THAT UN-PATCHABLE FLAW in the Nintendo Switch ? Yeah , the Japanese gaming firm has only gone and fixedVulnerability-related.PatchVulnerabilityit , according to console hacker Michael . Michael , who goes by the Twitter handle @ SciresM , tweeted that it 's bad news for console hackers and Nintendo is pushing outVulnerability-related.PatchVulnerabilitynew console models with a fix that stops tech-savvy folks from messing around with the software that the hybrid games console can boot with . The flaw was thought to be un-patchable as it affectedVulnerability-related.DiscoverVulnerabilitythe Nvidia Tegra X1 chip that sits at the heart of the console . But Nintendo hates piracy more than most games firms , and as such , will release new versions of the Switch that do n't have the silicon-level flaw in them . The patch involves using a system called ‘ iPatches ' which updatesVulnerability-related.PatchVulnerabilityparts of the code applying to the Tegra X1 's fuses which plugsVulnerability-related.PatchVulnerabilitythe boot hacking exploit . Current consoles out in the wild will still be vulnerableVulnerability-related.DiscoverVulnerabilitydue to the patch needing to be appliedVulnerability-related.PatchVulnerabilityat a hardware level , but new models wo n't be susceptible to the hack . But there 's a bit of an odd situation here , as the new consoles will come running 4.1.0 versions of the Switch firmware ; the latest Switch firmware is 5.1.0 . So while the new Switchers will come off the production line immune to the Tegra X1 exploit , they will still be vulnerableVulnerability-related.DiscoverVulnerabilityto other hacking techniques . With this in mind , Michael advises that people keen to crack into their Switch consoles should not applyVulnerability-related.PatchVulnerabilityany updates , as the older version of the console 's firmware is the easier it 's to hack . So while the un-patchable flaw may have been fixedVulnerability-related.PatchVulnerabilitythe current iteration of the Switch is still no un-hackable . Not that hacking the Switch is a good idea if you want to run pirated games , as Nintendo takes a very dim view of that and cracks down so hard on pirates that it 'll permanently ban any console caught with bootlegged software from its online network . With The Legend of Zelda : Breath of the Wild and Mario Odyssey alone there are tens of hours of gaming to be had on the Switch . let along all the stuff that 's incoming and the suite of indie titles the console supports . So if you desperately need to hack the Switch to play more games , perhaps it 's time to take a break from gaming and go out into the sun ; we hear the UK is lovely at the moment .
Oracle has releasedVulnerability-related.PatchVulnerabilitya critical patch update addressingVulnerability-related.PatchVulnerabilitymore than 300 vulnerabilities across several of its products – including one flaw with a CVSS 3.0 score of 10 that could allow the takeover of the company ’ s software package , Oracle GoldenGate . Of the 301 security flaws that were fixedVulnerability-related.PatchVulnerabilityin this month ’ s Oracle patch , 45 had a severity rating of 9.8 on the CVSS scale . “ Due to the threat posed by a successful attack , Oracle strongly recommends that customers applyVulnerability-related.PatchVulnerabilityCritical Patch Update fixes as soon as possible , ” the company said in its Tuesday advisory . The highest-severity flaw ( CVE-2018-2913 ) lies inVulnerability-related.DiscoverVulnerabilitythe Monitoring Manager component of Oracle GoldenGate , which is the company ’ s comprehensive software package that allows data to be replicated in heterogeneous data environments . According to the National Vulnerability Database , the glitch is an easily exploitable vulnerability that allows unauthenticated attacker with network access via the TCP protocol to compromise Oracle GoldenGate . The flaw was discoveredVulnerability-related.DiscoverVulnerabilityby Jacob Baines , a researcher with Tenable . “ CVE-2018-2913 is a stack buffer overflow in GoldenGate Manager , ” Baines toldVulnerability-related.DiscoverVulnerabilityThreatpost . “ The Manager listens on port 7809 where it accepts GoldenGate Software Command Interface ( GGSCI ) commands . Tenable found that a remote unauthenticated attacker can trigger a stack buffer overflow by sending a GGSCI command that is longer