Kubernetes has12 become the most popular cloud container orchestration system by far , so it was only a matter of time until its first major security hole was discoveredVulnerability-related.DiscoverVulnerability. And the bug , CVE-2018-1002105 , aka the Kubernetes privilege escalation flaw , is a doozy . It 's a CVSS 9.8 critical security hole . With a specially crafted network request , any user can establish a connection through the Kubernetes application programming interface ( API ) server to a backend server . Once established , an attacker can send arbitrary requests over the network connection directly to that backend . Adding insult to injury , these requests are authenticated with the Kubernetes API server 's Transport Layer Security ( TLS ) credentials . Worse still , `` In default configurations , all users ( authenticated and unauthenticated ) are allowed to perform discovery API calls that allow this escalation . '' So , yes , anyone who knows about this hole can take command of your Kubernetes cluster . Oh , and for the final jolt of pain : `` There is no simple way to detect whether this vulnerability has been used . Because the unauthorized requests are made over an established connection , they do not appear in the Kubernetes API server audit logs or server log . The requests do appear in the kubelet or aggregated API server logs , but are indistinguishable from correctly authorized and proxied requests via the Kubernetes API server . '' In other words , Red Hat said , `` The privilege escalation flaw makes it possible for any user to gain full administrator privileges on any compute node being run in a Kubernetes pod . This is a big deal . Not only can this actor stealAttack.Databreachsensitive data or inject malicious code , but they can also bring down production applications and services from within an organization 's firewall . '' The only real fix is to upgradeVulnerability-related.PatchVulnerabilityKubernetes . Any program , which includes Kubernetes , is vulnerable . Kubernetes distributors are already releasingVulnerability-related.PatchVulnerabilityfixes . Red Hat reports all its `` Kubernetes-based services and products -- including Red Hat OpenShift Container Platform , Red Hat OpenShift Online , and Red Hat OpenShift Dedicated -- are affected . '' Red Hat has begun deliveringVulnerability-related.PatchVulnerabilitypatches and service updates to affected users . As far as anyone knows , no one has used the security hole to attack anyone yet . Darren Shepard , chief architect and co-founder at Rancher Labs , discoveredVulnerability-related.DiscoverVulnerabilitythe bug and reportedVulnerability-related.DiscoverVulnerabilityit using the Kubernetes vulnerability reporting processVulnerability-related.DiscoverVulnerability. But -- and it 's a big but -- abusing the vulnerability would have left no obvious traces in the logs . And , now that news of the Kubernetes privilege escalation flaw is out , it 's only a matter of time until it 's abused . So , once more and with feeling , upgrade your Kubernetes systems now before your company ends up in a world of trouble .
Oracle has releasedVulnerability-related.PatchVulnerabilitya critical patch update addressingVulnerability-related.PatchVulnerabilitymore than 300 vulnerabilities across several of its products – including one flaw with a CVSS 3.0 score of 10 that could allow the takeover of the company ’ s software package , Oracle GoldenGate . Of the 301 security flaws that were fixedVulnerability-related.PatchVulnerabilityin this month ’ s Oracle patch , 45 had a severity rating of 9.8 on the CVSS scale . “ Due to the threat posed by a successful attack , Oracle strongly recommends that customers applyVulnerability-related.PatchVulnerabilityCritical Patch Update fixes as soon as possible , ” the company said in its Tuesday advisory . The highest-severity flaw ( CVE-2018-2913 ) lies inVulnerability-related.DiscoverVulnerabilitythe Monitoring Manager component of Oracle GoldenGate , which is the company ’ s comprehensive software package that allows data to be replicated in heterogeneous data environments . According to the National Vulnerability Database , the glitch is an easily exploitable vulnerability that allows unauthenticated attacker with network access via the TCP protocol to compromise Oracle GoldenGate . The flaw was discoveredVulnerability-related.DiscoverVulnerabilityby Jacob Baines , a researcher with Tenable . “ CVE-2018-2913 is a stack buffer overflow in GoldenGate Manager , ” Baines toldVulnerability-related.DiscoverVulnerabilityThreatpost . “ The Manager listens on port 7809 where it accepts GoldenGate Software Command Interface ( GGSCI ) commands . Tenable found that a remote unauthenticated attacker can trigger a stack buffer overflow by sending a GGSCI command that is longer than expected. ” The attack is not complex and a bad actor could be remote and unauthenticated . Making matters worse , an attacker could compromise other products after initially attacking GoldenGate , the advisory warned . “ While the vulnerability is in Oracle GoldenGate , attacks may significantly impact additional products , ” the note saidVulnerability-related.DiscoverVulnerability. “ Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. ” The flaw impactsVulnerability-related.DiscoverVulnerabilityversions 12.1.2.1.0 , 12.2.0.2.0 , and 12.3.0.1.0 in Oracle GoldenGate . Currently no working exploits for the flaw have been discoveredVulnerability-related.DiscoverVulnerabilityin the wild , according to the release . It should be noted that For Linux and Windows platforms , the flaw ’ s CVSS score is 9.0 because the access complexity is lower ( only rated high , not critical ) ; while for all other platforms , the CVSS score is a critical 10 . Two other flaws were also discoveredVulnerability-related.DiscoverVulnerabilityin Oracle GoldenGate ( CVE-2018-2912 and CVE-2018-2914 ) , with ratings of 7.5 on the CVSS scale ; those vulnerabilities weren ’ t nearly as severe . “ All of these vulnerabilities may be remotely exploitable without authentication , i.e. , may be exploitedVulnerability-related.DiscoverVulnerabilityover a network without requiring user credentials . ”
