security updates addressingVulnerability-related.PatchVulnerabilitya possible avenue for DoS attacks and attackers changing administrator passwords . Samba 4 users should update now . Open source server platform Samba has issuedVulnerability-related.PatchVulnerabilitypatches for two critical vulnerabilities that could be used to launch denial-of-service attacks or allow anyone to change user and administrator passwords . Samba is a free , open source interoperability suite that extends Windows file and print services to Unix and Linux machines . Businesses that run Unix/Linux and Windows side by side frequently use Samba to link the two operating systems together , making any risk to the security and stability of Samba a serious risk . The vulnerabilities in questionVulnerability-related.DiscoverVulnerability, CVE-2018-1050 and CVE-2018-1057 , are both serious risks for anyone using Samba . If your business has a Samba implementation it 's highly recommended that you install the applicable security updates . What the Samba vulnerabilities can do The first vulnerability , 1050 , affectsVulnerability-related.DiscoverVulnerabilityall Samba instances version 4.0.0 and up . More specifically , it only affectsVulnerability-related.DiscoverVulnerabilityversion 4.0.0 and up Samba installations that are also running their Remote Procedure Call ( RPC ) Spool Subsystem Service ( spoolss ) as an external daemon ( RPC spoolss is configured to internal by default ) . If the RPC spoolss misses an input sanitization check it can cause the print spooler to crash , effectively killing the ability for anyone using Samba to send files to a printer . The second vulnerability , 1057 , is a far greater risk to Samba security . Like 1050 , it affectsVulnerability-related.DiscoverVulnerabilityall Samba installations version 4.0.0 and up and allows users to change the passwords of other users , including those with admin rights . 1057 's problem stems from a problem with how Samba Active Directory domain controllers handle permission validations using the lightweight directory access protocol ( LDAP ) . `` The LDAP server incorrectly validates certain LDAP password modifications against the 'Change Password ' privilege , but then performs a password reset operation , '' Samba said . This vulnerability only affectsVulnerability-related.DiscoverVulnerabilitySamba installations being used as Active Directory domain controllers , so those using Samba in non-domain control roles do n't need to be concerned . If you are using Samba as an AD DC and ca n't install the security patch yet , there is a workaround Samba says you can put in place as a temporary protection measure : revoking password change permissions for `` the world '' group .
Oracle has releasedVulnerability-related.PatchVulnerabilitya critical patch update addressingVulnerability-related.PatchVulnerabilitymore than 300 vulnerabilities across several of its products – including one flaw with a CVSS 3.0 score of 10 that could allow the takeover of the company ’ s software package , Oracle GoldenGate . Of the 301 security flaws that were fixedVulnerability-related.PatchVulnerabilityin this month ’ s Oracle patch , 45 had a severity rating of 9.8 on the CVSS scale . “ Due to the threat posed by a successful attack , Oracle strongly recommends that customers applyVulnerability-related.PatchVulnerabilityCritical Patch Update fixes as soon as possible , ” the company said in its Tuesday advisory . The highest-severity flaw ( CVE-2018-2913 ) lies inVulnerability-related.DiscoverVulnerabilitythe Monitoring Manager component of Oracle GoldenGate , which is the company ’ s comprehensive software package that allows data to be replicated in heterogeneous data environments . According to the National Vulnerability Database , the glitch is an easily exploitable vulnerability that allows unauthenticated attacker with network access via the TCP protocol to compromise Oracle GoldenGate . The flaw was discoveredVulnerability-related.DiscoverVulnerabilityby Jacob Baines , a researcher with Tenable . “ CVE-2018-2913 is a stack buffer overflow in GoldenGate Manager , ” Baines toldVulnerability-related.DiscoverVulnerabilityThreatpost . “ The Manager listens on port 7809 where it