than expected. ” The attack is not complex and a bad actor could be remote and unauthenticated . Making matters worse , an attacker could compromise other products after initially attacking GoldenGate , the advisory warned . “ While the vulnerability is in Oracle GoldenGate , attacks may significantly impact additional products , ” the note saidVulnerability-related.DiscoverVulnerability. “ Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. ” The flaw impactsVulnerability-related.DiscoverVulnerabilityversions 12.1.2.1.0 , 12.2.0.2.0 , and 12.3.0.1.0 in Oracle GoldenGate . Currently no working exploits for the flaw have been discoveredVulnerability-related.DiscoverVulnerabilityin the wild , according to the release . It should be noted that For Linux and Windows platforms , the flaw ’ s CVSS score is 9.0 because the access complexity is lower ( only rated high , not critical ) ; while for all other platforms , the CVSS score is a critical 10 . Two other flaws were also discoveredVulnerability-related.DiscoverVulnerabilityin Oracle GoldenGate ( CVE-2018-2912 and CVE-2018-2914 ) , with ratings of 7.5 on the CVSS scale ; those vulnerabilities weren ’ t nearly as severe . “ All of these vulnerabilities may be remotely exploitable without authentication , i.e. , may be exploitedVulnerability-related.DiscoverVulnerabilityover a network without requiring user credentials . ”
A critical vulnerability in open source automation tool Jenkins could allow permission checks to be bypassed through the use of specially-crafted URLs . Jenkins uses the Stapler web framework for HTTP request handling , which uses reflection to dispatch incoming web requests to controller code . This means that any public methods that start with get and include string and integer parameters are exposed to the web server . Because this is a common naming convention , this has led to multiple internal Jenkins methods being inadvertently exposed . The precise impact of this isn ’ t clear . The advisory notes that code execution could be a possible outcome – though on closer inspection , this seems to be a worst-case scenario . “ To clarify , the vulnerability we addressedVulnerability-related.PatchVulnerabilityhad nothing to do with arbitrary code execution , but was rather an issue discoveredVulnerability-related.DiscoverVulnerabilityby the Jenkins security team that allowed a small subset of existing Jenkins code to be invoked by a remote client , ” Daniel Beck , Jenkins security officer , told The Daily Swig in an email . “ While the known impact is pretty limited , we felt that the layer at which the vulnerability existed , and its potential warranted a higher score. ” These potential attacks include unauthenticated users being able to invalidate sessions when running with the built-in server , and users with overall/read permissions being able to create new user objects in memory . The advisory reads : “ Given the vast potential attack surface , we fully expect other attacks , that we are not currently aware of , to be possible on Jenkins releases that do not have this fix appliedVulnerability-related.PatchVulnerability. “ This is reflected in the high score we assignedVulnerability-related.DiscoverVulnerabilityto this issue , rather than limiting the score to the impact through known issues. ” Beck added : “ Jenkins users should always keep their instances up to date . In this case , we releasedVulnerability-related.PatchVulnerabilityupdates for two LTS lines simultaneously for the first time , so admins could applyVulnerability-related.PatchVulnerabilitythe update without having to go through a major version jump . “ We strive to fixVulnerability-related.PatchVulnerabilityall security vulnerabilities in Jenkins and plugins in a timely manner. ” Reflection is also used by Apache Struts , via the OGNL library . Struts has sufferedVulnerability-related.DiscoverVulnerabilitya number of serious security flaws in recent years . In 2017 , a vulnerability in the framework was exploitedVulnerability-related.DiscoverVulnerabilityto exposeAttack.Databreachthe details of up to 148 million Equifax customers . Another flaw , revealedVulnerability-related.DiscoverVulnerabilityin August 2018 , could lead to remote code execution . These issues underline the dangers of using reflection with untrusted data , and application architects would do well to avoid this unsafe practice .
