Microsoft has publishedVulnerability-related.PatchVulnerabilitya patch for an Outlook vulnerability first reportedVulnerability-related.DiscoverVulnerabilityin late 2016 , but the patch has been deemedVulnerability-related.PatchVulnerabilityincomplete and additional workarounds are needed , according to the security researcher who discoveredVulnerability-related.DiscoverVulnerabilityit . Yesterday 's April 2018 Patch Tuesday updates train included a fix for CVE-2018-0950 , a vulnerability in Microsoft Outlook discoveredVulnerability-related.DiscoverVulnerabilityby Will Dormann , a vulnerability analyst at the CERT Coordination Center ( CERT/CC ) . Outlook retrieves remote OLE content without prompting According to Dormann , the main problem with CVE-2018-0950 is that Microsoft Outlook will automatically render the content of remote OLE objects embedded inside rich formatted emails without prompting the user , something that Microsoft does in other Office apps such as Word , Excel , and PowerPoint . This leads to a slew of problems that come from automatically rendering OLE objects , a common attack vector for malware authors . Microsoft patches SMB attack vector only In a CERT/CC vulnerability note , Dormann says he notified Microsoft of Outlook 's propensity for loading OLE objects without alerting users in November 2016 . After almost 18 months , the company finally issuedVulnerability-related.PatchVulnerabilitya patch for the reported issue , but Dormann says the patch does not addressVulnerability-related.PatchVulnerabilitythe problem at the core of the issue . According to Microsoft , the CVE-2018-0950 patch deliveredVulnerability-related.PatchVulnerabilityyesterday only blocks Outlook from initiating SMB connections when previewing rich formatted emails . Dormann points out that Outlook still does not prompt user for permission to render OLE objects for email previews . Furthermore , the researcher also highlights that there are other ways of obtaining the NTLM hashes , such as embedding UNC links to SMB servers inside the email , links that Outlook will automatically make clickable . `` If a user clicks such a link , the impact will be the same as with this vulnerability , '' Dormann says . But even this incomplete patch is good news . This means that while Outlook will continue to render OLE objects inside email previews , at least these objects ca n't be used to steal NTLM hashes via SMB anymore . To avoid attackers from getting their hands on NTLM hashes via SMB altogether , the expert recommends that system administrators apply additional OS-level workarounds ,
A design flaw affectingVulnerability-related.DiscoverVulnerabilityall in-display fingerprint sensors – that left over a half-dozen cellphone models vulnerable to a trivial lock-screen bypass attack – has been quietly patchedVulnerability-related.PatchVulnerability. The flaw was tied to a bug in the popular in-display fingerprint reader technology used for user authentication . In-display fingerprint reader technology is widely considered an up-and-coming feature to be used in a number of flagship model phones introduced in 2019 by top OEM phone makers , according to Tencent ’ s Xuanwu Lab which is credited for first identifyingVulnerability-related.DiscoverVulnerabilitythe flaw earlier this year . “ During our research on this , we found all the in-display fingerprint sensor module suffer the same problem no matter where it was manufactured by whatever vendors , ” said Yang Yu , a researcher at Xuanwu Lab . “ This vulnerability is a design fault of in-display fingerprint sensors. ” Impacted are all phones tested in the first half of 2018 that had in-display fingerprint sensors , said Yu . That includes current models of Huawei Technologies ’ Porsche Design Mate RS and Mate 20 Pro model phones . Yu said that many more cellphone manufacturers are impactedVulnerability-related.DiscoverVulnerabilityby the issue . However , Yu would not specify other impacted vendors or models : “ Vendors differ greatly in the attitude to security issues , someone have open attitudes , like Huawei , and in contrast , some vendors strongly hope us to keep the voice down on this , ” he told Threatpost . He noted Huawei has been forthcoming , issuingVulnerability-related.PatchVulnerabilitypatches to addressVulnerability-related.PatchVulnerabilitythe issue . Other phones that use the feature include Vivo Communication Technology ’ s V11 Pro , X21 and Nex ; and OnePlus ’ 6T and Xiaomi Mi 8 Explorer Edition phones . Vivo , OnePlus and Xiaomi did not respond to requests for comment from Threatpost . In-display fingerprint readers based on optical fingerprint imaging , experts believe , will soon replace conventional authentication based on capacitance-sensor fingerprint scanners . In-display readers allow for a user to place a finger on the screen of a smartphone where a scanner from behind the display can verify a fingerprint , authenticate the user and unlock the phone . Design-wise the feature allows phones to be sleeker and less cluttered , supporting infinity displays . Usability advantages include the ability to unlock the phone simply by placing your finger on the phone ’ s screen at any angle , whether it ’ s sitting on a table or in a car mount . The vulnerability , which Huawei issuedVulnerability-related.PatchVulnerabilitya patch ( CVE-2018-7929 ) for in September , can be exploitedVulnerability-related.DiscoverVulnerabilityin a matter of seconds , researchers said . In an exclusive interview with Threatpost on the flaw Yu said all an attacker needs to carry out the attack is an opaque reflective material such as aluminum foil . By placing the reflective material over a residual fingerprint on the phone ’ s display the capacitance fingerprint imaging mechanism can be tricked into authenticating a fingerprint .
