More stories

  • in

    Weave Scope is now being exploited in attacks against cloud environments

    TeamTNT has added the legitimate Weave Scope software to its attack toolkit in the quest to infiltrate cloud environments. 

    According to new research published by cybersecurity firm Intezer and Microsoft this week, this may be the first time that Weave Scope has been included in cloud-based attacks. 
    TeamTNT has previously been linked to attacks against Docker and Kubernetes installations. Last month, the threat actors were connected to a cryptocurrency-mining botnet that is able to steal AWS credentials from servers. The group is also known to upload malicious Docker images to Docker Hub.
    Microsoft says that malicious images spotted in mid-August were deployed from a repository not seen in past attacks. One Docker image, in particular, pause-amd64:3.3, connects to a server based in Germany that contains malicious scripts and additional tools used by the group. 
    The group’s latest evolution, however, is the abuse of Weave Scope. 
    Weave Works’ Weave Scope is open source visualization and monitoring software for Docker, Kubernetes, Distributed Cloud Operating System (DC/OS), and AWS Elastic Compute Cloud (ECS), allowing users to watch running processes and network connections of containers in cloud environments via a dedicated interface. The software also permits administrators to run shells in clusters as root, and does not require authentication by default.
    See also: Top cloud providers in 2020: AWS, Microsoft Azure, and Google Cloud, hybrid, SaaS players
    While a valuable and legitimate tool, TeamTNT is taking advantage of cloud service misconfiguration and open access granted via port 4040 to deploy the software as a form of backdoor.
    “We see cluster administrators who enable public access to this interface, as well as other similar services,” Microsoft says. “Attackers, including this group [TeamTNT], take advantage of this misconfiguration and use the public access to compromise Kubernetes clusters.”
    CNET: 5 online cybersecurity courses to help you become a pro and explore a new job
    To install Weave Scope, TeamTNT will first attempt to find an exposed Docker API. If one is discovered, a new privilege container using a clean Ubuntu image is created, together with instructions to mount via the main file system and to both load and execute cryptocurrency miners.
    The next stage of the attack chain involves setting up a local privileged user on the host server to connect back via SSH and install Weave Scope.
    “The attackers install this tool in order to map the cloud environment of their victim and execute system commands without deploying malicious code on the server,” the researchers say. “To our knowledge, this is the first time attackers have been caught using legitimate third-party software to target cloud infrastructure.”
    Essentially, this allows Weave Scope to act as a backdoor into cloud installations and grants attackers the ability to monitor systems, install applications, use compute resources, and start, stop, or open shells in containers. 
    TechRepublic: How SMBs are overcoming key challenges in cybersecurity
    As TeamTNT takes advantage of common Docker misconfigurations leading to exposure via port 4040, researchers recommend that system administrators block incoming connections to this port, and potentially consider enabling zero-trust security practices to cloud infrastructure. 
    “Misconfigured services seem to be among the most popular and dangerous access vectors when it comes to attacks against Kubernetes clusters,” Microsoft commented. 
    Update 16.38 BST: In response to the research, Weave Works has published an advisory on how administrators can prevent the tool from being abused. 

    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Adobe Experience Manager, InDesign, Framemaker receive fixes for critical bugs in new update

    Adobe’s latest round of security updates fixes severe bugs in Experience Manager, InDesign, and Framemaker. 

