security cameras and surveillance equipment using Nuuo software is thought to impactVulnerability-related.DiscoverVulnerabilityhundreds of thousands of devices worldwide . Researchers from cybersecurity firm Tenable disclosedVulnerability-related.DiscoverVulnerabilitythe bug , which has been assigned as CVE-2018-1149 . The vulnerability can not get much more serious , as it allows attackers to remotely execute code in the software , the researchers said in a security advisory on Monday . Nuuo , describing itself as a provider of `` trusted video management '' software , offers a range of video solutions for surveillance systems in industries including transport , banking , government , and residential areas . Dubbed `` Peekaboo , '' the zero-day stack buffer overflow vulnerability , when exploitedVulnerability-related.DiscoverVulnerability, allows threat actors to view and tamper with video surveillance recordings and feeds . It is also possible to use the bug to stealAttack.Databreachdata including credentials , IP addresses , port usage , and the make & models of connected surveillance devices . Such a security vulnerability has wide-reaching , real-world consequences -- as criminals could compromise a surveillance camera feed , replace the footage with a static image , and raid a premises , for example . In addition , the bug could be used to fully disable cameras and surveillance products . Peekaboo specifically impactsVulnerability-related.DiscoverVulnerabilitythe NVRMini 2 NAS and network video recorder , which acts as a hub for connected surveillance products . When exploited , the product permitted access to the control management system ( CMS ) interface , which further exposes credentials of all connected video surveillance cameras connected to the storage system . Speaking to ZDNet , Gavin Millard , VP of threat intelligence at Tenable , said that organizations all over the world use Nuuo software , including in shopping centers , hospitals , banks , and public areas . However , therein lies the problem -- as the software is also white labeled to over 100 brands and 2,500 camera product lines . Tenable disclosedVulnerability-related.DiscoverVulnerabilitythe zero-day vulnerability to Nuuo . A patch has not been releasedVulnerability-related.PatchVulnerability, but Nuuo is currently developingVulnerability-related.PatchVulnerabilitya fix for deployment . A plugin has also been releasedVulnerability-related.PatchVulnerabilityby Tenable for organizations to assess whether or not they are vulnerableVulnerability-related.DiscoverVulnerabilityto Peekaboo . ZDNet has reached out to Nuuo and will update if we hear back .
Oracle has releasedVulnerability-related.PatchVulnerabilitya critical patch update addressingVulnerability-related.PatchVulnerabilitymore than 300 vulnerabilities across several of its products – including one flaw with a CVSS 3.0 score of 10 that could allow the takeover of the company ’ s software package , Oracle GoldenGate . Of the 301 security flaws that were fixedVulnerability-related.PatchVulnerabilityin this month ’ s Oracle patch , 45 had a severity rating of 9.8 on the CVSS scale . “ Due to the threat posed by a successful attack , Oracle strongly recommends that customers applyVulnerability-related.PatchVulnerabilityCritical Patch Update fixes as soon as possible , ” the company said in its Tuesday advisory . The highest-severity flaw ( CVE-2018-2913 ) lies inVulnerability-related.DiscoverVulnerabilitythe Monitoring Manager component of Oracle GoldenGate , which is the company ’ s comprehensive software package that allows data to be replicated in heterogeneous data environments . According to the National Vulnerability Database , the glitch is an easily exploitable vulnerability that allows unauthenticated attacker with network access via the TCP protocol to compromise Oracle GoldenGate . The flaw was discoveredVulnerability-related.DiscoverVulnerabilityby Jacob Baines , a researcher with Tenable . “ CVE-2018-2913 is a stack buffer overflow in GoldenGate Manager , ” Baines toldVulnerability-related.DiscoverVulnerabilityThreatpost . “ The Manager listens on port 7809 where it accepts GoldenGate Software Command Interface ( GGSCI ) commands . Tenable found that a remote unauthenticated attacker can trigger a stack buffer overflow by sending a GGSCI command that is longer than expected. ” The attack is not complex and a bad actor could be remote and unauthenticated . Making matters worse , an attacker could compromise other products after initially attacking GoldenGate , the advisory warned . “ While the vulnerability is in Oracle GoldenGate , attacks may significantly impact additional products , ” the note saidVulnerability-related.DiscoverVulnerability. “ Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. ” The flaw impactsVulnerability-related.DiscoverVulnerabilityversions 12.1.2.1.0 , 12.2.0.2.0 , and 12.3.0.1.0 in Oracle GoldenGate . Currently no working exploits for the flaw have been discoveredVulnerability-related.DiscoverVulnerabilityin the wild , according to the release . It should be noted that For Linux and Windows platforms , the flaw ’ s CVSS score is 9.0 because the access complexity is lower ( only rated high , not critical ) ; while for all other platforms , the CVSS score is a critical 10 . Two other flaws were also discoveredVulnerability-related.DiscoverVulnerabilityin Oracle GoldenGate ( CVE-2018-2912 and CVE-2018-2914 ) , with ratings of 7.5 on the CVSS scale ; those vulnerabilities weren ’ t nearly as severe . “ All of these vulnerabilities may be remotely exploitable without authentication , i.e. , may be exploitedVulnerability-related.DiscoverVulnerabilityover a network without requiring user credentials . ”
