Weekly threat roundup: Apple, SonicWall, Linux Sudo

Graphic showing a red unlocked padlock surrounded by blue locked padlocks
(Image credit: Shutterstock)

Patch management is far easier said than done, and security teams may often be forced into prioritising fixes for several business-critical systems, all released at once. It’s become typical, for example, to expect dozens of patches to be released on Microsoft’s Patch Tuesday, with other vendors also routinely getting in on the act.

Below, IT Pro has collated the most pressing disclosures from the last seven days, including details such as a summary of the exploit mechanism, and whether the vulnerability is being exploited in the wild. This is in order to give teams a sense of which bugs and flaws might pose the most dangerous immediate security risks.

Three Apple flaws exploited in the wild

Apple released fixes for three zero-day vulnerabilities found across its iOS, iPad OS and tvOS platforms this week after being alerted to the fact they were being actively exploited by cyber criminals.

The flaw tracked as CVE-2021-1782 paves the way for a malicious application to elevate privileges, and is present in the kernel of all three Apple systems. Both CVE-2021-1871 and CVE-2021-1870 concern the WebKit browser engine of iPadOS and iOS, and allows attackers to cause arbitrary code execution.

The devices affected include iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, iPod touch (7th generation), as well as Apple TV 4K and Apple TV HD. The company, however, declined to disclose how broad the attack was, or who specifically has been targeted by hackers exploiting these flaws.

SonicWall hacked via remote access systems

Hackers recently launched a coordinated attack against security firm SonicWall by exploiting probably zero-day vulnerabilities in its remote access products.

Details around the attack are scarce, however, with the firm declining to note the nature of the attack, the exact exploit mechanisms, or a timeline.

The firm initially said that its NetExtender VPN client and SMB-oriented Secure Mobile Access (SMA) 100 Series products were impacted by the flaws. Following an investigation, engineers ruled out the involvement of SonicWall Firewalls, the NetExtender VPN, SMA 1000 Series, and SonicWave Access Points in the attack.

The firm’s SMA 100 Series, however, remains under investigation. Nevertheless, SonicWall insists it may be used safely in “common deployment cases”.

Anti-Spectre Microcode updates for Windows 10

Microsoft has updated Windows 10 with a set of microcode updates designed to protect users against Spectre-based hardware attacks.

The threat of Spectre still looms large following the discovery of the CPU vulnerability in 2018, alongside the Meltdown flaw. Based on a design flaw, Spectre caused anxieties to heighten given it could allow cyber criminals to gain access to targeted devices.

The latest Windows 10 updates aim to better protect users’ machines from exploitation. These kinds of standalone updates come as either firmware updates or operating system updates, and address flaws with processors.

Fixes are available for all Windows 10 versions beyond 1809, while the Intel CPU products mentioned in the support pages for the latest update include the 10th Gen Intel Core family, Comet Lake S (6+2), Comet Lake S (10+2), Comet Lake U62, Comet Lake U6+2, Ice Lake Y42/U42 ES2 SUP and Lakefield.

“Major” Sudo flaw could give hackers root access to Linux

A significant vulnerability in the Linux Sudo command could inadvertently grant unauthorised users root access to a system, even if the account isn’t listed as an authorised account.

Sudo allows administrators to delegate limited root access to regular users, but the vulnerability tagged CVE-2021-3156 can be exploited by an unprivileged user to gain root privileges on a vulnerable host.

The flaw has been hiding in plain sight for nearly a decade having been introduced in July 2011, according to Qualys security researchers. Multiple versions of Sudo are therefore likely to be affected, including legacy versions 1.8.2 to 1.8.31p2 and stable versions from 1.9.0 to 1.9.5p1.

The researchers were able to develop multiple exploits to gain full root privileges on Ubuntu 20.04 (Sudo 1.8.31), Debian 10 (Sudo 1.8.27), and Fedora 33 (Sudo 1.9.2). Most Linux distributions have released a fixed version, but administrators must still verify their systems are protected. Some smaller distributions may not have yet incorporated the fix, however.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.