to the public this morning , fixesVulnerability-related.PatchVulnerabilitya bug that allowed scammers to attempt to extort moneyAttack.Ransomfrom iOS users through a JavaScript pop-up in Safari . As explained by mobile security firm Lookout ( via Ars Technica ) , the scammers targeted iOS users viewing pornographic material and abused JavaScript pop-ups to create an endless pop-up loop that essentially locked the browser if the user did n't know how to bypass it . Using `` scareware '' messages and posing asAttack.Phishinglaw enforcement , the scammers used the pop-ups to extort moneyAttack.Ransomin the form of iTunes gift cards from the victim , promising to unlock the browser for a sum of money . The scammers abused the handling of pop-ups in Mobile Safari in such a way that a person would be `` locked '' out from using Safari unless they paid a feeAttack.Ransomor knew they could simply clear Safari 's cache ( see next section ) . The attack was contained within the app sandbox of the Safari browser ; no exploit code was used in this campaign , unlike an advanced attack like Pegasus that breaks out of the app sandbox to install malware on the device . The scammers registered domains and launched the attack from the domains they owned , such as police-pay [ . ] com , which the attackers apparently named with the intent of scaring users looking for certain types of material on the Internet into paying money . The endless pop-up issue could be fixed by clearing the Safari cache , but many users likely did not know they did n't need to shell out money to regain access to their browsers . Pop-up scams are no longer possible with iOS 10.3 , as Apple has changed the way pop-up dialogs work . Pop-ups are now per-tab and no longer take over the entire Safari app .
A Google Project Zero researcher has published a macOS exploit to demonstrate that Apple is exposing its users to security risks by patchingVulnerability-related.PatchVulnerabilityserious flaws in iOS but not revealing the fact until it fixesVulnerability-related.PatchVulnerabilitythe same bugs in macOS a week later . This happened during Apple 's updateVulnerability-related.PatchVulnerabilityfor critical flaws in iOS 12 , tvOS 12 and Safari 12 on September 17 . A Wayback Machine snapshot of the original advisory does n't mentionVulnerability-related.DiscoverVulnerabilityany of the bugs that Project Zero researcher Ivan Fratric had reportedVulnerability-related.DiscoverVulnerabilityto Apple , and which were actually fixedVulnerability-related.PatchVulnerability. Then , a week later , after Apple patchedVulnerability-related.PatchVulnerabilitythe same bugs in macOS , the company updatedVulnerability-related.PatchVulnerabilityits original advisory with details about the nine flaws that Fratric had reportedVulnerability-related.DiscoverVulnerability, six of which affectedVulnerability-related.DiscoverVulnerabilitySafari . The update fixedVulnerability-related.PatchVulnerabilitya Safari bug that allowed arbitrary code execution on macOS if a vulnerable version of Safari browsed to a website hosting an exploit for the bugs . While Fratric concedes that Apple is probably concealingVulnerability-related.PatchVulnerabilitythe fix in iOS to buy time to patchVulnerability-related.PatchVulnerabilitymacOS , he argues the end result is that people may ignore an important security update because they were n't properly informed by Apple in the security advisory . `` This practice is misleading because customers interested in the Apple security advisories would most likely read them only once , when they are first released and the impression they would get is that the product updates fix far fewer vulnerabilities and less severe vulnerabilities than is actually the case . '' Even worse , a skilled attacker could use the update for iOS to reverse-engineer a patch , develop an exploit for macOS , and then deploy it against a macOS user-base that does n't have a patch . Users also do n't know that Apple has released information that could make their systems vulnerable to attack . Fratric developed an exploit for one of the Safari bugs he reported and publishedVulnerability-related.DiscoverVulnerabilitythe attack on Thursday . The bugs were all foundVulnerability-related.DiscoverVulnerabilityusing a publicly available fuzzing tool he developed , called Domato , meaning anyone else , including highly advanced attackers , could use it too . `` If a public tool was able to find that many bugs , it is expected that private ones might be even more successful , '' he noted . He was n't aiming to write a reliable or sophisticated exploit , but the bug is useful enough for a skilled exploit writer to develop an attack to spread malware and `` potentially do a lot of damage even with an unreliable exploit '' . Fratric said he successfully tested the exploit on Mac OS 10.13.6 High Sierra , build version 17G65 . `` If you are still using this version , you might want to update , '' noted Fratric . On the upside , it appears Apple and its Safari WebKit team have improved the security of the browser compared with the results of Fratric 's Domato fuzzing efforts last year , which turned up way more bugs in Safari than in Chrome , Internet Explorer , and Edge . Last year he foundVulnerability-related.DiscoverVulnerability17 Safari flaws using the fuzzing tool . His final word of warning is not to discount any of the bugs he found just because no one 's seen them being attacked in the wild . `` While it is easy to brush away such bugs as something we have n't seen actual attackers use , that does n't mean it 's not happening or that it could n't happen , '' the researcher noted .