Valve has patchedVulnerability-related.PatchVulnerabilitya critical vulnerability in the Steam client which has lurked undetected for at least 10 years . The vulnerability impactsVulnerability-related.DiscoverVulnerabilityall versions of the gaming platform . Tom Court , a security researcher hailing from Context Information Security , discoveredVulnerability-related.DiscoverVulnerabilitythe bug and disclosedVulnerability-related.DiscoverVulnerabilityhis findings on Thursday . In a blog post , the researcher saidVulnerability-related.DiscoverVulnerabilitythat left unpatchedVulnerability-related.PatchVulnerability, the bug permits threat actors to perform remote code execution ( RCE ) attacks . It was not until July last year that Valve added modern ASLR exploit protections to its Steam source code . However , this addition made sure that the vulnerability would only cause a client crash if exploitedVulnerability-related.DiscoverVulnerability-- unless a separate information leak vulnerability was also active in the exploit chain . Valve 's Steam software uses a custom protocol , known as the `` Steam Protocol , '' which is delivered on the top of UDP . The protocol registers packet length and the total reassembled datagram length ; however , the vulnerability was caused by a simple lack of checks to ensure that for the first packet of a fragmented datagram , the specified length was less than or equal to the total datagram length . All an attacker needed to do was to send a malformed UDP packet to trigger the exploit . `` This means that it is possible to supply a data_len smaller than packet_len and have up to 64kb of data ( due to the 2-byte width of the packet_len field ) copied to a very small buffer , resulting in an exploitable heap corruption , '' Court says . `` This seems like a simple oversight , given that the check was present for all subsequent packets carrying fragments of the datagram . '' The vulnerability was reportedVulnerability-related.DiscoverVulnerabilityto Valve on 20 February and was fixedVulnerability-related.PatchVulnerabilityin a beta release less than 12 hours later . This patch was then pushedVulnerability-related.PatchVulnerabilityto a stable release on 22 March . `` This was a very simple bug , made relatively straightforward to exploit due to a lack of modern exploit protections , '' Court says . `` The vulnerable code was probably very old , but as it was otherwise in good working order , the developers likely saw no reason to go near it or update their build scripts . '' `` The lesson here is that as a developer it is important to periodically include aging code and build systems in your reviews to ensure they conform to modern security standards , even if the actual functionality of the code has remained unchanged , '' the researcher added .
Yesterday , Oracle releasedVulnerability-related.PatchVulnerabilityits quarterly critical patch update ( CPU ) for Q3 2018 , the October edition , during which the company fixedVulnerability-related.PatchVulnerability301 vulnerabilities . Of the 301 flaws , 45 had a severity rating of 9.8 ( on a scale of 10 ) and one even received the maximum 10 rating . Vulnerabilities that receive this severity ratings this high can be exploitedVulnerability-related.DiscoverVulnerabilityremotely , with no authentication , and the exploit chain is accessible even to low-skilled attackers , even to those with no in-depth technical knowledge . Oracle 's security team will publish more information about each vulnerability in the coming days . This will give companies more time to updateVulnerability-related.PatchVulnerabilityaffected applications before details about each flaw are generally availableVulnerability-related.PatchVulnerabilityto everyone , including the bad guys . For now , little information is known , but the vulnerability that received the 10.0 rating impactsVulnerability-related.DiscoverVulnerabilityOracle GoldenGate , a data replication framework that can work with large quantities of information in real-time . This issue doesn't impactVulnerability-related.DiscoverVulnerabilitystandalone GoldenGate installations , but also the numerous other Oracle product setups where GoldenGate can be deployed as an add-in option , such as the Oracle Database Server , DB2 , MySQL , Sybase , Terradata , and others . As for vulnerabilities rated 9.8 on the severity scale , these were reported affectingVulnerability-related.DiscoverVulnerabilityproducts such as the Oracle Database Server , Oracle Communications , the Oracle Construction and Engineering Suite , the Oracle Enterprise Manager Products Suite , Oracle Fusion Middleware , Oracle Insurance Applications , Oracle JD Edwards , MySQL , Oracle Retail , the Oracle Siebel CRM , and the Oracle Sun Systems Products Suite . Despite the staggering number of patched flaws -- 301 -- , this is n't Oracle 's biggest recorded CPU . That title goes to July 2018 's CPU , which addressedVulnerability-related.PatchVulnerability334 vulnerabilities , 55 of which had a 9.8 severity rating . This was also Oracle 's last CPU for 2018 . According to the folks at ERPScan , in 2018 , Oracle patchedVulnerability-related.PatchVulnerability1119 vulnerabilities , the same number of flaws it patchedVulnerability-related.PatchVulnerabilitylast year in 2017 .