accepts GoldenGate Software Command Interface ( GGSCI ) commands . Tenable found that a remote unauthenticated attacker can trigger a stack buffer overflow by sending a GGSCI command that is longer than expected. ” The attack is not complex and a bad actor could be remote and unauthenticated . Making matters worse , an attacker could compromise other products after initially attacking GoldenGate , the advisory warned . “ While the vulnerability is in Oracle GoldenGate , attacks may significantly impact additional products , ” the note saidVulnerability-related.DiscoverVulnerability. “ Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. ” The flaw impactsVulnerability-related.DiscoverVulnerabilityversions 12.1.2.1.0 , 12.2.0.2.0 , and 12.3.0.1.0 in Oracle GoldenGate . Currently no working exploits for the flaw have been discoveredVulnerability-related.DiscoverVulnerabilityin the wild , according to the release . It should be noted that For Linux and Windows platforms , the flaw ’ s CVSS score is 9.0 because the access complexity is lower ( only rated high , not critical ) ; while for all other platforms , the CVSS score is a critical 10 . Two other flaws were also discoveredVulnerability-related.DiscoverVulnerabilityin Oracle GoldenGate ( CVE-2018-2912 and CVE-2018-2914 ) , with ratings of 7.5 on the CVSS scale ; those vulnerabilities weren ’ t nearly as severe . “ All of these vulnerabilities may be remotely exploitable without authentication , i.e. , may be exploitedVulnerability-related.DiscoverVulnerabilityover a network without requiring user credentials . ”
Logitech Options is an app that controls all of Logitech ’ s mice and keyboards . It offers several different configurations like Changing function key shortcuts , Customizing mouse buttons , Adjusting point and scroll behavior and etc . This app containedVulnerability-related.DiscoverVulnerabilitya huge security flaw that was discoveredVulnerability-related.DiscoverVulnerabilityby Tavis Ormandy who is a Google security researcher . It was foundVulnerability-related.DiscoverVulnerabilitythat Logitech Options was opening a WebSocket server on each individual computer Logitech Options was run on . This WebSocket server would open on port 10134 on which any website could connect and send several various commands which would be JSON-encoded . PID Exploit Through this any attacker can get in and run commands just by setting up a web page . The attacker only needs the Process Identifier ( PID ) . However the PID can be guessed as the software has no limit on the amount of try ’ s conducted . Once the attacker has obtained the PID and is in , consequently he can then completely control the Computer and run it remotely . This can also be used for keystroke injection or Rubber Ducky attacks which have been used to take over PC ’ s in the past . After Ormandy got a hold of Logitech ’ s engineers , he reportedVulnerability-related.DiscoverVulnerabilitythe vulnerability privately to them in a meeting between the Logitech ’ s engineering team and Ormandy on the 18th of September . After waiting a total of 90 days , Ormandy saw the company ’ s failure in addressingVulnerability-related.PatchVulnerabilitythe issue publicly or through a patch for the app , Thus Ormandy himself posted his findingVulnerability-related.DiscoverVulnerabilityon the 11th of December making the issue public . As the story gained attention Accordingly Logitech responded with an update for Logitech Options . Logitech releasedVulnerability-related.PatchVulnerabilityOptions version 7.00.564 on the 13th of December . They claim to have fixedVulnerability-related.PatchVulnerabilitythe origin and type checking bugs along with a patch for the security vulnerability . However they have not mentionedVulnerability-related.PatchVulnerabilitythe Security Vulnerability patch on their own website . They told German magazine heise.de that the new version does indeed fixVulnerability-related.PatchVulnerabilitythe vulnerability Travis Ormandy and his team are currently checking the new version of Logitech Options for any signs of Security Vulnerabilities . Everyone with the old version of Logitech Options are advised to upgradeVulnerability-related.PatchVulnerabilityto the new 7.00.564 .
