a zero-day baseband vulnerability affectingVulnerability-related.DiscoverVulnerabilityHuawei smartphones , laptop WWAN modules , and IoT components . Baseband is firmware used on smartphones to connect to cellular networks , to make voice calls , and transmit data . An attacker can exploit baseband flaws to eavesdropAttack.Databreachmobile communications , take over the device making calls and sending SMS messages to premium numbers or to exfiltrateAttack.Databreachdata . The expert revealedVulnerability-related.DiscoverVulnerabilitythe flaw this week at the Infiltrate Conference , the vulnerability could be exploitedVulnerability-related.DiscoverVulnerabilityby attackers to execute a memory-corruption attack against affected devices over the air . Fortunately , the attack is quite difficult to conduct . The baseband vulnerability resides inVulnerability-related.DiscoverVulnerabilitythe HiSilicon Balong integrated 4G LTE modems . The Balong application processor is called Kirin , it is produced by the Hisilicon Technologies , a subsidiary of Huawei Technologies . The affected firmware is present in several Huawei Honor smartphones , including the P10 , Huawei Mate 9 , Honor 9 , 7 , 5c and 6 . Weinmann believes that millions of Honor smartphones could be exposed to the to attack . Weinmann presentedVulnerability-related.DiscoverVulnerabilitymultiple baseband vulnerabilities found inVulnerability-related.DiscoverVulnerabilitythe Kirin application processor . The expert also revealed that many laptops produced by IT vendors leverage the HiSilicon Balong integrated modem , such as a number IoT devices . “ This baseband is much easier to exploit than other basebands . Why ? I ’ m not sure if this was intentional , but the vendor actually published the source code for the baseband which is unusual , ” Weinmann said . “ Also , the malleability of this baseband implantation doesn ’ t just make it good for device experimenting , but also network testing. ” Weinmann speculates HiSilicon may have wrong released the Kirin source code as part of a developer tar archive associated with the Huawei H60 Linux kernel data . Weinmann demonstrated several attack scenarios against mobile phones . A first attack scenario presented by the researcher involves setting up a bogus base station using open-source software called OpenLTE that is used by an attacker to simulate a network operator . The attacker can send specially crafted packets over the air that trigger a stack buffer overflow in the LTE stack causing the phone crashing . Once the phone rebooted an attacker can gain persistence installing a rootkit . In a second attack scenario , the attacker with a physical access to the phone and private key pair data would install malicious tools on the firmware . “ It requires key material that is stored both by the carrier and on the SIM card in order to pass the mutual authentication between the phone and the network . Without this key material , a base station can not pose as a legit network towards the device. ” Weinmann used for its test his own VxWorks build environment using an evaluation version of VxWorks 7.0 that shipped with Intel Galileo several years ago . The expert explained that the existence of a Lua scripting interpreter running in the baseband gives him further offensive options . Weinmann did not disclose the technical details to avoid threat actors in the wild will abuse his technology . “ I have chosen to only disclose lower-severity findings for now . Higher severity findings are in the pipeline. ” Weinmann said .
Tavis Ormandy , a Google Project Zero security researcher , has revealedVulnerability-related.DiscoverVulnerabilitydetails about a new major vulnerability discoveredVulnerability-related.DiscoverVulnerabilityin Ghostscript , an interpreter for Adobe 's PostScript and PDF page description languages . Ghostscript is by far the most widely used solution of its kind . The Ghostscript interpreter is embedded in hundreds of software suites and coding libraries that allow desktop software and web servers to handle PostScript and PDF-based documents . Exploiting the bug Ormandy discoveredVulnerability-related.DiscoverVulnerabilityrequires that an attacker sends a malformed PostScript , PDF , EPS , or XPS file to a victim . Once the file reaches the Ghostscript interpreter , the malicious code contained within will execute an attacker 's desired on that machine . The vulnerability , which has not received a CVEVulnerability-related.DiscoverVulnerabilityidentifier just yet , allows an attacker to take over applications and servers that use vulnerable versions of Ghostscript . At the time of writing , there is no fix availableVulnerability-related.PatchVulnerability. By far , the most affected projects are the ImageMagick image processing library , but also many Linux distros where this library ships by default . RedHat and Ubuntu have already confirmed they are affected , according to a CERT/CC security advisory released today . `` I * strongly * suggest that [ Linux ] distributions start disabling PS , EPS , PDF and XPS coders in [ ImageMagick 's ] policy.xml by default , '' Ormandy said . Because of Ghostscript 's broad adoption in the web dev and software dev communities , Ormandy has had his eyes set on Ghostscript for the past few years . He discoveredVulnerability-related.DiscoverVulnerabilitysimilar high severity issues affectingVulnerability-related.DiscoverVulnerabilityGhostscript in 2016 and again in 2017 . The vulnerability he foundVulnerability-related.DiscoverVulnerabilityin 2017 —CVE-2017-8291— was adopted by North Korean hackers , who used it to break into South Korean cryptocurrency exchanges , steal funds , and later plant false flags in an attempt to pin the hacks on Chinese-speaking threat actors . Because of Ghostscript 's wide adoption , any bugs , and especially those that lead to remote code execution , are highly sought-after by any threat actor .