    The largest patch tackles Adobe Experience Manager (AEM) versions 6.5.5.0, 6.4.8.1, 6.3.3.8 and earlier, as well as 6.2 SP1-CFP20 and earlier. Versions of the AEM Forms add-on package Service Pack 5 and earlier are also affected. 
    Five critical vulnerabilities, including reflected and stored cross-site scripting issues, have been resolved in AEM. The bugs are tracked as CVE-2020-9732, CVE-2020-9734, CVE-2020-9740, CVE-2020-9741, and CVE-2020-9742. 
    Two of the security issues, CVE-2020-9732 and CVE-2020-9734, specifically relate to the Forms service pack. 
    Each security flaw, if left unpatched, can lead to arbitrary JavaScript execution in the browser.
    See also: Microsoft: We’re ending support for Adobe Flash, here’s how
    Six other bugs, deemed important, have also been resolved in AEM. CVE-2020-9733 is described as an “execution with unnecessary privileges” issue that can lead to information disclosure if abused, whereas CVE-2020-9743 is a browser-based arbitrary HTML injection vulnerability. 
    In addition, CVE-2020-9735, CVE-2020-9736, CVE-2020-9737, and CVE-2020-9738 are stored cross-site scripting security flaws that can lead to arbitrary JavaScript execution in a browser.
    Adobe has also updated a range of software dependencies, including Handlebars.js, Lodash.js, Log4j, and Dom4j. 
    In this month’s security round, the software giant has patched a total of five vulnerabilities in Adobe InDesign. The bugs, impacting versions 15.1.1 and below, “could lead to arbitrary code execution in the context of the current user,” according to Adobe. 
    Each security issue — CVE-2020-9727, CVE-2020-9728, CVE-2020-9729, CVE-2020-9730, and CVE-2020-9731 — is described as a memory corruption flaw.
    Adobe Framemaker, a document processor for large documents, has also received a security update. Two critical vulnerabilities, an out-of-bounds read and stack-based buffer overflow issue (CVE-2020-9726, CVE-2020-9725), could lead to arbitrary code execution if exploited. 
    CNET: 5 online cybersecurity courses to help you become a pro and explore a new job
    “While none of the vulnerabilities disclosed in Adobe’s release are known to be actively attacked today, all patches should be prioritized on systems with these products installed,” says Jimmy Graham, Senior Director of Product Management at Qualys. 
    The tech giant thanked researchers from Trend Micro and Fortinet’s FortiGuard Labs for disclosing some of the security issues. 
    Adobe’s last security patch, issued in September, tackled 26 critical and important bugs in Acrobat and Reader. In total, 11 could be used in remote code execution attack chains. 
    TechRepublic: How SMBs are overcoming key challenges in cybersecurity
    Adobe Flash has been a frequent entrant to security update lists for many years. Microsoft, Adobe, Apple, Facebook, Google, and Mozilla intend to end support for the software by the end of 2020, and earlier this week, Microsoft clarified its timeline for removing Flash support for Microsoft Edge and Internet Explorer 11. After this time, Adobe will also no longer issue security fixes for the software. 
    In related news, Microsoft’s latest round of security fixes resolved 129 vulnerabilities across 15 products, including 20 critical remote code execution flaws. 

    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Singapore readies satellite road toll system for 2021 rollout

    Singapore will begin installing its satellite-based Electronic Road Pricing (ERP) network from the first half of next year, which will eliminate the need for physical gantries that currently stand on local roads. However, “slimmer” gantries still will be erected to indicate toll charges. 
    The country’s next-generation Global Navigation Satellite System (GNSS) ERP network was previously slated to begin rollout this year, but was delayed due to the impact of the coronavirus outbreak on global supply chains. The new infrastructure now was expected to be complete in mid-2023. 

