Microsoft “PrintNightmare” Vulnerability Exploited

Microsoft announced about the “PrintNightmare” remote code execution (RCE) vulnerability in its Print Spooler and confirmed the exploitation attempts targeting the vulnerability. The vulnerability is tracked as CVE-2021-34527 and has a CVSS score of 8.8 which indicates high severity of the flaw. All versions of Windows contain the vulnerable code and are susceptible to exploitation. According to Microsoft advisory, a remote code execution vulnerability becomes easy-to-exploit when the Windows Print Spooler service improperly performs privileged file operations. The vulnerability allows an attacker to run arbitrary code with SYSTEM privileges and then do the following actions: install programs; view, change, or delete data; create new accounts with full user rights.
Ensuring security of office equipment is essential and Binaré is ready to help with that! Binaré’s platform will check your printer for a wide range of vulnerabilities and security issues and will give you a detailed report on them. Make a step towards the security of your business already today: try our FREE Demo at https://binare.io/!
More information about the incident can be found here:
https://thehackernews.com/2021/07/microsoft-warns-of-critical.html?
Microsoft Netgear Router Flaws – A Way To Corporate Breaches

The security flaws identified affect DGN2200v1 series routers that run firmware versions before v1.0.0.60 and compatible with all major DSL Internet service providers. The security vulnerabilities allow hackers use critical firmware vulnerabilities as a way to move horizontally within enterprise networks. The identified vulnerabilities can be used by hackers to get an access to unpatched routers’ management pages via authentication bypass, gain access to confidential information stored on the device, and extract saved router credentials using a cryptographic side-channel attack. Microsoft researchers identified the security bugs when they were reviewing Microsoft Defender for Endpoint’s new device discovery fingerprinting capabilities and after noticing that a DGN2200v1 router’s management port was accessed by another device on the network.
Binaré recommends all networking hardware manufacturers as well as businesses that use networking hardware to check it for vulnerabilities with Binaré’s automated IoT vulnerability management and firmware analysis platform to make the use of these devices safe. Assess the security risk your IoT device possesses for FREE with our Demo here: https://binare.io/.
More information about the incident can be found here:
https://www.bleepingcomputer.com/news/security/microsoft-finds-netgear-router-bugs-enabling-corporate-breaches/
Security Flaws Identified In Older My Cloud OS3 Storage Devices

The vulnerability is already the second incident against Western Digital products for the past month. You can read about another flaw hackers exploited to wipe My Book Live devices remotely in Binare’s previous Security Vulnerabilities Newsletter here. This time the affected product is My Cloud OS3 software. Earlier this year a number of other security issues were identified in My Cloud OS3 software: a series of weaknesses allowed a malicious actor to remotely update a My Cloud OS3 device to add a backdoor. The security researchers that identified those weaknesses contacted the company about vulnerability but did not hear from them any response. This time it seems like there won’t be an official fix for those who don’t upgrade to a newer storage solution.
Binaré offers the security-testing platform to prevent international businesses from cyber-attacks. Binaré is concerned about the security of IoT device your business is using. Come to our web page and assess the security risk your IoT device possesses with our FREE Demo! The link for the web page: https://binare.io/.
More information about the incident can be found here:
https://www.engadget.com/western-digital-my-cloud-os-3-vulnerability-212839292.html?guccounter=1
Critical Vulnerabilities Identified In Several Phoenix Contact Industrial Products

Phoenix Contact, a Germany-based manufacturer of industrial automation, interconnection, and interface solutions, informed its customers about 10 vulnerabilities discovered in several company’s products. The affected products include Phoenix Contact’s TC router, FL MGUARD modules, ILC 2050 BI building controllers, and PLCNext products. Two vulnerabilities have been tracked so far: a high-severity security bypass issue and a medium-severity denial of service (DoS) flaw. The attacks can exploit a high-severity flaw to install malicious firmware on SMARTRTU AXC remote terminal and automation systems, CHARX control modular AC charging controllers, EEM-SB37x energy meters, and PLCNext products. The vendor discovered that FL SWITCH SMCS series switches are affected by three security holes that can be used for DoS and cross-site scripting (XSS) attacks.
Binaré provides IoT device manufacturers with a platform that checks an IoT device for a wide range of vulnerabilities and security issues (including SBoM/Software-Bill-of-Materials and risky components dependencies) and gives an IoT device manufacturer a detailed report on them. Make a step towards security of your IoT business already today: try our FREE Demo at https://binare.io/!
More information about the incident can be found here:
https://www.securityweek.com/high-severity-vulnerabilities-found-several-phoenix-contact-industrial-products?&web_view=true
Numerous Flaws Identified In Xerox Digital Assets

Cybersecurity researchers discovered many high-severity security vulnerabilities that affect Xerox digital assets. Exploitation of vulnerabilities would allow an unauthenticated attacker to break into the target system. According to the Swascan Cyber Security Team, at least two different vulnerabilities affecting three different Xerox targets have been identified. Particularly, they found these flaws while running passive scans via their Domain Threat Intelligence (DTI) tool. The advisory highlights the following two flaws: user enumeration and RDP Network Level Authentification not configured. Exploiting these 2 vulnerabilities, a third-party could meddle with Xerox systems causing disruptive attacks.
Binaré is concerned about the security of an IoT device you are using. Come to our web page and check your IoT device for security vulnerabilities with our FREE Demo! The link for the web page: https://binare.io/.
More information about the incident can be found here:
https://latesthackingnews.com/2021/07/06/multiple-vulnerabilities-discovered-in-xerox-digital-assets/?
Free icons courtesy of flaticon.com by authors: Freepik, Pixel Perfect, srip, monkik
One Response