A design flaw affectingVulnerability-related.DiscoverVulnerabilityall in-display fingerprint sensors – that left over a half-dozen cellphone models vulnerable to a trivial lock-screen bypass attack – has been quietly patchedVulnerability-related.PatchVulnerability. The flaw was tied to a bug in the popular in-display fingerprint reader technology used for user authentication . In-display fingerprint reader technology is widely considered an up-and-coming feature to be used in a number of flagship model phones introduced in 2019 by top OEM phone makers , according to Tencent ’ s Xuanwu Lab which is credited for first identifyingVulnerability-related.DiscoverVulnerabilitythe flaw earlier this year . “ During our research on this , we found all the in-display fingerprint sensor module suffer the same problem no matter where it was manufactured by whatever vendors , ” said Yang Yu , a researcher at Xuanwu Lab . “ This vulnerability is a design fault of in-display fingerprint sensors. ” Impacted are all phones tested in the first half of 2018 that had in-display fingerprint sensors , said Yu . That includes current models of Huawei Technologies ’ Porsche Design Mate RS and Mate 20 Pro model phones . Yu said that many more cellphone manufacturers are impactedVulnerability-related.DiscoverVulnerabilityby the issue . However , Yu would not specify other impacted vendors or models : “ Vendors differ greatly in the attitude to security issues , someone have open attitudes , like Huawei , and in contrast , some vendors strongly hope us to keep the voice down on this , ” he told Threatpost . He noted Huawei has been forthcoming , issuingVulnerability-related.PatchVulnerabilitypatches to addressVulnerability-related.PatchVulnerabilitythe issue . Other phones that use the feature include Vivo Communication Technology ’ s V11 Pro , X21 and Nex ; and OnePlus ’ 6T and Xiaomi Mi 8 Explorer Edition phones . Vivo , OnePlus and Xiaomi did not respond to requests for comment from Threatpost . In-display fingerprint readers based on optical fingerprint imaging , experts believe , will soon replace conventional authentication based on capacitance-sensor fingerprint scanners . In-display readers allow for a user to place a finger on the screen of a smartphone where a scanner from behind the display can verify a fingerprint , authenticate the user and unlock the phone . Design-wise the feature allows phones to be sleeker and less cluttered , supporting infinity displays . Usability advantages include the ability to unlock the phone simply by placing your finger on the phone ’ s screen at any angle , whether it ’ s sitting on a table or in a car mount . The vulnerability , which Huawei issuedVulnerability-related.PatchVulnerabilitya patch ( CVE-2018-7929 ) for in September , can be exploitedVulnerability-related.DiscoverVulnerabilityin a matter of seconds , researchers said . In an exclusive interview with Threatpost on the flaw Yu said all an attacker needs to carry out the attack is an opaque reflective material such as aluminum foil . By placing the reflective material over a residual fingerprint on the phone ’ s display the capacitance fingerprint imaging mechanism can be tricked into authenticating a fingerprint .
If you ’ re a BMW owner , prepare to patch ! Chinese researchers have foundVulnerability-related.DiscoverVulnerability14 security vulnerabilities affectingVulnerability-related.DiscoverVulnerabilitymany models . The ranges affectedVulnerability-related.DiscoverVulnerability( some as far back as 2012 ) are the BMW i Series , X Series , 3 Series , 5 Series and 7 Series , with a total of seven rated serious enough to be assigned CVEVulnerability-related.DiscoverVulnerabilitynumbers . The vulnerabilities are in in the Telematics Control Unit ( TCU ) , the Central Gateway Module , and Head Unit , across a range of interfaces including via GSM , BMW Remote Service , BMW ConnectedDrive , Remote Diagnosis , NGTP , Bluetooth , and the USB/OBD-II interfaces . Some require local access ( e.g . via USB ) to exploit but six including the Bluetooth flaw were accessible remotely , making them the most serious . Should owners worry that the flaws could be exploitedVulnerability-related.DiscoverVulnerability, endangering drivers and vehicles ? On the basis of the technical description , that seems unlikely , although Keen Lab won ’ t release the full proof-of-concept code until 2019 . Keen Lab described the effect of its hacking as allowing it to carry out : The execution of arbitrary , unauthorized diagnostic requests of BMW in-car systems remotely . To which BMW responded : BMW Group has already implemented security measures , which are currently being rolled out via over-the-air configuration updates . Additional security enhancements for the affected infotainment systems are being developedVulnerability-related.PatchVulnerabilityand will be availableVulnerability-related.PatchVulnerabilityas software updates for customers . In other words , some fixes have already been madeVulnerability-related.PatchVulnerability, while others will be madeVulnerability-related.PatchVulnerabilitybetween now and early 2019 , potentially requiring a trip to a service centre . Full marks to BMW for promptly responding to the research but the press release issuedVulnerability-related.PatchVulnerabilityin its wake reads like PR spin . To most outsiders , this is a case of Chinese white hats findingVulnerability-related.DiscoverVulnerabilityvulnerabilities in BMW ’ s in-car systems . To BMW , judging by the triumphant language of its press release , it ’ s as if this was the plan all along , right down to awarding Keen Lab the “ first-ever BMW Group Digitalization and IT Research Award. ” More likely , car makers are being caught out by the attention their in-car systems are getting from researchers , with Volkswagen Audi Group experiencing some of the same discomfort a couple of weeks ago at the hands of Dutch researchers . BMW has experienced this before too – three years ago it sufferedVulnerability-related.DiscoverVulnerabilityan embarrassing security flaw in its car ConnectedDrive software door-locking systems . Let ’ s not feel too sorry for the car makers because it ’ s the owners who face the biggest adjustment to their expectations – software flaws and patchingVulnerability-related.PatchVulnerabilityare no longer just for computers .