Oracle releasedVulnerability-related.PatchVulnerabilityits latest Critical Patch Update on July 18 , fixingVulnerability-related.PatchVulnerability334 vulnerabilities across the company 's product portfolio . The company rated 61 of the vulnerabilities as having critical impact . Among the products patchedVulnerability-related.PatchVulnerabilityby Oracle are Oracle Database Server , Oracle Global Lifecycle Management , Oracle Fusion Middleware , Oracle E-Business Suite , Oracle PeopleSoft , Oracle Siebel CRM , Oracle Industry Applications , Oracle Java SE , Oracle Virtualization , Oracle MySQL and Oracle Sun Systems Products Suite . While there are issues of varying severity in the update , Oracle is blaming third-party components as being the cause of the majority of the critical issues . `` It is fair to note that bugs in third-party components make up a disproportionate amount of severe vulnerabilities in this Critical Patch Update , '' Eric Maurice , director of security assurance at Oracle , wrote in a blog post . `` 90 percent of the critical vulnerabilities addressedVulnerability-related.PatchVulnerabilityin this Critical Patch Update are for non-Oracle CVEs . '' Of the 334 issues fixedVulnerability-related.PatchVulnerabilityin the July Critical Patch Update , 37 percent were for third-party components included in Oracle product distributions . While many flaws were from third-party libraries , there were also flaws in Oracle 's own development efforts . Oracle 's namesake database was patchedVulnerability-related.PatchVulnerabilityfor three issues , one of which is remotely exploitable without user authentication . Oracle 's Financial Services application receivedVulnerability-related.PatchVulnerabilitythe highest total number of patches at 56 , with 21 identified as being remotely exploitable without user authentication . Oracle 's Fusion Middleware , on the other hand , gotVulnerability-related.PatchVulnerability44 new security fixes , with 38 of them rated as being critical . Oracle Enterprise Manager Products were patchedVulnerability-related.PatchVulnerabilityfor 16 issues , all of which are remotely exploitable without authentication . Looking at flaws in Java , Oracle 's July CPU providesVulnerability-related.PatchVulnerabilityeight security fixes , though organizations likely need to be cautious when applyingVulnerability-related.PatchVulnerabilitythe patches , as certain functionality has been removed . `` Several actions taken to fixVulnerability-related.PatchVulnerabilityJava SE vulnerabilities in the July CPU are likely to break the functionality of certain applications , '' security firm Waratek warned in an advisory . `` Application owners who applyVulnerability-related.PatchVulnerabilitybinary patches should be extremely cautious and thoroughly test their applications before puttingVulnerability-related.PatchVulnerabilitypatches into production . '' The reason why the Oracle fixes could break application functionality is because Oracle has decided to remove multiple vulnerable components from its Java Development Kit ( JDK ) . At 334 fixed flaws , the July update is larger than last Critical Patch Update releasedVulnerability-related.PatchVulnerabilityon Jan 15 , which providedVulnerability-related.PatchVulnerabilitypatches for 237 flaws . While the number of patches issues has grown , Matias Mevied , Oracle security researcher at Onapsis , commented that Oracle is working in the right way , fixingVulnerability-related.PatchVulnerabilitythe reported vulnerabilities and is getting faster every year . `` Unfortunately , based in our experience , the missing part is that the companies still do n't implement the patches as soon as they should be , '' Mevied told eWEEK .
