and immediately fixedVulnerability-related.PatchVulnerabilitylast month by Apache . The vulnerability , CVE-2017-5638 , allows an attacker to execute commands on the server via content uploaded to the Jakarta Multipart parser component , deployed in some Struts installations . Attackers initially focused on Linux server . According to cyber-security firms F5 , attacks started as soon as Cisco Talos researchers revealedVulnerability-related.DiscoverVulnerabilitythe zero-day 's presence and several proof-of-concept exploits were publishedVulnerability-related.DiscoverVulnerabilityonline . Since early March , attacks have slowly evolved . F5 experts say that in the beginning , attackers targeted Struts instances running on Linux servers , where they would end up installing the PowerBot malware , an IRC-controlled DDoS bot also known as PerlBot or Shellbot . In later attacks , some groups switched to installing a cryptocurrency miner called `` minerd '' that mined for the Monero cryptocurrency . In other attacks reported by the SANS Technology Institute , some attackers installed Perl backdoors . Recent attacks also targeted Struts running on Windows Both SANS and F5 experts report that after March 20 , one of these groups switched to targeting Struts instances installed on Windows systems . Using a slightly modified exploit code , attackers executed various shell commands to run the BITSAdmin utility and then downloaded ( via Windows ' built-in FTP support ) the Cerber ransomware . From this point on , Cerber took over , encrypted files , and displayed its standard ransom note , leaving victims no choice but pay the ransom demandAttack.Ransomor recover data from backups . `` The attackers running this [ Cerber ] campaign are using the same Bitcoin ID for a number of campaigns , '' the F5 team said . `` This particular account has processed 84 bitcoins [ ~ $ 100,000 ] . '' F5 experts also noted that , on average , roughly 2.2 Bitcoin ( ~ $ 2,600 ) go in and out of this particular wallet on a daily basis . The most recent payments dates to today . It is worth mentioning that F5 published their findings last week , on March 29 . Today , SANS detailed similar findings , meaning the campaign spreading Cerber ransomware via Struts on Windows is still going strong . A patch for Apache Struts servers is availableVulnerability-related.PatchVulnerabilityon the Struts website . Struts is an open source MVC framework for creating modern Java web applications , and its widely used in enterprise environments , for both Intranets and public websites . Some of the initial attacks on Struts-based applications have been tracked by cyber-security firm AlienVault .
Cisco has patchedVulnerability-related.PatchVulnerabilitya set of severe vulnerabilities which could lead to remote code execution in the Cisco Webex Network Recording Player for Advanced Recording Format ( ARF ) . The security flaws , CVE-2018-15414 , CVE-2018-15421 , and CVE-2018-15422 , have been issuedVulnerability-related.DiscoverVulnerabilitya base score of 7.8 . According to the Cisco Product Security Incident Response Team ( PSIRT ) , the flaws could lead to `` an unauthenticated , remote attacker to execute arbitrary code on a targeted system . '' The Cisco Webex Network Recording Player for Advanced Recording Format ( ARF ) , available for Windows , Mac , and Linux machines is a component for recording meetings taking place in the Cisco Webex Meetings Suite sites , Cisco Webex Meetings Online sites , and Cisco Webex Meetings Server . In a security advisory posted this week , Cisco says that the following software is affected : Cisco Webex Meetings Suite ( WBS32 ) : Webex Network Recording Player versions prior to WBS32.15.10 ; Cisco Webex Meetings Suite ( WBS33 ) : Webex Network Recording Player versions prior to WBS33.3 ; Cisco Webex Meetings Online : Webex Network Recording Player versions prior to 1.3.37 ; Cisco Webex Meetings Server : Webex Network Recording Player versions prior to 3.0MR2 . According to Cisco , each operating system is vulnerableVulnerability-related.DiscoverVulnerabilityto at least one of the security flaws . The vulnerabilities are due to the improper invalidation of Webex recording files . If a victim opens a crafted , malicious file in the Cisco Webex Player -- potentially sent overAttack.Phishingemail as part of a spear phishing campaignAttack.Phishing-- the bugs are triggered , leading to exploit . TechRepublic : Cisco switch flaw led to attacks on critical infrastructure in several countries There are no workarounds to addressVulnerability-related.PatchVulnerabilitythese vulnerabilities . However , Cisco has developedVulnerability-related.PatchVulnerabilitypatches to automatically updateVulnerability-related.PatchVulnerabilityvulnerable software . It is recommended that users accept these updates as quickly as possible . The tech giant notes that some Cisco Webex Meetings builds might be at the end of their support cycles and wo n't receive these updates . In these cases , users should contact the company directly . CNET : Kansas City gets smarter thanks to Cisco and Sprint Alternatively , the ARF component is an add-on and can simply be uninstalled manually . A removal tool is has been made available . Cisco is not awareVulnerability-related.DiscoverVulnerabilityof any reports of any active exploits in the wild . Steven Seeley from Source Incite and Ziad Badawi , working together with the Trend Micro Zero Day Initiative , have been credited with finding and reportingVulnerability-related.DiscoverVulnerabilitythe bugs . In related news this week , Trend Micro 's Zero Day Initiative disclosedVulnerability-related.DiscoverVulnerabilitya Microsoft Jet zero-day vulnerability which was unpatchedVulnerability-related.PatchVulnerabilityat the point of public disclosureVulnerability-related.DiscoverVulnerability. If exploitedVulnerability-related.DiscoverVulnerability, the vulnerability permits attackers to remotely execute code on infected machines .
A zero-day vulnerability present inVulnerability-related.DiscoverVulnerabilitysecurity cameras and surveillance equipment using Nuuo software is thought to impactVulnerability-related.DiscoverVulnerabilityhundreds of thousands of devices worldwide . Researchers from cybersecurity firm Tenable disclosedVulnerability-related.DiscoverVulnerabilitythe bug , which has been assigned as CVE-2018-1149 . The vulnerability can not get much more serious , as it allows attackers to remotely execute code in the software , the researchers said in a security advisory on Monday . Nuuo , describing itself as a provider of `` trusted video management '' software , offers a range of video solutions for surveillance systems in industries including transport , banking , government , and residential areas . Dubbed `` Peekaboo , '' the zero-day stack buffer overflow vulnerability , when exploitedVulnerability-related.DiscoverVulnerability, allows threat actors to view and tamper with video surveillance recordings and feeds . It is also possible to use the bug to stealAttack.Databreachdata including credentials , IP addresses , port usage , and the make & models of connected surveillance devices . Such a security vulnerability has wide-reaching , real-world consequences -- as criminals could compromise a surveillance camera feed , replace the footage with a static image , and raid a premises , for example . In addition , the bug could be used to fully disable cameras and surveillance products . Peekaboo specifically impactsVulnerability-related.DiscoverVulnerabilitythe NVRMini 2 NAS and network video recorder , which acts as a hub for connected surveillance products . When exploited , the product permitted access to the control management system ( CMS ) interface , which further exposes credentials of all connected video surveillance cameras connected to the storage system . Speaking to ZDNet , Gavin Millard , VP of threat intelligence at Tenable , said that organizations all over the world use Nuuo software , including in shopping centers , hospitals , banks , and public areas . However , therein lies the problem -- as the software is also white labeled to over 100 brands and 2,500 camera product lines . Tenable disclosedVulnerability-related.DiscoverVulnerabilitythe zero-day vulnerability to Nuuo . A patch has not been releasedVulnerability-related.PatchVulnerability, but Nuuo is currently developingVulnerability-related.PatchVulnerabilitya fix for deployment . A plugin has also been releasedVulnerability-related.PatchVulnerabilityby Tenable for organizations to assess whether or not they are vulnerableVulnerability-related.DiscoverVulnerabilityto Peekaboo . ZDNet has reached out to Nuuo and will update if we hear back .