Microsoft rolled outVulnerability-related.PatchVulnerability60 patches for its Patch Tuesday release , impacting 19 critical flaws and 39 important flaws . Microsoft has rolled outVulnerability-related.PatchVulnerabilityits August Patch Tuesday fixes , addressingVulnerability-related.PatchVulnerability19 critical vulnerabilities , including fixes for two zero-day vulnerabilities that are under active attack . Overall , the company patchedVulnerability-related.PatchVulnerabilitya total of 60 flaws , spanning Microsoft Windows , Edge , Internet Explorer ( IE ) , Office , .NET Framework , ChakraCore , Exchange Server , Microsoft SQL Server and Visual Studio . Of those , 19 were critical , 39 were rated important , one was moderate and one was rated low in severity . The patch release includes two exploited flaws , CVE-2018-8373 and CVE-2018-8414 , which were previously disclosedVulnerability-related.DiscoverVulnerabilityby researchers . The first zero-day , CVE-2018-8373 , could result in remote code-execution ( RCE ) and grants the same privileges as a logged-in user , including administrative rights . The vulnerability exists inVulnerability-related.DiscoverVulnerabilityIE 9 , 10 and 11 , impactingVulnerability-related.DiscoverVulnerabilityall Windows operating systems from Server 2008 to Windows 10 . Meanwhile , CVE-2018-8414 also enables RCE with the privileges of the logged-in user , and exists onVulnerability-related.DiscoverVulnerabilityWindows 10 versions 1703 and newer , as well as Server 1709 and Server 1803 . “ The two zero-day vulnerabilities are … publicly disclosedVulnerability-related.DiscoverVulnerabilityand exploitedVulnerability-related.DiscoverVulnerability, ” said Chris Goettl , director of product management , security , for Ivanti , in an email . “ CVE-2018-8373 is a vulnerability that exists inVulnerability-related.DiscoverVulnerabilitythe way that the scripting engine handles objects in memory in Internet Explorer . CVE-2018-8414 code-execution vulnerability existsVulnerability-related.DiscoverVulnerabilitywhen the Windows Shell does not properly validate file paths. ” Microsoft also issuedVulnerability-related.PatchVulnerabilityfixes for security issues that don ’ t impact Windows , but the company thought they were important enough to package into its OS updates , dubbed advisories . Microsoft ’ s Patch Tuesday comes after the company found itself in hot water last month after its new update model caused stability issues for Windows operating systems and applications , particularly in July . The model irked customers so much that enterprise patching veteran Susan Bradley wrote an open letter to Microsoft executives expressing the “ dissatisfaction your customers have with the updates releasedVulnerability-related.PatchVulnerabilityfor Windows desktops and servers in recent months . ”
LastPass engineers have Google researcher Tavis Ormandy to thank yet again for another busy few days after the British white hat foundVulnerability-related.DiscoverVulnerabilitya second critical bug in the password manager . Ormandy tweeted over the weekend that he began ‘ working ’ on the research in an unusual location : “ Ah-ha , I had an epiphany in the shower this morning and realized how to get codeexec in LastPass 4.1.43 . Full report and exploit on the way. ” On Monday , LastPass responded by explaining that the Google Project Zero man had reportedVulnerability-related.DiscoverVulnerabilitya new client-side vulnerability in its browser extension . “ We are now actively addressingVulnerability-related.PatchVulnerabilitythe vulnerability . This attack is unique and highly sophisticated , ” it added . “ We don ’ t want to discloseVulnerability-related.DiscoverVulnerabilityanything specific about the vulnerability or our fix that could reveal anything to less sophisticated but nefarious parties . So you can expect a more detailed post mortem once this work is complete. ” The firm offered a few steps that users could take to protect themselves from client-side security issues . These include : launching sites directly from the LastPass vault ; switching on two-factor authentication for any site that offers it ; and to be constantly on the lookout for phishing attacksAttack.Phishing. It ’ s the second vulnerability in a week that Ormandy has reportedVulnerability-related.DiscoverVulnerabilityto LastPass . Last week , the password manager firm was forced to fixVulnerability-related.PatchVulnerabilitya critical zero day that would have allowed remote code execution , enabling an attacker to steal users ’ passwords . The prolific Ormandy also helped to make the firm more secure last year when he foundVulnerability-related.DiscoverVulnerability“ a bunch of obvious critical problems ” in the service . Yet he has also publicly appeared to query the logic of using an online service which , if breached , could give up its customers ’ passwords . One Twitter follower claimed at the time : “ I 'm perplexed anyone uses an online service to store passwords. ” Ormandy responded : “ Yeah , me too . ”