A critical vulnerability in Kubernetes open-source system for handling containerized applications can enable an attacker to gain full administrator privileges on Kubernetes compute nodes . Kubernetes makes it easier to manage a container environment by organizing application containers into pods , nodes ( physical or virtual machines ) and clusters . Multiple nodes form a cluster , managed by a master that coordinates cluster-related activities like scaling , scheduling , or updating apps . Each node has an agent called Kubelet that facilitates communication with the Kubernetes master via the API . The number of nodes available in a Kubernetes system can be hundreds and even thousands . Pulling this off is easy on default configurations , where `` all users ( authenticated and unauthenticated ) are allowed to perform discovery API calls that allow this escalation , '' says Jordan Liggitt , staff software engineer at Google . The security bug was discoveredVulnerability-related.DiscoverVulnerabilityby Darren Shepherd , co-founder of Rancher Labs company that provides the Kubernetes-as-a-Service solution called Rancher . Now tracked asVulnerability-related.DiscoverVulnerabilityCVE-2018-1002105 , the flaw is critical , with a Common Vulnerability Scoring System ( CVSS ) score of 9.8 out of 10 . According to the latest version of the vulnerability severity calculator , exploiting the security glitch has low difficulty and does not require user interaction . Red Hat 's OpenShift Container Platform uses Kubernetes for orchestrating and managing containers is also impactedVulnerability-related.DiscoverVulnerabilityby the vulnerability . In an advisory on the matter , the company explains that the flaw can be used in two ways against its products . One involves a normal user with 'exec , ' 'attach , ' or 'portforward ' rights over a Kubernetes pod ( a group of one or more containers that share storage and network resources ) ; they can escalate their privileges to cluster-admin level and execute any process in a container . The second attack method exploits the API extension feature used by ‘ metrics-server ’ and ‘ servicecatalog ’ in OpenShift Container Platform , OpenShift Online , and Dedicated . No privileges are required and an unauthenticated user can get admin rights to any API extension deployed to the cluster . `` Cluster-admin access to ‘ servicecatalog ’ allows creation of service brokers in any namespace and on any node , '' the advisory details . The problem has been addressedVulnerability-related.PatchVulnerabilityin the latest Kubernetes revisions : v1.10.11 , v1.11.5 , v1.12.3 , and v1.13.0-rc.1 . Kubernetes releases prior to these along with the products and services based on them are affectedVulnerability-related.DiscoverVulnerabilityby CVE-2018-1002105 . Red Hat releasedVulnerability-related.PatchVulnerabilitypatches for the OpenShift family of containerization software ( OpenShift Container Platform , OpenShift Online , and OpenShift Dedicated ) and users receivedVulnerability-related.PatchVulnerabilityservice updates they can install at their earliest convenience . The software company warns that a malicious actor could exploit the vulnerability to stealAttack.Databreachdata or inject malicious code , as well as `` bring down production applications and services from within an organization ’ s firewall . ''
11th December was Microsoft ’ s December 2018 Patch Tuesday , which means users had to updateVulnerability-related.PatchVulnerabilitytheir computers to be protected from the latest threats to Windows and Microsoft products . Microsoft has fixedVulnerability-related.PatchVulnerability39 vulnerabilities , with 10 of them being labeled as Critical . Keeping up with its December 2018 Patch Tuesday , Microsoft announcedVulnerability-related.DiscoverVulnerabilityon its blog that a vulnerability exists inVulnerability-related.DiscoverVulnerabilityWindows Domain Name System ( DNS ) . There was not much information provided to the customers about how and when this vulnerability was discoveredVulnerability-related.DiscoverVulnerability. The following details were released by Microsoft : The Exploit Microsoft Windows is proneVulnerability-related.DiscoverVulnerabilityto a heap-based buffer-overflow vulnerability . A remote code execution vulnerability exists inVulnerability-related.DiscoverVulnerabilityWindows Domain Name System ( DNS ) servers when they fail to properly handle requests . An attacker who successfully exploitsVulnerability-related.DiscoverVulnerabilitythis issue may execute arbitrary code within the context of the affected application . Microsoft states that failed exploit attempts will result in a denial-of-service condition . Windows servers that are configured as DNS servers are at risk from this vulnerability . Affected Systems Find a list of the affected systems on Microsoft ’ s Blog . The company has also providedVulnerability-related.PatchVulnerabilityusers with security updates for the affected systems . Workarounds and Mitigations As of today , Microsoft has not identified any workarounds or mitigations for the affected systems . Jake Williams , the founder of Rendition Security and Rally security , posted an update on Twitter about the issue , questioning why there is no sufficient discussion among the infosec community about the matter .