    According to the Land Transport Authority (LTA), implementation works would begin next year and span over 18 months. These would include the installation of a new on-board unit, which will replace current in-vehicle units. These units are mandatory for all registered vehicles in Singapore, with few exceptions that include vehicles that do not use public roads on the mainland or are subject to usage restrictions such as tractors and construction equipment. 
    Launched in 1998, the city-state’s ERP system uses a culmination of smart card and RFID (radio frequency identification) technology to collect toll charges as vehicles, including motorbikes, drive through the gantries. These typically are located along highways and roads that are frequently congested during peak hours. Smart cards carrying stored cash value — also dubbed CashCards — are inserted into the in-vehicle units and funds are deducted each time the vehicle passes through an ERP gantry that is in operation.
    This 22-year system was nearing the end of its operational lifespan and there now were more advanced technologies to be tapped, LTA said in a statement Tuesday. The new GNSS-based infrastructure would not only do away with the need for bulky gantries, it also could be integrated with “value-added services”, the industry regulator said, pointing to traffic information as an example. 
    It noted that the new on-board units also could provide additional information apart from data on ERP charging locations and rates, such as real-time road traffic conditions and locations of nearby designated School Zones and Silver Zones, so drivers would be alerted to roads used more frequently by vulnerable users. 
    According to LTA, its pricing structure for toll charges would remain the same, with existing cordon-based and point-based congestion pricing framework to continue being used. 
    “ERP rates will continue to be reviewed based on traffic speeds and congestion levels. ERP charging locations will also be clearly indicated, just like now, but with smaller and slimmer gantries,” it said.
    On-board units also would remain mandatory for Singapore-registered motor vehicles, the government agency said. While these still would be a single-piece unit mounted on motorcycles, on-board units for other vehicles would be “a three-piece design”, LTA said. These would comprise an antenna, a touchscreen display for mounting on the windscreen, and a separate processing unit that could be mounted beneath the dashboard.
    These new on-board units would interoperate with existing ERP-compatible systems, including ERP charges and parking, and support existing payment cards including NETS FlashPay and EZ-Link cards, as well as credit or debit cards.
    In addressing potential concerns about data security and privacy, LTA said: “Like all GNSS, GPS, and payment systems, [the next-generation] ERP will collect data from users. LTA will only use anonymised or aggregated data for traffic management and transport planning purposes. 
    “Vehicle-specific data will be used only for payment, charges, and enforcement, such as against non-payment of ERP charges. Summons related to such non-payments will largely be auto-generated, like today,” the government agency said. “To prevent unauthorised access and improper use of the data, there will be robust security and strict safeguards in place, including penalties under the Public Service (Governance) Act.”
    LTA in 2016 announced plans to implement the satellite-based road pricing system, which it them said would cost the Singapore government SG$556 million (US$407.51 million) to roll out. Local systems integrator NCS and Mitsubishi Heavy Industries (MHI) Engine System Asia had been selected to develop the new system, after the two vendors jointly submitted their bid for the government tender, beating a second qualifying submission from ST Electronic, which quote was more than double at S$1.2 billion (US$853.14 million).

    Singapore’s next-generation ERP on-board unit (Source: LTA)
    RELATED COVERAGE More

