A flaw in the mobile Safari browser has been exploitedVulnerability-related.DiscoverVulnerabilityby cybercriminals and used to extort moneyAttack.Ransomfrom individuals who have previously used their mobile device to view pornography or other illegal content . The Safari scareware prevents the user from accessing the Internet on their device by loading a series of pop-up messages . A popup is displayed advising the user that Safari can not open the requested page . Clicking on OK to close the message triggers another popup warning . Safari is then locked in an endless loop of popup messages that can not be closed . A message is displayed in the background claiming the device has been locked because the user has been discovered to have viewed illegal web content . Some users have reported messages containing Interpol banners , which are intended to make the user think the lock has been put on their phone by law enforcement . The only way of unlocking the device , according to the messages , is to pay a fine . One of the domains used by the attackers is police-pay.com ; however , few users would likely be fooledAttack.Phishinginto thinking the browser lock was implemented by a police department as the fine had to be paidAttack.Ransomin the form of an iTunes gift card . Other messages threaten the user with police action if payment is not madeAttack.Ransom. The attackers claim they will send the user ’ s browsing history and downloaded files to the Metropolitan Police if the ransom is not paidAttack.Ransom.
As part of its monthly Update Tuesday , Microsoft announcedVulnerability-related.PatchVulnerabilitythis week that they ’ ve releasedVulnerability-related.PatchVulnerabilitya preliminary fix for a vulnerability rated important , and present inVulnerability-related.DiscoverVulnerabilityall supported versions of Windows in circulation ( basically any client or server version of Windows from 2008 onward ) . The flaw affectsVulnerability-related.DiscoverVulnerabilitythe Credential Security Support Provider ( CredSSP ) protocol , which is used in all instances of Windows ’ Remote Desktop Protocol ( RDP ) and Remote Management ( WinRM ) . The vulnerability , CVE-2018-0886 , could allow remote code execution via a physical or wifi-based Man-in-the-Middle attack , where the attacker stealsAttack.Databreachsession data , including local user credentials , during the CredSSP authentication process . Although Microsoft saysVulnerability-related.DiscoverVulnerabilitythe bug has not yet been exploitedVulnerability-related.DiscoverVulnerability, it could cause serious damage if left unpatched . RDP is widely used in enterprise environments and an attacker who successfully exploitsVulnerability-related.DiscoverVulnerabilitythis bug could use it to gain a foothold from which to pivot and escalate . It ’ s also popular with small businesses who outsource their IT administration and , needless to say , an attacker with an admin account has all the aces . Security researchers at Preempt sayVulnerability-related.DiscoverVulnerabilitythey discovered and disclosedVulnerability-related.DiscoverVulnerabilitythis vulnerability to Microsoft last August , and Microsoft has been working since then to createVulnerability-related.PatchVulnerabilitythe patch releasedVulnerability-related.PatchVulnerabilitythis week . Now it ’ s out there , it ’ s a race against time to make sure you aren ’ t an easy target for an attacker who wants to try and kick the tires on this vulnerability . Obviously , patch as soon as possible and please follow Microsoft ’ s guidance carefully : Mitigation consists of installing the update on all eligible client and server operating systems and then using included Group Policy settings or registry-based equivalents to manage the setting options on the client and server computers . We recommend that administrators apply the policy and set it to “ Force updated clients ” or “ Mitigated ” on client and server computers as soon as possible . These changes will require a reboot of the affected systems . Pay close attention to Group Policy or registry settings pairs that result in “ Blocked ” interactions between clients and servers in the compatibility table later in this article . Both the “ Force updated clients ” and “ Mitigated ” settings prevent RDP clients from falling back to insecure versions of CredSSP . The “ Force updated clients ” setting will not allow services that use CredSSP to accept unpatched clients but “ Mitigated ” will .