Cisco patchesVulnerability-related.PatchVulnerabilitya severe flaw in switch deployment software that can be attacked with crafted messages sent to a port that 's open by default . Cisco has releasedVulnerability-related.PatchVulnerabilitypatches for 34 vulnerabilities mostly affectingVulnerability-related.DiscoverVulnerabilityits IOS and IOS XE networking software , including three critical remote code execution security bugs . Perhaps the most serious issue Cisco has releasedVulnerability-related.PatchVulnerabilitya patch for is critical bug CVE-2018-0171 affectingVulnerability-related.DiscoverVulnerabilitySmart Install , a Cisco client for quickly deploying new switches for Cisco IOS Software and Cisco IOS XE Software . A remote unauthenticated attacker can exploit a flaw in the client to reload an affected device and cause a denial of service or execute arbitrary code . Embedi , the security firm that foundVulnerability-related.DiscoverVulnerabilitythe flaw , initially believed it could only be exploitedVulnerability-related.DiscoverVulnerabilitywithin an enterprise 's network . However , it foundVulnerability-related.DiscoverVulnerabilitymillions of affected devices exposed on the internet . `` Because in a securely configured network , Smart Install technology participants should not be accessible through the internet . But scanning the internet has shown that this is not true , '' wrote Embedi . `` During a short scan of the internet , we detected 250,000 vulnerable devices and 8.5 million devices that have a vulnerable port open . '' Smart Install is supported by a broad range of Cisco routers and switches . The high number of devices with an open port is probably because the Smart Install client 's port TCP 4786 is open by default . This situation is overlooked by network admins , Embedi said . The company has also publishedVulnerability-related.DiscoverVulnerabilityproof-of-concept exploit code , so it probably will be urgent for admins to patchVulnerability-related.PatchVulnerability. An attacker can exploit the bug by sendingAttack.Phishinga crafted Smart Install message to these devices on TCP port 4786 , according to Cisco . Embedi discoveredVulnerability-related.DiscoverVulnerabilitythe flaw last year , landing it an award at the GeekPwn conference in Hong Kong last May , and reportedVulnerability-related.DiscoverVulnerabilityit to Cisco in September . Cisco 's internal testing also turned upVulnerability-related.DiscoverVulnerabilitya critical issue in its IOS XE software , CVE-2018-0150 , due to an undocumented user account that has a default username and password . Cisco warnsVulnerability-related.DiscoverVulnerabilitythat an attacker could use this account to remotely connect to a device running the software . Cisco engineers also foundVulnerability-related.DiscoverVulnerabilityCVE-2018-0151 , a remote code execution bug in the QoS subsystem of IOS and IOS XE . `` The vulnerability is due to incorrect bounds checking of certain values in packets that are destined for UDP port 18999 of an affected device . An attacker could exploit this vulnerability by sending malicious packets to an affected device , '' writes Cisco . All three bugs were given a CVSS score of 9.8 out of 10 .
Cisco patchesVulnerability-related.PatchVulnerabilitya severe flaw in switch deployment software that can be attacked with crafted messages sent to a port that 's open by default . Cisco has releasedVulnerability-related.PatchVulnerabilitypatches for 34 vulnerabilities mostly affectingVulnerability-related.DiscoverVulnerabilityits IOS and IOS XE networking software , including three critical remote code execution security bugs . Perhaps the most serious issue Cisco has releasedVulnerability-related.PatchVulnerabilitya patch for is critical bug CVE-2018-0171 affectingVulnerability-related.DiscoverVulnerabilitySmart Install , a Cisco client for quickly deploying new switches for Cisco IOS Software and Cisco IOS XE Software . A remote unauthenticated attacker can exploit a flaw in the client to reload an affected device and cause a denial of service or execute arbitrary code . Embedi , the security firm that foundVulnerability-related.DiscoverVulnerabilitythe flaw , initially believed it could only be exploitedVulnerability-related.DiscoverVulnerabilitywithin an enterprise 's network . However , it foundVulnerability-related.DiscoverVulnerabilitymillions of affected devices exposed on the internet . `` Because in a securely configured network , Smart Install technology participants should not be accessible through the internet . But scanning the internet has shown that this is not true , '' wrote Embedi . `` During a short scan of the internet , we detected 250,000 vulnerable devices and 8.5 million devices that have a vulnerable port open . '' Smart Install is supported by a broad range of Cisco routers and switches . The high number of devices with an open port is probably because the Smart Install client 's port TCP 4786 is open by default . This situation is overlooked by network admins , Embedi said . The company has also publishedVulnerability-related.DiscoverVulnerabilityproof-of-concept exploit code , so it probably will be urgent for admins to patchVulnerability-related.PatchVulnerability. An attacker can exploit the bug by sendingAttack.Phishinga crafted Smart Install message to these devices on TCP port 4786 , according to Cisco . Embedi discoveredVulnerability-related.DiscoverVulnerabilitythe flaw last year , landing it an award at the GeekPwn conference in Hong Kong last May , and reportedVulnerability-related.DiscoverVulnerabilityit to Cisco in September . Cisco 's internal testing also turned upVulnerability-related.DiscoverVulnerabilitya critical issue in its IOS XE software , CVE-2018-0150 , due to an undocumented user account that has a default username and password . Cisco warnsVulnerability-related.DiscoverVulnerabilitythat an attacker could use this account to remotely connect to a device running the software . Cisco engineers also foundVulnerability-related.DiscoverVulnerabilityCVE-2018-0151 , a remote code execution bug in the QoS subsystem of IOS and IOS XE . `` The vulnerability is due to incorrect bounds checking of certain values in packets that are destined for UDP port 18999 of an affected device . An attacker could exploit this vulnerability by sending malicious packets to an affected device , '' writes Cisco . All three bugs were given a CVSS score of 9.8 out of 10 .