  • in

    Microsoft September 2020 Patch Tuesday fixes 129 vulnerabilities

    Microsoft has published today its monthly batch of security updates, also known as Patch Tuesday. This month, the OS maker patched 129 vulnerabilities across 15 products, ranging from Windows to ASP.NET.
    Of note is that this month, of the 129 vulnerabilities, 32 were classified as remote code execution issues, which are bugs that permit attackers to exploit vulnerable applications remotely, over a network.
    Of these 32, 20 also received a severity classification of “critical,” the highest rating on Microsoft’s scale, making the 20 vulnerabilities some of the most important bugs patched across Microsoft products this month.The list of 20 critical RCEs includes bugs in:
    All of the vulnerabilities listed above are serious issues, and especially the ones impacting Windows (due to the huge attack surface) and SharePoint and Dynamics 365 (as these systems are often installed on large enterprise networks).
    Malware authors are known to follow Microsoft’s monthly security updates, select the most useful/dangerous bugs, and patch-diff the updated components to find the exact bug Microsoft fixed — so they can weaponize it for future attacks.
    System administrators are advised to review the threat posed by each of the RCE vulnerabilities listed above, and then decide if this month’s security updates need to be applied right away or delayed for additional testing.
    Below is additional information about today’s Microsoft Patch Tuesday and security updates released by other major tech companies:
    Microsoft’s official Security Update Guide portal lists all security updates in a filterable table.
    ZDNet has published this file listing all this month’s security advisories on one single page.
    Adobe’s security updates are detailed here.
    SAP security updates are available here.
    Intel security updates are available here.
    VMWare security updates are available here.
    Chrome 85 security updates are detailed here.
    The Android Security Bulletin for September 2020 will also be out later today, delayed due to the Labor Day extended weekend.
    Tag
    CVE ID
    CVE Title
    Active Directory
    CVE-2020-0761
    Active Directory Remote Code Execution Vulnerability
    Active Directory
    CVE-2020-0856
    Active Directory Information Disclosure Vulnerability
    Active Directory
    CVE-2020-0718
    Active Directory Remote Code Execution Vulnerability
    Active Directory
    CVE-2020-0664
    Active Directory Information Disclosure Vulnerability
    Active Directory Federation Services
    CVE-2020-0837
    ADFS Spoofing Vulnerability
    ASP.NET
    CVE-2020-1045
    Microsoft ASP.NET Core Security Feature Bypass Vulnerability
    Common Log File System Driver
    CVE-2020-1115
    Windows Common Log File System Driver Elevation of Privilege Vulnerability
    Internet Explorer
    CVE-2020-1012
    WinINet API Elevation of Privilege Vulnerability
    Internet Explorer
    CVE-2020-16884
    Internet Explorer Browser Helper Object (BHO) Memory Corruption Vulnerability
    Internet Explorer
    CVE-2020-1506
    Windows Start-Up Application Elevation of Privilege Vulnerability
    Microsoft Browsers
    CVE-2020-0878
    Microsoft Browser Memory Corruption Vulnerability
    Microsoft Dynamics
    CVE-2020-16857
    Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability
    Microsoft Dynamics
    CVE-2020-16858
    Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-16860
    Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability
    Microsoft Dynamics
    CVE-2020-16859
    Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-16861
    Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-16872
    Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-16864
    Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-16878
    Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-16862
    Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability
    Microsoft Dynamics
    CVE-2020-16871
    Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability
    Microsoft Exchange Server
    CVE-2020-16875
    Microsoft Exchange Memory Corruption Vulnerability
    Microsoft Graphics Component
    CVE-2020-0921
    Microsoft Graphics Component Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-0998
    Windows Graphics Component Elevation of Privilege Vulnerability
    Microsoft Graphics Component
    CVE-2020-1091
    Windows Graphics Component Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-1152
    Windows Win32k Elevation of Privilege Vulnerability
    Microsoft Graphics Component
    CVE-2020-1097
    Windows Graphics Component Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-1083
    Microsoft Graphics Component Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-1053
    DirectX Elevation of Privilege Vulnerability
    Microsoft Graphics Component
    CVE-2020-1308
    DirectX Elevation of Privilege Vulnerability
    Microsoft Graphics Component
    CVE-2020-1245
    Win32k Elevation of Privilege Vulnerability
    Microsoft Graphics Component
    CVE-2020-1285
    GDI+ Remote Code Execution Vulnerability
    Microsoft Graphics Component
    CVE-2020-1256
    Windows GDI Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-1250
    Win32k Information Disclosure Vulnerability
    Microsoft JET Database Engine
    CVE-2020-1039
    Jet Database Engine Remote Code Execution Vulnerability
    Microsoft JET Database Engine
    CVE-2020-1074
    Jet Database Engine Remote Code Execution Vulnerability
    Microsoft NTFS
    CVE-2020-0838
    NTFS Elevation of Privilege Vulnerability
    Microsoft Office
    CVE-2020-1594
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1335
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-16855
    Microsoft Office Information Disclosure Vulnerability
    Microsoft Office
    CVE-2020-1338
    Microsoft Word Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1332
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1224
    Microsoft Excel Information Disclosure Vulnerability
    Microsoft Office
    CVE-2020-1218
    Microsoft Word Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-1193
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1345
    Microsoft Office SharePoint XSS Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1205
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1210
    Microsoft SharePoint Remote Code Execution Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1514
    Microsoft Office SharePoint XSS Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1595
    Microsoft SharePoint Remote Code Execution Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1523
    Microsoft SharePoint Server Tampering Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1440
    Microsoft SharePoint Server Tampering Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1200