Adobe has releasedVulnerability-related.PatchVulnerabilitya priority update to plugVulnerability-related.PatchVulnerabilitya critical security flaw in its popular Flash Player on Windows . As per an official announcement by the company , the latest patch will addressVulnerability-related.PatchVulnerabilityissues in Adobe Flash Player 29.0.0.171 and other earlier versions . The vulnerabilities , according to Adobe , are being used by hackers to embed malicious content distributed via email . Security firm Icebrg on Thursday announcedVulnerability-related.DiscoverVulnerabilitythat a zero-day vulnerability has led to exploitation in Adobe Flash specifically targeted towards users in the Middle East . The vulnerability ( CVE-2018-5002 ) enables attackers to execute certain actions by executing code on the victims ' computers . As per the blog post , the exploit uses a Microsoft Office document for the attack . To circumvent the fact that Adobe Flash is blocked on most browsers , the exploit involves loading Flash Player from within Microsoft Office . The flaw was reportedVulnerability-related.DiscoverVulnerabilityby Icebrg in collaboration with Qihoo 360 Core Security . `` While this attack leveraged a zero-day exploit , individual attacker actions do not happen in isolation . There are several other behavioural aspects that can be used for detection . Any single observable might be low confidence but multiple observables clustered might be indicative of suspicious or malicious activity , '' said Icebrg staff in its blog post . Of course , this is not the first instance wherein Flash Player 's vulnerabilities have been exploitedVulnerability-related.DiscoverVulnerability. Back in October last year , the company had issuedVulnerability-related.PatchVulnerabilitya security patch to fixVulnerability-related.PatchVulnerabilitya critical leak . Users have been strongly recommended to update Adobe Flash in order to avoid any such vulnerabilities seeping into your machines . The update , however , is not a guarantee towards protection against future discrepancies . It is thus advised to enable flash on only a secondary browser that is not used majorly on the computer .
A serious vulnerability in a widely used , and widely forked , jQuery file upload plugin may have been exploitedVulnerability-related.DiscoverVulnerabilityfor years by hackers to seize control of websites – and is only now patchedVulnerability-related.PatchVulnerability. Larry Cashdollar , a bug-hunter at Akamai , explainedVulnerability-related.DiscoverVulnerabilitylate last week how the security shortcoming , designatedVulnerability-related.DiscoverVulnerabilityCVE-2018-9206 , allows a miscreant to upload and execute arbitrary code as root on a website that uses the vulnerable code with the Apache web server . This would potentially allow an attacker to , among other things , upload and run a webshell to execute commands on the target machine to stealAttack.Databreachdata , change files , distribute malware , and so on . Cashdollar – real name , he swears – was able to trackVulnerability-related.DiscoverVulnerabilitythe flaw down to Sebastian Tschan 's open-source jQuery File Upload tool , and got the developer to fixVulnerability-related.PatchVulnerabilityit in version 9.22.1 . The flaw stems from a change to the Apache web server , from version 2.3.9 and onwards , that disabled support for .htaccess security configuration files , which left projects like jQuery File Upload open to exploitation . Additionally , Cashdollar notedVulnerability-related.DiscoverVulnerability, it is almost certain he was not the first person to come acrossVulnerability-related.DiscoverVulnerabilitythis simple vulnerability . Demonstration videos on YouTube suggest similar flaws are knownVulnerability-related.DiscoverVulnerabilityto miscreants , and have been targeted in some circles for years . `` The internet relies on many security controls every day in order to keep our systems , data , and transactions safe and secure , '' Cashdollar said . `` If one of these controls suddenly does n't exist it may put security at risk unknowingly to the users and software developers relying on them . '' So , it 's believed hackers have been quietly exploiting the bug for several years as the flaw itself is fairly trivial and also eight years old . Now that details of the vulnerability are publicVulnerability-related.DiscoverVulnerability, exploit code has been produced , for example , here , and may be handy if you wish to test whether or not your website is vulnerableVulnerability-related.DiscoverVulnerabilityto CVE-2018-9206 . In any case , loads of people now know about it , so that means more miscreants menacing and hijacking vulnerable websites .