If you ’ re a BMW owner , prepare to patch ! Chinese researchers have foundVulnerability-related.DiscoverVulnerability14 security vulnerabilities affectingVulnerability-related.DiscoverVulnerabilitymany models . The ranges affectedVulnerability-related.DiscoverVulnerability( some as far back as 2012 ) are the BMW i Series , X Series , 3 Series , 5 Series and 7 Series , with a total of seven rated serious enough to be assigned CVEVulnerability-related.DiscoverVulnerabilitynumbers . The vulnerabilities are in in the Telematics Control Unit ( TCU ) , the Central Gateway Module , and Head Unit , across a range of interfaces including via GSM , BMW Remote Service , BMW ConnectedDrive , Remote Diagnosis , NGTP , Bluetooth , and the USB/OBD-II interfaces . Some require local access ( e.g . via USB ) to exploit but six including the Bluetooth flaw were accessible remotely , making them the most serious . Should owners worry that the flaws could be exploitedVulnerability-related.DiscoverVulnerability, endangering drivers and vehicles ? On the basis of the technical description , that seems unlikely , although Keen Lab won ’ t release the full proof-of-concept code until 2019 . Keen Lab described the effect of its hacking as allowing it to carry out : The execution of arbitrary , unauthorized diagnostic requests of BMW in-car systems remotely . To which BMW responded : BMW Group has already implemented security measures , which are currently being rolled out via over-the-air configuration updates . Additional security enhancements for the affected infotainment systems are being developedVulnerability-related.PatchVulnerabilityand will be availableVulnerability-related.PatchVulnerabilityas software updates for customers . In other words , some fixes have already been madeVulnerability-related.PatchVulnerability, while others will be madeVulnerability-related.PatchVulnerabilitybetween now and early 2019 , potentially requiring a trip to a service centre . Full marks to BMW for promptly responding to the research but the press release issuedVulnerability-related.PatchVulnerabilityin its wake reads like PR spin . To most outsiders , this is a case of Chinese white hats findingVulnerability-related.DiscoverVulnerabilityvulnerabilities in BMW ’ s in-car systems . To BMW , judging by the triumphant language of its press release , it ’ s as if this was the plan all along , right down to awarding Keen Lab the “ first-ever BMW Group Digitalization and IT Research Award. ” More likely , car makers are being caught out by the attention their in-car systems are getting from researchers , with Volkswagen Audi Group experiencing some of the same discomfort a couple of weeks ago at the hands of Dutch researchers . BMW has experienced this before too – three years ago it sufferedVulnerability-related.DiscoverVulnerabilityan embarrassing security flaw in its car ConnectedDrive software door-locking systems . Let ’ s not feel too sorry for the car makers because it ’ s the owners who face the biggest adjustment to their expectations – software flaws and patchingVulnerability-related.PatchVulnerabilityare no longer just for computers .
AMD has acknowledgedVulnerability-related.DiscoverVulnerabilitythe Ryzenfall vulnerabilities discoveredVulnerability-related.DiscoverVulnerabilityby CTS-Labs , though the chip company believes the flaws can be patchedVulnerability-related.PatchVulnerabilityvia BIOS updates issuedVulnerability-related.PatchVulnerabilityover the next few weeks . In a blog post authored by AMD ’ s chief technical officer , Mark Papermaster , AMD confirmed that the four broad classifications of attacks—Masterkey , Ryzenfall , Fallout , and Chimera—are viable , though they require administrative access to the PC or server in question . Third-party protection , such as Microsoft Windows Credential Guard , also serve to block unauthorized administrative access , Papermaster wrote . In any event , “ any attacker gaining unauthorized administrative access would have a wide range of attacks at their disposal well beyond the exploits identified in this research , ” AMD ’ s Papermaster added . But AMD also provided the answer to consumers ’ most pressing question : What , if anything , needs to be done ? For each of the first three classifications of vulnerabilities , AMD said it is working on firmware updates that the company plans to releaseVulnerability-related.PatchVulnerabilityduring the coming weeks . The fourth category of vulnerability , known as Chimera , affectedVulnerability-related.DiscoverVulnerabilitythe Promontory chipset , which CTS-Labs said was designed with logic supplied by ASMedia , a third-party vendor . While AMD said patches for that will also be releasedVulnerability-related.PatchVulnerabilityvia a BIOS update , the company said it is working with the Promontory chipset maker on developingVulnerability-related.PatchVulnerabilitythe mitigations , rather than supplying its own . AMD has neither confirmed nor denied whether the attacks can be executed remotely , or require local access . AMD did deny , however , that the attacks have anything to do with Meltdown or Spectre , the two side-channel attacks that rival Intel has worked to patchVulnerability-related.PatchVulnerability. About a week ago , CTS-Labs issued a press release as well as a website outlining the vulnerabilities , which the company provided to AMD less than 24 hours before CTS-Labs went public , AMD said . But CTS-Labs also drew fire over boilerplate copy on its website that implied a potential financial interest in the subjects of its reports . PCWorld attempted to interview CTS executives , but later rescinded that request after CTS-Labs representatives demanded a list of questions in advance , and also forbade us from asking about the timing and the company ’ s financial motivations . In the meantime , however , the vulnerabilities were confirmedVulnerability-related.DiscoverVulnerabilityby two independent researchers , Trail of Bits and Check Point . Both expressed doubts that attackers would be able to exploit the vulnerabilities that CTS-Labs had originally discoveredVulnerability-related.DiscoverVulnerability.
