Blog

Oct
18
Hackers Are Focused on the Biggest Vulnerabilities Right Now


temp-post-image

Software vulnerabilities are an all-too-common issue when working in technology. Developers release programs with millions of lines of code, and hackers then search for flaws which could allow them to break into a system.


Developer releases a patch to address an exploit. While the vulnerability may not be immediately addressed, a feature update soon after follows. It's like playing "whack-amole" with your systems in order to guarantee their security.


IT management companies must remain informed about the most recent vulnerabilities. It's essential to be aware of which operating systems and software are at risk.


Companies are vulnerable if they lack an effective system for updating and patching. These attacks can be prevented; 82% of U.S. cyberattacks in Q1 2022 were due to exploiting patchable weaknesses - a global issue.


What are the latest vulnerabilities identified in products by Adobe, Google and Microsoft? As highlighted recently in a warning from Cybersecurity and Infrastructure Security Agency, let us take a closer look at them.


Microsoft Vulnerabilities



Microsoft has identified vulnerabilities in three products, including Internet Explorer (IE). Microsoft removed IE from their servers in June 2022, so this should be removed from all computers using it.


The vulnerability names will include the acronym "CVE". This industry-standard naming system stands for Common Vulnerabilities & Exposures.


These vulnerabilities are listed below, followed by a description of what hackers can do to resolve them.


CVE-12-4969 This Internet Explorer vulnerability enables remote code execution and has the potential to cause significant damage. Hackers may take advantage of this flaw and release sensitive information via websites, turning otherwise trustworthy websites into phishing sites.



  • CVE-1331: This vulnerability exists in Microsoft Office 2003 and Office 2011 on Mac, allowing hackers to launch remote attacks by exploiting Microsoft's buffer overload function. This flaw allows remote execution of harmful code.

  • CVE-2018-0151: This vulnerability affects the Authenticode Signature Verification (Windows) function, allowing remote code execution by user-assisted attackers. They require assistance from the user in order to execute remote code, such as opening malicious file attachments in phishing emails.


Google Vulnerabilities



Google Chrome and apps built with their Chromium V8 Engine are also at risk, due to several vulnerabilities. These applications should be patched immediately in order to protect themselves against these issues.



  • CVE-1646-1646 and CVE-2016-518 both enable attackers to carry out denial-of-service attacks against websites remotely, which can result in such high amounts of traffic that the site crashes.

  • These aren't the only two code flaws that hackers can exploit to target websites; two other flaws - CVE-2018-17463 and 2017-5070 - do the same thing. Patches to address these issues, along with many others, are freely available for users to install in order to plug any holes found.


Adobe Vulnerabilities



Adobe Acrobat Reader is widely used for document sharing across various platforms and operating systems, making it susceptible to vulnerabilities. Unfortunately, this makes the program highly susceptible.



  • CVE-2009-4324 This security flaw in Acrobat Reader enables hackers to execute remote codes via PDF files. Don't assume that PDF attachments are more secure than other file types - this should always be taken into account when receiving unknown emails.

  • CVE-2010297: This vulnerability exists due to memory corruption. It allows remote execution of denial-of-service attacks and remote execution through Adobe Flash Player, which was retired by its developer along with Internet Explorer. As such, Flash Player no longer receives security updates or support and should be uninstalled from all computers and websites.


Netgear Vulnerability



Netgear is a well-known brand for wireless routers and other internet-connected devices. Unfortunately, these items may be vulnerable to the following flaws.



  • CVE-2018-6862: A vulnerability which allows remote code execution by hackers, bypassing password authentication. It has been discovered in multiple Netgear products.


Cisco Vulnerability



  • CVE-2018-15271: This vulnerability exists in the buffer overflow process on Cisco RV series routers and grants hackers "root" privileges - they can do almost anything on your device and execute any code they desire.


Maintain your computer's security!



These are just a few of the security issues identified on the CISA List. All 36 have now been corrected.


How can you protect your network from these and other vulnerabilities? Regular updates and patching are paramount. To guarantee that both your device and software are up-to-date, working with an IT professional is recommended. Doing this will eliminate any potential security breaches in your network.


Cybersecurity Can Be Automated



Let us show you how we can automate your cybersecurity with patch and update management, among other services. Schedule a consultation to find out more about how we can assist you.




Categories