collaboration, Automated Testing, And More

by Cody Toombs

illu_genymotion_cloud-03

The name Genymobile is well-known throughout the Android development community for building a very fast and efficient emulator before it was cool. Today, Genymobile announced an ambitious new direction for the technology: Genymotion Cloud. Tagged as the first cloud-based Android emulator, Genymotion Cloud is targeted at business and enterprise customers with some big new collaboration and automated testing features.

An Android emulator remains at the heart of Genymotion Cloud, but as the name implies, the emulators are running remotely.

Read More

Genymobile Launches Genymotion Cloud, An Android Emulator Platform For Advanced Collaboration, Automated Testing, And More was written by the awesome team at Android Police.



13 Apr 14:02

USB-IF Goes To War Against Bad USB-C Cables, Announces Type-C Authentication Support

by Phil Oakley
Corey G

USB cable authentication? Woah.

USB-Type-C-macro-image

In the continuing war against bad USB Type-C cables, the USB Implementers Forum, USB-IF for short - no, there's not a USB-ELSE - has announced USB PD 3.0, which includes a new Authentication program, meaning there is even less chance a bad cable will damage your devices.

Type-C Authentication means that any cable that is plugged in automatically authenticates itself with the other device (such as a phone, tablet, or laptop), before any data or power is transferred between the two, causing the host device to verify the cable has been fully verified by the USB-IF and is safe to use.

Read More

USB-IF Goes To War Against Bad USB-C Cables, Announces Type-C Authentication Support was written by the awesome team at Android Police.



07 Apr 19:06

Nest to permanently brick Revolv smart home devices

by Joel Hruska
Corey G

Wow...

Revolv-Feature
Nest is shutting down a competitor it bought 17 months ago -- and deactivating the $299 smart home systems that those users purchased at the same time, with no plan to provide a replacement and in violation of the original company's lifetime guarantee.
30 Mar 21:46

Microsoft’s Windows 10 Apps Grab Continues: Win32 And .NET Converter, Xamarin For Mobile, And Bash

Corey G

Bash? Really?

..

"To accomplish this, we built new infrastructure within Windows – the Windows Subsystem for Linux (WSL) – upon which we run a genuine Ubuntu user-mode image provided by our great partners over at Canonical, creators of Ubuntu Linux."

Really?

Microsoft continues its manifest destiny-like drive to pull as many apps as possible onto Windows 10. It announced a Win32/.NET converter called "Project Centennial," Xamarin for mobile dev, and native Bash on Windows.
30 Mar 19:56

Cool fling: vSphere HTML5 Web Client! #h5client

by Yellow Bricks

Advertise here with BSA


Many have asked for it, today the first iteration of the vSphere HTML5 Web Client has been delivered through the VMware Flings website. After the huge success of the ESXi Embedded Host Client (one of my fav flings) it was decided to take the same route for the HTML5 client. The amount of feedback on the ESXi Embedded Host Client fling was overwhelming and it allowed the engineers to incorporate feedback in a very agile while, respond to customers / users requirements literally within days sometimes. Of course the Web Client is a much larger undertaking, but the goal is very much similar. Having said that, it is not fully baked yet, VMware focused on the key workflows first and will expand over time.

Here are list of the most important features/workflows available:

  • VM power operations (common cases)p>
  • VM Edit Settings (simple CPU, Memory, Disk changes)
  • VM Console
  • VM and Host Summary pages
  • VM Migration (only to a Host)
  • Clone to Template/VM
  • Create VM on a Host (limited)
  • Additional monitoring views: Performance charts, Tasks, Events
  • Global Views: Recent tasks, Alarms (view only)
  • Feedback Tool (New feature to collect feedbacks from you)
  • And more.

So if you are interested in testing the latest and willing to provide feedback, start your engines! Note that the product management and engineering team will be closely monitoring twitter, VMTN communities and the feedback loop that is build in to the client itself. Here is how and where you can leave feedback:

I have tried it long before it was even close to ready, and can honestly say that I very much enjoyed how quick it was… it feels to snappy and fresh, yet gets the job done without any nonsense. Great work guys

"Cool fling: vSphere HTML5 Web Client! #h5client" originally appeared on Yellow-Bricks.com. Follow me on twitter - @DuncanYB.