The ransomware is linked to a leaked vulnerability originally kept by the National Security Agency . Major corporations across the world have been hitAttack.Ransomby a wave of ransomware attacksAttack.Ransomthat encrypt computers and then demandAttack.Ransomthat users payAttack.Ransom$ 300 to a bitcoin address to restore access . While countries across Europe — the United Kingdom , Ukraine , Spain and France , to name a few — were hit hardest by the outbreak , the virus has now spread to the United States . Today , one of the largest drug makers in the U.S. , Merck , reported being infected by the malware , as did the multinational law firm DLA Piper , which counts more than 20 offices in the U.S. Heritage Valley Health Systems , a health care network that runs two hospitals in Western Pennsylvania , also confirmed in a statement to Recode on Tuesday that it was a victim of the same ransomware attackAttack.Ransomthat has spread around the globe . At least one surgery had to be postponed because of the hack , according to a woman interviewed by Pittsburgh Action News 4 . The malware , which has been dubbed NotPetya , has been confirmed by multiple security firms to resemble the WannaCry ransomware attackAttack.Ransom, which in May infected hundreds of thousands of computers by taking advantage of a National Security Agency hacking tool called Eternal Blue . That exploit was leaked last April by a hacker or group of hackers called ShadowBrokers . Eternal Blue takes advantage of a vulnerability in the Windows operating system , for which Microsoft issuedVulnerability-related.PatchVulnerabilitya patch earlier this year . Not all Windows users installed the update — hence one of the reasons WannaCry was able to spread . “ Our initial analysis found that the ransomware uses multiple techniques to spread , including one which was addressedVulnerability-related.PatchVulnerabilityby a security update previously provided for all platforms from Windows XP to Windows 10 , ” Microsoft said in a statement to Recode . Microsoft further advised users to exercise caution when opening files in emails from unknown sources , since malware is often spread through email attachments . Microsoft also noted that its antivirus software is capable of detecting and removing the ransomware . Ukraine appears to have been the country most affected by today ’ s ransomware outbreak , according to a chart shared in a tweet by Costin Raiu , the director of a global research team with Kaspersky Lab .
Troubled browser has once again come under attack , with flaw discoveredVulnerability-related.DiscoverVulnerabilityin multiple versions of Internet Explorer . Microsoft has been forced to issueVulnerability-related.PatchVulnerabilityan emergency security patch for its Internet Explorer browser . The release came after Google security engineer Clement Lecigne uncoveredVulnerability-related.DiscoverVulnerabilitya critical vulnerability in several versions of Microsoft 's browser , and could have been activated simply by directing users to a malicious website The flaw , known as CVE-2018-8653 , affectsVulnerability-related.DiscoverVulnerabilityInternet Explorer 9 , 10 and 11 , with the update issuedVulnerability-related.PatchVulnerabilityto Windows 7 , 8.1 and 10 versions , as well as Windows Server 2008 , 2012 , 2016 and 2019 . `` A remote code execution vulnerability exists inVulnerability-related.DiscoverVulnerabilitythe way that the scripting engine handles objects in memory in Internet Explorer , '' Microsoft stated in its support document for the threat . `` The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user . '' The company has issuedVulnerability-related.PatchVulnerabilitya fix for the flaw now , outside of its typical Patch Tuesday security cycle , signifying it is a significant threat and should be patchedVulnerability-related.PatchVulnerabilityimmediately . Microsoft has gradually retired Internet Explorer from public view over the past few years as it focuses on its newer browser Edge , with only customised versions available to certain business users . The company may also be about to pull the plug on Edge as well , with report recently confirming Microsoft is set to introduce a new browser built on Google 's Chromium platform .