I get an alert on my phone from a news feed around critical vulnerability patches being releasedVulnerability-related.PatchVulnerabilityby SAP . Before I discussVulnerability-related.DiscoverVulnerabilitythe details of the latest two SAP HANA vulnerabilities and the potential business impact , let me take a moment to reiterateVulnerability-related.DiscoverVulnerabilitythat this is the most vulnerable period for any SAP customer with this critical flaw in their IT landscape . This period , which I call “ Hackers Busy Cracking , ” started this morning and will not end until affected clients across the globe applyVulnerability-related.PatchVulnerabilitythe patch from SAP . Onapsis Security Research Lab discoveredVulnerability-related.DiscoverVulnerabilitythese vulnerabilities but hasn ’ t published technical details yet . We do knowVulnerability-related.DiscoverVulnerabilitythat the vulnerability is in the user self-service functionality provided by SAP HANA and has been presentVulnerability-related.DiscoverVulnerabilitysince SPS09 of SAP HANA , which was released in 2014 . As the name suggests , the user self-service functionality enables users to perform maintenance and support activities for their accounts and for new users to register the accounts . For this functionality to be useful , it must be accessible from wherever the user population is , be it on internal or external networks . The second critical vulnerability revolves aroundVulnerability-related.DiscoverVulnerabilitysession fixation , which can allow an attacker to elevate privileges by impersonating another user in the system . The SAP HANA 2.0 SPS 00 version is affected byVulnerability-related.DiscoverVulnerabilitythis vulnerability . User self-service is a good example of technology that is a double-edged sword . It cuts costs associated with supporting a large user population and reduces the time taken to correct user issues , thus ensuring individuals spend more time as productive users . However , any unattended mechanism that allows modification of accounts without human intervention will always be an attractive target . According to the Onapsis reportVulnerability-related.DiscoverVulnerability, a combination of vulnerabilities can allow an attacker with remote access to the user self-service functionality to edit any account on the system , including activating previously deactivated accounts . The natural target for this attack would be the SYSTEM account present in all HANA deployments . The potential business impact of an attacker with access to the SYSTEM account is extraordinary . I strongly urge all SAP HANA customers to check their HANA version levels and make immediate plans to prioritize these updates . SAP customers who have already deployed active threat protection ( ATP ) controls or third-party products are one step ahead of zero-day threats . For the rest , look to invest in an active threat monitoring and detection solution — meaning a SAP-specific threat vector detection solution .
This is a serious violation of the security barrier enforced by the hypervisor and poses a particular threat to multi-tenant data centers where the customers ' virtualized servers share the same underlying hardware . The open-source Xen hypervisor is used by cloud computing providers and virtual private server hosting companies , as well as by security-oriented operating systems like Qubes OS . The new vulnerability affectsVulnerability-related.DiscoverVulnerabilityXen 4.8.x , 4.7.x , 4.6.x , 4.5.x , and 4.4.x and has existed in the Xen code base for over four years . It was unintentionally introducedVulnerability-related.DiscoverVulnerabilityin December 2012 as part of a fix for a different issue . The Xen project releasedVulnerability-related.PatchVulnerabilitya patch Tuesday that can be applied manually to vulnerable deployments . The good news is that the vulnerability can only be exploitedVulnerability-related.DiscoverVulnerabilityfrom 64-bit paravirtualized guest operating systems . Xen supports two types of virtual machines : Hardware Virtual Machines ( HVMs ) , which use hardware-assisted virtualization , and paravirtualized ( PV ) VMs that use software-based virtualization . Based on whether they use PV VMs , Xen users might be affected or not . For example , Amazon Web Services said inVulnerability-related.DiscoverVulnerabilityan advisory that its customers ' data and instances were not affectedVulnerability-related.DiscoverVulnerabilityby this vulnerability and no customer action is required . Meanwhile , virtual private server provider Linode had to reboot some of its legacy Xen servers in order to applyVulnerability-related.PatchVulnerabilitythe fix . Qubes OS , an operating system that uses Xen to isolate applications inside virtual machines , also put out an advisory warningVulnerability-related.DiscoverVulnerabilitythat an attacker who exploits another vulnerability , for example inside a browser , can exploitVulnerability-related.DiscoverVulnerabilitythis Xen issue to compromise the whole Qubes system . The Qubes developers have releasedVulnerability-related.PatchVulnerabilitya patched Xen package for Qubes 3.1 & 3.2 and reiterated their intention to stop using paravirtualization altogether in the upcoming Qubes 4.0 . Vulnerabilities that allow breaking the isolation layer of virtual machines can be very valuable for attackers .
