0 Record(s)
We found results matching "0" in 0 ms
  • Avast AntiTrack certificate errors make it possible for others to spy on your online activities

    Time: Apr. 2, 2020

    A vulnerability impacting Avast and AVG AntiTrack privacy software opened up user PCs to Man-in-The-Middle attacks, browser session hijack, and data theft. 

     

    Disclosed by David Eade on March 9, the security researcher said the security flaw, tracked as CVE-2020-8987, is a certification validation issue that affects Avast AntiTrack before 1.5.1.172 and AVG AntiTrack before 2.0.0.178. 

     

    Attackers do not need local access to trigger the vulnerability, and no special software configuration needs to be in place. 

     

    Avast's AntiTrack software is designed to block advertising trackers and to prevent "invasive" monitoring of your online habits. However, a set of three security failures undermined these goals. 

     

    The first issue has been caused by a failure to check the validity of certificates presented to end servers. In these cases, self-signed, malicious certificates may be missed, permitting attackers to launch MiTM attacks. 

     

    The second security problem outlined by the researcher is how Avast AntiTrack downgrades browser security protocols to TLS 1.0. Even if a web server supports TLS 1.2, the software will ignore these settings and make connections to TLS 1.0 websites -- and when it comes to browsers that have been configured to only reach websites supporting the higher standard, Avast's software should not ignore such direction.

     

    The third problem is a failure for AntiTrack to honor browser cipher suites or Forward Secrecy, a means to ensure session keys are not compromised.

     

    Eade disclosed the security problems to Avast on August 7, 2019. After several months, the vulnerabilities were dealt with internally, but it was not until 9 March 2020 that a public patch had been deployed for both Avast and AVG AntiTrack, both of which share a similar core code.

     

    Avast thanked the researcher for his findings, saying that the vulnerability has now been patched in Avast AntiTrack version 1.5.1.172 and AVG AntiTrack version 2.0.0.178. The update has now been pushed out to users.

     

CloseWelcome to bzfuture Sign In.

New users register get 20% discount BTS15 for software products

Not signed up yet?   Sign Up Now

Log in with a third party account:

  • google
  • Twitch
  • Youtube

CloseWelcome to bzfuture Sign Up.

20% discount code: BTS15 for all software products
  • Email Address *(Used To Receive Key)

    Please enter a valid Email.

  • Password*

    6 to 16 letters, numbers, and special characters.

  • Confirm Password*

  • First Name* Last Name*

  • I have read and agreed to the  
    Subscribe to bzfuture Offers ,Contests & Newsletter.

Already have an bzfuture account?   Sign In Now

Log in with a third party account

  • google
  • Twitch
  • Youtube

Close

Prompt:

increase-the_programe_has_been_successfully

Close

Prompt:

increase-the_programe_has_been_successfully

Close

Prompt:

The system is busy. Please wait and try it again.

CloseSuccessful Registration

CloseSecurity verification

You have an unextracted key !
新しい商品がカートに追加されました。