A zero-day vulnerability present inVulnerability-related.DiscoverVulnerabilitysecurity cameras and surveillance equipment using Nuuo software is thought to impactVulnerability-related.DiscoverVulnerabilityhundreds of thousands of devices worldwide . Researchers from cybersecurity firm Tenable disclosedVulnerability-related.DiscoverVulnerabilitythe bug , which has been assigned as CVE-2018-1149 . The vulnerability can not get much more serious , as it allows attackers to remotely execute code in the software , the researchers said in a security advisory on Monday . Nuuo , describing itself as a provider of `` trusted video management '' software , offers a range of video solutions for surveillance systems in industries including transport , banking , government , and residential areas . Dubbed `` Peekaboo , '' the zero-day stack buffer overflow vulnerability , when exploitedVulnerability-related.DiscoverVulnerability, allows threat actors to view and tamper with video surveillance recordings and feeds . It is also possible to use the bug to stealAttack.Databreachdata including credentials , IP addresses , port usage , and the make & models of connected surveillance devices . Such a security vulnerability has wide-reaching , real-world consequences -- as criminals could compromise a surveillance camera feed , replace the footage with a static image , and raid a premises , for example . In addition , the bug could be used to fully disable cameras and surveillance products . Peekaboo specifically impactsVulnerability-related.DiscoverVulnerabilitythe NVRMini 2 NAS and network video recorder , which acts as a hub for connected surveillance products . When exploited , the product permitted access to the control management system ( CMS ) interface , which further exposes credentials of all connected video surveillance cameras connected to the storage system . Speaking to ZDNet , Gavin Millard , VP of threat intelligence at Tenable , said that organizations all over the world use Nuuo software , including in shopping centers , hospitals , banks , and public areas . However , therein lies the problem -- as the software is also white labeled to over 100 brands and 2,500 camera product lines . Tenable disclosedVulnerability-related.DiscoverVulnerabilitythe zero-day vulnerability to Nuuo . A patch has not been releasedVulnerability-related.PatchVulnerability, but Nuuo is currently developingVulnerability-related.PatchVulnerabilitya fix for deployment . A plugin has also been releasedVulnerability-related.PatchVulnerabilityby Tenable for organizations to assess whether or not they are vulnerableVulnerability-related.DiscoverVulnerabilityto Peekaboo . ZDNet has reached out to Nuuo and will update if we hear back .
A flaw in Safari – that allows an attacker to spoofAttack.Phishingwebsites and trickAttack.Phishingvictims into handing over their credentials – has yet to be patchedVulnerability-related.PatchVulnerability. A browser address bar spoofing flaw was foundVulnerability-related.DiscoverVulnerabilityby researchers this week in Safari – and Apple has yet issueVulnerability-related.PatchVulnerabilitya patch for the flaw . Researcher Rafay Baloch on Monday disclosedVulnerability-related.DiscoverVulnerabilitytwo proof-of-concepts revealingVulnerability-related.DiscoverVulnerabilityhow vulnerabilities in Edge browser 42.17134.1.0 and Safari iOS 11.3.1 could be abused to manipulate the browsers ’ address bars , tricking victims into thinking they are visiting a legitimate website . Baloch told Threatpost Wednesday that Apple has promised to fixVulnerability-related.PatchVulnerabilitythe flaw in its next security update for Safari . “ Apple has told [ me ] that the latest beta of iOS 12 also addressesVulnerability-related.PatchVulnerabilitythe issue , however they haven ’ t provided any dates , ” he said . Apple did not respond to multiple requests for comment from Threatpost . Microsoft for its part has fixedVulnerability-related.PatchVulnerabilitythe vulnerability Baloch foundVulnerability-related.DiscoverVulnerabilityin the Edge browser , ( CVE-2018-8383 ) in its August Patch Tuesday release . According to Microsoft ’ s vulnerability advisory releasedVulnerability-related.PatchVulnerabilityAugust 14 , the spoofing flaw exists because Edge does not properly parse HTTP content . Both flaws stem from the Edge and Safari browsers allowing JavaScript to update the address bar while the page is still loading . This means that an attacker could request data from a non-existent port and , due to the delay induced by the setInterval function , trigger the address bar spoofing . The browser would then preserve the address bar and load the content from the spoofed page , Baloch said in his blog breaking down both vulnerabilities . From there , the attacker could spoofAttack.Phishingthe website , using it to lureAttack.Phishingin victims and potentially gather credentials or spread malware . For instance , the attacker could sendAttack.Phishingan email message containing the specially crafted URL to the user , convince the user to click it , and take them to the link which could gather their credentials or sensitive information . “ As per Google , Address bar is the only reliable indicator for ensuring the identity of the website , if the Address bar points to Facebook.com and the content is hosted on attacker ’ s website , there is no reason why someone would not fall for this , ” Baloch told Threatpost . In a video demonstration , Baloch showed how he could visit a link for the vulnerable browser on Edge ( http : //sh3ifu [ . ] com/bt/Edge-Spoof.html ) , which would take him to a site purporting to beAttack.PhishingGmail login . However , while the URL points to a Gmail address , the content is hosted on sh3ifu.com , said Baloch . The Safari proof-of-concept is similar , except for one constraint where it does not allow users to type their information into the input boxes while the page is in a loading state . However , Bolach said he was able to circumvent this restriction by injecting a fake keyboard using Javascript – a common practice in banking sites . No other browsers – including Chrome or Firefox – were discoveredVulnerability-related.DiscoverVulnerabilityto have the flaw , said Baloch . Baloch is known for discoveringVulnerability-related.DiscoverVulnerabilitysimilar vulnerabilities in Chrome , Firefox and other major browsers in 2016 , which also allowed attackers to spoof URLs in the address bar . The vulnerabilities were disclosedVulnerability-related.DiscoverVulnerabilityto both Microsoft and Apple and Baloch gave both a 90-day deadline before he went publicVulnerability-related.DiscoverVulnerabilitywith the flaws . Due to the Safari browser bug being unpatchedVulnerability-related.PatchVulnerability, Baloch said he has not yet released a Proof of Concept : “ However considering there is a slight difference between the Edge browser POC and Safari , anyone with decent knowledge of Javascript can make it work on Safari , ” he told us .
Valve has patchedVulnerability-related.PatchVulnerabilitya critical vulnerability in the Steam client which has lurked undetected for at least 10 years . The vulnerability impactsVulnerability-related.DiscoverVulnerabilityall versions of the gaming platform . Tom Court , a security researcher hailing from Context Information Security , discoveredVulnerability-related.DiscoverVulnerabilitythe bug and disclosedVulnerability-related.DiscoverVulnerabilityhis findings on Thursday . In a blog post , the researcher saidVulnerability-related.DiscoverVulnerabilitythat left unpatchedVulnerability-related.PatchVulnerability, the bug permits threat actors to perform remote code execution ( RCE ) attacks . It was not until July last year that Valve added modern ASLR exploit protections to its Steam source code . However , this addition made sure that the vulnerability would only cause a client crash if exploitedVulnerability-related.DiscoverVulnerability-- unless a separate information leak vulnerability was also active in the exploit chain . Valve 's Steam software uses a custom protocol , known as the `` Steam Protocol , '' which is delivered on the top of UDP . The protocol registers packet length and the total reassembled datagram length ; however , the vulnerability was caused by a simple lack of checks to ensure that for the first packet of a fragmented datagram , the specified length was less than or equal to the total datagram length . All an attacker needed to do was to send a malformed UDP packet to trigger the exploit . `` This means that it is possible to supply a data_len smaller than packet_len and have up to 64kb of data ( due to the 2-byte width of the packet_len field ) copied to a very small buffer , resulting in an exploitable heap corruption , '' Court says . `` This seems like a simple oversight , given that the check was present for all subsequent packets carrying fragments of the datagram . '' The vulnerability was reportedVulnerability-related.DiscoverVulnerabilityto Valve on 20 February and was fixedVulnerability-related.PatchVulnerabilityin a beta release less than 12 hours later . This patch was then pushedVulnerability-related.PatchVulnerabilityto a stable release on 22 March . `` This was a very simple bug , made relatively straightforward to exploit due to a lack of modern exploit protections , '' Court says . `` The vulnerable code was probably very old , but as it was otherwise in good working order , the developers likely saw no reason to go near it or update their build scripts . '' `` The lesson here is that as a developer it is important to periodically include aging code and build systems in your reviews to ensure they conform to modern security standards , even if the actual functionality of the code has remained unchanged , '' the researcher added .
