a critical patch of a patch for a Cisco Prime License Manager SQL fix . Cisco this week said it patchedVulnerability-related.PatchVulnerabilitya “ critical ” patch for its Prime License Manager ( PLM ) software that would let attackers execute random SQL queries . The Cisco Prime License Manager offers enterprise-wide management of user-based licensing , including license fulfillment . ReleasedVulnerability-related.PatchVulnerabilityin November , the first version of the Prime License Manager patch caused its own “ functional ” problems that Cisco was then forced to fixVulnerability-related.PatchVulnerability. That patch , called ciscocm.CSCvk30822_v1.0.k3.cop.sgn addressedVulnerability-related.PatchVulnerabilitythe SQL vulnerability but caused backup , upgrade and restore problems , and should no longer be used Cisco said . Cisco wrote that “ customers who have previously installedVulnerability-related.PatchVulnerabilitythe ciscocm.CSCvk30822_v1.0.k3.cop.sgn patch should upgradeVulnerability-related.PatchVulnerabilityto the ciscocm.CSCvk30822_v2.0.k3.cop.sgn patch to remediate the functional issues . InstallingVulnerability-related.PatchVulnerabilitythe v2.0 patch will first rollback the v1.0 patch and then installVulnerability-related.PatchVulnerabilitythe v2.0 patch. ” As for the vulnerability that started this process , Cisco says it “ is due to a lack of proper validation of user-supplied input in SQL queries . An attacker could exploit this vulnerability by sending crafted HTTP POST requests that contain malicious SQL statements to an affected application . A successful exploit could allow the attacker to modify and delete arbitrary data in the PLM database or gain shell access with the privileges of the postgres [ SQL ] user. ” The vulnerability impactsVulnerability-related.DiscoverVulnerabilityCisco Prime License Manager Releases 11.0.1 and later .
A broad array of Android phones are vulnerableVulnerability-related.DiscoverVulnerabilityto attacks that use booby-trapped Wi-Fi signals to achieve full device takeover , a researcher has demonstratedVulnerability-related.DiscoverVulnerability. The vulnerability resides inVulnerability-related.DiscoverVulnerabilitya widely used Wi-Fi chipset manufactured by Broadcom and used in both iOS and Android devices . Apple patchedVulnerability-related.PatchVulnerabilitythe vulnerability with Monday 's releaseVulnerability-related.PatchVulnerabilityof iOS 10.3.1 . `` An attacker within range may be able to execute arbitrary code on the Wi-Fi chip , '' Apple 's accompanying advisory warnedVulnerability-related.DiscoverVulnerability. In a highly detailed blog post publishedVulnerability-related.DiscoverVulnerabilityTuesday , the Google Project Zero researcher who discoveredVulnerability-related.DiscoverVulnerabilitythe flaw saidVulnerability-related.DiscoverVulnerabilityit allowed the execution of malicious code on a fully updated 6P `` by Wi-Fi proximity alone , requiring no user interaction . '' Google is in the process of releasingVulnerability-related.PatchVulnerabilityan update in its April security bulletin . The fix is availableVulnerability-related.PatchVulnerabilityonly to a select number of device models , and even then it can take two weeks or more to be available as an over-the-air update to those who are eligible . Company representatives did n't respond to an e-mail seeking comment for this post . The proof-of-concept exploit developed by Project Zero researcher Gal Beniamini uses Wi-Fi frames that contain irregular values . The values , in turn , cause the firmware running on Broadcom 's wireless system-on-chip to overflow its stack . By using the frames to target timers responsible for carrying out regularly occurring events such as performing scans for adjacent networks , Beniamini managed to overwrite specific regions of device memory with arbitrary shellcode . Beniamini 's code does nothing more than write a benign value to a specific memory address . Attackers could obviously exploit the same series of flaws to surreptitiously execute malicious code on vulnerable devices within range of a rogue access point . Besides the specific stack overflow bugs exploitedVulnerability-related.DiscoverVulnerabilityby the proof-of-concept attack , Beniamini saidVulnerability-related.DiscoverVulnerabilitya lack of security protections built into many software and hardware platforms made the Broadcom chipset a prime target . `` We ’ ve seen that while the firmware implementation on the Wi-Fi SoC is incredibly complex , it still lags behind in terms of security , '' he wrote . `` Specifically , it lacks all basic exploit mitigations—including