Logitech Options is an app that controls all of Logitech ’ s mice and keyboards . It offers several different configurations like Changing function key shortcuts , Customizing mouse buttons , Adjusting point and scroll behavior and etc . This app containedVulnerability-related.DiscoverVulnerabilitya huge security flaw that was discoveredVulnerability-related.DiscoverVulnerabilityby Tavis Ormandy who is a Google security researcher . It was foundVulnerability-related.DiscoverVulnerabilitythat Logitech Options was opening a WebSocket server on each individual computer Logitech Options was run on . This WebSocket server would open on port 10134 on which any website could connect and send several various commands which would be JSON-encoded . PID Exploit Through this any attacker can get in and run commands just by setting up a web page . The attacker only needs the Process Identifier ( PID ) . However the PID can be guessed as the software has no limit on the amount of try ’ s conducted . Once the attacker has obtained the PID and is in , consequently he can then completely control the Computer and run it remotely . This can also be used for keystroke injection or Rubber Ducky attacks which have been used to take over PC ’ s in the past . After Ormandy got a hold of Logitech ’ s engineers , he reportedVulnerability-related.DiscoverVulnerabilitythe vulnerability privately to them in a meeting between the Logitech ’ s engineering team and Ormandy on the 18th of September . After waiting a total of 90 days , Ormandy saw the company ’ s failure in addressingVulnerability-related.PatchVulnerabilitythe issue publicly or through a patch for the app , Thus Ormandy himself posted his findingVulnerability-related.DiscoverVulnerabilityon the 11th of December making the issue public . As the story gained attention Accordingly Logitech responded with an update for Logitech Options . Logitech releasedVulnerability-related.PatchVulnerabilityOptions version 7.00.564 on the 13th of December . They claim to have fixedVulnerability-related.PatchVulnerabilitythe origin and type checking bugs along with a patch for the security vulnerability . However they have not mentionedVulnerability-related.PatchVulnerabilitythe Security Vulnerability patch on their own website . They told German magazine heise.de that the new version does indeed fixVulnerability-related.PatchVulnerabilitythe vulnerability Travis Ormandy and his team are currently checking the new version of Logitech Options for any signs of Security Vulnerabilities . Everyone with the old version of Logitech Options are advised to upgradeVulnerability-related.PatchVulnerabilityto the new 7.00.564 .
A bloke has told how he discoveredVulnerability-related.DiscoverVulnerabilitya bug in Valve 's Steam marketplace that could have been exploitedVulnerability-related.DiscoverVulnerabilityby thieves to steal game license keys and play pirated titles . Researcher Artem Moskowsky told The Register earlier this week that he stumbledVulnerability-related.DiscoverVulnerabilityacross the vulnerability – which earned him a $ 20,000 bug bounty for reportingVulnerability-related.DiscoverVulnerabilityit – by accident while looking over the Steam partner portal . That 's the site developers use to manage the games they make available for download from Steam . A professional bug-hunter and pentester , Moskowsky said he has been doing security research since he was in school , and for the past several years , he has made a career out of finding and reportingVulnerability-related.DiscoverVulnerabilityflaws . In this case , while looking through the Steam developer site , he noticed it was fairly easy to change parameters in an API request , and get activation keys for a selected game in return . Those keys , also known as CD keys , can be used to activate and play games downloaded from Steam . The API is provided so developers and their partners can obtain license keys for their titles to pass onto gamers . `` This bug was discoveredVulnerability-related.DiscoverVulnerabilityrandomly during the exploration of the functionality of a web application , '' Moskowsky explainedVulnerability-related.DiscoverVulnerability. `` It could have been used by any attacker who had access to the portal . '' Essentially , anyone who had an account on the developer portal would be able to access the game activation keys for any other game Steam hosted , and sell or distribute them for pirates to use to play games from Steam . Fetching from the /partnercdkeys/assignkeys/ API with a zero key count returned a huge bunch of activation keys . `` To exploit the vulnerability , it was necessary to make only one request , '' Moskowsky told El Reg . `` I managed to bypass the verification of ownership of the game by changing only one parameter . After that , I could enter any ID into another parameter and get any set of keys . '' How severe was the flaw ? Moskowski says that , in one case , he entered a random string into the request , to pick a title at random , and in return he got 36,000 activation keys for Portal 2 , a game that still retails for $ 9.99 in the Steam store . Fortunately for Valve , Moskowsky opted to privately come forward with the flaw via HackerOne . The programming blunder has since been fixedVulnerability-related.PatchVulnerability. As the HackerOne entry for the vulnerability shows , Moskowsky first submitted the reportVulnerability-related.DiscoverVulnerabilityon the flaw in early August . Three days later , Valve handed out the $ 15,000 bounty as well as a $ 5,000 bonus for the find , though Valve only allowed the report to go public on October 31 . The researcher told us this is a pretty good turnaround , and Valve in particular is very good with handling researcher requests and paying out bug bounties . Impressively , this $ 20,000 bounty is n't even the biggest payout Moskowsky has received from the games service . Back in July he was given a cool $ 25,000 for weeding outVulnerability-related.DiscoverVulnerabilitya SQL Injection bug in the same developer portal .