Security researchers at Qualys Security have discoveredVulnerability-related.DiscoverVulnerabilitya Linux flaw that could be exploitedVulnerability-related.DiscoverVulnerabilityto gain root privileges and overwrite any file on the filesystem on SELinux-enabled systems . The high severity flaw , tracked asVulnerability-related.DiscoverVulnerabilityCVE-2017-1000367 , resides inVulnerability-related.DiscoverVulnerabilitythe Sudo ’ s get_process_ttyname ( ) for Linux and is related to the way Sudo parses tty information from the process status file in the proc filesystem . The Linux flaw could be exploitedVulnerability-related.DiscoverVulnerabilityby a local user with privileges to execute commands via Sudo and could allow attackers to escalate their privileges to root . The Sudo ’ s get_process_ttyname ( ) function opens “ /proc/ [ pid ] /stat ” ( man proc ) and reads the device number of the tty from field 7 ( tty_nr ) . These fields are space-separated , the field 2 ( comm , the filename of the command ) can contain spaces . Sudoer users on SELinux-enabled systems could escalate their privileges to overwrite any file on the filesystem with their command ’ s output , including root-owned files . “ We discoveredVulnerability-related.DiscoverVulnerabilitya vulnerability in Sudo ’ s get_process_ttyname ( ) for Linux : this function opens “ /proc/ [ pid ] /stat ” ( man proc ) and reads the device number of the tty from field 7 ( tty_nr ) . Unfortunately , these fields are space-separated and field 2 ( comm , the filename of the command ) can contain spaces ( CVE-2017-1000367 ) . ” reads the security advisory . “ On an SELinux-enabled system , if a user is Sudoer for a command that does not grant him full root privileges , he can overwrite any file on the filesystem ( including root-owned files ) with his command ’ s output , because relabel_tty ( ) ( in src/selinux.c ) calls open ( O_RDWR|O_NONBLOCK ) on his tty and dup2 ( ) s it to the command ’ s stdin , stdout , and stderr . This allows any Sudoer user to obtain full root privileges. ” To exploit the issue , a Sudo user would have to choose a device number that doesn ’ t exist under “ /dev ” . If the terminal isn ’ t present under the /dev/pts directory when the Sudo performs a breadth-first search of /dev , the user could allocate a pseudo-terminal between the two searchers and create a “ symbolic link to the newly-created device in a world-writable directory under /dev , such as /dev/shm , ” “ Exploiting the bug requires that the user already have sudo privileges . SELinux must also be enabled on the system and sudo must have been built with SELinux support . To exploit the bug , the user can choose a device number that does not currently exist under /dev . If sudo does not find the terminal under the /dev/pts directory , it performs a breadth-first search of /dev . It is possible to allocate a pseudo-terminal after sudo has checked /dev/pts but before sudo performs its breadth-first search of /dev . The attacker may then create a symbolic link to the newly-created device in a world-writable directory under /dev , such as /dev/shm. ” read a Sudo alert . “ This file will be used as the command ’ s standard input , output and error when an SELinux role is specified on the sudo command line . If the symbolic link under /dev/shm is replaced with a link to an another file before it is opened by sudo , it is possible to overwrite an arbitrary file by writing to the standard output or standard error . This can be escalated to full root access by rewriting a trusted file such as /etc/shadow or even /etc/sudoers. ” The Linux flaw affectsVulnerability-related.DiscoverVulnerabilityall Sudo versions from 1.8.6p7 through 1.8.20 , the Sudo 1.8.20p1 fixesVulnerability-related.PatchVulnerabilityit , the issue was rated with a CVSS3 Base Score of 7.8 .