Adobe has patchedVulnerability-related.PatchVulnerabilitya number of security vulnerabilities on the last scheduled monthly update of this year . All these patches specifically addressedVulnerability-related.PatchVulnerabilitybugs in Adobe Reader and Acrobat . Allegedly , Adobe December Patch Tuesday Update fixedVulnerability-related.PatchVulnerabilityas much as 86 different vulnerabilities , including 38 critical security flaws . This week , Adobe rolled outVulnerability-related.PatchVulnerabilitythe last scheduled monthly updates for its products . While the previous month ’ s update included bug fixes in Flash Player , the Adobe December Patch Tuesday update bundle remained focused on Adobe Reader and Acrobat . As much as 38 different critical security bugs receivedVulnerability-related.PatchVulnerabilitypatches with this update . The vulnerabilities include 2 buffer errors , 2 Untrusted pointer dereference vulnerabilities , 5 out-of-bounds write vulnerabilities , 3 heap overflow bugs , and 23 use after free vulnerabilities . All these vulnerabilities could allegedly lead to arbitrary code execution by a potential attacker . In addition , 3 security bypass vulnerabilities also receivedVulnerability-related.PatchVulnerabilityfixes with this update . These flaws could allow privilege escalation on the targeted systems . In addition to the above , Adobe also releasedVulnerability-related.PatchVulnerabilityfixes for 48 important security vulnerabilities . These include , 43 out-of-bounds read vulnerabilities , 4 integer overflow bugs , and a single security bypass bug . All these could allegedly result in information disclosure . As stated in Adobe ’ s advisory , the affected software include the following for Windows , Acrobat DC and Acrobat Reader DC ( continuous track ) versions 2019.008.20081 and earlier , Adobe Acrobat 2017 and Acrobat Reader 2017 ( Classic 2017 track ) versions 2017.011.30106 and earlier , Acrobat DC and Acrobat Reader DC ( Classic 2015 track ) versions 2015.006.30457 and earlier . Whereas , in the case of MacOS , the affected programs include , Acrobat DC and Acrobat Reader DC ( continuous track ) versions including and prior to 2019.008.20080 , Adobe Acrobat 2017 and Acrobat Reader 2017 ( track Classic 2017 ) versions 2017.011.30105 and above , Acrobat DC and Acrobat Reader DC ( track Classic 2015 ) versions 2015.006.30456 and above . Adobe has patchedVulnerability-related.PatchVulnerabilityall 86 vulnerabilities in the recently released versions of the respective software . The patched versions include Acrobat DC and Acrobat Reader DC versions 2019.010.20064 ( continuous track ) , Acrobat 2017 and Acrobat Reader DC 2017 ( Classic 2017 ) version 2017.011.30110 , and Acrobat DC and Acrobat Reader DC ( track Classic 2015 ) version 2015.006.30461 . Users of both Windows and MacOS should , therefore , ensure updatingVulnerability-related.PatchVulnerabilitytheir systems and download the latest versions of the affected software to stay protected from these vulnerabilities . This month ’ s scheduled update bundle did not addressVulnerability-related.PatchVulnerabilityany security flaws in Flash Player . Nonetheless , lately , Adobe already patchedVulnerability-related.PatchVulnerabilitya critical Flash vulnerability already disclosedVulnerability-related.DiscoverVulnerabilityto the public .
When it comes to fixingVulnerability-related.PatchVulnerabilitysecurity vulnerabilities , it should be clear by now that words only count when they ’ re swiftly followed by actions . Ask peripherals maker Logitech , which last week became the latest company to find itself on the receiving end of an embarrassing public flaw disclosureVulnerability-related.DiscoverVulnerabilityby Google ’ s Project Zero team . In September , Project Zero researcher Tavis Ormandy installed Logitech ’ s Options application for Windows ( available separately for Mac ) , used to customise buttons on the company ’ s keyboards , mice , and touchpads . Pretty quickly , he noticedVulnerability-related.DiscoverVulnerabilitysome problems with the application ’ s design , starting with the fact that it… opens a websocket server on port 10134 that any website can connect to , and has no origin checking at all . Websockets simplify the communication between a client and a server and , unlike HTTP , make it possible for servers to send data to clients without first being asked to , which creates additional security risks . The only “ authentication ” is that you have to provide a pid [ process ID ] of a process owned by your user , but you get unlimited guesses so you can bruteforce it in microseconds . Ormandy claimedVulnerability-related.DiscoverVulnerabilitythis might offer attackers a way of executing keystroke injection to take control of a Windows PC running the software . Within days of contacting Logitech , Ormandy says he had a meeting to discussVulnerability-related.DiscoverVulnerabilitythe vulnerability with its engineers on 18 September , who assured him they understood the problem . A new version of Options appearedVulnerability-related.PatchVulnerabilityon 1 October without a fix , although in fairness to Logitech that was probably too soon for any patch for Ormandy ’ s vulnerability to be includedVulnerability-related.PatchVulnerability. As anyone who ’ s followed Google ’ s Project Zero will know , it operates a strict 90-day deadline for a company to fixVulnerability-related.PatchVulnerabilityvulnerabilities disclosedVulnerability-related.DiscoverVulnerabilityto it , after which they are made publicVulnerability-related.DiscoverVulnerability. I would recommend disabling Logitech Options until an update is availableVulnerability-related.PatchVulnerability. Clearly , the disclosure got things moving – on 13 December , Logitech suddenly updatedVulnerability-related.PatchVulnerabilityOptions to version 7.00.564 ( 7.00.554 for Mac ) . The company also tweeted that the flaws had been fixedVulnerability-related.PatchVulnerability, confirmed by Ormandy on the same day . Logitech aren ’ t the first to feel Project Zero ’ s guillotine on their neck . Earlier in 2018 , Microsoft ran into a similar issue over a vulnerability foundVulnerability-related.DiscoverVulnerabilityby Project Zero in the Edge browser . Times have changed – vendors have to move from learning about a bug to releasingVulnerability-related.PatchVulnerabilitya fix much more rapidly than they used to .