Apple has posted the annual full overhaul of the Mac operating system , this time focusing on a redesign of the look and feel of the interface . The 10.14 incarnation of macOS , known as Mojave , has been releasedVulnerability-related.PatchVulnerabilityinto general availability . It includes new features , interface updates , and security patches – though at least one hole was left unpatchedVulnerability-related.PatchVulnerability. Apple is touting a set of interface improvements with the update , most notably the addition of a `` Dark Mode '' color scheme option and a Dynamic Desktop background that changes the image with the time of day . In more useful features , there 's the Stacks utility that organizes messy desktops by grouping files into categories . Apple also added a set of new News , Stocks , Voice Memos , and Home applications for macOS , porting the tools from iOS , while the Mac Continuity Camera app will let users snap and share pictures from their iOS device . Apple also redesigned the macOS version of the App Store service . Nestled into the Mojave update was a patch bundle that addressesVulnerability-related.PatchVulnerabilitymore than a half-dozen security holes . Mojave will include fixes for eight CVE-listed vulnerabilities . These include two remote code execution flaws in the kernel ( CVE-2018-4336 , CVE-2018-4344 ) and weak RC4 encryption ( CVE-2016-1777 ) . That '4344 flaw was discoveredVulnerability-related.DiscoverVulnerabilityby eggheads at the UK government 's eavesdropping nerve center , GCHQ . Other flaws include a traffic intercept flaw in Bluetooth ( CVE-2018-5383 ) , a sandbox escape in the operation firewall ( CVE-2018-4353 ) , a restricted memory access flaw in Crash Reporter ( CVE-2018-4333 ) , and flaws in both Auto Unlock ( CVE-2018-4321 ) and App Store ( CVE-2018-4324 ) that would allow an attacker to access the user 's Apple ID . Seemingly , these patches are only availableVulnerability-related.PatchVulnerabilityfor macOS 10.14 – however , previous versions of the operating system were fixedVulnerability-related.PatchVulnerabilityup last week . It did n't take long for at least one researcher to blast holes in the security features of the new operating system . Shortly after Mojave arrived , macOS guru Patrick Wardle dropped word of a vulnerability he discoveredVulnerability-related.DiscoverVulnerabilitythat would allow an attacker to bypass the privacy safeguards in Mojave that would normally prevent an unauthorized app from accessing things like users ' contact details . Here 's a video of the exploit ... Wardle saidVulnerability-related.DiscoverVulnerabilityhe has reportedVulnerability-related.DiscoverVulnerabilitythe bug to Apple , but will not release details beyond the proof-of-concept video until a fix can be releasedVulnerability-related.PatchVulnerability. More technical details are due to be released in November .
Overall , the chip giant patchedVulnerability-related.PatchVulnerabilityfive vulnerabilities across an array of its products . Intel on Tuesday patchedVulnerability-related.PatchVulnerabilitythree high-severity vulnerabilities that could allow the escalation of privileges across an array of products . Overall , the chip giant fixedVulnerability-related.PatchVulnerabilityfive bugs – three rated high-severity , and two medium-severity . The most concerning of these bugs is an escalation-of-privilege glitch in Intel ’ s PROset/Wireless Wi-Fi software , which is its wireless connection management tool . The vulnerability , CVE-2018-12177 , has a “ high ” CVSS score of 7.8 , according to Intel ’ s update . “ Intel is releasingVulnerability-related.PatchVulnerabilitysoftware updates to mitigateVulnerability-related.PatchVulnerabilitythis potential vulnerability , ” it said , urging users to updateVulnerability-related.PatchVulnerabilityto version 20.90.0.7 or later of the software . The vulnerability , reportedVulnerability-related.DiscoverVulnerabilityby Thomas Hibbert of Insomnia Security , stems from improper directory permissions plaguing the software ’ s ZeroConfig service in versions before 20.90.0.7 . The issue could allow an authorized user to potentially enable escalation of privilege via local access . The other high-severity bug exists inVulnerability-related.DiscoverVulnerabilitythe company ’ s System Support Utility for Windows , which offers support for Intel-packed Windows device users . This bug ( CVE-2019-0088 ) is due to insufficient path checking in the support utility , allowing an already-authenticated user to potentially gain escalation of privilege via local access . The vulnerability has a CVSS score of 7.5 . Versions of System Support Utility for Windows before 2.5.0.15 are impactedVulnerability-related.DiscoverVulnerability; Intel recommendsVulnerability-related.PatchVulnerabilityusers updateVulnerability-related.PatchVulnerabilityto versions 2.5.0.15 or later . Independent security researcher Alec Blance was credited with discoveringVulnerability-related.DiscoverVulnerabilitythe flaw . The chip-maker also patchedVulnerability-related.PatchVulnerabilitya high-severity and medium-severity flaw in its Software Guard Extensions ( SGX ) platform and software , which help application developers to protect select code and data from disclosure or modification . “ Multiple potential security vulnerabilities in Intel SGX SDK and Intel SGX Platform Software may allow escalation of privilege or information disclosure , ” saidVulnerability-related.DiscoverVulnerabilityIntel . The high-severity flaw in SGX ( CVE-2018-18098 ) has a CVSS score of 7.5 and could allow an attacker with local access to gain escalated privileges . The vulnerability is rooted inVulnerability-related.DiscoverVulnerabilityimproper file verification in the install routine for Intel ’ s SGX SDK and Platform Software for Windows before 2.2.100 . It was discoveredVulnerability-related.DiscoverVulnerabilityby researcher Saif Allah ben Massaoud . Another vulnerability in the platform ( CVE-2018-12155 ) is only medium in severity , but could allow an unprivileged user to cause information disclosure via local access . That ’ s due to data leakageAttack.Databreachin the cryptographic libraries of the SGX platform ’ s Integrated Performance Primitives , a function that provides developers with building blocks for image and data processing . And finally , a medium escalation of privilege vulnerability in Intel ’ s SSD data-center tool for Windows has been patchedVulnerability-related.PatchVulnerability. “ Improper directory permissions in the installer for the Intel SSD Data Center Tool for Windows before v3.0.17 may allow authenticated users to potentially enable an escalation of privilege via local access , ” saidVulnerability-related.DiscoverVulnerabilityIntel ’ s update . The company recommends users update to v3.0.17 or later . Intel ’ s patch comesVulnerability-related.PatchVulnerabilityduring a busy patch Tuesday week , which includes fixes from Adobe and Microsoft .