The industrial company on Tuesday releasedVulnerability-related.PatchVulnerabilitymitigations for eight vulnerabilities overall . Siemens AG on Tuesday issuedVulnerability-related.PatchVulnerabilitya slew of fixes addressingVulnerability-related.PatchVulnerabilityeight vulnerabilities spanning its industrial product lines . The most serious of the patched flaws include a cross-site scripting vulnerability in Siemens ’ SCALANCE firewall product . The flaw could allow an attacker to gain unauthorized accessAttack.Databreachto industrial networks and ultimately put operations and production at risk . The SCALANCE S firewall is used to protect secure industrial networks from untrusted network traffic , and allows filtering incoming and outgoing network connections in different ways . Siemens S602 , S612 , S623 , S627-2M SCALANCE devices with software versions prior to V4.0.1.1 are impactedVulnerability-related.DiscoverVulnerability. Researchers with Applied Risk , who discoveredVulnerability-related.DiscoverVulnerabilitythe flaw , saidVulnerability-related.DiscoverVulnerabilitythat vulnerability exists inVulnerability-related.DiscoverVulnerabilitythe web server of the firewall software . An attacker can carry out the attack by craftingAttack.Phishinga malicious link and trickingAttack.Phishingan administrator – who is logged into the web server – to click that link . Once an admin does so , the attacker can execute commands on the web server , on the administrator ’ s behalf . “ The integrated web server allows a cross-site scripting attack if an administrator is misledAttack.Phishinginto accessing a malicious link , ” Applied Risk researcher Nelson Berg said inVulnerability-related.DiscoverVulnerabilityan analysisVulnerability-related.DiscoverVulnerabilityof the flaw . “ Successful exploitation may lead to the ability to bypass critical security measures provided by the firewall. ” Exploitation of this vulnerability could ultimately enable threat actors to bypass critical security functions provided by the firewall , potentially providing access to industrial networks and putting operations and production at risk . The vulnerability , CVE-2018-16555 , has a CVSS score which Applied Risk researcher calculatesVulnerability-related.DiscoverVulnerabilityto be 8.2 ( or high severity ) . That said , researchers saidVulnerability-related.DiscoverVulnerabilitya successful exploit is not completely seamless and takes some time and effort to carry out – for an attacker to exploit the flaw , user interaction is required and the administrator must be logged into the web interface . Researchers saidVulnerability-related.DiscoverVulnerabilitythat no exploit of the vulnerability has been discoveredVulnerability-related.DiscoverVulnerabilitythus far . Siemens addressedVulnerability-related.PatchVulnerabilitythe reported vulnerability by releasingVulnerability-related.PatchVulnerabilitya software update ( V4.0.1.1 ) and also advised customers to “ only access links from trusted sources in the browser you use to access the SCALANCE S administration website. ” The industrial company also releasedVulnerability-related.PatchVulnerabilityan array of fixes for other vulnerabilities on Tuesday . Overall , eight advisories were released by the US CERT . Another serious vulnerability ( CVE-2018-16556 ) addressedVulnerability-related.PatchVulnerabilitywas an improper input validation flaw in certain Siemens S7-400 CPUs . Successful exploitation of these vulnerabilities could crash the device being accessed which may require a manual reboot or firmware re-image to bring the system back to normal operation , according to the advisory . “ Specially crafted packets sent to Port 102/TCP via Ethernet interface , via PROFIBUS , or via multi-point interfaces ( MPI ) could cause the affected devices to go into defect mode . Manual reboot is required to resume normal operation , ” according to US Cert . An improper access control vulnerability that is exploitableVulnerability-related.DiscoverVulnerabilityremotely in Siemens IEC 61850 system configurator , DIGSI 5 , DIGSI 4 , SICAM PAS/PQS , SICAM PQ Analyzer , and SICAM SCC , was also mitigatedVulnerability-related.PatchVulnerability. The vulnerability , CVE-2018-4858 , has a CVSS of 4.2 and exists inVulnerability-related.DiscoverVulnerabilitya service of the affected products listening on all of the host ’ s network interfaces on either Port 4884/TCP , Port 5885/TCP , or Port 5886/TCP . The service could allow an attacker to either exfiltrateAttack.Databreachlimited data from the system or execute code with Microsoft Windows user permissions . Also mitigatedVulnerability-related.PatchVulnerabilitywere an improper authentication vulnerability ( CVE-2018-13804 ) in SIMATIC IT Production Suite and a code injection vulnerability ( CVE-2018-13814 ) in SIMATIC Panels and SIMATIC WinCC that could allow an attacker with network access to the web server to perform a HTTP header injection attack .