Microsoft issuedVulnerability-related.PatchVulnerabilitynumerous bug fixes on its most recent Patch Tuesday , but according to the security firm 0patch , there were issues with one of the flaws for a critical vulnerability . The vulnerability in questionVulnerability-related.DiscoverVulnerability, ( CVE-2018-8423 ) , is a memory corruption vulnerability that exists inVulnerability-related.DiscoverVulnerabilitythe Jet Database Engine that , when exploitedVulnerability-related.DiscoverVulnerability, allows for remote code execution . 0patch noticed that the patch Microsoft had issuedVulnerability-related.PatchVulnerabilitywas flawed as a result of studying the official patch of the Jet Database Engine and a “ micropatch ” that the security researchers had created for the same flaw . They explain this revelation as follows : As expected , the update brought a modified msrd3x40.dll binary : this is the binary with the vulnerability , which we had micropatched with 4 CPU instructions ( one of which was just for reporting purposes ) . The version of msrd3x40.dll changed from 4.0.9801.0 to 4.0.9801.5 and of course , its cryptographic hash also changed - which resulted in our micropatch for this issue no longer getting applied to msrd3x40.dll . So far so good , but the problems became glaring once further analysis began : We BinDiff-ed the patched msrd3x40.dll to its vulnerable version and reviewed the differences . At this point we will only state that we found the official fix to be slightly different to our micropatch , and unfortunately in a way that only limited the vulnerability instead of eliminating it . We promptly notified Microsoft about it and will not reveal further details or proof-of-concept until they issueVulnerability-related.PatchVulnerabilitya correct fix . It may be a little frustrating to not know what the problem is from a tech journalist ’ s perspective , but as I am also an “ ethical ” hacker , I totally understand the lack of disclosure on the part of both Microsoft and 0patch . If the flaw is not public knowledge and has not been patchedVulnerability-related.PatchVulnerability, it makes no sense to hand a cybercriminal the keys to Windows user ’ s machines . What this story shows is how vital the relationship between third-party security researchers and vendors . Without the due diligence of first Trend Micro ’ s ZDI discoveringVulnerability-related.DiscoverVulnerabilitythe original flaw , and then 0patch uncoveringVulnerability-related.DiscoverVulnerabilitythe secondary flaw in the patch , Microsoft and their customers would be exposed to hackers with bad intentions .
Cisco Systems this week issuedVulnerability-related.PatchVulnerabilityan update for its Adaptive Security Appliance ( ASA ) software , fixingVulnerability-related.PatchVulnerabilitya high-severity vulnerability that could allow authenticated attackers with low-level access to remotely escalate their privileges on Cisco devices with web management access enabled . Designated CVE-2018-15465 , the flaw is the result of an improper validation process while using the web management interface . “ An attacker could exploit this vulnerability by sending specific HTTP requests via HTTPS to an affected device as an unprivileged user , ” states a Dec. 19 Cisco security advisory . “ An exploit could allow the attacker to retrieve files ( including the running configuration ) from the device or to upload and replace software images on the device. ” The cybersecurity firm Tenable , whose researchers discoveredVulnerability-related.DiscoverVulnerabilitythe bug , explained its findings in further detail in a Dec 19 blog post . “ When command authorization is not enabled , an authenticated remote unprivileged ( level 0 or 1 ) user can change or download the running configuration as well as upload or replace the appliance firmware , ” wrote blog author and Tenable technical support engineer Ryan Seguin . “ Downgrading appliance firmware to an older version would allow an attacker to leverage known vulnerabilities that have been well researched or have publicly available exploit modules. ” “ Enabling command authorization prevents exploitation of this vulnerability , ” notes the Cisco advisory , although “ administrators should not enable command authorization using the AAA authorization command ” until they have defined “ which actions are allowed per privilege level using the privilege command in global configuration mode. ” Cisco addsVulnerability-related.PatchVulnerabilitythe AAA configuration must be “ accurate and complete ” in order for the software fix to properly take effect .
A few days ago , Microsoft issuedVulnerability-related.PatchVulnerabilityan emergency patch for Internet Explorer to fixVulnerability-related.PatchVulnerabilitya zero-day vulnerability in the web browser . The problem affectsVulnerability-related.DiscoverVulnerabilityversions of Internet Explorer from 9 to 11 across multiple versions of Windows , but it seems that the patch has been causing problems for many people . Specifically , people with some Lenovo laptops have found that after installingVulnerability-related.PatchVulnerabilitythe KB4467691 patch they are unable to start Windows . When the patch was releasedVulnerability-related.PatchVulnerability, it was known that there were a few issues with older versions of Windows 10 -- for example , problems with the .NET framework , and with web links in the Start menu . But since the initial release , Microsoft has updatedVulnerability-related.PatchVulnerabilitythe patch page to indicateVulnerability-related.DiscoverVulnerabilitya further potential problem with some Lenovo laptops : After installing KB4467691 , Windows may fail to startup on certain Lenovo laptops that have less than 8 GB of RAM . The company goes on to suggest a couple of possible workarounds for those running into issues : Restart the affected machine using the Unified Extensible Firmware Interface ( UEFI ) . Disable Secure Boot and then restart . If BitLocker is enabled on your machine , you may have to go through BitLocker recovery after Secure Boot has been disabled . Microsoft says that it is `` working with Lenovo and will provideVulnerability-related.PatchVulnerabilityan update in an upcoming release '' .