20 Mar 01:11

BinDiff now available for free

by Google Security PR
Posted by Christian Blichmann, Software Engineer

BinDiff is a comparison tool for binary files that helps to quickly find differences and similarities in disassembled code. It is used by security researchers and engineers across the globe to identify and isolate fixes for vulnerabilities in vendor-supplied patches and to analyze multiple versions of the same binary. Another common use case is to transfer analysis results from one binary to another, helping to prevent duplicate analyses of, for example, malware binaries. This also helps to retain knowledge across teams of binary analysts where the individual workflows might vary from analyst to analyst.

More specifically, BinDiff can be used to:

  • Compare binary files for x86, MIPS, ARM/AArch64, PowerPC, and other architectures.
  • Identify identical and similar functions in different binaries.
  • Port function names, comments and local variable names from one disassembly to another.
  • Detect and highlight changes between two variants of the same function.

Here is a screenshot demonstrating what using BinDiff to display per-function differences looks like:

At Google, the BinDiff core engine powers a large-scale malware processing pipeline helping to protect both internal and external users. BinDiff provides the underlying comparison results needed to cluster the world's malware into related families with billions of comparisons performed so far.


Ever since zynamics joined Google in 2011, we have been committed to keeping our most valuable tools available to the security research community. We first lowered the price, and today we are taking the next logical step by making it available free of charge.


You can download BinDiff from the zynamics web site. It’s the current version, BinDiff 4.2 for both Linux and Windows. To use it, you also need the commercial Hex-Rays IDA Pro disassembler, 6.8 or later.


Happy BinDiff-ing!
04 Mar 17:40

[No Cables, No Problem] Fastboot Gains Networking Capabilities, Wireless Flashing Isn't Far Off

by Cody Toombs

_DSC0461

If I were to say that I'm going to flash a new system image to your Nexus phone without attaching a USB cable, you might think I'm a little crazy. Well, I could be a little crazy, but that thing about the cable is definitely coming true in the very near future. Google has added networking support to the fastboot tool. When paired with a phone with a supported bootloader, it will be possible to perform all of the usual fastboot commands wirelessly.

Read More

[No Cables, No Problem] Fastboot Gains Networking Capabilities, Wireless Flashing Isn't Far Off was written by the awesome team at Android Police.



04 Mar 05:21

Amazon Removes Encryption From Its Devices, While Apple Fights To Keep It

Corey G

wtf? Really? They go out of their way to cut it out from upstream?

Amazon removed encryption from all of its new devices, which launched last fall, as well as all devices that upgraded to Fire OS 5.
26 Feb 12:18

Subgraph OS: A secure Linux for the non-technical user?

by Todd Ogasawara
Corey G

Spiffy

Subgraph Mail
Subgraph OS aims to provide an end point that's "resistant against remote network exploitation," that will run on low-powered notebook computers, and can be used (and presumably installed) by people who are not security experts.
18 Feb 12:57

HBO Now gains just 800,000 subscribers, fails to dent Game of Thrones piracy

by Joel Hruska
HBO Now.
HBO Now launched earlier this year to much acclaim, but the service has struggled to attract a large user base. Piracy of Game of Thrones, meanwhile, continues to rise, nearly doubling year-over-year.
18 Feb 12:55

Chipotle's Free Burrito Coupon Uses The "Save To Android Pay" Button, Something I Wish Was More Common

by David Ruddock
Corey G

I used this button, it was super convenient.

DSC01229

Coupons are great. Who doesn't like saving money on stuff? (Or better yet, free stuff.) But we can all agree that keeping track of coupons is awful. With this in mind, Google introduced the Save To Wallet API way back in 2012. It was a pretty simple way to transfer loyalty card or coupon information directly from a webpage or email into the Wallet app. Unfortunately, Android apps didn't get this same feature until two years later (yeah, this was clearly a priority).

