SlideShare a Scribd company logo
The most well-known closed vulnerabilities
(‫شهرة‬ ‫األكثر‬ ‫المغلقة‬ ‫الضعف‬ ‫نقاط‬)
‫المتدرب‬:‫خان‬ ‫محمد‬ ‫رياض‬.
‫المقرر‬ ‫مدرب‬:‫م‬.‫هللا‬ ‫عبد‬ ‫بن‬ ‫ابراهيم‬‫العديني‬.
Introduction:
A hacker or cybercriminal’s toolbox would not be complete without
vulnerabilities and exploits. They are what social engineering is to fraudsters
and scammers. In the first half of 2017, Trend Micro’s Zero Day Initiative
discovered and disclosed 382 new vulnerabilities. Zero-days in 2017 increased
to 49 from a mere eight the previous year. Any one of these can allow an
attacker into a vulnerable system or network, which is why it's important to
keep the systems and applications updated (or deploy virtual patching). As this
year’s biggest cybersecurity incidents showed, it only takes one weak link to
affect millions.
Cloudbleed:
Divulged by Google’s Project Zero team in February, Cloudbleed is a security issue in
Cloudflare’s proxy services. The bug allowed unauthorized access to sensitive data in the
memory of programs run on the internet infrastructure provider’s web servers. These
include credentials, website cookies/browsing sessions, Application Program Interface (API)
keys, and private messages that search engines like Google’s cached.
Cloudbleed was initially pegged to be the next Heartbleed given the list of potential victims,
which includes the likes of Uber, FitBit, and OKCupid. Cloudbleed was reportedly triggered
1.2 million times by more than 6,000 websites. Fortunately, Cloudflare was quick to remedy
the issue with a patch and its impact has been minimal so far.
Shadow Broker Exploit Dumps:
in 2016, a hacker group named Shadow Brokers put several stolen hacking tools and
exploits up for sale, but failed to make a profit. The group incrementally dumped the tools
the following year, including the infamous EternalBlue exploit. The trove of leaked tools
included more than 20 exploits and 30 information-stealing Trojans.
Among them is DoublePulsar, a backdoor implant that enabled attackers to execute
shellcode. It was the initial payload many of the exploits dropped. Among the most notable
are EternalRomance, which Petya and Bad Rabbit ransomware also used; and
EternalSynergy, a customized version of which was found in Bad Rabbit’s code. Many of the
exploits leverage flaws in Windows’ Server Message Block (SMB).
EternalBlue:
Another exploit included in the Shadow Brokers leak back in April, EternalBlue exploits a
vulnerability (CVE-2017-0144) in the Server Message Block (SMB) protocol in Windows. It
was shortly weaponized to deliver WannaCry, resulting in one of the most damaging
ransomware outbreaks yet. Others followed suit—UIWIX and Petya/NotPetya
ransomware, cryptocurrency miners, and the Retefe banking Trojan, among others.
Seven months later, EternalBlue is still alive and kicking. In fact, it remains to be one of
the most prevalent exploits detected by Trend Micro sensors, along with
EternalChampion (CVE-2017-0147). Despite the notoriety gained during the WannaCry
outbreak, EternalBlue still triggered over 515,000 MS17-010-related security events from
November 20 to 26.
Apache Struts:
The open-source framework used for building Java web applications grabbed
headlines this year when the attack vector for the Equifax data breach was
confirmed to be a vulnerability in Apache Struts. The security flaw (CVE-2017-
5638), which was patched last March, allowed attackers to gain unauthorized
access to data via remote code execution. The impact was unprecedented,
affecting 145 million U.S. and 400,000 U.K. customers, as well as 100,000 Canadian
consumers.
The Equifax data breach wasn’t just a case of stolen passwords or credit card
information. The data involved information that isn't easily replaced when stolen.
Several notable vulnerabilities in Apache Struts were also divulged this year:
OptionsBleed (CVE-2017-9798), which can leak sensitive information when
exploited; as well as CVE-2017-9805 and CVE-2017-9791 that can enable attackers
to execute remote code.
Toast Overlay:
At the last Black Hat conference, security researchers presented their findings
on a vulnerability (CVE-2017-0752) in the Android mobile operating system.
Dubbed Toast Overlay, it can deceive unwitting users into installing malware
by superimposing benign images atop malicious apps. Toast Overlay abuses
the alerts and notifications features in Android’s Accessibility Service. All
versions of Android were susceptible except the latest, Oreo.
Last November, Trend Micro came across several apps in Google Play carrying
malware that fully weaponized the Toast Overlay proof of concept:
TOASTAMIGO. It downloads and installs another malware, AMIGOCLICKER,
which has ad-clicking and persistence capabilities.
BlueBorne:
BlueBorne is a set of security flaws affecting the implementation of Bluetooth
in Android, Linux, iOS, and Windows operating systems.
BlueBorne are authentication, authorization, and information disclosure
issues. BlueBorne can lead to man-in-the-middle attacks when successfully
exploited, letting hackers hijack the Bluetooth-enabled device.
The flaws enable an attacker to sniff, spy on, intercept or divert traffic
between vulnerable Bluetooth-enabled devices in order to access their data.
BlueBorne reportedly affects as many as 5.3 billion Bluetooth-enabled devices.
Vendors accordingly rolled out patches for their platforms.
Summary:
A vulnerability is a vulnerability, whether known or not. The key difference
between the two is the likelihood of an attacker to be aware of this
vulnerability, and thus try to exploit it. Therefore, the better known the
vulnerability is, the more urgent it is to deal with it.
It’s recommended to prioritize the first three types of vulnerabilities, perhaps,
in order. Once you have those under control, work towards fixing those
further down the list.
Thanks for watching
https://www.trendmicro.com
https://www.csoonline.com