Microsoft rolled outVulnerability-related.PatchVulnerability60 patches for its Patch Tuesday release , impacting 19 critical flaws and 39 important flaws . Microsoft has rolled outVulnerability-related.PatchVulnerabilityits August Patch Tuesday fixes , addressingVulnerability-related.PatchVulnerability19 critical vulnerabilities , including fixes for two zero-day vulnerabilities that are under active attack . Overall , the company patchedVulnerability-related.PatchVulnerabilitya total of 60 flaws , spanning Microsoft Windows , Edge , Internet Explorer ( IE ) , Office , .NET Framework , ChakraCore , Exchange Server , Microsoft SQL Server and Visual Studio . Of those , 19 were critical , 39 were rated important , one was moderate and one was rated low in severity . The patch release includes two exploited flaws , CVE-2018-8373 and CVE-2018-8414 , which were previously disclosedVulnerability-related.DiscoverVulnerabilityby researchers . The first zero-day , CVE-2018-8373 , could result in remote code-execution ( RCE ) and grants the same privileges as a logged-in user , including administrative rights . The vulnerability exists inVulnerability-related.DiscoverVulnerabilityIE 9 , 10 and 11 , impactingVulnerability-related.DiscoverVulnerabilityall Windows operating systems from Server 2008 to Windows 10 . Meanwhile , CVE-2018-8414 also enables RCE with the privileges of the logged-in user , and exists onVulnerability-related.DiscoverVulnerabilityWindows 10 versions 1703 and newer , as well as Server 1709 and Server 1803 . “ The two zero-day vulnerabilities are … publicly disclosedVulnerability-related.DiscoverVulnerabilityand exploitedVulnerability-related.DiscoverVulnerability, ” said Chris Goettl , director of product management , security , for Ivanti , in an email . “ CVE-2018-8373 is a vulnerability that exists inVulnerability-related.DiscoverVulnerabilitythe way that the scripting engine handles objects in memory in Internet Explorer . CVE-2018-8414 code-execution vulnerability existsVulnerability-related.DiscoverVulnerabilitywhen the Windows Shell does not properly validate file paths. ” Microsoft also issuedVulnerability-related.PatchVulnerabilityfixes for security issues that don ’ t impact Windows , but the company thought they were important enough to package into its OS updates , dubbed advisories . Microsoft ’ s Patch Tuesday comes after the company found itself in hot water last month after its new update model caused stability issues for Windows operating systems and applications , particularly in July . The model irked customers so much that enterprise patching veteran Susan Bradley wrote an open letter to Microsoft executives expressing the “ dissatisfaction your customers have with the updates releasedVulnerability-related.PatchVulnerabilityfor Windows desktops and servers in recent months . ”
Microsoft rolled outVulnerability-related.PatchVulnerability60 patches for its Patch Tuesday release , impacting 19 critical flaws and 39 important flaws . Microsoft has rolled outVulnerability-related.PatchVulnerabilityits August Patch Tuesday fixes , addressingVulnerability-related.PatchVulnerability19 critical vulnerabilities , including fixes for two zero-day vulnerabilities that are under active attack . Overall , the company patchedVulnerability-related.PatchVulnerabilitya total of 60 flaws , spanning Microsoft Windows , Edge , Internet Explorer ( IE ) , Office , .NET Framework , ChakraCore , Exchange Server , Microsoft SQL Server and Visual Studio . Of those , 19 were critical , 39 were rated important , one was moderate and one was rated low in severity . The patch release includes two exploited flaws , CVE-2018-8373 and CVE-2018-8414 , which were previously disclosedVulnerability-related.DiscoverVulnerabilityby researchers . The first zero-day , CVE-2018-8373 , could result in remote code-execution ( RCE ) and grants the same privileges as a logged-in user , including administrative rights . The vulnerability exists inVulnerability-related.DiscoverVulnerabilityIE 9 , 10 and 11 , impactingVulnerability-related.DiscoverVulnerabilityall Windows operating systems from Server 2008 to Windows 10 . Meanwhile , CVE-2018-8414 also enables RCE with the privileges of the logged-in user , and exists onVulnerability-related.DiscoverVulnerabilityWindows 10 versions 1703 and newer , as well as Server 1709 and Server 1803 . “ The two zero-day vulnerabilities are … publicly disclosedVulnerability-related.DiscoverVulnerabilityand exploitedVulnerability-related.DiscoverVulnerability, ” said Chris Goettl , director of product management , security , for Ivanti , in an email . “ CVE-2018-8373 is a vulnerability that exists inVulnerability-related.DiscoverVulnerabilitythe way that the scripting engine handles objects in memory in Internet Explorer . CVE-2018-8414 code-execution vulnerability existsVulnerability-related.DiscoverVulnerabilitywhen the Windows Shell does not properly validate file paths. ” Microsoft also issuedVulnerability-related.PatchVulnerabilityfixes for security issues that don ’ t impact Windows , but the company thought they were important enough to package into its OS updates , dubbed advisories . Microsoft ’ s Patch Tuesday comes after the company found itself in hot water last month after its new update model caused stability issues for Windows operating systems and applications , particularly in July . The model irked customers so much that enterprise patching veteran Susan Bradley wrote an open letter to Microsoft executives expressing the “ dissatisfaction your customers have with the updates releasedVulnerability-related.PatchVulnerabilityfor Windows desktops and servers in recent months . ”
Check Point researchers today revealedVulnerability-related.DiscoverVulnerabilitya new vulnerability on WhatsApp and Telegram ’ s online platforms – WhatsApp Web & Telegram Web . By exploiting this vulnerability , attackers could completely take over user accounts , and accessAttack.Databreachvictims ’ personal and group conversations , photos , videos and other shared files , contact lists , and more . The vulnerability allows an attacker to send the victim malicious code , hidden within an innocent looking image . As soon as the user clicks on the image , the attacker can gain full accessAttack.Databreachto the victim ’ s WhatsApp or Telegram storage data , thus giving full access to the victim ’ s account . The attacker can then send the malicious file to all the victim ’ s contacts , potentially enabling a widespread attack . Check Point disclosedVulnerability-related.DiscoverVulnerabilitythis information to the WhatsApp and Telegram security teams on March 8 , 2017 . WhatsApp and Telegram acknowledgedVulnerability-related.DiscoverVulnerabilitythe security issue and developedVulnerability-related.PatchVulnerabilityfixes for worldwide web clients . “ Thankfully , WhatsApp and Telegram responded quicklyVulnerability-related.DiscoverVulnerabilityand responsibly to deploy the mitigation against exploitation of this issue in all web clients , ” said Oded Vanunu , head of product vulnerability research at Check Point . WhatsApp Web users wishing to ensure that they are using the latest version are advised to restart their browser . WhatsApp and Telegram use end-to-end message encryption as a data security measure , to ensure that only the people communicating can read the messages , and nobody in between . Yet , the same end-to-end encryption was also the source of this vulnerability . Since messages were encrypted on the side of the sender , WhatsApp and Telegram were blind to the content , and were therefore unable to prevent malicious content from being sent . After fixingVulnerability-related.PatchVulnerabilitythis vulnerability , content will now be validated before the encryption , allowing malicious files to be blocked . Both web versions mirror all messages sent and received by the user on the mobile app , and are fully synced with users ’ devices
Six months of relative quiet around exploit kits recently changed when a public proof-of-concept attack disclosedVulnerability-related.DiscoverVulnerabilityby a Texas startup was integrated into the Sundown Exploit Kit . The proof-of-concept exploit was developedVulnerability-related.DiscoverVulnerabilityby Theori , a research and development firm in Austin , which opened its doors last spring . The PoC targets two vulnerabilities , CVE-2016-7200 and CVE-2016-7201 , in Microsoft Edge that were patchedVulnerability-related.PatchVulnerabilityin November in MS16-129 and privately disclosedVulnerability-related.DiscoverVulnerabilityto Microsoft by Google Project Zero researcher Natalie Silvanovich . French researcher Kafeine said on Saturday that he had spotted weaponized versions of the Theori exploits in Sundown two days after they were made public . The payload is most likely the Zloader DLL injector , but Sundown has also moved other malware in the past including banking Trojans such as Zeus Panda and Dreambot , and even Bitcoin mining software . Kafeine said this is the first significant exploit kit activity he ’ s seen in six months . This is the second time a Theori proof-of-concept exploit has ended up in an exploit kit , Kafeine saidVulnerability-related.DiscoverVulnerability, harkening back to CVE-2016-0189 , which was patchedVulnerability-related.PatchVulnerabilityin May by Microsoft and yet eventually found its way into Neutrino , RIG , Sundown and Magnitude . Kafeine said he expects other exploit kits to quickly integrate this attack as well , but activity could be slowed by Christmas and New Year holidays in the West , and the recently concluded Russian holiday season . A request for comment from researchers at Theori was not returned in time for publication . In the Readme for the exploits posted to Github , Theori said its PoC was tested on the latest version of Edge running on Windows 10 . The vulnerabilities are in the Chakra JavaScript engine developed for Microsoft in Internet Explorer 9 . The Theori exploits trigger information leak and type confusion vulnerabilities in the browser , leading to remote code execution . The bugs were patchedVulnerability-related.PatchVulnerabilityNov. 8 by Microsoft in a cumulative update for the Edge browser ; Microsoft characterizedVulnerability-related.DiscoverVulnerabilitythem as memory corruption flaws and rated them both critical for Windows clients and moderate for Windows server . An attacker could also embed an ActiveX control marked ‘ safe for initialization ’ in an application or Microsoft Office document that hosts the Edge rendering engine . The integration of new exploits , however , has slowed significantly since the erasure of Angler and other popular kits from the underground . Angler ’ s disappearance coincided with the June arrests of 50 people in Russia allegedly connected to the development and distribution of the Lurk Trojan . Researchers at Kaspersky Lab who investigated the infrastructure supporting Lurk said there was little doubt that the criminals behind Lurk were also responsible for Angler ’ s constant development and profit-making . Since the end of the summer , however , exploit kit development has all but ended while attackers have returned to large-scale spamming campaigns and a resurgence of macro malware to move attacks along . “ Regarding the why , I don ’ t know for sure , ” Kafeine said . “ Either it ’ s harder to code those , [ or ] those who were providing fully working exploits ( for Angler for instance ) are not anymore into this . “ I think [ exploit kits ] have not been so far behind in years ” . Microsoft patchedVulnerability-related.PatchVulnerabilitythis on Nov 8th , bug the huge problem is that whenever you buy a new computer , it doesn ’ t come with that pacth… You have to run the updates once you set up the new computer . And from what I have been finding over the last 6 months , is that the moment you open a brand new laptop with windows 10 and start to try to update it , the vulnerability is wide open for attack . The WORST part is that if you are a regular person not knowing anything about security , and you set up windows 10 with the “ express settings ” the computer is setup to connect to any open wifi hotspot and Bluetooth devices ! So if you live in NYC or any heavy populated area , or your home wifi is already infected by Miria Botnet , you are screwed instantly… I have proof that it is happening to everyone and no one knows it . The internet is going to implode within the next 3-4 months and the government will have to shut it down .
