Windows 10: Report: Researchers find a Cortana vulnerability (already patched) which could bypass...

Discus and support Report: Researchers find a Cortana vulnerability (already patched) which could bypass... in Windows 10 News to solve the problem; If a report is believed to be true, Microsoft’s Cortana could have been used to bypass the security protection of the Windows 10 operating system. It’s... Discussion in 'Windows 10 News' started by WinLatest, Aug 9, 2018.

  1. WinLatest New Member

    Report: Researchers find a Cortana vulnerability (already patched) which could bypass...


    If a report is believed to be true, Microsoft’s Cortana could have been used to bypass the security protection of the Windows 10 operating system. It’s worth noting that the vulnerability has already been patched in June by Microsoft.

    At Black Hat in Las Vegas this week, security researchers Amichai Shulman and Tal Be’ery from Kzen Networks revealed how Cortana could be used to bypass the protections. The vulnerability existed in Cortana and Microsoft has patched it a while ago.

    “Allowing interaction with a locked machine is a dangerous architectural decision, and earlier this year, we exposed the Voice of Esau (VoE) exploit for a Cortana vulnerability. The VoE exploit allowed attackers to take over a locked Windows10 machine by combining voice commands and network fiddling to deliver a malicious payload to the victim machine,” the researcher explains.

    “In this presentation, we will reveal the “Open Sesame” vulnerability, a much more powerful vulnerability in Cortana that allows attackers to take over a locked Windows machine and execute arbitrary code. Exploiting the “Open Sesame” vulnerability attackers can view the contents of sensitive files (text and media), browse arbitrary web sites, download and execute arbitrary executables from the Internet, and under some circumstances gain elevated privileges. To make matters even worse, exploiting the vulnerability does not involve ANY external code, nor shady system calls, hence making code focused defenses such as Antivirus, Anti-malware and IPS blind to the attack,” they explained.

    Disclaimer: The information contained in this article is based on a report from Black Hat. Windows Latest makes no claims, guarantees about the accuracy or completeness in this article, and shall not be held responsible for anything we say in this article.

    The post Report: Researchers find a Cortana vulnerability (already patched) which could bypass protection appeared first on Windows Latest

    Weiterlesen...
     
    WinLatest, Aug 9, 2018
    #1
  2. keiser__ Win User

    Patching windows 10 vulnerabilities

    Hi,

    I'm new to windows and to the community so excuse me if I miss some community guidelines.

    I've installed windows 10 (build number 14390) a few days ago, and today out of paranoia run a vulnerability scan using retina community. The report came out very colorful (6 high risk vulnerabilies) . I have almost nothing installed apart from the following:

    • Visual Studio Code
    • Visual Studio Community edition
    • Cmder
    • MongoDb/Nodejs with some Npm modules
    • VLC
    I was confused by the fact that almost all the vulnerabilities were Microsoft Office or Microsoft VB6 related and I don't have any of that installed.

    Any idea where should I look for patches or how to proceed to fix those problems?

    The report included links for Microsoft security bulletins related to each problem but I could not find any software I have installed in order to update it.

    I think it goes without saying that I install all the updates Microsoft update finds daily.

    Thank you for your time.
     
    keiser__, Aug 9, 2018
    #2
  3. Cliff S Win User
    Researcher Bypasses Windows Controlled Folder Access


    Researcher Bypasses Windows Controlled Folder Access Anti-Ransomware Protection
     
    Cliff S, Aug 9, 2018
    #3
  4. btarunr Win User

    Report: Researchers find a Cortana vulnerability (already patched) which could bypass...

    Thecus Releases Patch to Resolve Bash Vulnerability

    In order to combat recent bash vulnerability issues, Thecus today released a Bash patch for both Thecus OS5 and OS6 users. It is strongly recommended that all users update their NAS with this latest firmware. The patch will fix the GNU Bash Environment Variable Command Injection Vulnerability, also referred to as Shellshock (CVE-2014-6271, CVE-2014-7169, CVE-2014-7187, and CVE-2014-71861), which allows unauthorized users access to remote Unix/Linux-based systems.