Apache Software Foundation has patchedVulnerability-related.PatchVulnerabilitya remote code execution vulnerability affectingVulnerability-related.DiscoverVulnerabilitythe Jakarta Multipart parser in Apache Struts . Administrators need to updateVulnerability-related.PatchVulnerabilitythe popular Java application framework or put workarounds in place because the vulnerability is actively being targeted in attacks . The issue affectsVulnerability-related.DiscoverVulnerabilityApache Struts versions 2.3.5 through 2.3.31 and versions 2.5 through 2.5.10 . The presence of vulnerable code is enough to expose the system to attack—the web application doesn ’ t need to implement file upload for attackers to exploitVulnerability-related.DiscoverVulnerabilitythe flaw , saidVulnerability-related.DiscoverVulnerabilityresearchers from Cisco Talos . Talos “ found a high number of exploitation events , ” said Cisco threat researcher Nick Biasini . “ With exploitation actively underway , Talos recommends immediate upgrading if possible or following the workaround referenced in the above security advisory ” . The remote code execution vulnerability ( CVE-2017-5638 ) in the Jakarta Multipart parser is the result of improper handling of the Content-Type header , Apache saidVulnerability-related.DiscoverVulnerabilityin its emergency security advisory . The header indicates the media type of the resource , such as when the client tells the server what type of data was sent as part of a POST or PUT request , or the server telling the client what type of content is being returned as part of the response . The flaw is triggered when Struts parses a malformed Content-Type HTTP header and lets attackers remotely take complete control of the system without needing any kind of authentication .
The Git community has disclosedVulnerability-related.DiscoverVulnerabilitya security vulnerability affectingVulnerability-related.DiscoverVulnerabilitythe clone and submodule commands that could enable remote code execution when vulnerable machines access malicious repositories . The vulnerability , which has been assignedVulnerability-related.DiscoverVulnerabilityCVE–2018–17456 by Mitre , has been fixedVulnerability-related.PatchVulnerabilityin Git 2.19.1 . To trigger the vulnerability , a malicious repository could forge a .gitmodules containing an URL starting with a dash . This would affectVulnerability-related.DiscoverVulnerabilityboth git clone -- recurse-submodules and git submodule update -- recursive in that they would recursively pass the URL starting with a dash to a git clone or git submodule subprocess that would interpret the URL as a command option . This could lead to executing an arbitrary command on the local machine . This vulnerability is similar to CVE–2017–1000117 , which also enabled an option-injection attack by forging ssh URLs starting with a dash that would be interpreted as an option by the ssh subprocess executed by git . No exploits are known at the moment . We were also able to use the time to scan all repositories on GitHub for evidence of the attack being used in the wild . As shown in the PR fixingVulnerability-related.PatchVulnerabilitythe vulnerability , submitted by @ joernchen , the fix is quite trivial in itself . Yet , this discovery provided the opportunity for an overall audit of .gitmodules , which led to implementing stricter checks on both paths and URLs found inside of it . As mentioned , the fix for this vulnerability is included in Git 2.19.1 . Additionally , it has been backportedVulnerability-related.PatchVulnerabilityto versions 2.14.5 , 2.15.3 , 2.16.5 , 2.17.2 , and 2.18.1 . Since git is integrated in GitHub projects such as GitHub Desktop and Atom , those have been patchedVulnerability-related.PatchVulnerabilityas well , so you will be better off upgradingVulnerability-related.PatchVulnerabilitythem as soon as possible .
Admins can now grab Cisco 's updates for 13 high-severity flaws affectingVulnerability-related.DiscoverVulnerabilitygear that uses its IOS and IOS XE networking software . All the bugs have been rated as having a high security impact because they could be used to gain elevated privileges or jam a device with denial-of-service ( DoS ) attacks . The company also has fixes availableVulnerability-related.PatchVulnerabilityfor 11 more flaws outlined in 10 advisories with a medium-severity rating , most of which also addressVulnerability-related.PatchVulnerabilityissues in IOS and IOS XE , the Linux-based train of Cisco 's popular networking operating system . The updates for the 13 high-severity IOS and IOS XE flaws are part of Cisco 's scheduled twice-yearly patch bundle for this software targeted for September . The company reportedVulnerability-related.DiscoverVulnerabilitythis week that some IOS XE releases were among 88 Cisco products vulnerable to the DoS attack on Linux systems known as FragmentSmack . And earlier this month it pluggedVulnerability-related.PatchVulnerabilitya critical hard-coded password bug in its video surveillance software . None of the flaws in the latest advisory is known to have been used in attacks and Cisco is n't aware of any public disclosures . Some of the higher severity flaws include a DoS flaw affectingVulnerability-related.DiscoverVulnerabilitythe IOS XE Web UI , which could allow a remote attacker to trigger a reload of the device by sending special HTTP requests to the UI . An unauthenticated attacker could exploit this bug in IOS XE releases prior to 16.2.2 , while 16.2.2 and later require authentication . Another DoS flaw is rooted in the IPsec driver code of multiple Cisco IOS XE platforms and the Cisco ASA 5500-X Series Adaptive Security Appliance ( ASA ) . The buggy code improperly processes malformed IPsec Authentication Header ( AH ) or Encapsulating Security Payload ( ESP ) packets . `` An attacker can exploit this vulnerability by using a crafted ESP or AH packet that meets several other conditions , such as matching the IPsec SA SPI and being within the correct sequence window , '' notes Cisco . This flaw affectsVulnerability-related.DiscoverVulnerabilitysix ASR 1000 Series Aggregation Services Routers , and two 4000 Series Integrated Routers . Cisco notesVulnerability-related.DiscoverVulnerabilitythat its software is affectedVulnerability-related.DiscoverVulnerabilityif the system has been modified from its default state and configured to terminate IPsec VPN connections , such as LAN-to-LAN VPN , and remote access VPN , but not SSL VPN .