The site was taken offline to patchVulnerability-related.PatchVulnerabilitythe security bug , and only publicly accessible information was lifted from the compromised web servers , we 're told . The flaw in the Struts 2 framework is trivial to exploit : just upload a file with an invalid Content-Type value . It then throws an exception , and opens the target to remote code execution . Shortly after the Struts 2 vulnerability was discoveredVulnerability-related.DiscoverVulnerabilityand documented last week , researchers at Cisco 's Talos said they 'd observed it under “ active attack ” . The Canada Revenue Agency held a press conference in Ottawa Monday afternoon , and confirmed Struts 2 was the reason it took down its services over the weekend . Shared Service Canada COO John Glowacki said while forensic work is continuing , analysis of system logs so far shows nobody “ got inside ” CRA 's systems . “ We will not speak for other countries , but we will say we have information that some other countries are having greater problems with this specific vulnerability , ” he added . Expect vendors to start issuing their own advisories about Struts 2 . Cisco has posted its first product advisory , and so far there 's more `` confirmed not vulnerable '' than vulnerable products . So far , only Cisco 's Identity Services Engine , Prime Service Catalog Virtual Appliance , and Unified SIP Proxy Software need fixingVulnerability-related.PatchVulnerability. There is , however , an extensive list of products still under investigation
Several developments this week recentered the security spotlight on some of the enterprise 's most critical business systems as cybersecurity experts deal with the reality that enterprise resource planning ( ERP ) software needs heightened attention . On the vulnerability front , SAP this week patchedVulnerability-related.PatchVulnerabilitya new , highly critical vulnerability for SAP HANA with one of the highest severity ratings available . Meanwhile , a new survey report shows that security professionals are finally waking up to the fact that attackers are looking to leverage vulnerabilities like these , with indicated expectations of increased ERP attacks in the near future . SAP HANA is an in-memory data platform used by enterprises to crunch data from across their business software stacks . Organizations use it to perform advanced analytics that inform critical business processes and fuel innovative applications , and as such it contains some of the most sensitive data pertaining to customers , business processes and intellectual property . The major vulnerability was discoveredVulnerability-related.DiscoverVulnerabilityby ERP security firm Onapsis in SAP HANA 's User Self-Service component and scored a CVSS vulnerability rating of 9.8 , garnering a Hot News designation in this month 's SAP Security Notes . If exploited , it would allow full remote compromise without access to any credentials . `` This level of access would allow an attacker to perform any actionAttack.Databreachover the business information and processes supported by HANA , including creating , stealingAttack.Databreach, altering , and/or deleting sensitive information , '' says Sebastian Bortnik , head of research for Onapsis . SAP patchedVulnerability-related.PatchVulnerabilitythe problem in this month 's round of SAP Security Notes , which included 35 vulnerabilities across its portfolio . Among them there were eight vulnerabilities with a high priority rating . Last year , the threats posedVulnerability-related.DiscoverVulnerabilityby these vulnerabilities tipped over from the theoretical realm to one of documented reality when US-CERT released a report that warned of at least 36 organizations worldwide impacted by attacks that leveraged a vulnerability in SAP 's Invoker Servlet functionality running on SAP Java platforms . This week , a new report from Crowd Research Partners found that 89 % of security experts anticipate more attacks against ERP systems . Approximately 1 in 3 experts expect a significant increase in these attacks . As things stand , most enterprises are still dreadfully unprepared for any attacks , let alone an increased volume of them . A report last year from Ponemon Institute showed that more than half of enterprises admit it would take their firm a year or longer to detect a breach in the SAP platform .