    Report: Researchers find a Cortana vulnerability (already patched) which could bypass... 113a_thm.jpg


    For ThecusOS 6, users can download the OS6 Bash offline patch V1.0. The patch is applicable for the following units:
    • N2310, N4310
    • N2520, N2560, N4520, N4560
    For ThecusOS 5 x64, users can update their firmware to v2.05.06 to apply the Bash patch. This firmware is applicable to the following units:
    • N16000 series / N12000 series / N8900 series
    • N10850 / N8850 / N6850
    • N8810 series / N7710 series
    • N8800PRO v2 / N7700 PRO v2
    • N7510 / N5550 / N4800 series / N4510U series / N2800
    For ThecusOS 5 x86, users can update their firmware to v5.03.02.8 to apply the Bash patch. This firmware is applicable to the following units:
    • Thecus XXX series / 1U4600 / N0503 / N4200 series / N5500
    • N7700 / N7700SAS / N7700+ / N7700PRO
    • N8800 / N8800SAS / N8800+ / N8800PRO
    • N4100PRO
     
    btarunr, Aug 9, 2018
    #4
Thema:

Report: Researchers find a Cortana vulnerability (already patched) which could bypass...

Loading...
  1. Report: Researchers find a Cortana vulnerability (already patched) which could bypass... - Similar Threads - Report Researchers find

  2. Security researchers bypass Windows Hello fingerprint authentication

    in Windows 10 News
    Security researchers bypass Windows Hello fingerprint authentication: Security researchers at Blackwing Intelligence managed to bypass Windows Hello fingerprint authentication on devices with the three most used fingerprint sensors on Windows. The researchers were asked by Microsoft's Offensive Research and Security Engineering to evaluate...
  3. Vulnerability Assessments – Detailed Report

    in AntiVirus, Firewalls and System Security
    Vulnerability Assessments – Detailed Report: Kindly help to share the step to remediate this findings on our windows 10.1. Microsoft Windows Unquoted Service Path Enumeration - #Ensure that any services that contain a space in the path enclose the path in quotes. NWSAPAutoWorkstationUpdateSvc : C:\Program Files...
  4. Vulnerability Assessments – Detailed Report

    in Windows 10 Gaming
    Vulnerability Assessments – Detailed Report: Kindly help to share the step to remediate this findings on our windows 10.1. Microsoft Windows Unquoted Service Path Enumeration - #Ensure that any services that contain a space in the path enclose the path in quotes. NWSAPAutoWorkstationUpdateSvc : C:\Program Files...
  5. Vulnerability Assessments – Detailed Report

    in Windows 10 Software and Apps
    Vulnerability Assessments – Detailed Report: Kindly help to share the step to remediate this findings on our windows 10.1. Microsoft Windows Unquoted Service Path Enumeration - #Ensure that any services that contain a space in the path enclose the path in quotes. NWSAPAutoWorkstationUpdateSvc : C:\Program Files...
  6. Active X Vulnerability Patch - Where is it?

    in Windows 10 Installation and Upgrade
    Active X Vulnerability Patch - Where is it?: For the Active X vulnerability, on the advisory website you state there's is a patch / upgrade released, without a download link - see https://msrc.microsoft.com/update-guide. Where is the patch? Office is badly affected. Are you guys doing this on purpose, telling there's a...
  7. How to confirm if patches for vulnerabilities are applied on PCs

    in AntiVirus, Firewalls and System Security
    How to confirm if patches for vulnerabilities are applied on PCs: Hi there, Microsoft provides us with security patches. I can see them on the list when I navigate to Control Panel -> Uninstall a program -> View installed updates. However, there are some of them which I cannot see on the list. For example, "Security update for the...
  8. NSA Reported Security Vulnerability Patch Hardware Dependent?

    in AntiVirus, Firewalls and System Security
    NSA Reported Security Vulnerability Patch Hardware Dependent?: My HP Compaq nc6120 runs Windows 10 1709 with all the quality updates currently offered by Windows Update. Reading about the recent NSA reported security vulnerability, I downloaded patch KB4534276 from http://www.catalog.update.microsoft.com/ and ran it; after about 10...
  9. McAfee discovers new Windows 10 Cortana vulnerabilities that could manipulate locked systems

    in Windows 10 News
    McAfee discovers new Windows 10 Cortana vulnerabilities that could manipulate locked systems: Today, McAfee has announced that it has discovered a new vulnerability in Windows 10’s Cortana digital assistant which could be used to manipulate locked systems with physical access. It’s worth noting that the two new flaws have been addressed as part of Microsoft’s August...
  10. Research shows antivirus products vulnerable to attack

    in Windows 10 News
    Research shows antivirus products vulnerable to attack: A Google researcher has been reporting severe vulnerabilities in security suites from Kaspersky, Trend Micro, MalwareBytes, FireEye, AVG, ESET and now Comodo. Google security researcher Tavis Ormandy has long been a pain to vendors of commercial software with significant...