Admins can now grab Cisco 's updates for 13 high-severity flaws affectingVulnerability-related.DiscoverVulnerabilitygear that uses its IOS and IOS XE networking software . All the bugs have been rated as having a high security impact because they could be used to gain elevated privileges or jam a device with denial-of-service ( DoS ) attacks . The company also has fixes availableVulnerability-related.PatchVulnerabilityfor 11 more flaws outlined in 10 advisories with a medium-severity rating , most of which also addressVulnerability-related.PatchVulnerabilityissues in IOS and IOS XE , the Linux-based train of Cisco 's popular networking operating system . The updates for the 13 high-severity IOS and IOS XE flaws are part of Cisco 's scheduled twice-yearly patch bundle for this software targeted for September . The company reportedVulnerability-related.DiscoverVulnerabilitythis week that some IOS XE releases were among 88 Cisco products vulnerable to the DoS attack on Linux systems known as FragmentSmack . And earlier this month it pluggedVulnerability-related.PatchVulnerabilitya critical hard-coded password bug in its video surveillance software . None of the flaws in the latest advisory is known to have been used in attacks and Cisco is n't aware of any public disclosures . Some of the higher severity flaws include a DoS flaw affectingVulnerability-related.DiscoverVulnerabilitythe IOS XE Web UI , which could allow a remote attacker to trigger a reload of the device by sending special HTTP requests to the UI . An unauthenticated attacker could exploit this bug in IOS XE releases prior to 16.2.2 , while 16.2.2 and later require authentication . Another DoS flaw is rooted in the IPsec driver code of multiple Cisco IOS XE platforms and the Cisco ASA 5500-X Series Adaptive Security Appliance ( ASA ) . The buggy code improperly processes malformed IPsec Authentication Header ( AH ) or Encapsulating Security Payload ( ESP ) packets . `` An attacker can exploit this vulnerability by using a crafted ESP or AH packet that meets several other conditions , such as matching the IPsec SA SPI and being within the correct sequence window , '' notes Cisco . This flaw affectsVulnerability-related.DiscoverVulnerabilitysix ASR 1000 Series Aggregation Services Routers , and two 4000 Series Integrated Routers . Cisco notesVulnerability-related.DiscoverVulnerabilitythat its software is affectedVulnerability-related.DiscoverVulnerabilityif the system has been modified from its default state and configured to terminate IPsec VPN connections , such as LAN-to-LAN VPN , and remote access VPN , but not SSL VPN .
Cisco has resolvedVulnerability-related.PatchVulnerabilitya set of critical vulnerabilities in Policy Suite which permit attackers to cause havoc in the software 's databases . This week , the tech giant releasedVulnerability-related.PatchVulnerabilitya security advisory detailing four vulnerabilities which could place enterprise users at risk of information leaks , account compromise , database tampering , and more . The first vulnerability , CVE-2018-0374 , has earned a CVSS base score of 9.8 . Described asVulnerability-related.DiscoverVulnerabilityan unauthenticated bypass bug , the security flaw `` could allow an unauthenticated , remote attacker to connect directly to the Policy Builder database , '' according to Cisco . The bug has been caused by a simple lack of authentication and as there is no requirement for identity verification , Policy Builder databases can be accessed and tampering with without limitation . Cisco Policy Suite releases prior to 18.2.0 are affectedVulnerability-related.DiscoverVulnerability. The second vulnerability , CVE-2018-0375 , is a default password error . The CVSS 9.8 bug is present inVulnerability-related.DiscoverVulnerabilitythe Cluster Manager of Cisco Policy Suite and could allow an unauthenticated , remote attacker to log in to a vulnerable system using a root account . The serious security problem has emergedVulnerability-related.DiscoverVulnerabilitydue to the use of undocumented , static user credentials for root accounts . If a hacker has knowledge of these credentials , they can become a root user and are able to execute arbitrary commands . Versions of the software prior to 18.2.0 are vulnerableVulnerability-related.DiscoverVulnerabilityto exploit . The third bug , CVE-2018-0376 , is another unauthenticated access problem and is also caused by a lack of authentication measures . `` A successful exploit could allow the attacker to make changes to existing repositories and create new repositories , '' Cisco saysVulnerability-related.DiscoverVulnerability. Cisco Policy Suite versions prior to 18.2.0 are affectedVulnerability-related.DiscoverVulnerability. The fourth security flaw , CVE-2018-0377 , affectsVulnerability-related.DiscoverVulnerabilitythe Open Systems Gateway initiative ( OSGi ) interface of Cisco Policy Suite . There is a lack of authentication within the OSGi interface which permits attackers to circumvent security processes and directly connect to the interface , access any files contained within they wish , and modify any content which is accessible through the process . This vulnerability impactsVulnerability-related.DiscoverVulnerabilityPolicy Suite versions prior to 18.1.0 . There are no workarounds to circumvent these vulnerabilities . However , patches have been issued to addressVulnerability-related.PatchVulnerabilitythem and Cisco says that no reports have been received which indicate the bugs are being exploitedVulnerability-related.DiscoverVulnerabilityin the wild . In addition , Cisco has revealedVulnerability-related.DiscoverVulnerabilityseven now-patched bugs affectingVulnerability-related.DiscoverVulnerabilitySD-WAN solutions . The vulnerabilities included command injection security flaws , a remote code execution bug , and arbitrary file overwrite issues .