This particular vulnerability is a severe RCE ( Remote Code Execution ) bug that allows an attacker to take over a DVR via a simple request . The flaw came to light last year , after a reportVulnerability-related.DiscoverVulnerabilityfrom security researcher Rotem Kerner . His investigation discoveredVulnerability-related.DiscoverVulnerabilitythat this flaw was present inVulnerability-related.DiscoverVulnerabilitythe firmware of DVRs manufactured by Chinese company TVT . Unfortunately , this was n't any DVR manufacturer , but a seller of white-label products , meaning other vendors purchased the DVRs from TVT , slapped their logo on top , and sold them to their own customers as separate products . In total , Kerner tracked the sloppy-coded DVR firmware to 70 other DVR vendors . Despite numerous contact attempts , Kerner was unable to get in contact with the company , meaning the vulnerability remained unpatchedVulnerability-related.PatchVulnerability. With exploit code publicly available , it did n't take long for attackers to target TVT-based DVRs . This was easy because all they had to do was to ping random IPs and listen to a server response for the terms `` Cross Web Server . '' During the past year , TVT DVRs have been at the heart of many IoT DDoS botnets . The first big botnet made up of TVT devices was discoveredVulnerability-related.DiscoverVulnerabilityby Sucuri in June 2016 , consisted of over 25,000 bots , and was used to launch Layer 7 DDoS attacks of up to 50,000 requests per second . While TVT devices were regularly targeted by various IoT malware families , the vendor 's name came back into news headlines during the fall of 2016 , when the Mirai botnet also incorporated these DVRs into its botnet . Now , according to a report published yesterday by cyber-security firm Palo Alto Networks , TVT devices are yet again targeted by another IoT malware that 's building a huge botnet for launching DDoS attacks . Nicknamed Amnesia , this new malware strain is based on an older version of the Tsunami IoT/Linux DDoS botnet malware . This new Tsunami alteration is particularly advanced because this appears to be the first version of IoT malware that includes sandbox detection features , usually found in Android and Windows malware . This self-protection feature allows the malware to detect when security experts or security products execute the malware inside a virtual machine . According to researchers , the malware 's response is something that 's not been seen before , with Amnesia deleting the entire VM filesystem , most likely out of revenge after being uncovered , and desperately attempting to hide its tracks . Currently , there are between 50,000 ( according to Shodan ) and up to 705,000 ( according to Censys ) devices on the Internet that reply with a `` Cross Web Server '' response , albeit not all are TVT DVRs
An unpatched vulnerability in the Magento e-commerce platform could allow hackers to upload and execute malicious code on web servers that host online shops . The flaw was discoveredVulnerability-related.DiscoverVulnerabilityby researchers from security consultancy DefenseCode and is located inVulnerability-related.DiscoverVulnerabilitya feature that retrieves preview images for videos hosted on Vimeo . Such videos can be added to product listings in Magento . The DefenseCode researchers determined that if the image URL points to a different file , for example a PHP script , Magento will download the file in order to validate it . If the file is not an image , the platform will return a `` Disallowed file type '' error , but wo n't actually remove it from the server . An attacker with access to exploit this flaw could achieve remote code execution by first tricking Magento to download an .htaccess configuration file that enables PHP execution inside the download directory and then downloading the malicious PHP file itself . Once on the server , the PHP script can act as a backdoor and can be accessed from an external location by pointing the browser to it . For example , attackers could use it to browse the server directories and read the database password from Magento 's configuration file . This can expose customer information stored in the database , which in the case of online shops , can be very sensitive . The only limitation is that this vulnerability can not be exploitedVulnerability-related.DiscoverVulnerabilitydirectly because the video-linking functionality requires authentication . This means attackers need to have access to an account on the targeted website , but this can be a lower-privileged user and not necessarily an administrator . The authentication obstacle can also be easily overcome if the website does n't have the `` Add Secret Key to URLs '' option turned on . This option is intended to prevent cross-site request forgery ( CSRF ) attacks and is enabled by default . CSRF is an attack technique that involves forcing a user ’ s browser to perform an unauthorized request on a website when visiting a different one . `` The attack can be constructed as simple as < img src=… in an email or a public message board , which will automatically trigger the arbitrary file upload if a user is currently logged into Magento , '' the DefenseCode researchers said in an advisory . `` An attacker can also entice the user to open a CSRF link using social engineering . '' This means that by simply clicking on a link in an email or by visiting a specifically crafted web page , users who have active Magento sessions in their browser might have their accounts abused to compromise websites . The DefenseCode researchers claimVulnerability-related.DiscoverVulnerabilitythat they 've reportedVulnerability-related.DiscoverVulnerabilitythese issues to the Magento developers back in November , but received no information regarding patching plansVulnerability-related.PatchVulnerabilitysince then . Several versions of the Magento Community Edition ( CE ) have been released since November , the most recent one being 2.1.6 on Tuesday . According to DefenseCode , all Magento CE versions continue to be vulnerableVulnerability-related.DiscoverVulnerability, which is what prompted them to go publicVulnerability-related.DiscoverVulnerabilityabout the flaw . “ We have been actively investigatingVulnerability-related.DiscoverVulnerabilitythe root cause of the reported issue and are not aware of any attacks in the wild , ” Magento , the company that oversees development of the e-commerce platform , said in an emailed statement . “ We will be addressingVulnerability-related.PatchVulnerabilitythe issue in our next patch release and continue to consistently work to improve our assurance processes. ” `` All users are strongly advised to enforce the use of 'Add Secret Key to URLs ' which mitigates the CSRF attack vector , '' the DefenseCode researchers said . `` To prevent remote code execution through arbitrary file upload the server should be configured to disallow .htaccess files in affected directories . '' Magento is used by over 250,000 online retailers , making it an attractive target for hackers . Last year , researchers found thousands of Magento-based online shops that had been compromisedAttack.Databreachand infected with malicious code that skimmedAttack.Databreachpayment card details .