Read More

Chipotle's Free Burrito Coupon Uses The "Save To Android Pay" Button, Something I Wish Was More Common was written by the awesome team at Android Police.



18 Feb 12:50

Reflecting on Recent iOS and Android Security Updates

by ZIMPERIUM zLabs
Corey G

Badass write-up.

By: Zuk Avraham
Follow Zuk Avraham (@ihackbanme)
Joshua Drake
Follow Joshua Drake (@jduck)
Nikias Bassen
Follow Nikias Bassen (@pimskeks)

The last thirty days proven to be yet another exciting time for the mobile security ecosystem. Apple and Google released updates for their respective mobile operating systems that fix several critical issues — including some in the kernel that may be exploited remotely.

Last Monday, Google released its monthly Nexus security bulletin. We are thrilled to see that the tradition that started after Stagefright’s discovery is a monthly routine now and other vendors are following suit (including Samsung). Blackberry indicated that they are very serious about security issues as well. We welcome Android vendors to reply to the ZHA thread to update the carriers on their plans to release an update addressing the February fixes by Google. We’ll take a closer look at the bulletin and some of the issues fixed later in this post.

iOS 9.2.1

In the recent iOS update (9.2.1 – published on January 19th), Apple patched what we initially classified as 7 critical, 3 high, and 2 moderate severity vulnerabilities. These include at least five remotely exploitable vulnerabilities (CVE-2016-1723 through CVE-2016-1727) and at least one critical local kernel vulnerability triggerable from userland with low privileges (CVE-2016-1719). CVE-2015-7995 also appears to be exposed remotely, but determining exploitability will require further investigation. The following graph and table summarize the mentioned issues.

CVE Component Impact Severity
CVE-2016-1717 DiskImage Kernel Code Execution High
CVE-2016-1719 IOHIDFamily Kernel Code Execution Critical
CVE-2016-1720 IOKit Kernel Code Execution High
CVE-2016-1721 Kernel Kernel Code Execution High
CVE-2015-7995 libxslt Remote Code Execution Critical
CVE-2016-1722 syslogd Code Execution w/EOP High
CVE-2016-1723, CVE-2016-1724, CVE-2016-1725, CVE-2016-1726, CVE-2016-1727 WebKit Remote Code Execution Critical
CVE-2016-1728 WebKit CSS Privacy Leak Moderate
CVE-2016-1730 WebSheet Privacy Leak Moderate

Screen Shot 2016-02-11 at 3.23.28 PM

Android

The February Nexus Security Bulletin encompasses 10 security issues including 5 critical, 4 high, and 1 moderate severity vulnerabilities. This includes 2 remotely exploitable kernel code execution vulnerabilities (CVE-2016-0801, CVE-2016-0802) and 2 remotely exploitable vulnerabilities exposed through Android’s mediaserver (CVE-2016-0803 in Stagefright, CVE-2016-0804). You can see the bulletin in its entirety here, but the following graph and table summarize the disclosed issues.

Screen Shot 2016-02-11 at 3.24.26 PM

CVE Component Impact Severity
CVE-2016-0801

CVE-2016-0802

Broadcom Wi-Fi Driver Remote Code Execution Critical
CVE-2016-0803

CVE-2016-0804

Mediaserver Remote Code Execution Critical
CVE-2016-0805 Qualcomm Performance Module Elevation of Privilege Critical
CVE-2016-0806 Qualcomm Wi-Fi Driver Elevation of Privilege Critical
CVE-2016-0807 Debugger Daemon Elevation of Privilege Critical
CVE-2016-0808 Minikin Denial of Service High
CVE-2016-0809 Wi-Fi Elevation of Privilege High
CVE-2016-0810 Mediaserver Elevation of Privilege High
CVE-2016-0811 libmediaplayerservice Information Disclosure High
CVE-2016-0812

CVE-2016-0813

Setup Wizard Elevation of Privilege Moderate

While privilege escalation issues can be used by local apps or by remote exploits, attackers still need to gain initial code execution on the device to exploit those. With SELinux being enforced more strictly, kernel vulnerabilities are becoming more important (see our 2016 predictions [1]).