More Related Content

What's hot

Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutions
maryrowling
 
Spyware
SpywareSpyware
Spyware
Ishita Bansal
 
Exploiting parameter tempering attack in web application
Exploiting parameter tempering attack in web applicationExploiting parameter tempering attack in web application
Exploiting parameter tempering attack in web application
Vishal Kumar
 
Computer Worms
Computer WormsComputer Worms
Computer Worms
sadique_ghitm
 
Career in cyber security
Career in  cyber securityCareer in  cyber security
Career in cyber security
Manjushree Mashal
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
Rajendra Dangwal
 
Trojans and backdoors
Trojans and backdoorsTrojans and backdoors
Trojans and backdoors
Gaurav Dalvi
 
Cyber security
Cyber securityCyber security
Cyber security
Sapna Patil
 
Cyber security
Cyber securityCyber security
Cyber security
Sabir Raja
 
Reverse engineering malware
Reverse engineering malwareReverse engineering malware
Reverse engineering malware
Cysinfo Cyber Security Community
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptx
Peter Yaworski
 
cyber security
cyber securitycyber security
cyber security
BasineniUdaykumar
 
Bug Bounty - Play For Money
Bug Bounty - Play For MoneyBug Bounty - Play For Money
Bug Bounty - Play For Money
Shubham Gupta
 
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
Intellipaat
 

What's hot (14)

Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutions
 
Spyware
SpywareSpyware
Spyware
 
Exploiting parameter tempering attack in web application
Exploiting parameter tempering attack in web applicationExploiting parameter tempering attack in web application
Exploiting parameter tempering attack in web application
 
Computer Worms
Computer WormsComputer Worms
Computer Worms
 
Career in cyber security
Career in  cyber securityCareer in  cyber security
Career in cyber security
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Trojans and backdoors
Trojans and backdoorsTrojans and backdoors
Trojans and backdoors
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Reverse engineering malware
Reverse engineering malwareReverse engineering malware
Reverse engineering malware
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptx
 
cyber security
cyber securitycyber security
cyber security
 
Bug Bounty - Play For Money
Bug Bounty - Play For MoneyBug Bounty - Play For Money
Bug Bounty - Play For Money
 
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
 

Similar to The most well known closed vulnerabilities

A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
RSIS International
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
RSIS International
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec Technology and Consulting
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec Technology and Consulting
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-na
Andreas Hiller
 
Turning the Tables on Cyber Attacks
Turning the Tables on Cyber AttacksTurning the Tables on Cyber Attacks
Turning the Tables on Cyber Attacks
- Mark - Fullbright
 
Rp threat-predictions-2013
Rp threat-predictions-2013Rp threat-predictions-2013
Rp threat-predictions-2013
Комсс Файквэе
 
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a FlashWeb Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a Flash
Trend Micro
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
Nick Miller
 
Nastiest Malware 2021
Nastiest Malware 2021Nastiest Malware 2021
Nastiest Malware 2021
tsevier
 
Top 10 Malware May 2022 .pdf
Top 10 Malware May 2022 .pdfTop 10 Malware May 2022 .pdf
Top 10 Malware May 2022 .pdf
Sysvoot Antivirus
 
Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
Martin Holovský
 
Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0
mobileironmarketing
 
[Infographic] The MSP Journey to AI_ML-Powered Detection and Response.pptx
[Infographic] The MSP Journey to AI_ML-Powered Detection and Response.pptx[Infographic] The MSP Journey to AI_ML-Powered Detection and Response.pptx
[Infographic] The MSP Journey to AI_ML-Powered Detection and Response.pptx
CompanySeceon
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021
Roen Branham
 
The unprecedented state of web insecurity
The unprecedented state of web insecurityThe unprecedented state of web insecurity
The unprecedented state of web insecurity
Vincent Kwon
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdf
PavelVtek3
 