A bloke has told how he discoveredVulnerability-related.DiscoverVulnerabilitya bug in Valve 's Steam marketplace that could have been exploitedVulnerability-related.DiscoverVulnerabilityby thieves to steal game license keys and play pirated titles . Researcher Artem Moskowsky told The Register earlier this week that he stumbledVulnerability-related.DiscoverVulnerabilityacross the vulnerability – which earned him a $ 20,000 bug bounty for reportingVulnerability-related.DiscoverVulnerabilityit – by accident while looking over the Steam partner portal . That 's the site developers use to manage the games they make available for download from Steam . A professional bug-hunter and pentester , Moskowsky said he has been doing security research since he was in school , and for the past several years , he has made a career out of finding and reportingVulnerability-related.DiscoverVulnerabilityflaws . In this case , while looking through the Steam developer site , he noticed it was fairly easy to change parameters in an API request , and get activation keys for a selected game in return . Those keys , also known as CD keys , can be used to activate and play games downloaded from Steam . The API is provided so developers and their partners can obtain license keys for their titles to pass onto gamers . `` This bug was discoveredVulnerability-related.DiscoverVulnerabilityrandomly during the exploration of the functionality of a web application , '' Moskowsky explainedVulnerability-related.DiscoverVulnerability. `` It could have been used by any attacker who had access to the portal . '' Essentially , anyone who had an account on the developer portal would be able to access the game activation keys for any other game Steam hosted , and sell or distribute them for pirates to use to play games from Steam . Fetching from the /partnercdkeys/assignkeys/ API with a zero key count returned a huge bunch of activation keys . `` To exploit the vulnerability , it was necessary to make only one request , '' Moskowsky told El Reg . `` I managed to bypass the verification of ownership of the game by changing only one parameter . After that , I could enter any ID into another parameter and get any set of keys . '' How severe was the flaw ? Moskowski says that , in one case , he entered a random string into the request , to pick a title at random , and in return he got 36,000 activation keys for Portal 2 , a game that still retails for $ 9.99 in the Steam store . Fortunately for Valve , Moskowsky opted to privately come forward with the flaw via HackerOne . The programming blunder has since been fixedVulnerability-related.PatchVulnerability. As the HackerOne entry for the vulnerability shows , Moskowsky first submitted the reportVulnerability-related.DiscoverVulnerabilityon the flaw in early August . Three days later , Valve handed out the $ 15,000 bounty as well as a $ 5,000 bonus for the find , though Valve only allowed the report to go public on October 31 . The researcher told us this is a pretty good turnaround , and Valve in particular is very good with handling researcher requests and paying out bug bounties . Impressively , this $ 20,000 bounty is n't even the biggest payout Moskowsky has received from the games service . Back in July he was given a cool $ 25,000 for weeding outVulnerability-related.DiscoverVulnerabilitya SQL Injection bug in the same developer portal .
Researchers from Positive Technologies have unearthedVulnerability-related.DiscoverVulnerabilitya critical vulnerability ( CVE-2017-6968 ) in Checker ATM Security by Spanish corporate group GMV Innovating Solutions . Checker ATM Security is a specialized security solution aimed at keeping ATMs safe from logical attacks . It does so by enforcing application whitelisting , full hard disk encryption , providing ACL-based control of process execution and resource access , enforcing security policies , restricting attempts to connect peripheral devices , and so on . The found flaw can be exploitedVulnerability-related.DiscoverVulnerabilityto remotely run code on a targeted ATM , increase the attacker ’ s privileges in the system , and compromise the machine completely . “ To exploit the vulnerability , a criminal would need to pose asAttack.Phishingthe control server , which is possible via ARP spoofingAttack.Phishing, or by simply connecting the ATM to a criminal-controlled network connection , ” researcher Georgy Zaytsev explained . “ During the process of generating the public key for traffic encryption , the rogue server can cause a buffer overflow on the ATM due to failure on the client side to limit the length of response parameters and send a command for remote code execution . This can give an attacker full control over the ATM and allow a variety of manipulations , including unauthorized money withdrawal ” . ” When informedVulnerability-related.DiscoverVulnerabilityof the vulnerability and provided with test exploits , GMV confirmedVulnerability-related.DiscoverVulnerabilityits existence and that it affectsVulnerability-related.DiscoverVulnerabilityversions 4.x and 5.x of the software , and ultimately pushedVulnerability-related.PatchVulnerabilityout a patch , which users are urged to installVulnerability-related.PatchVulnerabilityas soon as possible . Exploitation not detected in the wild A company spokesperson has made sure to point out that there is no indication that the vulnerability has been exploitedVulnerability-related.DiscoverVulnerabilityin attacks in the wild . Also , that exploitation is not that easy , as the attacker must first gain access to the ATM network and log into the target system . “ Secondly , the attack is difficult to be systematically exploited in an ATM network . In order to exploit it , the attacker needs some memory address that are strongly dependent on Windows kernel version , while in Windows XP systems could be theoretically possible to take advantage of the vulnerability , in Windows 7 is almost impossible because those memory address are different in every windows installation , ” the spokesperson told The Register . Like any software , security software is not immune to vulnerabilities and can open systems to exploitation . While antivirus and other security solutions for personal computers are often scrutinized and tested for flaws by third-party researchers , specialized security software has not , so far , received that amount of attention . So , it ’ s good to hear that some researchers have decided to focus on them , and that vendors are positively responding to vulnerability disclosuresVulnerability-related.DiscoverVulnerability.