CIsco has issuedVulnerability-related.PatchVulnerabilitya critical patch of a patch for a Cisco Prime License Manager SQL fix . Cisco this week said it patchedVulnerability-related.PatchVulnerabilitya “ critical ” patch for its Prime License Manager ( PLM ) software that would let attackers execute random SQL queries . The Cisco Prime License Manager offers enterprise-wide management of user-based licensing , including license fulfillment . ReleasedVulnerability-related.PatchVulnerabilityin November , the first version of the Prime License Manager patch caused its own “ functional ” problems that Cisco was then forced to fixVulnerability-related.PatchVulnerability. That patch , called ciscocm.CSCvk30822_v1.0.k3.cop.sgn addressedVulnerability-related.PatchVulnerabilitythe SQL vulnerability but caused backup , upgrade and restore problems , and should no longer be used Cisco said . Cisco wrote that “ customers who have previously installedVulnerability-related.PatchVulnerabilitythe ciscocm.CSCvk30822_v1.0.k3.cop.sgn patch should upgradeVulnerability-related.PatchVulnerabilityto the ciscocm.CSCvk30822_v2.0.k3.cop.sgn patch to remediate the functional issues . InstallingVulnerability-related.PatchVulnerabilitythe v2.0 patch will first rollback the v1.0 patch and then installVulnerability-related.PatchVulnerabilitythe v2.0 patch. ” As for the vulnerability that started this process , Cisco says it “ is due to a lack of proper validation of user-supplied input in SQL queries . An attacker could exploit this vulnerability by sending crafted HTTP POST requests that contain malicious SQL statements to an affected application . A successful exploit could allow the attacker to modify and delete arbitrary data in the PLM database or gain shell access with the privileges of the postgres [ SQL ] user. ” The vulnerability impactsVulnerability-related.DiscoverVulnerabilityCisco Prime License Manager Releases 11.0.1 and later .
Cisco has resolvedVulnerability-related.PatchVulnerabilitya set of critical vulnerabilities in Policy Suite which permit attackers to cause havoc in the software 's databases . This week , the tech giant releasedVulnerability-related.PatchVulnerabilitya security advisory detailing four vulnerabilities which could place enterprise users at risk of information leaks , account compromise , database tampering , and more . The first vulnerability , CVE-2018-0374 , has earned a CVSS base score of 9.8 . Described asVulnerability-related.DiscoverVulnerabilityan unauthenticated bypass bug , the security flaw `` could allow an unauthenticated , remote attacker to connect directly to the Policy Builder database , '' according to Cisco . The bug has been caused by a simple lack of authentication and as there is no requirement for identity verification , Policy Builder databases can be accessed and tampering with without limitation . Cisco Policy Suite releases prior to 18.2.0 are affectedVulnerability-related.DiscoverVulnerability. The second vulnerability , CVE-2018-0375 , is a default password error . The CVSS 9.8 bug is present inVulnerability-related.DiscoverVulnerabilitythe Cluster Manager of Cisco Policy Suite and could allow an unauthenticated , remote attacker to log in to a vulnerable system using a root account . The serious security problem has emergedVulnerability-related.DiscoverVulnerabilitydue to the use of undocumented , static user credentials for root accounts . If a hacker has knowledge of these credentials , they can become a root user and are able to execute arbitrary commands . Versions of the software prior to 18.2.0 are vulnerableVulnerability-related.DiscoverVulnerabilityto exploit . The third bug , CVE-2018-0376 , is another unauthenticated access problem and is also caused by a lack of authentication measures . `` A successful exploit could allow the attacker to make changes to existing repositories and create new repositories , '' Cisco saysVulnerability-related.DiscoverVulnerability. Cisco Policy Suite versions prior to 18.2.0 are affectedVulnerability-related.DiscoverVulnerability. The fourth security flaw , CVE-2018-0377 , affectsVulnerability-related.DiscoverVulnerabilitythe Open Systems Gateway initiative ( OSGi ) interface of Cisco Policy Suite . There is a lack of authentication within the OSGi interface which permits attackers to circumvent security processes and directly connect to the interface , access any files contained within they wish , and modify any content which is accessible through the process . This vulnerability impactsVulnerability-related.DiscoverVulnerabilityPolicy Suite versions prior to 18.1.0 . There are no workarounds to circumvent these vulnerabilities . However , patches have been issued to addressVulnerability-related.PatchVulnerabilitythem and Cisco says that no reports have been received which indicate the bugs are being exploitedVulnerability-related.DiscoverVulnerabilityin the wild . In addition , Cisco has revealedVulnerability-related.DiscoverVulnerabilityseven now-patched bugs affectingVulnerability-related.DiscoverVulnerabilitySD-WAN solutions . The vulnerabilities included command injection security flaws , a remote code execution bug , and arbitrary file overwrite issues .
