Weekly Infosec News Brief: 11-17 January

TrendMicro AV Vulnerability Created Major Remote Exploit Potential on Computers

Last Monday Google's Project Zero disclosed a vulnerability they had found in TrendMicro's anti-virus software which made it possible for any website a "protected" computer visited to execute arbitrary code on the computer. A related flaw allowed a remote website to potentially harvest any and all stored passwords in the browser. TrendMicro has released a new version fixing the problems (Google held the disclosure until the fix was available). This is an excellent example of the danger of unsound security software -- security software, such as antivirus, is so deeply integrated into the machine that a vulnerability in this software has vast potential for creating mayhem.
https://code.google.com/p/google-security-research/issues/detail?id=693
http://arstechnica.com/security/2016/01/google-security-researcher-excoriates-trendmicro-for-critical-av-defects/


Microsoft Patches Six Critical Vulnerabilities, Ends Support for Windows 8 and old IE Versions

The most serious patches for Windows this month are MS16-001 and MS16-002, which fix critical vulnerabilities in the Internet Explorer and Edge browsers, respectively. Both vulnerabilities could allow for remote code execution by a specially-crafted web page. MS16-004 fixes a number of memory corruption vulnerabilities in Office that could potentially allow a malicious document to execute code on a system. MS16-006 affects Microsoft's Silverlight web plugin on both Windows and Mac, and fixes a flaw that could allow an attacker to take control of a system remotely through a malicious webpage or advertisement. Also, this month is the last for updates to Windows 8; users are advised to update to Windows 8.1 (or Windows 10). Support for older versions of IE is also at an end--only the latest version available for any given OS will be supported in the future. Given that many small businesses are still using these older versions, there is a need for awareness of this issue, as well as rapid patching and upgrades.
http://www.zdnet.com/article/january-2016-patch-tuesday/
http://www.symantec.com/connect/blogs/microsoft-patch-tuesday-january-2016
https://technet.microsoft.com/library/security/ms16-Jan


Adobe Patches 17 Serious Vulnerabilities in Acrobat and Reader

Adobe's regular "second Tuesday" updates include an important update for their Acrobat and Reader software. This update fixes 17 serious vulnerabilities, all but one of which the vendor says allow for possible remote code execution (generaly the worst type of vulnerability). No update was provided for Flash, most likely because the update issued in late December was essentially a rushed-out version of the update planned for this month.
https://threatpost.com/adobe-patches-code-execution-flaws-in-reader-acrobat/115863/
https://helpx.adobe.com/security/products/reader/apsb16-02.html


Patch Available for Serious Flaws in Cisco Wi-Fi Access Points

Cisco has released a patch for many of their wireless access points that fixes several critical vulnerabilities, some of which could lead to a complete takeover of the access points by an adversary. One of these vulnerabilities involves the existence of a default user account with a static password. Two other critical vulnerabilities involve issues with authentication that could allow anyone who can access the administrative interface of the device(s) to log in as an administrator. The best way of avoiding such vulnerabilities (rather than patching them AFTER they are discovered) is to tightly limit access to the administrative interfaces of all networking devices.
http://www.zdnet.com/article/cisco-fixes-wi-fi-access-points-with-hard-coded-backdoor-access/
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-ise
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-wlc
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-air

Comments

Popular posts from this blog

Weekly Infosec News Brief: 14-20 March

Weekly Infosec News Brief 20-26 July

Critical Vulnerability Discovered in IIS 6.0 Web Services