In a disclosureVulnerability-related.DiscoverVulnerabilityon March 27 that included their own simple Python proof-of-concept , the researchers outlinedVulnerability-related.DiscoverVulnerabilitythe “ buffer overflow in the ScStoragePathFromUrl function in the WebDAV service ” when an attacker sends an overlong IF header request as part of a PROPFIND request ( if that sounds obscure you can read about WebDAV here ) . DesignatedVulnerability-related.DiscoverVulnerabilityCVE-2017-7269 , that ’ s bad news , but the fact that it has been knownVulnerability-related.DiscoverVulnerabilityabout for months – with new exploits now likely – is the main takeaway . Given that IIS 6.0 shipped with Windows Server 2003 R2 in 2005 and Microsoft stopped supporting it after the end of life deadline passed in July 2015 ( ie no more patches ) , one might assume that the install base is small . More likely , this is another version of the Windows XP situation where organisations find it hard to wean themselves off core software and end up putting themselves at risk . In 2015 , research from analysts RiskIQ found 2,675 installs of IIS 6.0 inside 24 of the top FTSE-100 UK companies alone . Incredibly , the same analysis found 417 installs of IIS 5.0 in the same companies , which at that time was a year beyond extended support death . Shodan estimates 600,000 machines still visibly running this software globally , perhaps 10 % of which have the PROPFIND extension running according to an analysis by one enterprising researcher . Nobody knows , but with Microsoft unlikely to step inVulnerability-related.PatchVulnerabilitywith a fix , it could be more than enough to cause problems . The premium fix is to stop using IIS 6.0 immediately but for anyone who finds that difficult there is one hope : guerrilla patchingVulnerability-related.PatchVulnerability. We discussed this phenomenon in our recent coverage of Google ’ s “ Operation Rosehub ” , but it can be summed up by the simple idea that if the vendor in whose software a vulnerability has arisen can ’ t or won ’ t fixVulnerability-related.PatchVulnerabilitythe issue then someone else does it for them . A company called Acros Security dubbed this the “ 0patch ” and , lo and behold , has come upVulnerability-related.PatchVulnerabilitywith a “ micro-patch ” for CVE-2017-7269 . We can ’ t vouch for this but Acros explains how developed this in some detail for anyone staring down the barrel of limited options . What the latest episode challenges is the fixed idea of software lifecycles according to big software vendors , which runs something like “ we ’ ve told them in advance that support will be removed by a given date so if they don ’ t follow our advice and upgrade then that ’ s their lookout ” . The near debacle of XP ’ s zombie afterlife was an example of this MO running aground on the rocks of business reality , beside which the latest IIS 6.0 event might look modest . But an unpatchable zero-day affectingVulnerability-related.DiscoverVulnerabilityhundreds of thousands of compromised web servers won ’ t be fun for anyone – Microsoft included
Over a quarter of a million devices used with DVRs around the globe are susceptible to a new botnet its discoverers have dubbed Amnesia . Unit 42 researchers at Palo Alto Networks announced on Thursday their detection of a new variant of the IoT/Linux botnet Tsunami , which they are referring to as Amnesia . The Amnesia botnet looks for an unpatched remote code execution vulnerability affectingVulnerability-related.DiscoverVulnerabilityDVR ( digital video recorder ) appliances manufactured by China-based TVT Digital and identifiedVulnerability-related.DiscoverVulnerabilityin nearly identical products from more than 70 global vendors . Unit 42 is claimingVulnerability-related.DiscoverVulnerabilitythat the flaw is impactingVulnerability-related.DiscoverVulnerabilityabout 227,000 devices all over the planet , with Taiwan , the United States , Israel , Turkey , and India being the most susceptible . Further , the researchers believe this is the first Linux malware to adopt virtual machine evasion techniques to defeat malware analysis sandboxes . Not only that , should the code recognize it has reached into VirtualBox , VMware or a QEMU-based virtual machine , it will wipe the virtualized Linux system by deleting all the files in file system , the post stated . `` This affects not only Linux malware analysis sandboxes but also some QEMU based Linux servers on VPS or on public cloud , '' the researchers said . The power is in how the malware can exploit the remote code execution vulnerability to scan for , locate and attack vulnerable systems . Once connected , the malware enables the remote attackers to gain full control of the affected device . The researchers speculate that bad actors could potentially use the Amnesia botnet to launch wide-scale DDoS attacks on a scale previously seen in the fall 2016 with