Fortunately for the attackers (and unfortunately for us), we suspect that several additional security bugs lurk within Android device specific drivers and kernels. Further, the value of information disclosure vulnerabilities should not be underestimated. For example, CVE-2016-0811 may help attackers defeat security mitigations such as ASLR by leaking address space layout details. Combining several less severe issues together in a chain allows attackers to accomplish full compromise reliably. We expect this practice to remain a trend for the foreseeable future.

As promised, Google updated the advisory within 48 hours with links to the AOSP commits that fixed the issues. It’s Interesting that several issues correspond to commits first released to the public in January. Unfortunately, this form of partial disclosure tends to give attackers that monitor code pushes a head start — especially when targeting 3rd party Android devices. On the bright side, that means up-to-date Nexus users were protected for an extra month before the official public disclosure. Let’s take a closer look at the relevant code changes for each issue.

Analyzing the bugs

The Broadcom Wi-Fi Driver remote kernel code execution vulnerabilities are the most interesting bugs disclosed this month. Although Google did not link to any commits for these two vulnerabilities, the Linux kernel is released under the GNU Public License which requires that source code be made available publicly. Shortly after the release, Security Researcher Ralf Philipp-Weinmann posted what we believe to be the related commits. The changes most relevant to CVE-2016-0801 and CVE-2016-0802 follow.

We performed a cursory analysis of CVE-2016-0802 (full diff here) and determined that several new validations were added checking packet lengths. However, we were unable to confirm that any ill effects would result from using nefarious values for the now-validated parameters. CVE-2016-0801 tells a different — and quite scary — story. See the following commit details.

2As you can see, the committer himself declared these issues exploitable buffer overflows straight away. Looking at the code sheds additional light on the subject.

drivers/net/wireless/bcmdhd/wl_cfg80211.c [diff]:

3In both cases, validation is added to prevent copying more data than the size of the destination buffer. Further, both destination buffers are located on the kernel stack. Because the stack contains crucial items such as the return address and — in the case of the kernel — the thread_info structure, exploiting such overflows is thought to be much easier.

The next logical question is if and how these areas of code can be reached by an attacker. The bulletin states, “These vulnerabilities can be triggered when the attacker and the victim are associated with the same network.” However, our quick analysis of the code suggests (unconfirmed) that it may be possible to trigger these vulnerabilities without being associated at all. The following code is responsible for initializing a table of handlers that is used when various events occur.

====
9765 static void wl_init_event_handler(struct bcm_cfg80211 *cfg)
9781     cfg->evt_handler[WLC_E_ACTION_FRAME_RX] = wl_notify_rx_mgmt_frame;
9782     cfg->evt_handler[WLC_E_PROBREQ_MSG] = wl_notify_rx_mgmt_frame;
9783     cfg->evt_handler[WLC_E_P2P_PROBREQ_MSG] = wl_notify_rx_mgmt_frame;
… 
9790     cfg->evt_handler[WLC_E_PFN_NET_FOUND] = wl_notify_pfn_status;
====

The first three presented entries correspond with the first change in the diff. The wl_notify_rx_mgmt_frame function calls wl_validate_wps_ie, which contains the buffer overflow. (and also has other callers that have not been investigated). The event IDs (the part in brackets) include probe requests and action frames. This is quite interesting because probe requests are one of the very first packets sent during association. If an Android device enabled the portable hotspot feature, this vulnerability could potentially be exposed to everyone within range of the Wi-Fi radio.

The final presented event handler entry deals with scheduled scans. The wl_notify_pfn_status function calls wl_notify_sched_scan_results, which contains the buffer overflow. Although we are still investigating, this functionality also sounds a lot like it could expose the vulnerability to any attacker within Wi-Fi range of a vulnerable device.

