Tag Archive for: ‘put

So nice of China to put all of its network zero-day vulns in one giant database no one will think to break into • The Register


Chinese makers of network software and hardware must alert Beijing within two days of learning of a security vulnerability in their products under rules coming into force in China this year.

Details of holes cannot be publicized until the bugs are fixed. Malicious exploit code cannot be released. There are restrictions on disclosing details of flaws to foreign organizations. And vendors will be under pressure to address these vulnerabilities as soon as they can and set up bounty programs to reward researchers.

The regulations are intended to tighten up the nation’s cyber-security defenses, crack down on the handling and dissemination of bugs, and keep China’s elite up to speed on exploitable flaws present in Chinese-made communications systems, wherever in the world that technology may be deployed.

It appears these rules ensure Beijing will be among the first to know of security weaknesses in equipment and software potentially present in foreign infrastructure and networks as well as domestic deployments. The rules were issued on Tuesday, come into effect on September 1, and apply to people and organizations operating within China. The following articles stuck out to us:

Though the rules are a little ambiguous in places, judging from the spirit of them, they throw a spanner in the works for Chinese researchers who work with, or hope to work with, zero-day vulnerability brokers. These sorts of regulations matter a lot: infosec experts in the Middle Kingdom earlier pulled out of exploit contests like Pwn2Own due to changes to the law within China.

“Chinese teams stopped participating in Pwn2Own after 2017 when there were regulatory changes that no longer allowed for participation in global exploit contests,” Brian Gorenc, head of ZDI and Pwn2Own at Trend Micro, told The Register on Wednesday.

It will also complicate matters for those hoping to engage with foreign bug bounty programs, which may or may not follow…

Source…

Which? Report Says Old Routers From Reputable UK Internet Providers Put Millions at Security Risk


An investigation by the UK consumer watchdog Which? found that millions of households have outdated router models with various security flaws. Surprisingly, most of the vulnerable devices were provided by reputable UK internet providers such as EE, Sky, TalkTalk, Virgin Media, and Vodafone.

The research covered security threats such as weak default passwords, lack of firmware updates, and local network vulnerabilities. The investigation revealed that the affected internet users faced serious router security risks, including hacking, spying, or redirection to malicious websites.

The report coincided with the proposed new government laws to tackle the security of connected devices.

Report says users unaware of security risks

The Which? report found that most UK internet users were unaware of the router security risks posed by the outdated equipment provided by their internet providers.

About 7.5 million people were affected and six million homes had not updated their routers since 2016, while most had not received an update since 2018. Another 2.4 million households or 7 out of 13 routers had not been upgraded for the past five years.

Which? computing editor Kate Bevan noted that the reliance on outdated routers was concerning given the increasing dependence on the internet during the pandemic.

Which? advised users to discuss with their internet providers about upgrading their outdated routers. The consumer watchdog also urged internet providers to be transparent about their plan to support lasting routers with firmware and security updates.

“Internet service providers should be much clearer about how many customers are using outdated routers and encourage people to upgrade devices that pose security risks,” Bevan said.

Security risks posed by outdated equipment include spying, hacking, and redirecting internet users to malicious websites.

Similarly, some older router models also have weak default passwords that are easy to crack by cybercriminals. They also lacked firmware updates, thus exposing them to various security risks, according to the Which? report.

The consumer watchdog found that two-thirds of 13 router models supplied…

Source…

DNS vulnerabilities put millions of IoT devices at risk of hacking


Hacker

Image: Stockfresh

The NAME:WRECK flaws affects four popular TCP/IP stacks

Print

PrintPrint

Pro

Read More: cybersecurity Internet of Things IOT

Security researchers have warned of a slew of DNS flaws that could affect millions of Internet of Things (IoT) devices.

According to researchers at Forescout, the nine vulnerabilities have been dubbed “NAME:WRECK,” and they affect four popular TCP/IP stacks: FreeBSD, Nucleus NET, IPnet, and NetX. These vulnerabilities relate to Domain Name System (DNS) implementations, causing Denial of Service (DoS) or Remote Code Execution (RCE), allowing attackers to target devices offline or take control of them.

The researcher said the widespread use of these stacks and often external exposure of vulnerable DNS clients lead to a dramatically increased attack surface.

 
advertisement


 

Forescout researchers teamed up with JSOF to find the flaws and added that these can impact over 100 million consumer, enterprise, and industrial IoT devices worldwide. Millions of IT networks use FreeBSD, including Netflix and Yahoo. Meanwhile, IoT/OT firmware, such as Siemens’ Nucleus NET has been used for decades in critical OT and IoT devices.

If exploited, among the plausible scenarios researchers laid out included exposing government or enterprise…

Source…

New DNS vulnerabilities put millions of IoT devices at risk of hacking


Security researchers have warned of a slew of DNS flaws that could affect millions of internet of things (IoT) devices.

According to researchers at Forescout, the nine vulnerabilities have been dubbed “NAME:WRECK,” and they affect four popular TCP/IP stacks: FreeBSD, Nucleus NET, IPnet, and NetX. These vulnerabilities relate to Domain Name System (DNS) implementations, causing Denial of Service (DoS) or Remote Code Execution (RCE), allowing attackers to target devices offline or take control of them.

The researcher said the widespread use of these stacks and often external exposure of vulnerable DNS clients lead to a dramatically increased attack surface. 

Forescout researchers teamed up with JSOF to find the flaws and added that these can impact over 100 million consumer, enterprise, and industrial IoT devices worldwide. Millions of IT networks use FreeBSD, including Netflix and Yahoo. Meanwhile, IoT/OT firmware, such as Siemens’ Nucleus NET has been used for decades in critical OT and IoT devices.

If exploited, among the plausible scenarios researchers laid out included exposing government or enterprise servers by accessing sensitive data, such as financial records, intellectual property, or employee/customer information. They could also compromise hospitals by connecting to medical devices to obtain health care data, taking them offline and preventing health care delivery.

Hackers could also use the flaws to access critical residential and commercial building functions, including major hotels, to endanger residents’ safety. This could include tampering with heating, ventilation and air conditioning systems, disabling critical security systems, or shutting down automated lighting systems.

Researchers said that unless urgent action is taken to adequately protect networks and the devices connected to them, “it could be just a matter of time until these vulnerabilities are exploited, potentially resulting in major government data hacks, manufacturer disruption or hotel guest safety and security.”

“NAME:WRECK is a significant and widespread set of vulnerabilities with the potential for large-scale disruption,” said Daniel dos Santos, Research Manager, Forescout Research Labs….

Source…