One of the biggest and most popular social networking platforms , Snapchat , has once again become the center of attention . But this time , it is for all the wrong reasons with tweets and hashtags ( # Uninstall_Snapchat and # BoycottSnapchat ) urging people to get rid of the app . Apparently , the outrage started in India , after one of Snapchat ’ s former employees said that the CEO of the company had no intention to expand the business to India since the Snapchat platform is meant for “ rich people ” and not for “ poor countries ” like India and or Spain . Enraged India first reacted on Twitter , and after that , the hacktivist group Anonymous India claimed that they were responsible for 1.7 million Snapchat users ’ data leakAttack.Databreach. The hacking group has supposedly foundVulnerability-related.DiscoverVulnerabilityvulnerabilities in Snapchat ’ s systems and managed to stealAttack.Databreach1.7 million user data and leakedAttack.Databreachthem on the dark web . It seems that the hackers belong to one of the many bug bounty hunting groups that are findingVulnerability-related.DiscoverVulnerabilityflaws in systems of big companies in exchange for money . It appears that the flaw in Snapchat ’ s security was discoveredVulnerability-related.DiscoverVulnerabilitylast year , but never reportedVulnerability-related.DiscoverVulnerabilityto the authorities . Now , the same flaw was used to steal Snapchat users data , reportsVulnerability-related.DiscoverVulnerabilityDailyMail . The hackers are also demanding that the CEO apologize or an intensive strike against Snapchat will be launched . So far , Snapchat itself hasn ’ t confirmed any data leaksAttack.Databreachand we ’ re still waiting for an official comment from the social media giant . So far , the company has claimed that the allegations are ridiculous and that the app is available worldwide for everyone who wishes to use it . A spokesperson for the company has denied everything that Snapchat is being accused of . Despite this , the outrage on the social media continues , and many are still persuading others to boycott the application , or better yet – to completely uninstall it . The ratings of the company have dropped down fast , and the app is currently rated with only one star on the Apple ’ s App Store , while before this ‘ incident ’ it had a full five-star rating . And when it comes to Google Play Store , the app has a four-star rating at the time of writing . It ’ s unknown what will happen with the company now that their reputation has dropped down so dramatically , but whatever they decide to do to fixVulnerability-related.PatchVulnerabilitythis , they better do it fast .
ENTERPRISE-FOCUSED communication platform Fuze has fixedVulnerability-related.PatchVulnerabilitya security vulnerability that allowed anyone to access and download recorded meetings on the platform without password authentication . The flaw was discoveredVulnerability-related.DiscoverVulnerabilitytowards the end of February by Samuel Huckins of security company Rapid7 , and Fuze had disabledVulnerability-related.DiscoverVulnerabilityaccess to recorded meetings by the beginning of March . An update to version 4.3.1 of the Fuze platform on March 10 rectifiedVulnerability-related.PatchVulnerabilitythe issue . `` Security is a top priority for Fuze and we appreciate Rapid7 identifyingVulnerability-related.DiscoverVulnerabilitythis issue and bringing it to our attention . When we were informedVulnerability-related.DiscoverVulnerabilityby the Rapid7 team of the issue , we took immediate action and have resolvedVulnerability-related.PatchVulnerabilitythe problem , '' Fuze said in a statement . The vulnerability was caused by the way in which the platform incrementally added digits to the URL of recorded meetings , which resulted in relatively easy brute-force attacks proving successful . Combining the simple ability to guess URLs by inputting seven digit numbers with no requirement for authentication was always going to bring the potential for disaster , though there 's no suggestion that anyone with nefarious intent accessed any of the meetings . `` Recorded Fuze meetings are saved to Fuze 's cloud hosting service . They could be accessed by URLs such as 'https : //browser.fuzemeeting.com/ ? replayId=7DIGITNUM ' , where '7DIGITNUM ' is a seven digit number that increments over time , '' Rapid7 explains . `` Since this identifier did not provide sufficient keyspace to resist bruteforcing , specific meetings could be accessed and downloaded by simply guessing a replay ID reasonably close to the target , and iterating through all likely seven digit numbers . This format and lack of authentication also allowed one to find recordings via search engines such as Google . ''
The vulnerability was discoveredVulnerability-related.DiscoverVulnerabilityby researchers from the hacking collective the Exploiteers ( formerly GTVHacker ) , who have foundVulnerability-related.DiscoverVulnerabilityvulnerabilities in the Samsung SmartCam devices in the past . The flaw allows for command injection through a web script , even though the vendor has disabled the local web-based management interface in these devices . The Samsung SmartCam is a series of cloud-enabled network security cameras that were originally developed by Samsung Techwin . Samsung sold this division to South Korean business conglomerate Hanwha Group in 2015 and the company was renamed Hanwha Techwin . In response to vulnerabilities reported inVulnerability-related.DiscoverVulnerabilitythe web-based management interface of various SmartCam models over the past few years , Hanwha Techwin decided to completely disable the local administration panel and only allow users to access the cameras through the accompanying smartphone app and its My SmartCam cloud service . The Exploiteers researchers recently analyzed the Samsung SmartCam SNH-1011 and noticed that while accessing the web interface over the local network was no longer possible , the web server was still running on the device and hosted some PHP scripts related to a video monitoring system called iWatch . One of these scripts allows users to update the iWatch software by uploading a file , but has a vulnerability that stems from improper sanitization of the file name . The flaw can be exploitedVulnerability-related.DiscoverVulnerabilityby unauthenticated attackers to inject shell commands that will then be executed by the web server running with root privileges . `` The iWatch Install.php vulnerability can be exploitedVulnerability-related.DiscoverVulnerabilityby crafting a special filename which is then stored within a tar command passed to a php system ( ) call , '' the researchers explainedVulnerability-related.DiscoverVulnerabilityin a blog post Saturday . `` Because the web-server runs as root , the filename is user supplied , and the input is used without sanitization , we are able to inject our own commands within to achieve root remote command execution . '' While the flaw was foundVulnerability-related.DiscoverVulnerabilityin the SNH-1011 model , the researchers believe that it affects the entire Samsung SmartCam series . Ironically the vulnerability can be exploitedVulnerability-related.DiscoverVulnerabilityto turn on the disabled web management interface , whose removal was criticized by some users . The Exploiteers publishedVulnerability-related.DiscoverVulnerabilitya proof-of-concept exploit that does just that .