stack cookies , safe unlinking and access permission protection ( by means of [ a memory protection unit . ] ) '' The Broadcom chipset contains an MPU , but the researcher found that it 's implemented in a way that effectively makes all memory readable , writeable , and executable . `` We can conveniently execute our code directly from the heap . '' He said that Broadcom has informed him that newer versions of the chipset implement the MPU more effectively and also add unspecified additional security mechanisms . Given the severity of the vulnerability , people with affectedVulnerability-related.DiscoverVulnerabilitydevices should installVulnerability-related.PatchVulnerabilitya patch as soon as it 's available . For those with vulnerable iPhones , that 's easy enough . As is all too often the case for Android users , there 's no easy way to getVulnerability-related.PatchVulnerabilitya fix immediately , if at all . That 's because Google continues to stagger the releaseVulnerability-related.PatchVulnerabilityof its monthly patch bundle for the minority of devices that are eligible to receive it . At the moment , it 's not clear if there are effective workarounds available for vulnerable devices . Turning off Wi-Fi is one possibility , but as revealed in recent research into an unrelated Wi-Fi-related weakness involving Android phones , devices often relay Wi-Fi frames even when Wi-Fi is turned off
Researchers from Positive Technologies have unearthedVulnerability-related.DiscoverVulnerabilitya critical vulnerability ( CVE-2017-6968 ) in Checker ATM Security by Spanish corporate group GMV Innovating Solutions . Checker ATM Security is a specialized security solution aimed at keeping ATMs safe from logical attacks . It does so by enforcing application whitelisting , full hard disk encryption , providing ACL-based control of process execution and resource access , enforcing security policies , restricting attempts to connect peripheral devices , and so on . The found flaw can be exploitedVulnerability-related.DiscoverVulnerabilityto remotely run code on a targeted ATM , increase the attacker ’ s privileges in the system , and compromise the machine completely . “ To exploit the vulnerability , a criminal would need to pose asAttack.Phishingthe control server , which is possible via ARP spoofingAttack.Phishing, or by simply connecting the ATM to a criminal-controlled network connection , ” researcher Georgy Zaytsev explained . “ During the process of generating the public key for traffic encryption , the rogue server can cause a buffer overflow on the ATM due to failure on the client side to limit the length of response parameters and send a command for remote code execution . This can give an attacker full control over the ATM and allow a variety of manipulations , including unauthorized money withdrawal ” . ” When informedVulnerability-related.DiscoverVulnerabilityof the vulnerability and provided with test exploits , GMV confirmedVulnerability-related.DiscoverVulnerabilityits existence and that it affectsVulnerability-related.DiscoverVulnerabilityversions 4.x and 5.x of the software , and ultimately pushedVulnerability-related.PatchVulnerabilityout a patch , which users are urged to installVulnerability-related.PatchVulnerabilityas soon as possible . Exploitation not detected in the wild A company spokesperson has made sure to point out that there is no indication that the vulnerability has been exploitedVulnerability-related.DiscoverVulnerabilityin attacks in the wild . Also , that exploitation is not that easy , as the attacker must first gain access to the ATM network and log into the target system . “ Secondly , the attack is difficult to be systematically exploited in an ATM network . In order to exploit it , the attacker needs some memory address that are strongly dependent on Windows kernel version , while in Windows XP systems could be theoretically possible to take advantage of the vulnerability , in Windows 7 is almost impossible because those memory address are different in every windows installation , ” the spokesperson told The Register . Like any software , security software is not immune to vulnerabilities and can open systems to exploitation . While antivirus and other security solutions for personal computers are often scrutinized and tested for flaws by third-party researchers , specialized security software has not , so far , received that amount of attention . So , it ’ s good to hear that some researchers have decided to focus on them , and that vendors are positively responding to vulnerability disclosuresVulnerability-related.DiscoverVulnerability.