Microsoft rolled outVulnerability-related.PatchVulnerability60 patches for its Patch Tuesday release , impacting 19 critical flaws and 39 important flaws . Microsoft has rolled outVulnerability-related.PatchVulnerabilityits August Patch Tuesday fixes , addressingVulnerability-related.PatchVulnerability19 critical vulnerabilities , including fixes for two zero-day vulnerabilities that are under active attack . Overall , the company patchedVulnerability-related.PatchVulnerabilitya total of 60 flaws , spanning Microsoft Windows , Edge , Internet Explorer ( IE ) , Office , .NET Framework , ChakraCore , Exchange Server , Microsoft SQL Server and Visual Studio . Of those , 19 were critical , 39 were rated important , one was moderate and one was rated low in severity . The patch release includes two exploited flaws , CVE-2018-8373 and CVE-2018-8414 , which were previously disclosedVulnerability-related.DiscoverVulnerabilityby researchers . The first zero-day , CVE-2018-8373 , could result in remote code-execution ( RCE ) and grants the same privileges as a logged-in user , including administrative rights . The vulnerability exists inVulnerability-related.DiscoverVulnerabilityIE 9 , 10 and 11 , impactingVulnerability-related.DiscoverVulnerabilityall Windows operating systems from Server 2008 to Windows 10 . Meanwhile , CVE-2018-8414 also enables RCE with the privileges of the logged-in user , and exists onVulnerability-related.DiscoverVulnerabilityWindows 10 versions 1703 and newer , as well as Server 1709 and Server 1803 . “ The two zero-day vulnerabilities are … publicly disclosedVulnerability-related.DiscoverVulnerabilityand exploitedVulnerability-related.DiscoverVulnerability, ” said Chris Goettl , director of product management , security , for Ivanti , in an email . “ CVE-2018-8373 is a vulnerability that exists inVulnerability-related.DiscoverVulnerabilitythe way that the scripting engine handles objects in memory in Internet Explorer . CVE-2018-8414 code-execution vulnerability existsVulnerability-related.DiscoverVulnerabilitywhen the Windows Shell does not properly validate file paths. ” Microsoft also issuedVulnerability-related.PatchVulnerabilityfixes for security issues that don ’ t impact Windows , but the company thought they were important enough to package into its OS updates , dubbed advisories . Microsoft ’ s Patch Tuesday comes after the company found itself in hot water last month after its new update model caused stability issues for Windows operating systems and applications , particularly in July . The model irked customers so much that enterprise patching veteran Susan Bradley wrote an open letter to Microsoft executives expressing the “ dissatisfaction your customers have with the updates releasedVulnerability-related.PatchVulnerabilityfor Windows desktops and servers in recent months . ”
SEATTLE — When malicious software first became a serious problem on the internet about 15 years ago , most people agreed that the biggest villain , after the authors of the damaging code , was Microsoft . As a new cyberattack continues to sweep across the globe , the company is once again at the center of the debate over who is to blame for a vicious strain of malware demanding ransomAttack.Ransomfrom victims in exchange for the unlocking of their digital files . This time , though , Microsoft believes others should share responsibility for the attack , an assault that targeted flaws in the Windows operating system . On Sunday , Brad Smith , Microsoft ’ s president and chief legal officer , wrote a blog post describing the company ’ s efforts to stop the ransomware ’ s spread , including an unusual step it took to releaseVulnerability-related.PatchVulnerabilitya security update for versions of Windows that Microsoft no longer supports . Mr. Smith wrote , “ As a technology company , we at Microsoft have the first responsibility to addressVulnerability-related.PatchVulnerabilitythese issues. ” He went on , though , to emphasize that the attack had demonstrated the “ degree to which cybersecurity has become a shared responsibility between tech companies and customers , ” the latter of whom must update their systems if they want to be protected . He also pointed his finger at intelligence services , since the latest vulnerability appeared to have been leaked from the National Security Agency . On Monday , a Microsoft spokesman declined to comment beyond Mr. Smith ’ s post . Microsoft has recognized the risk that cybersecurity poses to it since about 2002 , when Bill Gates , the former chief executive , issued a call to arms inside the company after a wave of malicious software began infecting Windows PCs connected to the internet . “ As software has become ever more complex , interdependent and interconnected , our reputation as a company has in turn become more vulnerable , ” Mr. Gates wrote in an email to employees identifying trustworthy computing as Microsoft ’ s top priority . “ Flaws in a single Microsoft product , service or policy not only affectVulnerability-related.DiscoverVulnerabilitythe quality of our platform and services overall , but also our customers ’ view of us as a company. ” Since then , the company has poured billions of dollars into security initiatives , employing more than 3,500 engineers dedicated to security . In March , it releasedVulnerability-related.PatchVulnerabilitya software patch that addressedVulnerability-related.PatchVulnerabilitythe vulnerability exploited by the ransomware , known as WannaCry , protecting systems such as Windows 10 , its latest operating system . Yet security flaws in older editions of Windows persist . The company no longer providesVulnerability-related.PatchVulnerabilityregular software updates to Windows XP , a version first released