After the Broadcom Wi-Fi driver, the next most interesting vulnerabilities in the bulletin relate to a subject near and dear to our hearts — Android’s media processing. CVE-2016-0803 fixes two integer overflows in libstagefright that were classified as critical RCE. The bugs existed within the SOFTMPEG4Encoder and SOFTVPXEncoder functions. In both cases, the issue is an integer overflow occurring when dealing with multiplication involving the mWidth and mHeight parameters. This overflow was patched with two commits [1] [2] that add a sanitization check prior to allocating 1.5 x mWidth x mHeight bytes in the process’ heap. The relevant changes follow.

4

5

CVE-2016-0803 affect devices running: Android 4.4.4, 5.0, 5.1.1, 6.0 and 6.0.1

This issue is not without caveats, however. Since it exists within a codec, the victim would need to play back a malicious media file for an attacker trigger the vulnerability. While not all possible ways of accessing media have been investigated, Google Chrome on Android blocks automatic playback of HTML5 video by default (see here). As with most things Android, your mileage may vary depending on the specific device or application dealing with rich media. We encourage developers (especially those working on devices and browsers) to investigate and reconsider the decision to enable auto-play functionality.

Another quirk with this vulnerability is that it appears to live within encoder functionality. It’s not presently clear how an attacker would exercise an encoder remotely, but we can’t rule it out either.

The other critical RCE, vulnerability in mediaserver that is not related to libstagefright is CVE-2016-0804. It affects devices running Android 5.0, 5.1.1, 6.0 and 6.0.1. It was fixed by re-initializing the mDrmManagerClient member variable to NULL when cleaning up within NuPlayer::GenericSource::notifyPreparedAndCleanup as shown below.

frameworks/av / media/libmediaplayerservice/nuplayer/GenericSource.cpp

6

Fixes of this nature often prevent using stale data later in the lifetime of the process. One of the security researchers on the team of people that reported the issue stated that this issue was a use-after-free problem triggered when processing a DRM-protected media file. Presumably the attack vector here is media within the browser. It’s not clear if playback is required here, but given the name of the vulnerable function it’s probably not.

Conclusions

To summarize, both iOS and Android are improving their security from month to month but both OSes still expose users to remotely exploitable bugs. It wouldn’t come as a surprise if more such vulnerabilities were discovered already or in the future. From a preliminary analysis of the bugs, the security of most available devices not running the latest version is alarming. Determined attackers such as professional malware authors and nation states couldn’t be happier with smartphones’ lack of updates and the amount of remotely exploitable vulnerabilities.

Follow Zuk Avraham (@ihackbanme)Follow Joshua Drake (@jduck)Follow Nikias Bassen (@pimskeks)

// <![CDATA[ !function(d,s,id){var js,fjs=d.getElementsByTagName(s)[0],p=/^http:/.test(d.location)?'http':'https';if(!d.getElementById(id)){js=d.createElement(s);js.id=id;js.src=p+'://platform.twitter.com/widgets.js';fjs.parentNode.insertBefore(js,fjs);}}(document, 'script', 'twitter-wjs'); // ]]>// <![CDATA[ !function(d,s,id){var js,fjs=d.getElementsByTagName(s)[0],p=/^http:/.test(d.location)?'http':'https';if(!d.getElementById(id)){js=d.createElement(s);js.id=id;js.src=p+'://platform.twitter.com/widgets.js';fjs.parentNode.insertBefore(js,fjs);}}(document, 'script', 'twitter-wjs'); // ]]>// <![CDATA[ !function(d,s,id){var js,fjs=d.getElementsByTagName(s)[0],p=/^http:/.test(d.location)?'http':'https';if(!d.getElementById(id)){js=d.createElement(s);js.id=id;js.src=p+'://platform.twitter.com/widgets.js';fjs.parentNode.insertBefore(js,fjs);}}(document, 'script', 'twitter-wjs'); // ]]>
17 Feb 21:22

VAIO, Toshiba, and Fujitsu to unite into a new PC giant

by Tom Warren

A new Japanese PC giant could be about to emerge. Bloomberg News reports that VAIO, the spin off from Sony's PC brand, is nearing a deal to combine itself with Toshiba and Fujitsu's PC businesses. The merged result will create a significant rival to Lenovo NEC, Japan's biggest PC maker. While there are no details on naming or products, Hidemi Moue, chief executive officer of Japan Industrial Partners (which owns VAIO) says the deal is expected to be announced by the end of March.