For their attacks , the groups are using a zero-day in Apache Struts , disclosedVulnerability-related.DiscoverVulnerabilityand immediately fixedVulnerability-related.PatchVulnerabilitylast month by Apache . The vulnerability , CVE-2017-5638 , allows an attacker to execute commands on the server via content uploaded to the Jakarta Multipart parser component , deployed in some Struts installations . According to cyber-security firms F5 , attacks started as soon as Cisco Talos researchers revealedVulnerability-related.DiscoverVulnerabilitythe zero-day 's presence and several proof-of-concept exploits were published onlineVulnerability-related.DiscoverVulnerability. F5 experts sayVulnerability-related.DiscoverVulnerabilitythat in the beginning , attackers targeted Struts instances running on Linux servers , where they would end up installing the PowerBot malware , an IRC-controlled DDoS bot also known as PerlBot or Shellbot . In later attacks , some groups switched to installing a cryptocurrency miner called `` minerd '' that mined for the Monero cryptocurrency . In other attacks reported by the SANS Technology Institute , some attackers installed Perl backdoors . Both SANS and F5 experts report that after March 20 , one of these groups switched to targeting Struts instances installed on Windows systems . Using a slightly modified exploit code , attackers executed various shell commands to run the BITSAdmin utility and then downloaded ( via Windows ' built-in FTP support ) the Cerber ransomware . From this point on , Cerber took over , encrypted files , and displayed its standard ransom note , leaving victims no choice but pay the ransom demandAttack.Ransomor recover data from backups . `` The attackers running this [ Cerber ] campaign are using the same Bitcoin ID for a number of campaigns , '' the F5 team said . `` This particular account has processed 84 bitcoins [ ~ $ 100,000 ] . '' F5 experts also noted that , on average , roughly 2.2 Bitcoin ( ~ $ 2,600 ) go in and out of this particular wallet on a daily basis . It is worth mentioning that F5 published their findings last week , on March 29 . Today , SANS detailed similar findings , meaning the campaign spreading Cerber ransomware via Struts on Windows is still going strong . Some of the initial attacks on Struts-based applications have been tracked by cyber-security firm AlienVault
Microsoft is aware of the zero-day , but it 's highly unlikely it will be able to deliverVulnerability-related.PatchVulnerabilitya patch until its next Patch Tuesday , which is scheduled in three days . McAfee researchers , who disclosedVulnerability-related.DiscoverVulnerabilitythe zero-day 's presence , sayVulnerability-related.DiscoverVulnerabilitythey 've detectedVulnerability-related.DiscoverVulnerabilityattacks leveraging this unpatched vulnerability going back to January this year . Attacks with this zero-day follow a simple scenario , and start with an adversary emailing a victim a Microsoft Word document . The Word document contains a booby-trapped OLE2link object . If the victim uses Office Protected View when opening files , the exploit is disabled and wo n't execute . If the user has disabled Protected View , the exploit executes automatically , making an HTTP request to the attacker 's server , from where it downloads an HTA ( HTML application ) file , disguised asAttack.Phishingan RTF . The HTA file is executed automatically , launching exploit code to take over the user 's machine , closing the weaponized Word file , and displaying a decoy document instead . According to FireEye , `` the original winword.exe process is terminated in order to hide a user prompt generated by the OLE2link . '' While the attack uses Word documents , OLE2link objects can also be embedded in other Office suite applications , such as Excel and PowerPoint . McAfee experts sayVulnerability-related.DiscoverVulnerabilitythe vulnerability affectsVulnerability-related.DiscoverVulnerabilityall current Office versions on all Windows operating systems . The attack routine does not rely on enabling macros , so if you do n't see a warning for macro-laced documents , that does n't mean the document is safe .
A particular TP-Link router model will spew out its admin password in cleatext to anyone that sends an SMS message to the router 's SIM card with a particular script inside , according to German security researcher Jan Hörsch , who sharedVulnerability-related.DiscoverVulnerabilityhis findings with German newspaper Heise.de . The vulnerability affectsVulnerability-related.DiscoverVulnerabilityTP-Link model M5350 , a 3G mobile Wi-Fi router , often distributed by mobile telco providers to their customers , along with a SIM card they insert in the router . This SIM card allows the router to connect to the mobile operator 's network , and just like any SIM card , has its own telephone number . In an online conversation with Bleeping Computer , Hörsch , who 's a researcher for German cyber-security firm Securai , says that after he analyzed the router 's firmware , he discoveredVulnerability-related.DiscoverVulnerabilitya vulnerability in the feature that handles incoming SMS messages . By sending the following SMS , the router would answer back with the admin account password , the Wi-Fi network SSID , and the Wi-Fi network 's password . The issue is n't as dangerous as it sounds , mainly because the attacker needs to know the router SIM card 's phone number in order to exploit it , Hörsch told Bleeping Computer . This issue is one of many the researcher discoveredVulnerability-related.DiscoverVulnerabilityin recent months in various devices . His findings were summarized and presented in a talk at the recently concluded Kaspersky Security Analyst Summit ( SAS ) , held last week . In the same talk , Hörsch also presentedVulnerability-related.DiscoverVulnerabilityseveral other vulnerabilities that allowed him to obtain root access to Hootoo Travelmate and Trendnet TEW714TRU routers and Vstarcam webcams . Other vulnerabilities the researcher discoveredVulnerability-related.DiscoverVulnerabilityand presentedVulnerability-related.DiscoverVulnerabilityat SAS include the presence of a hardcoded Telnet password in Startech modems , and a very simple to exploit authentication bypass for Panasonic BM ET200 retina scanners , which allowed anyone access to the admin panel just by deleting a few parameters in an URL . His presentationVulnerability-related.DiscoverVulnerabilityalso detailedVulnerability-related.DiscoverVulnerabilityseveral flaws in Western Digital MyCloud NAS hard drives , some of which were made public at the start of March by another researcher who disclosedVulnerability-related.DiscoverVulnerabilitythe bugs .
Security researchers from Neseso are sounding the alarm on a vulnerability they 've discoveredVulnerability-related.DiscoverVulnerabilityin Samsung smart TVs that Samsung declined to fixVulnerability-related.PatchVulnerability. The security flaw affectsVulnerability-related.DiscoverVulnerabilityWi-Fi Direct , a Wi-Fi standard that enables devices to connect with each other without requiring a wireless access point . Smasung uses Wi-Fi Direct with its smart TVs to allow TV owners to connect to the TV via their phones , laptops , or tablets , directly , and not through the local access point . Neseso researchers claimVulnerability-related.DiscoverVulnerabilitythat Samsung has failedVulnerability-related.DiscoverVulnerabilityin the implementation of this standard , as Samsung TVs only use MAC addresses to authenticate users . Other vendors use more solid authentication systems based on a Push-Button or PIN . Because anyone can sniff and spoof MAC addresses , this vulnerability opens the user 's TV to getting hacked by anyone in the range of the TV 's Wi-Fi Direct coverage . `` Once connected , the attacker has access to all the services provided by the TV , such as remote control service or DNLA screen mirroring , '' Neseso researchers wrote in their report . The dangers are palpable for companies , as most have smart TVs in their offices , employee lounges , customer waiting rooms , or board rooms . Worse is that the Samsung smart TV Wi-Fi Direct feature is enabled by default every time the device boots up . Users are notified on screen when a whitelisted device connects to the TV via Wi-Fi Direct , but those warnings could be misinterpreted by TV owners , or missed altogether if nobody 's watching the TV . Contacted by Neseso in mid-March , Samsung answered it does n't view this feature as a security risk and declined to provideVulnerability-related.PatchVulnerabilitya firmware update , telling Neseso they do n't view this issue as a `` security threat . '' Researchers tested their attack on Samsung UN32J5500 Firmware version 1480 , but say that other versions are most likely vulnerableVulnerability-related.DiscoverVulnerabilityas well . There is currently no workaround for protecting against attacks via Wi-Fi Direct except turning off the feature every time you boot/reboot your device . Earlier this month , at the Security Analyst Summit 2017 , security expert Amihai Neiderman disclosedVulnerability-related.DiscoverVulnerabilityabout the presence of 40 zero-day vulnerabilities in Tizen , the operating system that runs on Samsung smart TVs . The flaws were all unpatchedVulnerability-related.PatchVulnerabilityat the time they were reportedVulnerability-related.DiscoverVulnerability.