    Microsoft SharePoint Remote Code Execution Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1482
    Microsoft Office SharePoint XSS Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1198
    Microsoft Office SharePoint XSS Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1227
    Microsoft Office SharePoint XSS Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1576
    Microsoft SharePoint Remote Code Execution Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1452
    Microsoft SharePoint Remote Code Execution Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1575
    Microsoft Office SharePoint XSS Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1453
    Microsoft SharePoint Remote Code Execution Vulnerability
    Microsoft Office SharePoint
    CVE-2020-1460
    Microsoft SharePoint Server Remote Code Execution Vulnerability
    Microsoft OneDrive
    CVE-2020-16853
    OneDrive for Windows Elevation of Privilege Vulnerability
    Microsoft OneDrive
    CVE-2020-16851
    OneDrive for Windows Elevation of Privilege Vulnerability
    Microsoft OneDrive
    CVE-2020-16852
    OneDrive for Windows Elevation of Privilege Vulnerability
    Microsoft Scripting Engine
    CVE-2020-1057
    Scripting Engine Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-1180
    Scripting Engine Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-1172
    Scripting Engine Memory Corruption Vulnerability
    Microsoft Windows
    CVE-2020-1596
    TLS Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-1169
    Windows Runtime Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1593
    Windows Media Audio Decoder Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-1159
    Windows Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1598
    Windows UPnP Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-0790
    Microsoft splwow64 Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-0922
    Microsoft COM for Windows Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-0782
    Windows Cryptographic Catalog Services Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-0648
    Windows RSoP Service Application Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-0766
    Microsoft Store Runtime Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1590
    Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1376
    Windows Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1471
    Windows CloudExperienceHost Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-16879
    Projected Filesystem Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-1013
    Group Policy Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1532
    Windows InstallService Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1491
    Windows Function Discovery Service Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1303
    Windows Runtime Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1252
    Windows Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-1559
    Windows Storage Services Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1507
    Microsoft COM for Windows Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1508
    Windows Media Audio Decoder Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-0914
    Windows State Repository Service Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-0886
    Windows Storage Services Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-0989
    Windows Mobile Device Management Diagnostics Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-0875
    Microsoft splwow64 Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-0912
    Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1038
    Windows Routing Utilities Denial of Service
    Microsoft Windows
    CVE-2020-0908
    Windows Text Service Module Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-1052
    Windows Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-0911
    Windows Modules Installer Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-0805
    Projected Filesystem Security Feature Bypass Vulnerability
    Microsoft Windows
    CVE-2020-1119
    Windows Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-1146
    Microsoft Store Runtime Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-0951
    Windows Defender Application Control Security Feature Bypass Vulnerability
    Microsoft Windows
    CVE-2020-1122
    Windows Language Pack Installer Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-1098
    Windows Shell Infrastructure Component Elevation of Privilege Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-1319
    Microsoft Windows Codecs Library Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-0997
    Windows Camera Codec Pack Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-1129
    Microsoft Windows Codecs Library Remote Code Execution Vulnerability
    Microsoft Windows DNS
    CVE-2020-0839
    Windows dnsrslvr.dll Elevation of Privilege Vulnerability
    Microsoft Windows DNS
    CVE-2020-1228
    Windows DNS Denial of Service Vulnerability
    Microsoft Windows DNS
    CVE-2020-0836
    Windows DNS Denial of Service Vulnerability
    Open Source Software
    CVE-2020-16873
    Xamarin.Forms Spoofing Vulnerability
    SQL Server
    CVE-2020-1044
    SQL Server Reporting Services Security Feature Bypass Vulnerability
    Visual Studio
    CVE-2020-16874
    Visual Studio Remote Code Execution Vulnerability
    Visual Studio
    CVE-2020-16856
    Visual Studio Remote Code Execution Vulnerability
    Visual Studio
    CVE-2020-16881
    Visual Studio JSON Remote Code Execution Vulnerability
    Windows DHCP Server
    CVE-2020-1031
    Windows DHCP Server Information Disclosure Vulnerability
    Windows Diagnostic Hub
    CVE-2020-1130
    Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
    Windows Diagnostic Hub
    CVE-2020-1133
    Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
    Windows Hyper-V
    CVE-2020-0904
    Windows Hyper-V Denial of Service Vulnerability
    Windows Hyper-V
    CVE-2020-0890
    Windows Hyper-V Denial of Service Vulnerability
    Windows Kernel
    CVE-2020-0941
    Win32k Information Disclosure Vulnerability
    Windows Kernel
    CVE-2020-0928
    Windows Kernel Information Disclosure Vulnerability
    Windows Kernel
    CVE-2020-16854
    Windows Kernel Information Disclosure Vulnerability
    Windows Kernel
    CVE-2020-1034
    Windows Kernel Elevation of Privilege Vulnerability
    Windows Kernel
    CVE-2020-1033
    Windows Kernel Information Disclosure Vulnerability
    Windows Kernel
    CVE-2020-1589
    Windows Kernel Information Disclosure Vulnerability
    Windows Kernel
    CVE-2020-1592
    Windows Kernel Information Disclosure Vulnerability
    Windows Print Spooler Components
    CVE-2020-1030
    Windows Print Spooler Elevation of Privilege Vulnerability
    Windows Shell
    CVE-2020-0870
    Shell infrastructure component Elevation of Privilege Vulnerability More

