Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Remote Hacking. Show all posts

Cisco Patched High Severity Bugs in Networking and Communications Products


Flaws found in Cisco

Various flaws in the API and web-based management interface of Cisco TelePresence Video Communication Server (VCS) Software and Cisco Expressway Series Software can permit remote actors to dodge certificate authentication or execute cross-site request forgery attacks on targeted devices. 

About the first bug

The first bug, tracked as CVE-2022-20814, is an improper certification validation problem, a remote, unauthorized actor can activate it to access critical information via a man-in-the-middle attack.

A bug in the certificate validation of Cisco TelePresence VCS and Cisco Expressway-C could permit a malicious, remote actor to have unauthenticated access to sensitive information. 

The flaw is due to no validation of the SSL server certificate for an impacted device while it builds a connection to a Cisco Unified Communications Manager device. 

The Cisco advisory says: "An attacker could exploit this vulnerability by using a man-in-the-middle technique to intercept the traffic between the devices and then using a self-signed certificate to impersonate the endpoint. A successful exploit could allow the attacker to view the intercepted traffic in clear text or alter the contents of the traffic.” 

About the second bug

The second vulnerability, tracked CVE-2022-20853 is cross-site request forgery (CSRF) that can be compromised to launch a denial of service (DoS) state by luring the victim to open a specially crafted link. 

"A vulnerability in the REST API of Cisco Expressway Series and Cisco TelePresence VCS could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.” states the advisory. 

“This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the REST API to follow a crafted link. A successful exploit could allow the attacker to cause the affected system to reload."

The Cisco PSIRT did not say anything about attacks in the wild exploiting these bugs or any public announcements. 




New Vulnerabilities Expose EVlink Electric Vehicle Charging Stations to Remote Hacking

 

Schneider Electric confirmed the discovery and patching of multiple vulnerabilities in EVlink EV charging stations, which might expose these deployments to hostile hackers, in a security advisory. 

The flaws are found in the EVlink City (EVC1S22P4 and EVC1S7P4), Parking (EVW2, EVF2, and EVP2PE), and Smart Wallbox (EVB1A) equipment, as well as other items that will be terminated. 

Cross-site request forgery (CSRF) and cross-site scripting (XSS) flaws stand out among the vulnerabilities addressed, both of which could be used to launch actions impersonating legitimate users; additionally, a vulnerability was addressed that could give attackers complete access to charging stations via brute force attacks. 

According to the Common Vulnerability Scoring System, the most serious vulnerability obtained a score of 9.3/10. (CVSS). The firm warns that exploiting the major issue could result in serious consequences. 

Schneider’s notice stated, “Malicious manipulation of charging stations could lead to denial of service (DoS) attacks, deregistration, and disclosure of sensitive information.” 

The majority of these flaws require physical access to the system's internal communication ports, while some more sophisticated assaults can be carried out remotely over the Internet. The vulnerabilities entail sending specially crafted queries, according to Tony Nasr, the researcher who first disclosed the flaws, and exploitation does not require interaction from vulnerable users. 

“Attacks allow threat actors to exploit compromised EVCS in a similar way to the operation of a botnet, allowing the deployment of various attacks.” 

Exploiting the CSRF and XSS vulnerabilities, on the other hand, necessitates a certain level of user engagement. While Internet-oriented EVlink implementations are the most dangerous attack vector, cybercriminals might still pose a serious security risk to these stations over LAN, as the EVlink configuration needs network connectivity for remote control and more efficient management. 

Nasr concluded by stating that these flaws were discovered as part of a larger research on charging station management systems for electric vehicles. The study's full findings will be released in the coming months.

Volkswagen and Audi Cars Are Vulnerable To Remote Hacking


As of late a Dutch information security company has found that the vehicle infotainment systems (IVI) put into effect in some Volkswagen Group car models are defenceless against remote hacking.
Data security researchers from Computest, Daan Keuper and Thijs Alkemade, effectively tested their discoveries and exploited chains on the Volkswagen Golf GTE and Audi A3 Sportback e-tron models.

The experts accessed the IVI framework's root account, which enabled them to get to other automobile data and remarked that they utilized a car's Wi-Fi connection to manipulate an unprotected port and access the car's IVI, mass-produced by the organization that provisions electronic products Harman.





 “Due to the vulnerability, it is also possible to discover, through the navigation system, where the driver has been, and to follow the car live wherever it is at a given moment,” said the information security researchers.


“… the attackers could listen to conversations that the driver is carrying out through the car, turn the microphone on and off, as well as access the full address book and the conversation history,” said the Computest researchers.

The specialists could have done all the more, however they thought it best to halt. Keuper and Alkemade remarked that the IVI framework is additionally in a roundabout way associated with the car's increasing speed and slowing mechanism, i.e. the acceleration and braking system, however they halted for the dread that they could damage Volkswagen's licensed innovation which in their terms means the intellectual property.

Notwithstanding the Wi-Fi attack vector, the analysts (researchers) likewise discovered that the various other vulnerabilities that could be misused through USB troubleshoot ports situated under the board.

These defects were found in July 2017, and they revealed all problems related to Volkswagen, taking part in various gatherings with the automaker.

 “The vulnerability we identified should have been found during an adequate security test,” the experts said. “During the meeting with Volkswagen, it was felt that the reported vulnerability was not yet known, despite being used in tens of millions of vehicles around the world, this IVI system was not subjected to a formal safety test and the vulnerability was still unknown to them.”

Volkswagen effectively tended to the reported issues, in spite of the mistake of executing an untested system inside their cars, Volkswagen worked with a team of information security professionals to address the announced failures.

 “The open interface in Golf GTE and Audi A3 was closed with an update of the infotainment software,” the Volkswagen executives wrote in a letter.






Despite the fact that Volkswagen is now shutting down the vulnerability in today's information and entertainment systems, experts are as yet concerned. This is on the grounds that the IVI framework that they have hacked does not accompany a wireless update system, which implies that it can't be updated with a software patch.

Then again, in the discussions with Volkswagen, the information security experts remark that the automaker implied having comprehended all the failures in the IVI frameworks that are still underway, yet have not said how they intend to manage the already sold cars.

The Data security professionals are withholding data about the exploitation of security flaws. The researchers made it clear that they won't uncover the correct administrations and ports they used to consolidate the VW Golf and Audi A3 models amid the trials.