Jump to content
Search In
  • More options...
Find results that contain...
Find results in...
  • Operations

    19 articles in this category

      Windows 10 critical vulnerabilities - NSA warn and urge to install security patch

      On January 14, 2020, Microsoft released software fixes to address 49 vulnerabilities as part of their monthly Patch Tuesday announcement. Among the vulnerabilities patched were critical weaknesses in Windows CryptoAPI, Windows Remote Desktop Gateway (RD Gateway), and Windows Remote Desktop Client. An attacker could remotely exploit these vulnerabilities to decrypt, modify, or inject data on user connections:
      The updates fixes a serious flaw in the core cryptographic component of widely used Windows 10, Server 2016 and 2019 editions that was discovered and reported to the company by the National Security Agency (NSA) of the United States
      The flaw, dubbed 'NSACrypt' and tracked as CVE-2020-0601, resides in the Crypt32.dll module that contains various 'Certificate and Cryptographic Messaging functions' used by the Windows Crypto API for handling encryption and decryption of data.
      A cyber attacker could exploit CVE-2020-0601 to obtain sensitive information, such as financial information, or run malware on a targeted system; for example:
      A maliciously crafted certificate could appear to be issued for a hostname that did not authorize it, preventing a browser that relies on Windows CryptoAPI from validating its authenticity and issuing warnings. If the certificate impersonates a user’s bank website, their financial information could be exposed. Signed malware can bypass protections (e.g., antivirus) that only run applications with valid signatures. Malicious files, emails, and executables can appear legitimate to unpatched users.  
       
       
       
      Besides Windows CryptoAPI spoofing vulnerability that has been rated 'important' in severity, Microsoft has also patched 48 other vulnerabilities, 8 of which are critical and rest all 40 are important.
      It is strongly suggested that you patch this as soon as possible by heading on to your Windows Settings → Update & Security → Windows Update → clicking 'Check for updates on your PC.

      Vulnerabilities in SAP Products Could compromise systems and it's data

      Multiple vulnerabilities have been reported in SAP products where things like cross-site scripting (xss) and server side request forgery open up access points through which a hacker can compromise the systems and it's data. These vulnerabilities have been patched in SAP Security Patch Day – July 2020 and it is strongly advised to make that update as soon as possible.
      SYSTEMS AFFECTED:
      Multiple Vulnerabilities in SAP NetWeaver AS JAVA (LM Configuration Wizard) (CVE-2020-6286). Security updates for the browser control Google Chromium delivered with SAP Business Client Information Disclosure in SAP NetWeaver (XMLToolkit for Java) (CVE-2020-6285). Multiple vulnerabilities in SAP Disclosure Management (CVE-2020-6267). Cross-Site Scripting (XSS) vulnerability in SAP Business Objects Business Intelligence Platform(BI Launch pad) (CVE-2020-6281). Cross-Site Scripting (XSS) vulnerability in SAP Business Objects Business Intelligence Platform(Bipodata) (CVE-2020-6276). Server-Side Request Forgery in SAP NetWeaver AS JAVA (IIOP service) (CVE-2020-6282). Cross-Site Scripting (XSS) vulnerability in SAP Business Objects Business Intelligence Platform (BI Launchpad and CMC) (CVE-2020-6278). Cross-Site Scripting (XSS) vulnerability in SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface) (CVE-2020-6222). Information Disclosure in SAP NetWeaver (ABAP Server) and ABAP Platform (CVE-2020-6280).

      Ubiquiti hacked - the extent of the breach is still unclear

      Yesterday I received an email that the American company Ubiquiti has been hacked. Ubiquiti is i.a. one of the world's largest manufacturers of base devices for WiFi communication. The email contains relatively little information because the company states that they do not know the extent yet.
      Although it has been a long time since I myself used Ubiquiti's cloud service, I assume that it is entirely possible to gain access to the local network via Ubiquiti's central service, hence this is extra serious. I can also imagine that DNS can be reconfigured, firmware can be changed, etc.
      What appears in the email is that the username, hashed password, address and telephone number may have been leaked. It also appears that this is a third-party supplier where the leak must have taken place.
      The mailing has also been confirmed by Ubiquiti themselves, see forum thread here (via the Security Bubble). The mailing went via Mailchimp and used i.a. tracking links, which made it initially difficult to determine the authenticity of the email.
       

      Sweden stregthen their security - by establishing a national security center

      Sweden is setting up a national security center. This was decided on December 10th by the government to commission Försvarets radioanstalt, Försvars­makten, Myndig­heten för samhälls­skydd och beredskap and Säkerhets­polisen to establish a national cyber security center. The purpose is to strengthen Sweden's overall ability to prevent, detect and manage cyber threats.
      The government writes that the cyber threats against Sweden and Swedish interests are extensive. With technology development and digitalization, the threats and vulnerabilities increase, which means that security needs to be strengthened. The national cyber security center will contribute to making Sweden safer by increasing the overall ability to meet cyber threats and effectively support both public and private actors. This will contribute to strengthening security in society as a whole, the government believes.
      Within the framework of the cyber security center, the authorities shall:
      Coordinate work to prevent, detect and manage cyber attacks and other IT incidents. Provide advice and support regarding threats, vulnerabilities and risks. Provide a national platform for collaboration and information exchange with private and public actors in the field of cyber security. In total, the government estimates an investment of SEK 440 million in the cyber security center up to and including 2025.
      2021 - 50 million SEK 2022 - 60 million SEK 2023 - 60 million SEK 2024 - 120 million SEK 2025 - 150 million SEK  
       

      Serious vulnerability in Windows Print Spooler "Print Nightmare"

      If you have the "Print Spooler" service enabled (which is the default), it means that anyone with access can execute code as SYSTEM against the Windows domain controller. At present, there is no patch from Microsoft. So take a break from your vacation and turn off the service immediately.
      From Tenable's blog:
      E5GOlYUXwAUyqzU.mp4
      More information from Microsoft: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1675
       
×
×
  • Create New...