  • in

    City of Hartford postpones first day of school after ransomware attack

    Image: NCI
    Officials from the city of Hartford, Connecticut, were forced to postpone the first day of the new school calendar year after a ransomware infection impacted the city’s IT network.

    According to a statement published by Hartford Public Schools, the school district serving the city of Hartford, the ransomware attack impacted several of the school’s internal IT systems, causing a prolonged outage.
    IT staff have been working to restore services, but these were not completed in time for the first day of the new school year, scheduled for today, Sept. 8.
    Following the COVID-19 pandemic, in-person schooling has been suspended since the spring. In the city of Hartford, today marked not only the first day of the new 2020 school year but also the first day of in-person attendance in months.
    According to the district’s school re-opening plan, today, PreK-Grade 2, Grade 6, and Grade 9 students were supposed to have the first school classes in months.

    Hartford Public Schools plan for in-person learning classes for school year 2020
    But in a sudden and unexpected announcement earlier this morning, officials said they were forced to delay in-person attendance because the district’s IT system that communicates with the bus company that transports students to school was still down following the ransomware attack.
    Since school bus routes couldn’t be configured and monitored, school officials decided to delay the first day of school to a later date.
    Remote learning classes have also been suspended, Hartford Public Schools said in a message sent to parents, effectively suspending the start of the entire 2020 school year.
    The district didn’t provide a timeline for the remediation of its IT systems and said it would notify parents when they’ll be able to start the new year. More

  • in

    iPhone users: Do this simple thing every week

    I remember a time when everyone wanted tips on how to make their computer run faster or keep attackers away from their data. Nowadays the devices have changed — it’s now smartphones — but the questions remain the same.

    iPhones especially fall into this category. Maybe it’s because people keep iPhones for longer than Android devices, or maybe because they get more updates, so suffer from slow-down more. I’m not sure about the reason, but iPhone users wanting tips on making their devices run faster outweigh their Android counterparts about ten to one (which is startling given how many more Android users there are out there, and the vast range of hardware).
    iPhone users are also concerned about bad guys getting their grubby hands on their data.
    Must read: I wish my iPhone had this amazing and useful feature

    So, here’s a simple tip that will help iPhone users kill two birds with a single stone and both speed up their device and help keep it more secure.
    Reboot it every week. Yes, once a week. Set yourself a reminder.
    Yup, it’s that simple.
    Not only does this clean the systems RAM and get it ready to do more work, but it also helps protect against remote exploits by making it harder for hackers to keep control of your iPhone — hacks don’t survive reboots.
    How do you reboot your iPhone?
    Step 1: If you have Face ID, press and hold the side button and either volume button until the power off slider appears. Alternatively, if you have Touch ID, press and hold the top or side button until the power off slider appears.
    Step 2: Slide the slider to the right.
    Step 3: Wait until your device turns off and then restart it by pressing and holding the top or side button until the Apple logo appears.
    Step 4: Enter your passcode to activate Face ID/Touch ID.
    It takes a couple of minutes, and I find that it’s well worth doing, and have set a weekly alarm for Monday morning. More

  • in

    University warns that 'serious cyber incident' could take weeks to fix

    Newcastle University has been hit by a cyberattack that it says will take weeks to fix – and while the institution hasn’t confirmed the nature of the incident, a ransomware gang is threatening online to leak the personal data of students.
    The university first started reporting issues with IT systems on September 1, which has since lead to almost all university systems used by students and staff becoming restricted or unavailable in an effort to stop further disruption by the attack.