the Mirai botnet . Apparently , no patches have yet been issued to addressVulnerability-related.PatchVulnerabilitythe flaw , the researchers said . As to why a patch has yet to be issued to fixVulnerability-related.PatchVulnerabilitythis year-old flaw , Ryan Olson , intelligence director of Unit 42 at Palo Alto Networks , told SC Media on Thursday that it 's up to the manufacturer to createVulnerability-related.PatchVulnerabilitya patch . His team has n't found any evidence they have released one . The vulnerable DVRs are typically connected to closed circuit TV ( CCTV ) equipment , which are often installed in offices and stores , Olson said . `` The people operating these should limit access to those devices from the internet so they are not exposed to potential malicious actors . '' This , he added , is typically accomplished using a firewall that stops the traffic before it reaches the vulnerable device . The fact that the actors behind this malware are using VM-detection mechanisms in a Linux malware family indicates that they likely have prior experience creating malware , Olson explained . The good news is that no large-scale attacks have yet been launched using the Amnesia botnet , though judging by the harm from Mirai , the researchers at Palo Alto warned the damage large-scale IoT-based botnets could do is substantial . They recommended users have `` the latest protections '' installed and to block traffic to Amnesia 's command-and-control server ( listed in their post )
A group of thieves exploitedVulnerability-related.DiscoverVulnerabilityweaknesses in Signaling System 7 ( SS7 ) to drainAttack.Databreachusers ’ bank accounts , including those protected by two-step verification ( 2SV ) . On 3 May , a representative with O2 Telefonica , a provider of mobile phones and broadband , told German newspaper Süddeutsche Zeitung that thieves managed to bypass security measures and make unauthorized withdrawals from customers ’ bank accounts : “ Criminals carried out an attack from a network of a foreign mobile network operator in the middle of January . The attack redirected incoming SMS messages for selected German customers to the attackers. ” The thieves pulled off their heist by exploiting the weak underbelly of SS7 . It ’ s a protocol that specifies how public switched telephone networks ( PSTN ) exchange data over digital signaling network . In simpler terms , SS7 helps phone carriers around the world route your calls and text messages . Useful ! Unfortunately , it ’ s also terribly insecure . That ’ s what researchers Tobias Engel and Karsten Nohl foundVulnerability-related.DiscoverVulnerabilityback in 2014 . Specifically , the duo discoveredVulnerability-related.DiscoverVulnerabilityflaws in the protocol that allowed an attacker to intercept a victim ’ s mobile phone calls as well as use a radio antenna to pick up all of a local user ’ s phone calls and texts . Along the researchers ’ observations , the January attackers first compromisedAttack.Databreachusers ’ computers with malware that stoleAttack.Databreachtheir bank account numbers , login credentials , and mobile phone numbers . The Register reports that these criminals then waited until the middle of the night to spring into action . For those accounts protected by SMS-based 2SV ( not to be confused with 2FA ) , the attackers abused SS7 to redirect customers ’ SMS text messages to phone numbers under their control . This exploit allowed the thieves to stealAttack.Databreachusers ’ mobile transaction authentication numbers ( mTAN ) and thereby withdraw money from their accounts . In the aftermath of the attack , authorities blocked the unidentified foreign network exploited by the attackers . Bank officials also notified customers of the unauthorized withdrawals . But that ’ s not all . Some people are now calling on the FCC to fixVulnerability-related.PatchVulnerabilitythe ( finally ! ) fix the issues affectingVulnerability-related.DiscoverVulnerabilitySS7 . One of them is U.S. Representative Ted Lieu , who made his position clear to Ars Technica : “ Everyone ’ s accounts protected by text-based two-factor authentication , such as bank accounts , are potentially at risk until the FCC and telecom industry fixVulnerability-related.PatchVulnerabilitythe devastating SS7 security flaw . Both the FCC and telecom industry have been aware that hackers can acquire our text messages and phone conversations just knowing our cell phone number . It is unacceptable the FCC and telecom industry have not acted sooner to protect our privacy and financial security . I urge the Republican-controlled Congress to hold immediate hearings on this issue. ” Let ’ s hope we finally get some movement on these security flaws . In the meantime , users might want to reconsider using SMS messages as a means of 2SV . They might want to go with an app like Google Authenticator or choose a solution like the U2F Security Key instead .