De Ceukelaire has discoveredVulnerability-related.DiscoverVulnerabilitythat he can exploit Facebook to obtain cell phone numbers of users ; which they want to remain hidden . According to De Ceukelaire , he can easily identify the cell phone numbers of well-known personalities including top politicians and “ Flemish ” celebs simply through checking out their Facebook profile . This is done by analyzing the numbers that are associated with their profiles . It must be noted that these numbers are supposed to be confidential information and aren ’ t viewable by the public . Must Read : Hacking Facebook Account by Knowing Account Phone Number Reportedly , De Ceukelaire proved his claimVulnerability-related.DiscoverVulnerabilityby obtaining the cell number of Jan Jambon , the Interior Minister for Belgium , through his Facebook profile . He further stated that : “ For clarity , I could find out his number on his account , not vice versa ; roughly , I think you get the number 20 percent of the Flemish people can find that way . Of all the people who have their mobile number linked to their profile goes to the 80 percent ” . De Ceukelaire already warnedVulnerability-related.DiscoverVulnerabilitythe Facebook security team twice about this issue and stated that he might expose it to the public if the social network does not fixVulnerability-related.PatchVulnerabilitythe issue and make necessary changes . However , according to Facebook ’ s representatives , this isn ’ t a vulnerability that has been exploitedVulnerability-related.DiscoverVulnerabilitybut a feature . He also notified law enforcement authorities about the exploitable aspect of this feature . “ If the users enter their private phone numbers and don ’ t lock them down in the privacy settings section , chances of a privacy leak are quite bright ” . Facebook informed De Ceukelaire about how to control the searching criteria , that is , who can search for you through your phone number or email address but De Ceukelaire asserts that this is a privacy leak because phone numbers are visible to the public while these are supposed to remain confidential . This problem was identified way back in 2012 because the cell number ’ s setting could not be set to visible by “ Only Me ” . Facebook did makeVulnerability-related.PatchVulnerabilitysome modifications in its privacy settings feature , due to which only a limited number of reverse lookups would come from a particular IP address . This happened after a security researcher managed to access thousands of random phone numbers . But , it is apparent that the problem hasn ’ t been fixedVulnerability-related.PatchVulnerabilityeven today . It is worth noting that De Ceukelaire didn ’ t release details about how he managed to exploit Facebook to conduct this privacy leak and whether he used any different method than previous security researchers or not . But , yet again Facebook is paying no heed to his pleas of getting this feature fixed and he has been given the same ‘ Feature not Flaw ’ reply this time as well
The messages included ASCII art depicting robots and warned that the printers had been compromised and they were part of a botnet . The hacker , who uses the online alias Stackoverflowin , later said that the botnet claim was not true and that his efforts served only to raise awareness about the risks of leaving printers exposed to the internet . Stackoverflowin claims to be a high-school student from the U.K. who is interested in security research . He said thatVulnerability-related.DiscoverVulnerabilityfor the most part he simply sent print jobs using the Line Printer Daemon ( LPD ) , the Internet Printing Protocol ( IPP ) and the RAW protocol on communications port 9100 to printers that did n't require authentication . However , he also claims to have exploitedVulnerability-related.DiscoverVulnerabilityan undisclosed remote command execution ( RCE ) vulnerability in the web management interface of Xerox printers . The hacker estimates that up to 150,000 printers were affectedVulnerability-related.DiscoverVulnerabilityby his effort , but claims toVulnerability-related.DiscoverVulnerabilityhave access to more RCE flaws that he did n't use and which would have allowed him to print to over 300,000 printers . As printers around the world started printing the hacker 's rogue messages on Friday , affected users took to Twitter to report the problem . From the photos they posted , it appears that many of the printers were part of point-of-sale systems . The issue of publicly exposed printers is not new and has been exploitedVulnerability-related.DiscoverVulnerabilitybefore to print rogue and sometimes offensive messages . However , the issue was renewed last week when researchers from Ruhr-University Bochum in Germany published a paperVulnerability-related.DiscoverVulnerabilityon different attacks against network printers and an assessment of 20 printer models .