    More on privacy

    “It is essential that our IT estate is free from any malware and secure before we start the recovery process,” said an update by the university on September 2.
    SEE: Security Awareness and Training policy (TechRepublic Premium)
    The type of malware that has infected the systems hasn’t been disclosed by the university, but cyber criminals have claimed responsibility for a ransomware attack against the university – and they’re threatening to release the personal data of students.
    The DoppelPaymer ransomware gang has become known for demanding large Bitcoin ransoms from victims and has in the past posted personal data stolen from systems before they were encrypted in an effort to force victims into paying up. DoppelPaymer is thought to be an updated version of BitPaymer ransomware.
    However, the university is yet to confirm if it has fallen victim to a ransomware attack, let alone the specifics of the ransomware family that has potentially compromised its systems. It has only said that “investigations are ongoing” into the cyberattack and that “many IT services are not operating”.
    ZDNet has attempted to confirm the nature of the attack, but at the time of publication is yet to receive comment from the university.
    In a FAQ about the incident published online, Newcastle says the nature of the problem means it’ll take “several weeks” for services to return to normal – something that could potentially disrupt the start of the new term for both staff and students. New students are due to arrive on 28 September, with existing students set to return after that.
    In answer to the question “Is my personal data compromised?”, the FAQ says: “The investigation into the incident is still at an early stage. IT colleagues continue to work hard on the systems recovery plan, and to support the Police and the National Crime Agency with their enquiries.
    “Please be assured we take the security of our systems extremely seriously and we were able to respond quickly to this incident.  This is now the subject of a Police investigation and our team in NUIT is working extremely hard with a number of agencies to address the issue,” the statement adds.
    SEE: Cybersecurity: Four ways you can keep the hackers away
    The incident has been reported to the Information Commissioner’s Office and the UK’s National Cyber Security Centre (NCSC) has also been informed.
    “We are aware of an incident affecting Newcastle University and are providing support,” an NCSC spokesperson told ZDNet. “The NCSC works closely with the academic sector to improve its security practices and help protect academic establishments from threats.”
    Ransomware continues to plague organisations around the world and it has become the quickest and easiest way for cyber criminals to make money from compromising entire networks. Crooks can potentially make millions from a single ransomware campaign and the nature of ransomware attacks means that they’re often difficult to trace back to the attackers, so cyber criminals don’t get caught.
    MORE ON CYBERSECURITY More

  • in

    Researcher reveals Google Maps XSS bug, patch bypass

    Google has resolved an XSS vulnerability in Google Maps that was reported through the tech giant’s bug bounty program. 

    Google’s Vulnerability Reward Programs (VRP) provides a platform for third-party researchers to disclose security issues in Google services and products privately, in return for a financial reward and credit. 
    Head of Application Security at Wix Zohar Shachar said in a blog post describing the vulnerability that a cross-site scripting issue was present in how Google Maps handles export features. 
    See also: Google’s bug bounty program just had a record-breaking year of payouts
    After creating a map, the service allows this content to be exported in a variety of formats, one of which is KML, which uses a tag-based structure and is based on the XML standard. 
    According to Shachar, this file format’s map name is contained in an open CDATA tag, and so the code is “not rendered by the browser.” However, by adding special characters such as “]] >,” it was possible to escape from the tag and add arbitrary XML content, leading to XSS. The researcher then reported his findings to Google. 

    Note: there is a missing ‘ > ‘ in step three. 
    Zohar Shachar
    However, this wasn’t the end of the security problem. After Google sent Shachar a message saying the XSS flaw was resolved, the researcher checked by launching Google Maps, entering the same payload, and viewing the results. 
    Shachar said that what he saw was “confusing,” as the fix just included adding a new CDATA tag to close the original tag. With two open CDATA tags, therefore, bypassing the fix would only take two closed CDATA tags. 
    CNET: Phones for low-income users hacked before they’re turned on, research finds
    “I was genuinely surprised the bypass was so simple,” the researcher noted. “I reported it so quickly (literally 10 minutes between checking my mailbox and reporting a bypass), that right after sending this mail I started doubting myself.”
    Roughly two hours after sending a fresh query with his findings, the researcher was told the case was being reopened. 
    The first XSS issue was reported to Google on April 23. By April 27, Google’s VRP team had accepted the vulnerability as legitimate, issuing the first fix and reward by June 7. The bypass of the original patch was reported on the same day, and after being resolved, the researcher received his second payout on June 18.
    Each vulnerability earned Shachar $5,000, for a total reward of $10,000.
    “Ever since this Google Maps fix bypass incident I started to always re-validate fixes, even for simple things, and it has been paying off,” Shachar says. “I full-heartedly encourage you to do the same.”
    TechRepublic: Farewell Flash Player: Microsoft tells businesses to get ready for the end of support
    Google’s bug bounty program issued a record amount of payouts over 2019. Over the year, Google paid out $6.5 million in rewards for bug bounty disclosures, and the top payout was issued to Alpha Lab’s Guang Gong for a remote code execution exploit chain in the Pixel 3. The researcher was awarded $201,337. 
    ZDNet has reached out to Google and will update when we hear back. 

    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More