• chevron_right

      Millions still haven’t patched Terrapin SSH protocol vulnerability

      news.movim.eu / ArsTechnica · Wednesday, 3 January - 21:49 · 1 minute

    Millions still haven’t patched Terrapin SSH protocol vulnerability

    Enlarge (credit: Getty Images)

    Roughly 11 million Internet-exposed servers remain susceptible to a recently discovered vulnerability that allows attackers with a foothold inside affected networks. Once they're in, attackers compromise the integrity of SSH sessions that form the lynchpin for admins to securely connect to computers inside the cloud and other sensitive environments.

    Terrapin, as the vulnerability has been named, came to light two weeks ago in a research paper published by academic researchers. Tracked as CVE-2023-48795, the attack the researchers devised works when attackers have an adversary-in-the-middle attack (also abbreviated as AitM and known as man-in-the-middle or MitM), such as when they’re positioned on the same local network and can secretly intercept communications and assume the identity of both the recipient and the sender.

    In those instances, Terrapin allows attackers to alter or corrupt information transmitted in the SSH data stream during the handshake—the earliest connection stage, when the two parties negotiate the encryption parameters they will use to establish a secure connection. As such, Terrapin represents the first practical cryptographic attack targeting the integrity of the SSH protocol itself. It works by targeting BPP ( Binary Packet Protocol), which is designed to ensure AitMs can’t add or drop messages exchanged during the handshake. This prefix truncation attack works when implementations support either the "ChaCha20-Poly1305" or "CBC with Encrypt-then-MAC," cipher modes, which, at the time the paper was published, was found in 77 percent of SSH servers.

    Read 8 remaining paragraphs | Comments

    • chevron_right

      The latest high-severity Citrix vulnerability under attack isn’t easy to fix

      news.movim.eu / ArsTechnica · Thursday, 19 October, 2023 - 21:56

    Enraged computer technician man screaming and breaking a PC with a hammer.

    Enlarge (credit: Getty Images)

    A critical vulnerability that hackers have exploited since August, which allows them to bypass multifactor authentication in Citrix networking hardware, has received a patch from the manufacturer. Unfortunately, applying it isn’t enough to protect affected systems.

    The vulnerability, tracked as CVE-2023-4966 and carrying a severity rating of 9.8 out of a possible 10, resides in the NetScaler Application Delivery Controller and NetScaler Gateway, which provide load balancing and single sign-on in enterprise networks, respectively. Stemming from a flaw in a currently unknown function, the information-disclosure vulnerability can be exploited so hackers can intercept encrypted communications passing between devices. The vulnerability can be exploited remotely and with no human action required, even when attackers have no system privileges on a vulnerable system.

    Citrix released a patch for the vulnerability last week , along with an advisory that provided few details. On Wednesday, researchers from security firm Mandiant said that the vulnerability has been under active exploitation since August, possibly for espionage against professional services, technology, and government organizations. Mandiant warned that patching the vulnerability wasn’t sufficient to lock down affected networks because any sessions hijacked before the security update would persist afterward.

    Read 5 remaining paragraphs | Comments

    • chevron_right

      It’s a hot 0-day summer for Apple, Google, and Microsoft security fixes

      news.movim.eu / ArsTechnica · Tuesday, 1 August, 2023 - 17:55

    It’s a hot 0-day summer for Apple, Google, and Microsoft security fixes

    Enlarge (credit: WIRED staff )

    The summer patch cycle shows no signs of slowing down, with tech giants Apple, Google, and Microsoft releasing multiple updates to fix flaws being used in real-life attacks. July also saw serious bugs squashed by enterprise software firms SAP, Citrix, and Oracle.

    Here’s everything you need to know about the major patches released during the month.

    Apple iOS and iPadOS 16.6

    Apple had a busy July after issuing two separate security updates during the month. The iPhone maker’s first update came in the form of a security-only Rapid Security Response patch.