The bug could 've likely been exploitedVulnerability-related.DiscoverVulnerabilityto make a self-spreading worm too , according to hackers and security researchers . Steam 's operator Valve announced that it fixedVulnerability-related.PatchVulnerabilitythe bug earlier today , but with over 125 million monthly active users on its platform , the exploit could have wreaked havoc for thousands of people , and for the company itself . `` Anyone who views a specially crafted profile gets popped , '' a white hat hacker who has foundVulnerability-related.DiscoverVulnerabilityseveral bugs in Steam in the past , and asked to remain anonymous , told me in a Twitter DM . Several users and security researchers noticedVulnerability-related.DiscoverVulnerabilitythis week that it was possible to put malicious javascript code inside a Steam user 's profile page , and the code will execute whenever someone visits that profile page , without any need for the victim to click anywhere . This type of bug is known as a cross-site scripting vulnerability , or XSS , a problem that 's plagued Steam for years. `` Phishing scamsAttack.Phishingand virus downloads are possible at the very least , but if account take overs are possible , that 's about as bad as XSS gets , '' Jeremiah Grossman , a web security expert , said in a chat . A Valve spokesperson said the bug was fixedVulnerability-related.PatchVulnerabilityon Tuesday at noon , but there 's no telling how long the door was open for hackers to exploit it . ( The spokesperson did not immediately respond to a request for comment . ) The bug was so bad that the moderators of the Steam subreddit told users to refrain from visiting other user 's profiles . `` Do NOT click suspicious ( real ) steam profile links and Disable JavaScript on Browser , '' a moderator wrote in the warning post . Grossman and Jake Davis , a former LulzSec hacker , confirmed thatVulnerability-related.DiscoverVulnerabilitythe bug existed asVulnerability-related.DiscoverVulnerabilityof Tuesday morning and analyzed the potential attacks that bad guys could do if they were to exploit it . `` If something like this were to be foundVulnerability-related.DiscoverVulnerabilityon Google or Facebook , it would be a high-severity issue , '' said Grossman , who 's the Chief of Security Strategy at security firm SentinelOne .
IOActive exposedVulnerability-related.DiscoverVulnerabilitynumerous vulnerabilities found in multiple home , business , and industrial robots available on the market today . The array of vulnerabilities identified inVulnerability-related.DiscoverVulnerabilitythe systems evaluated included many graded as high or critical risk , leaving the robots highly susceptible to attack . Attackers could employ the issues foundVulnerability-related.DiscoverVulnerabilityto maliciously spy via the robot ’ s microphone and camera , leak personal or business data , and in extreme cases , cause serious physical harm or damage to people and property in the vicinity of a hacked robot . “ There ’ s no doubt that robots and the application of Artificial Intelligence have become the new norm and the way of the future , ” said Cesar Cerrudo , CTO at IOActive . “ Robots will soon be everywhere – from toys to personal assistants to manufacturing workers – the list is endless . Given this proliferation , focusing on cybersecurity is vital in ensuring these robots are safe and don ’ t present serious cyber or physical threats to the people and organisations they ’ re intended to serve ” . During the past six months , IOActive ’ s researchers tested mobile applications , robot operating systems , firmware images , and other software in order to identifyVulnerability-related.DiscoverVulnerabilitythe flaws in several robots from vendors , including : “ In this research , we focused on home , business , and industrial robots , in addition to robot control software used by several robot vendors , ” said Lucas Apa , Senior Security Consultant at IOActive . “ Given the huge attack surface , we foundVulnerability-related.DiscoverVulnerabilitynearly 50 cybersecurity vulnerabilities in our initial research alone , ranging from insecure communications and authentication issues , to weak cryptography , memory corruption , and privacy problems , just to name a few ” . According to Cerrudo and Apa , once a vulnerability has been exploitedVulnerability-related.DiscoverVulnerability, a hacker could potentially gain control of the robot for cyber espionage , turn a robot into an insider threat , use a robot to expose private information , or cause a robot to perform unwanted actions when interacting with people , business operations , or other robots . In the most extreme cases , robots could be used to cause serious physical damage and harm to people and property . As robots become smarter , threats will also increase . Hacked robots could start fires in a kitchen by tampering with electricity , or potentially poison family members and pets by mixing toxic substances in with food or drinks . Family members and pets could be in further peril if a hacked robot was able to grab and manipulate sharp objects . “ We have already begun to see incidents involving malfunctioning robots doing serious damage to their surroundings , from simple property damage to loss of human life , and the situation will only worsen as the industry evolves and robot adoption continues to grow , ” continued Cerrudo .