A zero-day vulnerability exists inVulnerability-related.DiscoverVulnerabilityWordPress Core that in some instances could allow an attacker to reset a user ’ s password and gain access to their account . Researcher Dawid Golunski of Legal Hackers disclosedVulnerability-related.DiscoverVulnerabilitythe vulnerability on Wednesday via his new ExploitBox service . All versions of WordPress , including the latest , 4.7.4 , are vulnerableVulnerability-related.DiscoverVulnerability, the researcher said . The vulnerability ( CVE-2017-8295 ) happens because WordPress uses what Golunski calls untrusted data by default when it creates a password reset email . In a proof-of-concept writeup , Golunski points out that WordPress uses a variable , SERVER_NAME , to get the hostname to create a From/Return-Path header for the password reset email . Since that variable , by its nature , can be customized , an attacker could insert a domain of his choosing and make it so an outgoing email could be sent to a malicious address , the researcher says . The attacker would then receive the reset email and be able to change the account password and take over . “ Depending on the configuration of the mail server , it may result in an email that gets sent to the victim WordPress user with such malicious From/Return-Path address set in the email headers , ” Golunski wrote . “ This could possibly allow the attacker to intercept the email containing the password reset link in some cases requiring user interaction as well as without user interaction. ” Golunski writes that there are three scenarios in which a user could be trickedAttack.Phishing, and only one of them relies on user interaction . In one , an attacker could perform a denial of service attack on the victim ’ s email account in order to prevent the password reset email from reaching the victim ’ s account . Instead , it could bounce back to the malicious sender address , pointed at the attacker . Second , Golunski says some auto-responders may attach a copy of the email sent in the body of the auto-replied message . Third , by sending multiple password reset emails , he says the attacker could trigger the victim to ask for an explanation , below , which could contain the malicious password link . Golunski saidVulnerability-related.DiscoverVulnerabilityhe reportedVulnerability-related.DiscoverVulnerabilitythe issue to WordPress ’ s security team multiple times , initially more than 10 months ago in July 2016 . The researcher told Threatpost that WordPress never outright rejected his claim – he says WordPress told him it was working on the issue – but acknowledged that too much time has passed without a clear resolution , something which prompted him to release detailsVulnerability-related.DiscoverVulnerabilityon the bug on Wednesday . Campbell said that it ’ s possible WordPress will patchVulnerability-related.PatchVulnerabilitythe issue , even if just for poorly configured servers , but acknowledged he didn ’ t have a timetable for the fix . Concerned WordPress users should follow a public ticket that was started for the issue last July , Campbell added . While there ’ s no official fix availableVulnerability-related.PatchVulnerabilityyet , Golunski says users can enable the UseCanonicalName setting on Apache to enforce a static SERVER_NAME value to ensure it doesn ’ t get modified . Golunski has had his hands full findingVulnerability-related.DiscoverVulnerabilityvulnerabilities related to PHP-based email platforms . He discoveredVulnerability-related.DiscoverVulnerabilitya remote code execution bug in SquirrelMail in January that disclosedVulnerability-related.DiscoverVulnerabilityand quickly patchedVulnerability-related.PatchVulnerabilitylast month and similar RCE bugs in PHPMailer and SwiftMailer , libraries used to send emails via PHP , at the end of 2016 .
A zero-day vulnerability exists inVulnerability-related.DiscoverVulnerabilityWordPress Core that in some instances could allow an attacker to reset a user ’ s password and gain access to their account . Researcher Dawid Golunski of Legal Hackers disclosedVulnerability-related.DiscoverVulnerabilitythe vulnerability on Wednesday via his new ExploitBox service . All versions of WordPress , including the latest , 4.7.4 , are vulnerableVulnerability-related.DiscoverVulnerability, the researcher said . The vulnerability ( CVE-2017-8295 ) happens because WordPress uses what Golunski calls untrusted data by default when it creates a password reset email . In a proof-of-concept writeup , Golunski points out that WordPress uses a variable , SERVER_NAME , to get the hostname to create a From/Return-Path header for the password reset email . Since that variable , by its nature , can be customized , an attacker could insert a domain of his choosing and make it so an outgoing email could be sent to a malicious address , the researcher says . The attacker would then receive the reset email and be able to change the account password and take over . “ Depending on the configuration of the mail server , it may result in an email that gets sent to the victim WordPress user with such malicious From/Return-Path address set in the email headers , ” Golunski wrote . “ This could possibly allow the attacker to intercept the email containing the password reset link in some cases requiring user interaction as well as without user interaction. ” Golunski writes that there are three scenarios in which a user could be trickedAttack.Phishing, and only one of them relies on user interaction . In one , an attacker could perform a denial of service attack on the victim ’ s email account in order to prevent the password reset email from reaching the victim ’ s account . Instead , it could bounce back to the malicious sender address , pointed at the attacker . Second , Golunski says some auto-responders may attach a copy of the email sent in the body of the auto-replied message . Third , by sending multiple password reset emails , he says the attacker could trigger the victim to ask for an explanation , below , which could contain the malicious password link . Golunski saidVulnerability-related.DiscoverVulnerabilityhe reportedVulnerability-related.DiscoverVulnerabilitythe issue to WordPress ’ s security team multiple times , initially more than 10 months ago in July 2016 . The researcher told Threatpost that WordPress never outright rejected his claim – he says WordPress told him it was working on the issue – but acknowledged that too much time has passed without a clear resolution , something which prompted him to release detailsVulnerability-related.DiscoverVulnerabilityon the bug on Wednesday . Campbell said that it ’ s possible WordPress will patchVulnerability-related.PatchVulnerabilitythe issue , even if just for poorly configured servers , but acknowledged he didn ’ t have a timetable for the fix . Concerned WordPress users should follow a public ticket that was started for the issue last July , Campbell added . While there ’ s no official fix availableVulnerability-related.PatchVulnerabilityyet , Golunski says users can enable the UseCanonicalName setting on Apache to enforce a static SERVER_NAME value to ensure it doesn ’ t get modified . Golunski has had his hands full findingVulnerability-related.DiscoverVulnerabilityvulnerabilities related to PHP-based email platforms . He discoveredVulnerability-related.DiscoverVulnerabilitya remote code execution bug in SquirrelMail in January that disclosedVulnerability-related.DiscoverVulnerabilityand quickly patchedVulnerability-related.PatchVulnerabilitylast month and similar RCE bugs in PHPMailer and SwiftMailer , libraries used to send emails via PHP , at the end of 2016 .