in 2001 , unless customers pay for “ custom support , ” a practice some observers believe has put users at risk . Late Friday , Microsoft took the unusual step of making patchesVulnerability-related.PatchVulnerabilitythat protect older systems against WannaCry , including Windows XP , free . “ Companies like Microsoft should discard the idea that they can abandon people using older software , ” Zeynep Tufekci , an associate professor at the school of information and library science at the University of North Carolina , wrote in a New York Times opinion piece over the weekend . “ The money they made from these customers hasn ’ t expired ; neither has their responsibility to fix defects. ” But security experts challenged that argument , saying that Microsoft could not be expected to keep updating old software products indefinitely . ProvidingVulnerability-related.PatchVulnerabilityupdates to older systems could make computers more insecure by removing an incentive for users to modernize , Mikko Hypponen , the chief research officer of F-Secure , a security firm . “ I can understand why they issuedVulnerability-related.PatchVulnerabilityan emergency patch for XP after WannaCry was found , but in general , we should just let XP die , ” Mr. Hypponen said .
Businesses that failed to update Windows-based computer systems that were hit by a massive cyber attack over the weekend could be sued over their lax cyber security , but Microsoft itself enjoys strong protection from lawsuits , legal experts said . The WannaCry worm has affected more than 200,000 Windows computers around the world since Friday , disruptingAttack.Ransomcar factories , global shipper FedEx Corp and Britain 's National Health Service , among others . The hacking tool spreads silently between computers , shutting them down by encrypting data and then demanding a ransomAttack.Ransomof US $ 300 to unlock them . According to Microsoft , computers affected by the ransomware did not have security patches for various Windows versions installed or were running Windows XP , which the company no longer supports . `` Using outdated versions of Windows that are no longer supported raises a lot of questions , '' said Christopher Dore , a lawyer specializing in digital privacy law at Edelson PC . `` It would arguably be knowingly negligent to let those systems stay in place. ” Businesses could face legal claims if they failed to deliver services because of the attack , said Edward McAndrew , a data privacy lawyer at Ballard Spahr . `` There is this stream of liability that flows from the ransomware attackAttack.Ransom, '' he said `` That 's liability to individuals , consumers and patients , '' WannaCry exploitsVulnerability-related.DiscoverVulnerabilitya vulnerability in older versions of Windows , including Windows 7 and Windows XP . Microsoft issuedVulnerability-related.PatchVulnerabilitya security update in March that stops WannaCry and other malware in Windows 7 . Over the weekend the company took the unusual step of releasingVulnerability-related.PatchVulnerabilitya similar patch for Windows XP , which the company announced in 2014 it would no longer support . Dore said companies that faced disruptions because they did not run the Microsoft update or because they were using older versions of Windows could face lawsuits if they publicly touted their cyber security . His law firm sued LinkedIn after a 2012 data breachAttack.Databreach, alleging individuals paid for premium accounts because the company falsely stated it had top-quality cyber security measures . LinkedIn settled for US $ 1.25 million in 2014 . But Scott Vernick , a data security lawyer at Fox Rothschild that represents companies , said he was sceptical that WannaCry would produce a flood of consumer lawsuits . He noted there was no indication the cyber attack had resulted in widespread disclosure of personal data . `` It isn ’ t clear that there has been a harm to consumers , '' he said . Vernick said businesses that failed to update their software could face scrutiny from the US Federal Trade Commission , which has previously sued companies for misrepresenting their data privacy measures . Microsoft itself is unlikely to face legal trouble over the flaw in Windows being exploitedVulnerability-related.DiscoverVulnerabilityby WannaCry , according to legal experts . When Microsoft sells software it does so through a licensing agreement that states the company is not liable for any security breaches , said Michael Scott , a professor at Southwestern Law School . Courts have consistently upheld those agreements , he said . Alex Abdo , a staff attorney at the Knight First Amendment Institute at Columbia University , said Microsoft and other software companies have strategically settled lawsuits that could lead to court rulings weakening their licensing agreements . `` This area of law has been stunted in its growth , '' he said . `` It is very difficult to hold software manufacturers accountable for flaws in their products . '' Also enjoying strong protection from liability over the cyber attack is the US National Security Agency , whose stolen hacking tool is believed to be the basis for WannaCry . The NSA did not immediately return a request for comment . Jonathan Zittrain , a professor specializing in internet law at Harvard Law School , said courts have frequently dismissed lawsuits against the agency on the grounds they might result in the disclosure of top secret information . On top of that , the NSA would likely be able to claim that it is shielded from liability under the doctrine of sovereign immunity , which says that the government can not be sued over carrying out its official duties . `` I doubt there can be any liability that stems back to the NSA , '' Dore said .