Cyber security researchers on Monday pointed to code in a "ransomware" attackAttack.Ransomthat could indicate a link to North Korea . Symantec and Kaspersky Lab each cited code that was previously used by a hacker collective known as the Lazarus Group , which was behind the high-profile 2014 hack of Sony that was also blamed on North Korea . But the security firms cautioned that it is too early to make any definitive conclusions , in part because the code could have been merely copied by someone else for use in the current event . The effects of the ransomware attackAttack.Ransomappeared to ease Monday , although thousands more computers , mostly in Asia , were hitAttack.Ransomas people signed in at work for the first time since the infections spread to 150 countries late last week . Health officials in Britain , where surgeries and doctors ' appointments in its national health care system had been severely impacted Friday , were still having problems Monday . But health minister Jeremy Hunt said it was `` encouraging '' that a second wave of attacks had not materialized . He said `` the level of criminal activity is at the lower end of the range that we had anticipated . '' In the United States , Tom Bossert , a homeland security adviser to President Donald Trump , told the ABC television network the global cybersecurity attack is something that `` for right now , we 've got under control . '' He told reporters at the White House that `` less than $ 70,000 '' has been paid as ransomAttack.Ransomto those carrying out the attacks . He urged all computer users to make sure they installVulnerability-related.PatchVulnerabilitysoftware patches to protect themselves against further cyberattacks . In the television interview , Bossert described the malware that paralyzed 200,000 computers running factories , banks , government agencies , hospitals and transportation systems across the globe as an `` extremely serious threat . '' Cybersecurity experts say the hackers behind the `` WannaCry '' ransomware , who demandedAttack.Ransom$ 300 paymentsAttack.Ransomto decrypt files locked by the malware , used a vulnerability that came from U.S. government documents leaked online . The attacks exploitedVulnerability-related.DiscoverVulnerabilityknown vulnerabilities in older Microsoft computer operating systems . During the weekend , Microsoft president Brad Smith said the clandestine U.S. National Security Agency had developed the code used in the attack . Bossert said `` criminals , '' not the U.S. government , are responsible for the attacks . Like Bossert , experts believe Microsoft 's security patch releasedVulnerability-related.PatchVulnerabilityin March should protect networks if companies and individual users install it . Russian President Vladimir Putin said his country had nothing to do with the attack and cited the Microsoft statement blaming the NSA for causing the worldwide cyberattack . `` A genie let out of a bottle of this kind , especially created by secret services , can then cause damage to its authors and creators , '' Putin said while attending an international summit in Beijing . He said that while there was `` no significant damage '' to Russian institutions from the cyberattack , the incident was `` worrisome . '' `` There is nothing good in this and calls for concern , '' he said . Even though there appeared to be a diminished number of attacks Monday , computer outages still affected segments of life across the globe , especially in Asia , where Friday 's attacks occurred after business hours . China China said 29,000 institutions had been affected , along with hundreds of thousands of devices . Japan 's computer emergency response team said 2,000 computers at 600 locations were affected there . Universities and other educational institutions appeared to be the hardest hit in China . China 's Xinhua News Agency said railway stations , mail delivery , gas stations , hospitals , office buildings , shopping malls and government services also were affected . Elsewhere , Britain said seven of the 47 trusts that run its national health care system were still affected , with some surgeries and outpatient appointments canceled as a result . In France , auto manufacturer Renault said one of its plants that employs 3,500 workers stayed shut Monday as technicians dealt with the aftermath of the Friday attacks . Security patches Computer security experts have assured individual computer users who have kept their operating systems updated that they are relatively safe , but urged companies and governments to make sure they applyVulnerability-related.PatchVulnerabilitysecurity patches or upgradeVulnerability-related.PatchVulnerabilityto newer systems . They advised those whose networks have been effectively shut down by the ransomware attackAttack.Ransomnot to make the payment demandedAttack.Ransom, the equivalent of $ 300 , paidAttack.Ransomin the digital currency bitcoin . However , the authors of the "WannaCry" ransomware attackAttack.Ransomtold their victims the amount they must payAttack.Ransomwill double if they do not comply within three days of the original infection , by Monday in most cases . The hackers warned that they will delete all files on infected systems if no paymentAttack.Ransomis received within seven days .