A decade ago , cross-site request forgery ( CSRF , often pronounced “ c-surf ” ) was considered to be a sleeping giant , preparing to wake and inflict havoc on the Worldwide Web . But the doomsday scenario never materialized and you don ’ t even seem to hear much about it anymore . In this blog post , part 1 of 2 , I will explore this idea and try to understand why the CSRF giant never awoke . First we ’ ll cover the overall threat landscape , trends , and some notable CSRF exploits throughout the years , including one from personal experience . As a quick review , CSRF exists because web applications trust the cookies sent by web browsers within an HTTP request . In a CSRF attack , the attacker causes a victim ’ s browser to make a request that results in a change or action which benefits the attacker ( and/or harms the victim ) in some way . Without a specific defense – like a random token in the request body that is validated on the server side – CSRF attacks are possible . After a bit of testing , my suspicions were confirmed . All requests that caused any sort of change could be exploited with CSRF . This included : I contacted the company to let them knowVulnerability-related.DiscoverVulnerabilityabout these security holes . Surprisingly , they didn ’ t seem to be aware there was such a thing as CSRF , but they thanked me anyway and rolled outVulnerability-related.PatchVulnerabilitya fix about a month later . There have been other notable instances of CSRF vulnerabilities with some of them being exploitedVulnerability-related.DiscoverVulnerabilityin the wild . Drive-by pharming is an attack on the DNS settings of home routers and modems and often leverages CSRF as a key element . The web UIs on these devices are the culprit , because they allow users to edit configuration settings . In one attack from 2008 , banking customers in Mexico who owned 2Wire DSL modems were targeted . Victims received an email with an embedded image tag with a CSRF attack that changed the DNS settings on their modem . In another instance , tens of thousands of Twitter users fell victim to a CSRF worm in 2010 when developers failed to implement anti-CSRF measures for tweets . The vulnerability was discoveredVulnerability-related.DiscoverVulnerabilityand exploitedVulnerability-related.DiscoverVulnerabilityin a rather distasteful but harmless way . When authenticated Twitter users visited the web page containing the exploit , they unknowingly posted two tweets – one with a link to the same page and another with a message about goats . Anyone who clicked on the link in the first tweet also posted the same two tweets . The worm spread like wildfire before it was fixed by Twitter . In 2012 Facebook ’ s App Center was vulnerableVulnerability-related.DiscoverVulnerabilityto CSRF and the security researcher who discoveredVulnerability-related.DiscoverVulnerabilitythe flaw was awarded $ 5000 as a bounty . Interestingly , in this case the HTTP request included an anti-CSRF token that appeared at first glance to provide protection , but the token was not being validated by the server-side application when the request was received . A Qualys researcher found other examples where anti-CSRF tokens were not properly validated . And similar to the Facebook issue mentioned above , PayPal in 2016 did not validate the anti-CSRF token in paypal.me . An attacker could only change a user ’ s profile photo in that case however .
Kaspersky Lab researchers have brought to light a series of attacks leveraged against 140+ banks and other businesses around the world . But what makes these attacks unusual is the criminals ’ use of widely used legitimate tools and fileless malware , which explains why the attacks went largely unnoticed . “ This threat was originally discoveredVulnerability-related.DiscoverVulnerabilityby a bank ’ s security team , after detectingVulnerability-related.DiscoverVulnerabilityMeterpreter code inside the physical memory of a domain controller ( DC ) , ” the researchers explainedVulnerability-related.DiscoverVulnerability. “ Kaspersky Lab participated in the forensic analysis after this attack was detected , discoveringVulnerability-related.DiscoverVulnerabilitythe use of PowerShell scripts within the Windows registry . Additionally it was discoveredVulnerability-related.DiscoverVulnerabilitythat the NETSH utility as used for tunnelling traffic from the victim ’ s host to the attacker´s C2 ” . Meterpreter is a well known Metasploit payload that allows attackers to control the screen of a device using VNC and to browse , upload and download files . NETSH ( network shell ) , is a Windows command-line utility that allows local or remote configuration of network devices . The attackers also took advantage of the Windows SC utility to install a malicious service to execute PowerShell scripts , and Mimikatz to extract credentials from compromised machines .