The Internet Systems Consortium patchedVulnerability-related.PatchVulnerabilitythe BIND domain name system this week , addressingVulnerability-related.PatchVulnerabilitya remotely exploitable vulnerability it considers high severity and said could lead to a crash . The issue affectsVulnerability-related.DiscoverVulnerabilityservers that use both the DNS64 and RPZ function simultaneously . DNS64 is a mechanism for synthesizing AAAA records from A records . It ’ s traditionally used to allow IPv6-only clients to receive IPv6 addresses proxied to IPv4 addresses . The RPZ mechanism is used by Domain Name System recursive resolvers to allow for the customized handling of the resolution of collections of domain name information . Versions 9.8.8 , 9.9.3-S1 , 9.9.3 , 9.9.10b1 , 9.10.0 , and 9.10.5b1 , 9.11.0 are all considered vulnerableVulnerability-related.DiscoverVulnerability, according to the ISC . When servers use both mechanisms simultaneously , a vulnerability ( CVE-2017-3135 ) that stems from query processing could result in an inconsistent state , triggering either an INSIST assertion failure or an attempt to read through a NULL pointer , according to a security advisory publishedVulnerability-related.DiscoverVulnerabilityWednesday . The INSIST assertion failure could lead to a subsequent abort , ISC said , while the NULL pointer in some instances can lead to a segmentation fault , which causes the process to be terminated . Ramesh Damodaran and Aliaksandr Shubnik , engineers at Infoblox , a Silicon Valley firm that does DNS , DHCP and IP management , uncoveredVulnerability-related.DiscoverVulnerabilitythe vulnerability and reportedVulnerability-related.DiscoverVulnerabilityit to the ISC . Damodaran previously helped identifiedVulnerability-related.DiscoverVulnerabilityan unspecified packet processing remote denial of service vulnerability in BIND 9 . The Internet Systems Consortium patchedVulnerability-related.PatchVulnerabilitythe BIND domain name system this week , addressingVulnerability-related.PatchVulnerabilitywhat it calls a critical error condition in the software . Researchers find industrial control system malware similar to BlackEnergy , Havex , and Stuxnet going undetected on Google VirusTotal for years . The Internet Systems Consortium ( ISC ) announced it is planning to patchVulnerability-related.PatchVulnerabilityversions of its DHCP to mitigateVulnerability-related.PatchVulnerabilitya denial of service vulnerability .
The Internet Systems Consortium patchedVulnerability-related.PatchVulnerabilitythe BIND domain name system this week , addressingVulnerability-related.PatchVulnerabilitya remotely exploitable vulnerability it considers high severity and said could lead to a crash . The issue affectsVulnerability-related.DiscoverVulnerabilityservers that use both the DNS64 and RPZ function simultaneously . DNS64 is a mechanism for synthesizing AAAA records from A records . It ’ s traditionally used to allow IPv6-only clients to receive IPv6 addresses proxied to IPv4 addresses . The RPZ mechanism is used by Domain Name System recursive resolvers to allow for the customized handling of the resolution of collections of domain name information . Versions 9.8.8 , 9.9.3-S1 , 9.9.3 , 9.9.10b1 , 9.10.0 , and 9.10.5b1 , 9.11.0 are all considered vulnerableVulnerability-related.DiscoverVulnerability, according to the ISC . When servers use both mechanisms simultaneously , a vulnerability ( CVE-2017-3135 ) that stems from query processing could result in an inconsistent state , triggering either an INSIST assertion failure or an attempt to read through a NULL pointer , according to a security advisory publishedVulnerability-related.DiscoverVulnerabilityWednesday . The INSIST assertion failure could lead to a subsequent abort , ISC said , while the NULL pointer in some instances can lead to a segmentation fault , which causes the process to be terminated . Ramesh Damodaran and Aliaksandr Shubnik , engineers at Infoblox , a Silicon Valley firm that does DNS , DHCP and IP management , uncoveredVulnerability-related.DiscoverVulnerabilitythe vulnerability and reportedVulnerability-related.DiscoverVulnerabilityit to the ISC . Damodaran previously helped identifiedVulnerability-related.DiscoverVulnerabilityan unspecified packet processing remote denial of service vulnerability in BIND 9 . The Internet Systems Consortium patchedVulnerability-related.PatchVulnerabilitythe BIND domain name system this week , addressingVulnerability-related.PatchVulnerabilitywhat it calls a critical error condition in the software . Researchers find industrial control system malware similar to BlackEnergy , Havex , and Stuxnet going undetected on Google VirusTotal for years . The Internet Systems Consortium ( ISC ) announced it is planning to patchVulnerability-related.PatchVulnerabilityversions of its DHCP to mitigateVulnerability-related.PatchVulnerabilitya denial of service vulnerability .