The National Security Agency warnedVulnerability-related.DiscoverVulnerabilityMicrosoft about a vulnerability in Windows after a hacker group began to leak hacking tools used by the agency online , the Washington Post reported late Tuesday . The vulnerability has been the center of attention in recent days , following the outbreak of the global “Wanna Cry” ransomware attackAttack.Ransomthat crippled Britain ’ s hospital system and has spread to at least 150 countries . The ransomware is widely believed to be based on an alleged NSA hacking tool leaked by the group Shadow Brokers earlier this year . The government has not publicly acknowledged that the NSA developed the tool . “ NSA identified a risk and communicated it to Microsoft , who put outVulnerability-related.PatchVulnerabilityan immediate patch , ” Mike McNerney , a former Defense Department cybersecurity official , told the Post . McNerney said , however , that no top government official emphasized the seriousness of the vulnerability . Microsoft issuedVulnerability-related.PatchVulnerabilitya patch for its supported systems in March , weeks before Shadow Brokers released the exploit , but many computer systems around the world remained unpatched , leaving them vulnerable to the latest ransomware attackAttack.Ransom. The ransomware campaign has been less devastating to the United States than other countries , but has affected some American companies including FedEx . The events have renewed debate over the secretive process by which the federal government decides whether to discloseVulnerability-related.DiscoverVulnerabilitya zero-day vulnerability to the product ’ s manufacturer , as well as spurring scrutiny of the NSA . Microsoft president and chief legal officer Brad Smith said Sunday that the ransomware attackAttack.Ransomshould serve as a “ wake-up call ” to governments not to hoard vulnerabilities . On Wednesday , a bipartisan group of lawmakers introduced legislation that would codify what is known as the vulnerabilities equities process into law , bringing more transparency and oversight to it . View the discussion thread .
The industrial company on Tuesday releasedVulnerability-related.PatchVulnerabilitymitigations for eight vulnerabilities overall . Siemens AG on Tuesday issuedVulnerability-related.PatchVulnerabilitya slew of fixes addressingVulnerability-related.PatchVulnerabilityeight vulnerabilities spanning its industrial product lines . The most serious of the patched flaws include a cross-site scripting vulnerability in Siemens ’ SCALANCE firewall product . The flaw could allow an attacker to gain unauthorized accessAttack.Databreachto industrial networks and ultimately put operations and production at risk . The SCALANCE S firewall is used to protect secure industrial networks from untrusted network traffic , and allows filtering incoming and outgoing network connections in different ways . Siemens S602 , S612 , S623 , S627-2M SCALANCE devices with software versions prior to V4.0.1.1 are impactedVulnerability-related.DiscoverVulnerability. Researchers with Applied Risk , who discoveredVulnerability-related.DiscoverVulnerabilitythe flaw , saidVulnerability-related.DiscoverVulnerabilitythat vulnerability exists inVulnerability-related.DiscoverVulnerabilitythe web server of the firewall software . An attacker can carry out the attack by craftingAttack.Phishinga malicious link and trickingAttack.Phishingan administrator – who is logged into the web server – to click that link . Once an admin does so , the attacker can execute commands on the web server , on the administrator ’ s behalf . “ The integrated web server allows a cross-site scripting attack if an administrator is misledAttack.Phishinginto accessing a malicious link , ” Applied Risk researcher Nelson Berg said inVulnerability-related.DiscoverVulnerabilityan analysisVulnerability-related.DiscoverVulnerabilityof the flaw . “ Successful exploitation may lead to the ability to bypass critical security measures provided by the firewall. ” Exploitation of this vulnerability could ultimately enable threat actors to bypass critical security functions provided by the firewall , potentially providing access to industrial networks and putting operations and production at risk . The vulnerability , CVE-2018-16555 , has a CVSS score which Applied Risk researcher calculatesVulnerability-related.DiscoverVulnerabilityto be 8.2 ( or high severity ) . That said , researchers saidVulnerability-related.DiscoverVulnerabilitya successful exploit is not completely seamless and takes some time and effort to carry out – for an attacker to exploit the flaw , user interaction is required and the administrator must be logged into the web interface . Researchers saidVulnerability-related.DiscoverVulnerabilitythat no exploit of the vulnerability has been discoveredVulnerability-related.DiscoverVulnerabilitythus far . Siemens addressedVulnerability-related.PatchVulnerabilitythe reported vulnerability