A security vulnerability in Intel Corp. chips first disclosedVulnerability-related.DiscoverVulnerabilitylast week looks far worse than initially thought , as hackers can hijack Intel processors without even needing a password . The vulnerability , which affectsVulnerability-related.DiscoverVulnerabilityall Intel chips manufactured since 2008 , from those code-named Nahalem to today ’ s Kaby Lake , stems from a flaw in vPro firmware suite including Intel Active Management Technology from versions 6 to 11.6 . The security hole allows an unprivileged attacker to gain control of the manageability features provided by the firmware suite , giving a would-be hacker the same access that a systems administrator would have , including the ability to change boot up code and access the computer ’ s mouse , keyboard , monitor and programs installed . Intel argued that access to the vulnerability was fairly limited , in that a password was required to access AMT . But Tenable Network Security Inc . has discoveredVulnerability-related.DiscoverVulnerabilitythat the verification process for AMT accepts a blank password submission . As Rick Falkvinge at Private Internet Access explains : In order to get administrator privileges to the server memory , all you needed to do was to submit a blank password field instead of the expected privileged-access password hash , and you would have unlimited and unlogged read/write access to the entire server memory . With the ability to gain access to an Intel central processing unit as simple as submitting no password , experts are warning that the worst should be presumed . “ If you have anything connected to the Internet with AMT on , disable it now . Assume the server has already been compromised , ” SSH inventor Tatu Ylonen said in a blog post . “ The exploit is trivial , a maximum of five lines of Python , and could be doable in a one-line shell command. ” He said the flaw gives full control of affected machines , including the ability to read and modify everything . “ It can be used to install persistent malware – possibly in the firmware – and read and modify any data . Ylonen recommended that AMT be disabled today and that affected users “ mobilize whomever you need. ” More specifically , he said , “ start from the most critical servers : Active Directory , certificate authorities , critical databases , code signing servers , firewalls , security servers , HSMs ( if they have it enabled ) . ” Data center operators should “ block ports 16992 , 16993 , 16994 , 16995 , 623 , 664 in internal firewalls ” if they can .
ClaimsVulnerability-related.DiscoverVulnerabilityof a backdoor in WhatsApp that could be used for third-party snooping were shot down by WhatsApp , which called the allegations false . On Friday , news outlet The Guardian reportedVulnerability-related.DiscoverVulnerabilitythat a cryptography researcher had discoveredVulnerability-related.DiscoverVulnerabilitya backdoor in WhatsApp ’ s messaging service that could “ allow Facebook and others to intercept and read encrypted messages ” . In a short statement , WhatsApp said the claim was false : “ WhatsApp does not give governments a ‘ backdoor ’ into its systems and would fight any government request to create a backdoor . The design decision referenced in The Guardian story prevents millions of messages from being lost , and WhatsApp offers people security notifications to alert them to potential security risks . WhatsApp published a technical white paper on its encryption design , and has been transparent about the government requests it receives , publishing data about those requests in the Facebook Government Requests Report ” . The Guardian reportVulnerability-related.DiscoverVulnerabilitycited researchVulnerability-related.DiscoverVulnerabilityby Tobias Boelter , a cryptography and security researcher at the University of California , Berkeley . Last April , Boelter disclosedVulnerability-related.DiscoverVulnerabilityhis findings to WhatsApp and published a reportVulnerability-related.DiscoverVulnerabilityon what he posited could be either a backdoor or a flaw in WhatsApp ’ s messaging platform . Boelter later toldVulnerability-related.DiscoverVulnerabilityThe Guardian the “ backdoor ” gave WhatsApp the ability to read messages because of the way the company had implemented its end-to-end encryption protocol . Reporters quoted Kirstie Ball , co-director and founder of the Centre for Research into Information , Surveillance and Privacy who verified Boelter ’ s research and stated the “ backdoor ” made WhatsApp an “ an extremely insecure platform ” . The Guardian explains Boelter ’ s alleged backdoor like this : WhatsApp ’ s end-to-end encryption relies on the generation of unique security keys , using the acclaimed Signal protocol , developed by Open Whisper Systems , that are traded and verified between users to guarantee communications are secure and can not be intercepted by a middleman . However , WhatsApp has the ability to force the generation of new encryption keys for offline users , unbeknown to the sender and recipient of the messages , and to make the sender re-encrypt messages with new keys and send them again for any messages that have not been marked as delivered . The recipient is not made aware of this change in encryption , while the sender is only notified if they have opted-in to encryption warnings in settings , and only after the messages have been re-sent . This re-encryption and rebroadcasting effectively allows WhatsApp to intercept and read users ’ messages . WhatsApp , acquired by Facebook in 2014 , supports end-to-end encryption and is considered a secure messaging platform based on the highly regarded Signal protocol , developed by Open Whisper Systems . The app boasts one billion users and has been endorsed by the likes of Edward Snowden for keeping private messages private . ClaimsVulnerability-related.DiscoverVulnerabilityof a WhatsApp backdoor have been staunchly dismissedVulnerability-related.DiscoverVulnerabilityby a number security researchers and cryptography experts . Moxie Marlinspike , the founder of Open Whisper Systems also agrees with WhatsApp telling Threatpost , “ The Guardian reporting is inaccurate , there is no ‘ backdoor ’ in WhatsApp encryption . Unfortunately it appears that they did not speak with any cryptography experts in order to verify their claims ” . Marlinspike also posted a more technical explanation behind what Boelter found . In a nutshell , he explains what Boelter saysVulnerability-related.DiscoverVulnerabilityis a backdoor is actually something all public key cryptography system have to deal with . “ WhatsApp gives users the option to be notified when those changes occur , ” he wrote . Frederic Jacobs , a key developer of the private messaging app Signal , called the claims of a backdoor “ ridiculous ” . In a tweet he said “ It ’ s ridiculous that this is presented as a backdoor . If you don ’ t verify keys , authenticity of keys is not guaranteed . It 's ridiculous that this is presented as a backdoor . If you do n't verify keys , authenticity of keys is not guaranteed . — Frederic Jacobs ( @ FredericJacobs ) January 13 , 2017 Jacobs and other security researchers explainVulnerability-related.DiscoverVulnerabilitythe “ backdoor ” is a feature designed to allow WhatsApp users who obtain a new phone to reinstall the WhatsApp app and continue a preexisting conversation thread . There is a renegotiation of encryption keys allows for the continuity of WhatsApp conversations . The WhatsApp sender is only notified of the change in encryption if they have opted-in to an encryption warning setting within settings . Marlinspike and other security experts say snooping on WhatsApp ’ s re-encrypting of messages by Facebook or any other agency would be extremely difficult and improbable . In post to his personal site Friday he doubled-down on his assertion that what he foundVulnerability-related.DiscoverVulnerabilitywas a flaw . “ WhatsApp has stated recently that this is not a bug , it is a feature . Because now senders don ’ t have to press an extra ‘ OK ’ button in the rare case they sent a message , the receiver is offline and has a new phone when coming back online , ” he said . I agree that it ’ s a flaw , but calling it a backdoor is hyperbole . Remember , Moxie removed SMS encryption from his previous app TextSecure because of the same reasons that the current flaw exists : it is difficult to have secure conversations with people wtih changing phones , changing apps , etc .
Argentinean security researcher Manuel Caballero has discoveredVulnerability-related.DiscoverVulnerabilityanother vulnerability in Microsoft 's Edge browser that can be exploitedVulnerability-related.DiscoverVulnerabilityto bypass a security protection feature and steal data such as passwords from other sites , or cookie files that contain sensitive information . The vulnerability is a bypass of Edge 's Same Origin Policy ( SOP ) , a security feature that prevents a website from loading resources and code from other domains except its own . To exploit the flaw , Caballero says that an attacker can use server redirect requests combined with data URIs , which would allow him to confuse Edge 's SOP filter and load unauthorized resources on sensitive domains . The expert explains the attack step by step on his blog . In the end , the attacker will be able to inject a password form on another domain , which the built-in Edge password manager will automatically fill in with the user 's credentials for that domain . Below is a video of the attack . Additionally , an attacker can steal cookies in a similar manner . More demos are available on a page Caballero set up here . Two weeks ago , Caballero foundVulnerability-related.DiscoverVulnerabilityanother SOP bypass in Edge , which an attacker could also exploit to steal cookies and passwords . That particular exploit relied on a combination of data URIs , meta refresh tag , and domainless pages , such as about : blank . Compared to the previous SOP bypass , the technique Caballero disclosedVulnerability-related.DiscoverVulnerabilityyesterday has the advantage that it 's faster to execute compared to the first , which required the attacker to log users out of their accounts and re-authenticate them in order to collect their credentials . Caballero has a history of findingVulnerability-related.DiscoverVulnerabilitysevere bugs in Microsoft browsers . He previously also bypassed the Edge SOP using Edge 's new Reading Mode , showed how you could abuse the SmartScreen security filter for tech support scams , and found a serious JavaScript attack in Internet Explorer 11 ( still unpatched ) . What 's more worrisome is that Microsoft has not patchedVulnerability-related.PatchVulnerabilityany of the SOP bypass issues the expert discoveredVulnerability-related.DiscoverVulnerability. `` We have 3 SOP bypasses right now , '' Caballero told Bleeping Computer today when asked to confirm the status of the three bugs . This month 's Patch Tuesday , releasedVulnerability-related.PatchVulnerabilitytwo days ago , patchedVulnerability-related.PatchVulnerabilitythe Edge SmartScreen issue Caballero discoveredVulnerability-related.DiscoverVulnerabilitylast December , but the researcher found a way to bypass Microsoft 's patch within minutes .