Mobile threat report_q3_2013
Mobile threat report_q3_2013Mobile threat report_q3_2013
Mobile threat report_q3_2013
Комсс Файквэе
 
MLabs - Cyber Crime Tactics and Techniques Q2 2017
MLabs - Cyber Crime Tactics and Techniques Q2 2017MLabs - Cyber Crime Tactics and Techniques Q2 2017
MLabs - Cyber Crime Tactics and Techniques Q2 2017
Jermund Ottermo
 

Similar to The most well known closed vulnerabilities (20)

A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-na
 
Turning the Tables on Cyber Attacks
Turning the Tables on Cyber AttacksTurning the Tables on Cyber Attacks
Turning the Tables on Cyber Attacks
 
Rp threat-predictions-2013
Rp threat-predictions-2013Rp threat-predictions-2013
Rp threat-predictions-2013
 
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a FlashWeb Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a Flash
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
Nastiest Malware 2021
Nastiest Malware 2021Nastiest Malware 2021
Nastiest Malware 2021
 
Top 10 Malware May 2022 .pdf
Top 10 Malware May 2022 .pdfTop 10 Malware May 2022 .pdf
Top 10 Malware May 2022 .pdf
 
Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
 
Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0
 
[Infographic] The MSP Journey to AI_ML-Powered Detection and Response.pptx
[Infographic] The MSP Journey to AI_ML-Powered Detection and Response.pptx[Infographic] The MSP Journey to AI_ML-Powered Detection and Response.pptx
[Infographic] The MSP Journey to AI_ML-Powered Detection and Response.pptx
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021
 
The unprecedented state of web insecurity
The unprecedented state of web insecurityThe unprecedented state of web insecurity
The unprecedented state of web insecurity
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdf
 
Mobile threat report_q3_2013
Mobile threat report_q3_2013Mobile threat report_q3_2013
Mobile threat report_q3_2013
 
MLabs - Cyber Crime Tactics and Techniques Q2 2017
MLabs - Cyber Crime Tactics and Techniques Q2 2017MLabs - Cyber Crime Tactics and Techniques Q2 2017
MLabs - Cyber Crime Tactics and Techniques Q2 2017
 

Recently uploaded

New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
wisnuprabawa3
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
nooriasukmaningtyas
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
MDSABBIROJJAMANPAYEL
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
sachin chaurasia
 
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
University of Maribor
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
Victor Morales
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
SUTEJAS
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
JamalHussainArman
 
Question paper of renewable energy sources
Question paper of renewable energy sourcesQuestion paper of renewable energy sources
Question paper of renewable energy sources
mahammadsalmanmech
 
Recycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part IIRecycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part II
Aditya Rajan Patra
 
Textile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdfTextile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdf
NazakatAliKhoso2
 
spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
Madan Karki
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Christina Lin
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
KrishnaveniKrishnara1
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
Dr Ramhari Poudyal
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
camseq
 
Engine Lubrication performance System.pdf
Engine Lubrication performance System.pdfEngine Lubrication performance System.pdf
Engine Lubrication performance System.pdf
mamamaam477
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
NidhalKahouli2
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
MIGUELANGEL966976
 

Recently uploaded (20)

New techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdfNew techniques for characterising damage in rock slopes.pdf
New techniques for characterising damage in rock slopes.pdf
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
 
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
 
Question paper of renewable energy sources
Question paper of renewable energy sourcesQuestion paper of renewable energy sources
Question paper of renewable energy sources
 
Recycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part IIRecycled Concrete Aggregate in Construction Part II
Recycled Concrete Aggregate in Construction Part II
 
Textile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdfTextile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdf
 
spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
 
Engine Lubrication performance System.pdf
Engine Lubrication performance System.pdfEngine Lubrication performance System.pdf
Engine Lubrication performance System.pdf
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
 

