Weekly Infosec News Brief: 08-14 February

Major Vulnerability in Cisco ASA Firewalls Announced; Patch Available

Cisco announced last Wednesday a major vulnerability that had been discovered in their ASA firewall platform. The flaw is found in the VPN service (specifically the IKE protocol for VPN authentication and setup) on the firewalls, and appears to affect every current version of the firewall. The flaw potentially allows an attacker to gain complete control of the firewall, and is already being actively exploited via the Internet. Cisco has an update available to fix the issue, and anyone running a Cisco firewall is urged to update as soon as possible. If it is not possible to update the firewall software immediately, disabling the VPN services on the firewall would appear to render the firewall invulnerable in the meantime. See Anchor's blog post from earlier this week for more details:
http://www.anchortechnologies.com/blog/very-serious-cisco-asa-firewall-vuln-patch-asap


Microsoft Issues Twelve Security Bulletins, Five of them "Critical," for February

On "Patch Tuesday" last week, Microsoft issued twelve new security bulletins, five of them rated "critical." The most important of these affects all supported versions of Internet Explorer, and could potentially allow for remote code execution if the browser visits a "specially crafted webpage" designed to exploit the vulnerability. Microsoft's new Edge browser for Windows 10 has a similar update for a similar issue. Another critical vulnerability affects Microsoft Journal, allowing for arbitrary code execution if a malicious .jnl file is opened. Given how infrequently used this application is (and the number of recent vulnerabilities it has had), disassociating the application from opening the .jnl file extension may be a good measure for organizations to take to head off any future issues with it. Finally, a critical vulnerability in Microsoft's PDF Reader (built in to Windows 8, 10, and Server 2012) represents the first significant security issue with their Adobe Reader alternative.
https://blog.qualys.com/laws-of-vulnerabilities/2016/02/09/patch-tuesday-february-2016
https://technet.microsoft.com/en-us/library/security/ms16-feb.aspx


Adobe Issues 32 Vulnerability Fixes for Products Including Flash, AIR, Photoshop, and Connect

Last Tuesday was Adobe's regularly-scheduled monthly day to issue updates, and they issued for separate security bulletins: one for Flash and AIR, one for Photoshop and Bridge, one for Adobe Connect, and one for Adobe Experience Manager. Flash is by far the most common and important of these, and the update for Flash lists twenty-two separate CVE numbers that it fixes. Adobe marks this update as priority "1," and organizations and individuals are urged to install it as quickly as possible. Chrome and newer IE versions (on newer versions of Windows) include Flash organically and update it along with the browser; ensuring Flash is fully up-to-date on PCs is complex, and organizations should ensure they are able to perform this validation. Measures to limit or eliminate the use of Flash are also advisable.
http://www.scmagazine.com/adobe-issues-32-fixes-for-februarys-patch-tuesday/article/473065/
https://helpx.adobe.com/security/products/flash-player/apsb16-04.html
https://helpx.adobe.com/security.html


Google Set to Stop Accepting Flash-based Advertisements This July
June 30th, 2016, will mark the last day that Google will allow ads written in Flash to run on its advertising network. Flash-based ads are the most common type of "malvertisement" -- web ads that attempt to exploit vulnerabilities on users' browsers. The anonymity involved in the act of buying web advertising has made it a very popular way for hackers to spread malware, particularly cryptographic ransomware, over the past several years. If you're not willing to wait until that time, consider implementing measures to eliminate or limit the use of Flash in your network. Setting up "click-to-play" for Flash or enabling it in only one browser are two such measures.
http://www.csoonline.com/article/3031895/security/google-will-stop-accepting-new-flash-ads-on-june-30.html


Google Issues Chrome Update Fixes Serious Security Issues on Every Platform

Google released an update to their Chrome browser (to version 48.0.2564.109) that includes at least six security fixes. Several of these could potentially allow an attacker to take full control of affected systems. If you run Chrome in your organizational network, you should ensure that all clients are getting updated. Google has excellent tools available for managing Chrome on your organizational systems.
http://www.scmagazine.com/google-issues-chrome-update-to-fix-windows-mac-and-linux-bugs/article/473340/

Comments

Popular posts from this blog

Weekly Infosec News Brief: 14-20 March

Weekly Infosec News Brief 20-26 July

Weekly Infosec News Brief: 22-28 February