Details on serious vulnerabilities in a number of routers freely distributed by a major Thai ISP were published onVulnerability-related.DiscoverVulnerabilityMonday after private disclosuresVulnerability-related.DiscoverVulnerabilitymade to the vendors in July went unanswered . Researcher Pedro Ribeiro of Agile Information Security foundVulnerability-related.DiscoverVulnerabilityaccessible admin accounts and command injection vulnerabilities in ZyXel and Billion routers distributed by TrueOnline , Thailand ’ s largest broadband company . Ribeiro saidVulnerability-related.DiscoverVulnerabilityhe disclosedVulnerability-related.DiscoverVulnerabilitythe vulnerabilities through Beyond Security ’ s SecuriTeam Secure Disclosure Program , which contacted the affected vendors last July . Ribeiro publishedVulnerability-related.DiscoverVulnerabilitya proof of concept exploit yesterday as well . Ribeiro toldVulnerability-related.DiscoverVulnerabilityThreatpost he ’ s unsure whether TrueOnline introducedVulnerability-related.DiscoverVulnerabilitythe vulnerabilities as it adds its own customization to the routers , or whether they came from the respective manufacturers . A ZyXel representative told Threatpost the router models are no longer supported and would not comment on whether patches were being developedVulnerability-related.PatchVulnerability. A request for comment from Billion was not returned in time for publication . The commonality between the routers appears to be that they ’ re all based on the TC3162U system-on-a-chip manufactured by TrendChip . Affected routers are the ZyXel P660HN-T v1 and P660HN-T v2 , and Billion 5200 W-T , currently in distribution to TrueOnline customers . The TC3162U chips run two different firmware variants , one called “ ras ” which includes the Allegro RomPage webserver vulnerable to the Misfortne Cookie attacks , and the other called tclinux . The tclinux variant contains the vulnerabilities foundVulnerability-related.DiscoverVulnerabilityby Ribeiro , in particular several ASP files , he saidVulnerability-related.DiscoverVulnerability, are vulnerableVulnerability-related.DiscoverVulnerabilityto command injection attacks . He also cautions that they could be also vulnerable to Misfortune Cookie , but he did not investigate this possibility . “ It should be noted that tclinux contains files and configuration settings in other languages ( for example in Turkish ) . Therefore it is likely that these firmware versions are not specific to TrueOnline , and other ISP customised routers in other countries might also be vulnerable , ” Ribeiro said in his advisory . “ It is also possible that other brands and router models that use the tclinux variant are also affectedVulnerability-related.DiscoverVulnerabilityby the command injection vulnerabilities ( the default accounts are likely to be TrueOnline specific ) ” . In addition to Ribeiro ’ s proof-of-concept , Metasploit modules are availableVulnerability-related.DiscoverVulnerabilityfor three of the vulnerabilities . Most of the vulnerabilities can be exploitedVulnerability-related.DiscoverVulnerabilityremotely , some without authentication . “ These vulnerabilities are present in the web interface . The default credentials are part of the firmware deployed by TrueOnline and they are authorized to perform remote access over the WAN , ” Ribeiro said . “ Due to time and lab constraints I was unable to test whether these routers expose the web interface over the WAN , but given the credentials , it is likely ” . The ZyXel P660HN-T v1 router is vulnerableVulnerability-related.DiscoverVulnerabilityto an unauthenticated command injection attack that can be exploited remotely . Ribeiro saidVulnerability-related.DiscoverVulnerabilityhe foundVulnerability-related.DiscoverVulnerabilitythe vulnerability in the remote system log forwarding function , specifically in the ViewLog.asp page . V2 of the same router containsVulnerability-related.DiscoverVulnerabilitythe same vulnerability , but can not be exploitedVulnerability-related.DiscoverVulnerabilitywithout authentication , he said . “ Unlike in the P660HN-Tv1 , the injection is authenticated and in the logSet.asp page . However , this router contains a hardcoded supervisor password that can be used to exploit this vulnerability , ” Ribeiro said . “ The injection is in the logSet.asp page that sets up remote forwarding of syslog logs , and the parameter vulnerable to injection is the serverIP parameter ” . The Billion 5200W-T is also vulnerableVulnerability-related.DiscoverVulnerabilityto unauthenticated and authenticated command injection attacks ; the vulnerability was foundVulnerability-related.DiscoverVulnerabilityin its adv_remotelog.asp page . “ The Billion 5200W-T router also has several other command injections in its interface , depending on the firmware version , such as an authenticated command injection in tools_time.asp ( uiViewSNTPServer parameter ) , ” Ribeiro said . It should be noted that this router contains several hardcoded administrative accounts that can be used to exploit this vulnerability ” . Ribeiro said default and weak admin credentials were found on the all of the versions and were accessible remotely . The researcher said it ’ s unknown whether the routers can be patched remotely . “ Again , given the existence of default credentials that have remote access , it is likely that it is possible to update the firmware remotely , ” Ribeiro said . Most of iBall baton routers in India are also vulnerableVulnerability-related.DiscoverVulnerabilityto unauthenticated and authenticated command injection attack , i have reason to believe default and weak admin credentials are on the all of the versions and were accessible remotely . i Have I “ Ball WRA150N ” ADSL2+ iBall baton Router.And IBall is never accepting not even taking response to complains and request for latest firmware patches . ASUS patchedVulnerability-related.PatchVulnerabilitya bug that allowed attackers to pair two vulnerabilities to gain direct router access and execute commands as root . Thanks to Meltdown and Spectre , January has already been an extremely busy month of patchingVulnerability-related.PatchVulnerabilityfor Microsoft .
Rapid7 disclosedVulnerability-related.DiscoverVulnerabilitya found vulnerability in Yopify , an ecommerce notification plugin utilised by a number of websites including Shopify , that indirectly leaksAttack.Databreachthe first name , last initial , city and purchase data of recent online shoppers – all without user authorisation . The various plugin sites show over 300 reviews of Yopify , which suggests that the number of exploitable sites is at least in the hundreds , and perhaps thousands . While seemingly harmless at first glance , this personal shopper data can be used by hackers to infer parts of customers ’ identities making them vulnerable to personal information breachesAttack.Databreach, blackmailAttack.Ransomand even violence .
A longtime Debian developer has recommendedVulnerability-related.DiscoverVulnerabilitythat the Cryptkeeper Linux encryption app be removed from the distribution . The advice came after the disclosureVulnerability-related.DiscoverVulnerabilityof a bug where the app sets the universal password “ p ” to decrypt any directory created with the program . Simon McVittie , a programmer at Collabora , confirmed the findingsVulnerability-related.DiscoverVulnerabilityof researcher Kirill Tkhai , who disclosedVulnerability-related.DiscoverVulnerabilitythe bug Jan. 26 . McVittie saidVulnerability-related.DiscoverVulnerabilityhe was able to reproduce the bug in the Stretch version ( Debian 9 , in testing ) , but not in the Jessie version ( Debian 8 ) . “ I have recommended that the release team remove this package from stretch : it currently gives a false sense of security that is worse than not encrypting at all , ” McVittie said in responseVulnerability-related.DiscoverVulnerabilityto the original bug report . Francesco Namuri , another Debian developer , agreed the Cryptkeeper packages should be yanked from Debian . Tkhai ’ s advisory said Cryptkeeper version 0.9.5-5.1 is affected . The problem appears when Cryptkeeper calls encfs , a command line interface for the encrypted file system . Encfs simulates a ‘ p ’ keystroke but the uses it instead as a universal password .