The most well known closed vulnerabilities

  • 1. The most well-known closed vulnerabilities (‫شهرة‬ ‫األكثر‬ ‫المغلقة‬ ‫الضعف‬ ‫نقاط‬) ‫المتدرب‬:‫خان‬ ‫محمد‬ ‫رياض‬. ‫المقرر‬ ‫مدرب‬:‫م‬.‫هللا‬ ‫عبد‬ ‫بن‬ ‫ابراهيم‬‫العديني‬.
  • 2. Introduction: A hacker or cybercriminal’s toolbox would not be complete without vulnerabilities and exploits. They are what social engineering is to fraudsters and scammers. In the first half of 2017, Trend Micro’s Zero Day Initiative discovered and disclosed 382 new vulnerabilities. Zero-days in 2017 increased to 49 from a mere eight the previous year. Any one of these can allow an attacker into a vulnerable system or network, which is why it's important to keep the systems and applications updated (or deploy virtual patching). As this year’s biggest cybersecurity incidents showed, it only takes one weak link to affect millions.
  • 3. Cloudbleed: Divulged by Google’s Project Zero team in February, Cloudbleed is a security issue in Cloudflare’s proxy services. The bug allowed unauthorized access to sensitive data in the memory of programs run on the internet infrastructure provider’s web servers. These include credentials, website cookies/browsing sessions, Application Program Interface (API) keys, and private messages that search engines like Google’s cached. Cloudbleed was initially pegged to be the next Heartbleed given the list of potential victims, which includes the likes of Uber, FitBit, and OKCupid. Cloudbleed was reportedly triggered 1.2 million times by more than 6,000 websites. Fortunately, Cloudflare was quick to remedy the issue with a patch and its impact has been minimal so far.
  • 4. Shadow Broker Exploit Dumps: in 2016, a hacker group named Shadow Brokers put several stolen hacking tools and exploits up for sale, but failed to make a profit. The group incrementally dumped the tools the following year, including the infamous EternalBlue exploit. The trove of leaked tools included more than 20 exploits and 30 information-stealing Trojans. Among them is DoublePulsar, a backdoor implant that enabled attackers to execute shellcode. It was the initial payload many of the exploits dropped. Among the most notable are EternalRomance, which Petya and Bad Rabbit ransomware also used; and EternalSynergy, a customized version of which was found in Bad Rabbit’s code. Many of the exploits leverage flaws in Windows’ Server Message Block (SMB).
  • 5. EternalBlue: Another exploit included in the Shadow Brokers leak back in April, EternalBlue exploits a vulnerability (CVE-2017-0144) in the Server Message Block (SMB) protocol in Windows. It was shortly weaponized to deliver WannaCry, resulting in one of the most damaging ransomware outbreaks yet. Others followed suit—UIWIX and Petya/NotPetya ransomware, cryptocurrency miners, and the Retefe banking Trojan, among others. Seven months later, EternalBlue is still alive and kicking. In fact, it remains to be one of the most prevalent exploits detected by Trend Micro sensors, along with EternalChampion (CVE-2017-0147). Despite the notoriety gained during the WannaCry outbreak, EternalBlue still triggered over 515,000 MS17-010-related security events from November 20 to 26.
  • 6. Apache Struts: The open-source framework used for building Java web applications grabbed headlines this year when the attack vector for the Equifax data breach was confirmed to be a vulnerability in Apache Struts. The security flaw (CVE-2017- 5638), which was patched last March, allowed attackers to gain unauthorized access to data via remote code execution. The impact was unprecedented, affecting 145 million U.S. and 400,000 U.K. customers, as well as 100,000 Canadian consumers. The Equifax data breach wasn’t just a case of stolen passwords or credit card information. The data involved information that isn't easily replaced when stolen. Several notable vulnerabilities in Apache Struts were also divulged this year: OptionsBleed (CVE-2017-9798), which can leak sensitive information when exploited; as well as CVE-2017-9805 and CVE-2017-9791 that can enable attackers to execute remote code.
  • 7. Toast Overlay: At the last Black Hat conference, security researchers presented their findings on a vulnerability (CVE-2017-0752) in the Android mobile operating system. Dubbed Toast Overlay, it can deceive unwitting users into installing malware by superimposing benign images atop malicious apps. Toast Overlay abuses the alerts and notifications features in Android’s Accessibility Service. All versions of Android were susceptible except the latest, Oreo. Last November, Trend Micro came across several apps in Google Play carrying malware that fully weaponized the Toast Overlay proof of concept: TOASTAMIGO. It downloads and installs another malware, AMIGOCLICKER, which has ad-clicking and persistence capabilities.
  • 8. BlueBorne: BlueBorne is a set of security flaws affecting the implementation of Bluetooth in Android, Linux, iOS, and Windows operating systems. BlueBorne are authentication, authorization, and information disclosure issues. BlueBorne can lead to man-in-the-middle attacks when successfully exploited, letting hackers hijack the Bluetooth-enabled device. The flaws enable an attacker to sniff, spy on, intercept or divert traffic between vulnerable Bluetooth-enabled devices in order to access their data. BlueBorne reportedly affects as many as 5.3 billion Bluetooth-enabled devices. Vendors accordingly rolled out patches for their platforms.
  • 9. Summary: A vulnerability is a vulnerability, whether known or not. The key difference between the two is the likelihood of an attacker to be aware of this vulnerability, and thus try to exploit it. Therefore, the better known the vulnerability is, the more urgent it is to deal with it. It’s recommended to prioritize the first three types of vulnerabilities, perhaps, in order. Once you have those under control, work towards fixing those further down the list.