    Read 26 remaining paragraphs | Comments

    • chevron_right

      Hackers are mass infecting servers worldwide by exploiting a patched hole

      news.movim.eu / ArsTechnica · Monday, 6 February, 2023 - 21:32

    Photograph depicts a security scanner extracting virus from a string of binary code. Hand with the word "exploit"

    Enlarge (credit: Getty Images)

    An explosion of cyberattacks is infecting servers around the world with crippling ransomware by exploiting a vulnerability that was patched two years ago, it was widely reported on Monday.

    The hacks exploit a flaw in ESXi, a hypervisor VMware sells to cloud hosts and other large-scale enterprises to consolidate their hardware resources. ESXi is what’s known as a bare-metal , or Type 1, hypervisor, meaning it’s essentially its own operating system that runs directly on server hardware. By contrast, servers running the more familiar Type 2 class of hypervisors, such as VMware’s VirtualBox, run as apps on top of a host operating system. The Type 2 hypervisors then run virtual machines that host their own guest OSes such as Windows, Linux or, less commonly, macOS.

    Enter ESXiArgs

    Advisories published recently by computer emergency response teams (CERT) in France , Italy , and Austria report a “massive” campaign that began no later than Friday and has gained momentum since then. Citing results of a search on Census, CERT officials in Austria, said that as of Sunday, there were more than 3,200 infected servers, including eight in that country.

    Read 9 remaining paragraphs | Comments

    • chevron_right

      VMware patches vulnerability with 9.8/10 severity rating in Cloud Foundation

      news.movim.eu / ArsTechnica · Friday, 28 October, 2022 - 18:41

    VMware patches vulnerability with 9.8/10 severity rating in Cloud Foundation

    Enlarge (credit: Getty Images)

    Exploit code was released this week for a just-patched vulnerability in VMware Cloud Foundation and NSX Manager appliances that allows hackers with no authentication to execute malicious code with the highest system privileges.

    VMware patched the vulnerability, tracked as CVE-2021-39144, on Tuesday and issued it a severity rating of 9.8 out of a possible 10. The vulnerability, which resides in the XStream open source library that Cloud Foundation and NSX Manager rely on, posed so much risk that VMware took the unusual step of patching versions that were no longer supported. The vulnerability affects Cloud Foundation versions 3.11 and lower. Versions 4.x aren’t at risk.

    “VMware Cloud Foundation contains a remote code execution vulnerability via XStream open source library,” the company’s advisory, published Tuesday, read. “Due to an unauthenticated endpoint that leverages XStream for input serialization in VMware Cloud Foundation (NSX-V), a malicious actor can get remote code execution in the context of 'root' on the appliance.”

    Read 4 remaining paragraphs | Comments

    • chevron_right

      Critical Zoom vulnerabilities fixed last week required no user interaction

      news.movim.eu / ArsTechnica · Thursday, 26 May, 2022 - 00:10

    Critical Zoom vulnerabilities fixed last week required no user interaction

    Enlarge (credit: Zoom)

    Google's Project Zero vulnerability research team detailed critical vulnerabilities Zoom patched last week making that made it possible for hackers to execute zero-click attacks that remotely ran malicious code on devices running the messaging software.

    Tracked as CVE-2022-22786 and CVE-2022-22784, the vulnerabilities made it possible to perform attacks even when the victim took no action other than to have the client open. As detailed on Tuesday by Google Project Zero researcher Ivan Fratric, inconsistencies in how the Zoom client and Zoom servers parse XMPP messages made it possible to "smuggle" content in them that usually would be blocked. By combining those flaws with a glitch in the way Zoom’s code-signing verification works, Fratric achieved full code execution.

    “User interaction is not required for a successful attack,” the researcher wrote. “The only ability an attacker needs is to be able to send messages to the victim over Zoom chat over XMPP protocol.” Fratric continued:

    Read 2 remaining paragraphs | Comments