Adobe is no stranger to finding itself in the security headlines for all the wrong reasons , and it seems that things may not be changing as we enter 2017 . There was controversy earlier this month when news broke about how Adobe took the opportunity on Patch Tuesday of using its regular security updates to force Adobe Acrobat DC users into silently installing a Google Chrome extension . As Bleeping Computer reports , most people first found out about the extension , which offers the ability to easily convert webpages into PDF files , when they saw a prompt asking them to approve the following permissions : Of course , you could choose to remove the extension , but it ’ s the “ Enable ” option which is set by default – and it is probably what many people would click on without thinking of the possible consequences . Users expressed their outrage on social media about Adobe silently installing the Windows-only extension , leaving poor reviews in the Chrome web store : “ How DARE Adobe install this extension automatically and silently as part of a ‘ security ’ update for Acrobat . Not only am I removing the extension from the browser , I am permanently removing Acrobat from ALL systems on my network and blocking any further installations . My school district will be Acrobat free AS SOON AS HUMANLY POSSIBLE . Further , I will recommend to the Department of Education a different solution for PDF viewing and editing . I will push and fight to get as many people as I can to stop using this disgusting trash ” . What further upset some users was that the Adobe Acrobat Chrome extension sends “ anonymous product usage data ” back to Adobe , although the company stresses that it does not receive details of the URLs visited by users . It wasn ’ t long before headlines appeared comparing the sneakily-installed extension to “ spyware ” . Well , perhaps… Controversial Google security researcher Tavis Ormandy ’ s interest was piqued by all of the attention being given to the extension , so he made his own examination of its code and foundVulnerability-related.DiscoverVulnerabilitythat it was vulnerableVulnerability-related.DiscoverVulnerabilityto cross-site scripting ( XSS ) attacks . According to statistics displayed on the Chrome web store , the controversial extension has tens of millions of users – all of whom are potentially vulnerable because of the flaw in its code . Every time you add additional software to your computer , you are increasing your potential attack surface . And be wary of software that is installed without your permission or that vendors bundle with their software against your wishes . Adobe has responded to Ormandy ’ s reportVulnerability-related.DiscoverVulnerabilityby saying it has now issuedVulnerability-related.PatchVulnerabilityan update to the extension that fixesVulnerability-related.PatchVulnerabilitythe security holes
Simon Kenin , a security researcher at Trustwave , was – by his own admission – being lazy the day he discoveredVulnerability-related.DiscoverVulnerabilityan authentication vulnerability in his Netgear router . Instead of getting up out of bed to address a connection problem , he started fuzzing the web interface and discoveredVulnerability-related.DiscoverVulnerabilitya serious issue . Kenin had hit upon unauth.cgi , code that was previously tied to two different exploits in 2014 for unauthenticated password disclosure flaws . The short version of the 2014 vulnerability is that an attacker can get unauth.cgi to issue a number that can be passed over to passwordrecovered.cgi in order to receive credentials . Kenin tested their exploits and was able to get his password . [ Learn about top security certifications : Who they 're for , what they cost , and which you need . The following day he started gathering other Netgear devices to test . While repeating the process , he made an error , but that did n't prevent him from obtaining credentials . That accidental discoveryVulnerability-related.DiscoverVulnerabilityresulted in CVE-2017-5521 . `` After few trials and errors trying to reproduce the issue , I foundVulnerability-related.DiscoverVulnerabilitythat the very first call to passwordrecovered.cgi will give out the credentials no matter what the parameter you send . This is totally new bug that I haven’t seenVulnerability-related.DiscoverVulnerabilityanywhere else . When I tested both bugs on different NETGEAR models , I foundVulnerability-related.DiscoverVulnerabilitythat my second bug works on a much wider range of models , '' Kenin explained in a recent blog post . There are at least ten thousand devices online that are vulnerableVulnerability-related.DiscoverVulnerabilityto the flaw that Kenin discoveredVulnerability-related.DiscoverVulnerability, but he says the real number could reach the hundreds of thousands , or even millions . `` The vulnerability can be used by a remote attacker if remote administration is set to be Internet facing . However , anyone with physical access to a network with a vulnerable router can exploit it locally . This would include public Wi-Fi spaces like cafés and libraries using vulnerable equipment , '' Kenin wrote . Kenin reached out to Netgear and reported the problems , but it was no easy task . The first advisory listed 18 devices that were vulnerableVulnerability-related.DiscoverVulnerability, followed by a second advisory detailing an additional 25 models . A few months later , in June 2016 , Netgear finally published an advisory that offeredVulnerability-related.PatchVulnerabilitya fix for a small subset of the vulnerable devices , and a workaround for others . Eventually , Netgear reported that they were going to fixVulnerability-related.PatchVulnerabilityall the unpatched models . They also teamed up with Bugcrowd to improve their vulnerability handling process . Netgear has a status page on the vulnerability , they also provide a workaround for those who ca n't update their firmware yet . It was n't until after the story ran that the PR firm representing Trustwave and pitching the research named Simon Kenin as one who made the discoveryVulnerability-related.DiscoverVulnerability. Netgear issued a statement , downplaying the discovery someVulnerability-related.DiscoverVulnerability, and reminding users that fixes are availableVulnerability-related.PatchVulnerabilityfor most of the impacted devices . The emailed comments are reprinted below : NETGEAR is aware of the vulnerability ( CVE-2017-5521 ) , that has been recently publicizedVulnerability-related.DiscoverVulnerabilityby Trustwave . We have been working with the security analysts to evaluate the vulnerability . NETGEAR has publishedVulnerability-related.DiscoverVulnerabilitya knowledge base article from our support page , which lists the affected routers and the available firmware fixVulnerability-related.PatchVulnerability. Firmware fixes are currently availableVulnerability-related.PatchVulnerabilityfor the majority of the affected devices . To download the firmware release that fixesVulnerability-related.PatchVulnerabilitythe password recovery vulnerability , click the link for the model and visit the firmware release page for further instructions .