Yesterday , on Microsoft ’ s Patch Tuesday the company releasedVulnerability-related.PatchVulnerabilityits monthly security patches that fixedVulnerability-related.PatchVulnerability62 security flaws . These fixes also included a fix for a zero-day vulnerability that was under active exploitation before these patches were made availableVulnerability-related.PatchVulnerability. Microsoft also announced the re-release of its Windows 10 version 1809 and Windows Server 2019 . Microsoft credited Kaspersky Lab researchers for discoveringVulnerability-related.DiscoverVulnerabilitythis zero-day , which is also known asVulnerability-related.DiscoverVulnerabilityCVE-2018-8589 and impactsVulnerability-related.DiscoverVulnerabilitythe Windows Win32k component . A Kaspersky spokesperson told ZDNet , “ they discoveredVulnerability-related.DiscoverVulnerabilitythe zero-day being exploitedVulnerability-related.DiscoverVulnerabilityby multiple cyber-espionage groups ( APTs ) . ” The zero-day had been used to elevate privileges on 32-bit Windows 7 versions . This is the second Windows elevation of privilege zero-day patchedVulnerability-related.PatchVulnerabilityby Microsoft discoveredVulnerability-related.DiscoverVulnerabilityby Kaspersky researchers . Last month , Microsoft patchedVulnerability-related.PatchVulnerabilityCVE-2018-8453 , another zero-day that had been used by a state-backed cyber-espionage group known as FruityArmor . However , in this month ’ s Patch Tuesday , Microsoft has not patchedVulnerability-related.PatchVulnerabilitya zero-day that is affectingVulnerability-related.DiscoverVulnerabilitythe Windows Data Sharing Service ( dssvc.dll ) . This zero-day was disclosedVulnerability-related.DiscoverVulnerabilityon Twitter at the end of October . According to ZDNet , “ Microsoft has published this month a security advisory to instruct users on how to properly configure BitLocker when used together with solid-state drives ( SSDs ) . ” As reported by Microsoft , the Windows 10 October 2018 update caused user ’ s data loss post updating . Due to this , the company decided to pause the update . However , yesterday , Microsoft announced that it is re-releasing Windows 10 version 1809 . John Cable , the director of Program Management for Windows Servicing and Delivery at Microsoft said , “ the data-destroying bug that triggered that unprecedented decision , as well as other quality issues that emerged during the unscheduled hiatus , have been thoroughly investigated and resolved. ” Microsoft also announced the re-release of Windows Server 2019 , which was affectedVulnerability-related.DiscoverVulnerabilityby the same issue . According to ZDNet , “ The first step in the re-release is to restore the installation files to its Windows 10 Download page so that “ seekers ” ( the Microsoft term for advanced users who go out of their way to install a new Windows version ) can use the ISO files to upgrade PCs running older Windows 10 versions. ” Michael Fortin , Windows Corporate Vice President , in a blog post , offered some context behind the recent issues and announced changes to the way the company approaches communications and also the transparency around their process . Per Fortin , “ We obsess over these metrics as we strive to improve product quality , comparing current quality levels across a variety of metrics to historical trends and digging into any anomaly. ” To know more about this in detail , visit Microsoft ’ s official blog post .