News of the consolidation comes just as Toshiba confirmed it was not considering withdrawing from making PCs.Toshiba cut 7,800 jobs in December amidst an accounting scandal and a struggling electronics division. At the time, Toshiba revealed it would "consider alliances third party companies" as an option, strongly hinting it was looking to partner with other Japanese PC makers.


The consolidation of the PC industry continues

Any deal between VAIO, Toshiba, and Fujitsu would further confirm the consolidation occurring in the PC industry. Top three PC makers HP, Dell, and Lenovo appear to be strengthening their grip on the PC industry, so any collaboration between smaller players could generate significant competition.

Microsoft helped Dell go private with a $2 billion loan in 2013, and the software maker also teamed up with Intel, HP, Dell, and Lenovo for a big PC marketing push. All PC makers are trying to convince consumers to purchase new machine at a time when Microsoft is giving away Windows 10 as a free upgrade for existing PCs.

08 Feb 21:28

Malware Museum: Visit Retro Viruses In Your Browser

by Alice O'Connor

UH OH!

This Future Is Disappointing, Part #87: modern computer viruses are rubbish. Back when it were trees as far as the eye could see, a computer virus played silly noises and animations while it wiped your files. Now they silently perv on your webcam, steal your passwords, and use your PC to mine Bitcoins and knock game servers offline.

Treat yourself today to some vintage viruses with a virtual visit to The Malware Museum. It’s a collection of ’80s and ’90s viruses and malware which run safely in your browser, with loads of colourful animations, bleepy music, and ‘greets’ to ‘crews’.

… [visit site to read more]

25 Jan 14:25

Could Donald Trump make Apple build its ‘damn computers’ in the US?

by Graham Templeton
Trump
Donald Trump mentioned that if he were President, he would make Apple bring its manufacturing plants to America.
22 Jan 20:07

Verizon's 'FreeBee Data' Allows Partners To Deliver Content By The Gigabyte Without Eating Into Customer Data Plans

by Michael Crider
Corey G

What the hell is this shit?

morLet's say that you're an advertiser, and you just paid six figures for a professionally developed mobile game. We'll call it "Flappy Curd," on the assumption that you are being contracted by a dairy consortium. Your game is a smash hit, winning rave reviews and racking up millions of downloads. But one crucial segment of the market is under-exposed: Verizon Wireless customers. That's because people on Verizon are spending so much money on data plans that if they download Flappy Curd (a 1.2GB game), they can't look at photos on Facebook for the rest of the month.

Read More

Verizon's 'FreeBee Data' Allows Partners To Deliver Content By The Gigabyte Without Eating Into Customer Data Plans was written by the awesome team at Android Police.



09 Jan 15:40

Roddenberry, restored: Team recovers nearly 200 floppies owned by Star Trek creator

by Joel Hruska
Corey G

Uh oh - heading towards some Roddenberry style Go Set a Watchman BS?

Roddenberry-Enterprise
A data recovery company has rescued the contents of more than 200 floppy disks owned by Star Trek creator Gene Roddenberry. Data on the disks had been deemed unrecoverable prior to the massive effort.
29 Dec 14:09

Google Pulls NowSecure's Android Vulnerability Scanner From The Play Store

by Ryan Whitwam

ap_resizeGoogle runs the Play Store as it sees fit, and sometimes that means it removes apps that we as users might prefer were there. However, a recent decision to pull an app called VTS from the Play Store is particularly baffling. VTS from NowSecure scanned Android devices for known vulnerabilities, but now you can only get it from GitHub and APK Mirror.

2015-12-16 16.08.00 2015-12-16 16.07.26 2015-12-16 16.07.40

If you sideload VTS, you'll immediately notice it's much cleaner and better designed than most security apps.

Read More

Google Pulls NowSecure's Android Vulnerability Scanner From The Play Store was written by the awesome team at Android Police.