by releasingVulnerability-related.PatchVulnerabilitya software update ( V4.0.1.1 ) and also advised customers to “ only access links from trusted sources in the browser you use to access the SCALANCE S administration website. ” The industrial company also releasedVulnerability-related.PatchVulnerabilityan array of fixes for other vulnerabilities on Tuesday . Overall , eight advisories were released by the US CERT . Another serious vulnerability ( CVE-2018-16556 ) addressedVulnerability-related.PatchVulnerabilitywas an improper input validation flaw in certain Siemens S7-400 CPUs . Successful exploitation of these vulnerabilities could crash the device being accessed which may require a manual reboot or firmware re-image to bring the system back to normal operation , according to the advisory . “ Specially crafted packets sent to Port 102/TCP via Ethernet interface , via PROFIBUS , or via multi-point interfaces ( MPI ) could cause the affected devices to go into defect mode . Manual reboot is required to resume normal operation , ” according to US Cert . An improper access control vulnerability that is exploitableVulnerability-related.DiscoverVulnerabilityremotely in Siemens IEC 61850 system configurator , DIGSI 5 , DIGSI 4 , SICAM PAS/PQS , SICAM PQ Analyzer , and SICAM SCC , was also mitigatedVulnerability-related.PatchVulnerability. The vulnerability , CVE-2018-4858 , has a CVSS of 4.2 and exists inVulnerability-related.DiscoverVulnerabilitya service of the affected products listening on all of the host ’ s network interfaces on either Port 4884/TCP , Port 5885/TCP , or Port 5886/TCP . The service could allow an attacker to either exfiltrateAttack.Databreachlimited data from the system or execute code with Microsoft Windows user permissions . Also mitigatedVulnerability-related.PatchVulnerabilitywere an improper authentication vulnerability ( CVE-2018-13804 ) in SIMATIC IT Production Suite and a code injection vulnerability ( CVE-2018-13814 ) in SIMATIC Panels and SIMATIC WinCC that could allow an attacker with network access to the web server to perform a HTTP header injection attack .
A handful of worrisome vulnerabilities in Honeywell building automation system software disclosedVulnerability-related.DiscoverVulnerabilitylast week are case in point of how far the industry continues to lag in securing SCADA and industrial control systems . Honeywell published in September new firmware that patchesVulnerability-related.PatchVulnerabilityvulnerabilities privately disclosedVulnerability-related.DiscoverVulnerabilityby researcher Maxim Rupp in its XL Web II controllers . The flaws could give an attacker the ability to access relatively unprotected credentials and use those to manipulate , for example , environmental controls inside a building . While these aren ’ t critical infrastructure systems such as wastewater , energy or manufacturing , building automation system hacks can be expensive to remedy , and in a worst-case scenario , afford an attacker the ability to pivot to a corporate network . Experts told Threatpost that building automation systems can be used to remotely manage heating , air conditioning , water , lighting and door security , and help reduce building operations costs . They ’ re also popping up as more and more buildings go green ; such systems , for example , are crucial to Leadership in Energy and Environmental Design ( LEED ) certification from the United States Green Building Council . “ The main risk from this is a super simple method of accessing building system HMIs , whether for mischief or maybe even ransom . Controllers like this provide an easy interface to operating the entire building system , no additional programming knowledge or protocol expertise required , ” said Michael Toecker of Context Information Security . Unless very poorly designed , a user can ’ t damage equipment from the HMI , but they can make the building inhospitable , inefficient , and expensive to fix ” . The Industrial Control System Cyber Emergency Response Team ( ICS-CERT ) issuedVulnerability-related.DiscoverVulnerabilityan advisory last Thursday warningVulnerability-related.DiscoverVulnerabilityof five vulnerabilities in the Honeywell XL1000C500 XLWebExe-2-01-00 and prior , and XLWeb 500 XLWebExe-1-02-08 and prior . Four of the five are authentication-relatedVulnerability-related.DiscoverVulnerabilityflaws , the most serious of which involved passwords either stored in clear text or reachable by accessing a particular URL . A user with low privileges could also open and change parameters via a URL , ICS-CERT said . Honeywell also patchedVulnerability-related.PatchVulnerabilitya session fixation vulnerability allowing an attacker to establish new users sessions without invalidating prior sessions , giving them access to authenticated sessions . It also patchedVulnerability-related.PatchVulnerabilitya path traversal bug that allowed attackers to carry out directory traversal attacks via a URL .