Cyber security researchers on Monday pointed to code in a "ransomware" attackAttack.Ransomthat could indicate a link to North Korea . Symantec and Kaspersky Lab each cited code that was previously used by a hacker collective known as the Lazarus Group , which was behind the high-profile 2014 hack of Sony that was also blamed on North Korea . But the security firms cautioned that it is too early to make any definitive conclusions , in part because the code could have been merely copied by someone else for use in the current event . The effects of the ransomware attackAttack.Ransomappeared to ease Monday , although thousands more computers , mostly in Asia , were hitAttack.Ransomas people signed in at work for the first time since the infections spread to 150 countries late last week . Health officials in Britain , where surgeries and doctors ' appointments in its national health care system had been severely impacted Friday , were still having problems Monday . But health minister Jeremy Hunt said it was `` encouraging '' that a second wave of attacks had not materialized . He said `` the level of criminal activity is at the lower end of the range that we had anticipated . '' In the United States , Tom Bossert , a homeland security adviser to President Donald Trump , told the ABC television network the global cybersecurity attack is something that `` for right now , we 've got under control . '' He told reporters at the White House that `` less than $ 70,000 '' has been paid as ransomAttack.Ransomto those carrying out the attacks . He urged all computer users to make sure they installVulnerability-related.PatchVulnerabilitysoftware patches to protect themselves against further cyberattacks . In the television interview , Bossert described the malware that paralyzed 200,000 computers running factories , banks , government agencies , hospitals and transportation systems across the globe as an `` extremely serious threat . '' Cybersecurity experts say the hackers behind the `` WannaCry '' ransomware , who demandedAttack.Ransom$ 300 paymentsAttack.Ransomto decrypt files locked by the malware , used a vulnerability that came from U.S. government documents leaked online . The attacks exploitedVulnerability-related.DiscoverVulnerabilityknown vulnerabilities in older Microsoft computer operating systems . During the weekend , Microsoft president Brad Smith said the clandestine U.S. National Security Agency had developed the code used in the attack . Bossert said `` criminals , '' not the U.S. government , are responsible for the attacks . Like Bossert , experts believe Microsoft 's security patch releasedVulnerability-related.PatchVulnerabilityin March should protect networks if companies and individual users install it . Russian President Vladimir Putin said his country had nothing to do with the attack and cited the Microsoft statement blaming the NSA for causing the worldwide cyberattack . `` A genie let out of a bottle of this kind , especially created by secret services , can then cause damage to its authors and creators , '' Putin said while attending an international summit in Beijing . He said that while there was `` no significant damage '' to Russian institutions from the cyberattack , the incident was `` worrisome . '' `` There is nothing good in this and calls for concern , '' he said . Even though there appeared to be a diminished number of attacks Monday , computer outages still affected segments of life across the globe , especially in Asia , where Friday 's attacks occurred after business hours . China China said 29,000 institutions had been affected , along with hundreds of thousands of devices . Japan 's computer emergency response team said 2,000 computers at 600 locations were affected there . Universities and other educational institutions appeared to be the hardest hit in China . China 's Xinhua News Agency said railway stations , mail delivery , gas stations , hospitals , office buildings , shopping malls and government services also were affected . Elsewhere , Britain said seven of the 47 trusts that run its national health care system were still affected , with some surgeries and outpatient appointments canceled as a result . In France , auto manufacturer Renault said one of its plants that employs 3,500 workers stayed shut Monday as technicians dealt with the aftermath of the Friday attacks . Security patches Computer security experts have assured individual computer users who have kept their operating systems updated that they are relatively safe , but urged companies and governments to make sure they applyVulnerability-related.PatchVulnerabilitysecurity patches or upgradeVulnerability-related.PatchVulnerabilityto newer systems . They advised those whose networks have been effectively shut down by the ransomware attackAttack.Ransomnot to make the payment demandedAttack.Ransom, the equivalent of $ 300 , paidAttack.Ransomin the digital currency bitcoin . However , the authors of the "WannaCry" ransomware attackAttack.Ransomtold their victims the amount they must payAttack.Ransomwill double if they do not comply within three days of the original infection , by Monday in most cases . The hackers warned that they will delete all files on infected systems if no paymentAttack.Ransomis received within seven days .