When you ’ re as ginormous a target as the global telecommunications industry , and you ’ re sitting on a flaw as big as the one affectingVulnerability-related.DiscoverVulnerabilityits SS7 protocol , best not rely on “ security through obscurity ” . You and your customers could get badly bitten – and so they have . The Signalling System No . 7 ( SS7 ) telephony signaling protocol used to establish interoperability across some 800+ service providers worldwide , is deeply vulnerableVulnerability-related.DiscoverVulnerabilityto interception by hackers , criminals , and corrupt insiders . We ’ ve known this for years . Now , in Germany , someone ’ s used that vulnerability to raid consumers ’ online bank accounts . SS7 was designed back in the 1970s , when access to phone networks was viewed as rare and controllable : back then , for example , AT & T still had an essentially complete monopoly over all US phone service . But now , a world of internet , VoIP , and wireless providers can link into SS7 to do all manner of fascinating things , and mess-with-SS7 skills and tools aren ’ t nearly so scarce . The telecom industry , however , has been appallingly slow to react . Maybe they will now . As first reported by the German daily newspaper Süddeutsche Zeitung , this two-part attack zeroed in on SS7 call-forwarding features that allow networks to validate your SIM card when you travel internationally . First , according to Bank Info Security , hackers sentAttack.Phishingconventional fake phishing emails to victims , suckering them into visiting fake bank websites , where they were told to enter account numbers , passwords and the mobile phone numbers they had previously given their banks . Meanwhile , per The Register , the attackers “ purchased access to a rogue telecommunications provider and set up a redirect for the victim ’ s mobile phone number to a handset controlled by the attackers ” . Now , they could wait until late at night , log into the victims ’ online accounts , and start money transfers . As part of their SMS-based two-factor authentication ( 2FA ) systems , the banks would dutifully send one-time mobile transaction authentication number ( mTAN ) numbers to their customers . These would be hijacked by the criminals , who now had the second authentication factor they needed to complete the thefts . The short-term solution is for telecommunications service providers to turn off SS7 ’ s call forwarding features except for trusted providers . O2-Telefonica told Süddeutsche Zeitung that it blocked the specific foreign carriers who were the source of these attacks in January – but that doesn ’ t prevent similar attacks arising from other sources against other carriers .
As part of Unit 42 ’ s ongoing threat research , we can now disclose that Palo Alto Networks Unit 42 researchers have discoveredVulnerability-related.DiscoverVulnerabilitytwo code execution vulnerabilities affectingVulnerability-related.DiscoverVulnerabilityAdobe Flash ( APSB17-04 ) that were addressedVulnerability-related.PatchVulnerabilityin Adobe ’ s monthly security update releaseVulnerability-related.PatchVulnerability: For current customers with a Threat Prevention subscription , Palo Alto Networks has also released IPS signatures providing proactive protection from these vulnerabilities . Traps , Palo Alto Networks advanced endpoint solution , can block memory corruption based exploits of this nature . Palo Alto Networks is a regular contributor to vulnerability research in Microsoft , Adobe , Apple , Google Android and other ecosystems . By proactively identifying these vulnerabilities , developing protections for our customers , and sharing the information with the security community , we are removing weapons used by attackers to threaten users , and compromise enterprise , government , and service provider networks
A generic wireless camera manufactured by a Chinese company and sold around the world under different names and brands can be easily hijacked and/or roped into a botnet . The flaw that allows this to happen is foundVulnerability-related.DiscoverVulnerabilityin a custom version of GoAhead , a lightweight embedded web server that has been fitted into the devices . This and other vulnerabilities have been foundVulnerability-related.DiscoverVulnerabilityby security researcher Pierre Kim , who tested one of the branded cameras – the Wireless IP Camera ( P2P ) WIFICAM . The extensive list of devices affected byVulnerability-related.DiscoverVulnerabilitythe flaw in the custom embedded web server can be foundVulnerability-related.DiscoverVulnerabilityhere , and includes 1250+ camera models from over 300 vendors , including D-Link , Foscam , Logitech , Netcam , and Polaroid . “ This vulnerability allows an attacker to steal credentials , ftp accounts and smtp accounts ( email ) , ” Kim notedVulnerability-related.DiscoverVulnerability. He also sharedVulnerability-related.DiscoverVulnerabilitya PoC exploit that leverages the flaw to allow an attacker to achieve root shell on the device . Other vulnerabilities presentVulnerability-related.DiscoverVulnerabilityinclude a RTSP server running on the camera ’ s TCP 10554 port , which can be accessed without authentication , allowing attackers to watch what the camera streams . There is also a “ cloud ” functionality that is on by default , through which the camera can be managed via a mobile Android app . The connection between the two is established through UDP , and will be automatically established to any app that “ asks ” if a particular camera is online . Effectively , the attacker just needs to know the serial number of the device . The established UDP tunnel can also be used by the attacker to dump the camera ’ s configuration file in cleartext , or to bruteforce credentials . “ The UDP tunnel between the attacker and the camera is established even if the attacker doesn ’ t know the credentials , ” Kim noted . “ It ’ s useful to note the tunnel bypasses NAT and firewall , allowing the attacker to reach internal cameras ( if they are connected to the Internet ) and to bruteforce credentials . Then , the attacker can just try to bruteforce credentials of the camera ” . Kim advises owners of these devices to disconnect them from the Internet . A simple search with Shodan revealedVulnerability-related.DiscoverVulnerabilitythat there are 185,000+ vulnerable cameras out there , ready to be hijacked . The vulnerabilities are not in GoAhead , but the custom version of the web server developed by the Chinese OEM vendor , so EmbedThis – the company that develops GoAhead – can do nothing to fixVulnerability-related.PatchVulnerabilitythis . Interestingly enough , SecuriTeam revealedVulnerability-related.DiscoverVulnerabilitytoday the existence of an arbitrary file content disclosureVulnerability-related.DiscoverVulnerabilityvulnerability affectingVulnerability-related.DiscoverVulnerabilityolder versions of the GoAhead web server . DiscoveredVulnerability-related.DiscoverVulnerabilityby independent security researcher Istvan Toth , the vulnerability can be triggered by sending a malformed request to the web server , and it will disclose device credentials to the attacker in clear text . “ The GoAhead web server is present on multiple embedded devices , from IP cameras to printers and other embedded devices , ” SecuriTeam explained , and urged owners to remove the device from the network , “ or at the very least not allow access to the web interface to anyone beside a very strict IP address range ”