Tag: security updates

Dell issues a security advisory regarding its SupportAssist software

Article

Dell XPS 13 2-in-1 Ultrabook at Rydges Melbourne

Check that the SupportAssist software on your Dell computer like this XPS 13 2-in-1 is up-to-date to keep a secure computing environment

Dell Computers Exposed to RCE Attacks by SupportAssist Flaws | BleepingComputer

From the horse’s mouth

Dell

DSA-2019-051: Dell SupportAssist Client Multiple Vulnerabilities (Support Notice)

Official Resources

Dell software download site

https://downloads.dell.com/serviceability/Catalog/SupportAssistInstaller.exe (Official software installer)

My Comments

A version of Dell’s SupportAssist computer-maintenance software that is currently installed on most recent-issue Dell desktop and laptop computers, including some of the Dell laptops reviewed on this site, has been found to have a bug that is a security issue. This bug will affect versions of this software prior to 3.2.0.90 .

Here, the bug exposes the SupportAssist software to a vulnerability that allows malicious code to be executed remotely. At the moment, it appears to happen on the same logical network, which can be a vulnerability for users using public-access networks that aren’t properly configured for client isolation.

It was discovered by a teenage software researcher called Bill Demirkapi, but other flaws regarding verification of software provenance were found in the prior versions of this software by another software researcher called John C. Hennessy-ReCar. Here, Dell practised responsible disclosure in reporting the SupportAssist software vulnerability and made sure there were newer properly-patched versions of this software.

A newer version (3.2.0.90) of this software has been released and made available to download from Dell’s servers. I have placed the link to the installer package and Dell’s software download site so you can make sure your computer is up-to-date. The software download site also has a “Detect PC” button to allow the site to properly identify the Dell computer it is being used from incase you find it difficult to properly identify the exact model yourself. You may also find that the existing SupportAssist software may update itself or suggest an update when it checks Dell’s servers for new software versions.

As well, copy the SupportAssist installer application referenced here to a USB memory key or portable hard disk because your system may keep the prior version of this application in its recovery partition and you would be running that version should you have to restore your computer from that partition.

A good practice that I would like to see regarding “recovery partitions” on today’s computers is to have a user-selectable option to “slipstream” or update these partitions with newer software versions. This can be of importance with major or minor revisions to the operating system or updated application, driver and support software.

It may be a good practice when you buy a prebuilt computer to visit its manufacturer’s support resources regularly to check for new software updates for hardware drivers or support software. You may also be alerted to any issues that you might come across with this system. As well, registering your system with the manufacturer may be of value when it comes to being alerted to software or hardware issues.

Most iPhones and iPads now in circulation to be safe from the KRACK exploit

Article

Apple iPad Pro 9.7 inch press picture courtesy of Apple

Most iPads and iPhones updated to iOS 11.2 now safe from the KRACK exploit

Apple fills the KRACK on iPhones – at last | Naked Security

Previous Coverage

KRACK WPA2 Wi-Fi vulnerability–what is affected

My Comments

There has been intense computing-press coverage regarding the KRACK WPA2 exploit against otherwise-secure Wi-Fi wireless network segments. As my previous coverage highlighted, most of the major regular-computer and mobile operating systems were updated to rectify the vulnerability associated with this exploit.

Check the Settings App on your iPhone for the update

But, as I called out in the article, the iOS 11.1 update that Apple rolled out for their iPhones and iPads only remediated the vulnerability on certain newer devices. Here, it was ignoring a larger installed base of iPhones, iPads and iPod Touches by not providing the remediation for devices earlier than the iPhone 7 or the iPad Pro 9.7 (2016).

Now Apple has rolled out the iOS 11.2 update to extend this remediation to more iOS devices in the field. These include:

  • iPhone 6 encompassing the S and Plus variants, the iPhone SE, the iPhone 5S,
  • 12.9” iPad Pro (1st generation), the iPad mini 2 and its successors, the iPad Air, the iPad (5th generation)
  • iPod Touch (6th generation)

Here, it means that those commonly-used recent iPhones and iPads are now safe against the KRACK exploit. Check your Settings app on your iOS device to be sure it is up to date with this patch.

KRACK WPA2 Wi-Fi vulnerability–what is affected

Telstra Gateway Frontier modem router press picture courtesy of Telstra

A wireless router set up in the ordinary way as a base station or hub for your home network isn’t at risk of the KRACK exploit

The computing press has been awash with articles regarding a recently-discovered security vulnerability that affects Wi-Fi wireless networks. This vulnerability, known as KRACK, compromises the authentication process associated with the WPA2 security protocols that most Wi-Fi home and business networks implement.

What is affected

But it mainly affects client devices like laptops, smartphones and the Internet of Things which connect to Wi-Fi networks using WPA2 facilitated through software that isn’t patched against this risk.

It also can affect Wi-Fi infrastructure devices that serve as a repeater or client-side bridge in a Wi-Fi wireless network segment – this encompasses Wi-Fi client bridges used to connect desktop computers or smart TVs equipped with Ethernet connectivity to a Wi-Fi network, Wi-Fi repeaters, distributed-Wi-Fi setups and mobile devices implementing “bridge-to-Wi-Fi” functionality.

Data security risks

The security and privacy risk occurs at the media level of your network connection which would represent the Wi-Fi wireless link to the access point / router.

If you use higher-level encryption protocols like gaining access to Internet resources through SSL / TLS encryption which includes “https” Webpages, implementing a client-based VPN or using IP telecommunications apps that implement end-to-end encryption, you have reduced the risk factor for your data security that the KRACK vulnerability poses. Access to LAN-based resources like your NAS or printer from within your network can be a risk with Wi-Fi clients that aren’t patched to mitigate this risk as with unencrypted Internet resources.

Current remediation efforts

This situation has been rectified for regular computers running Windows 7 onwards through a patch that Microsoft rolled out as part of the October 10 security update. Here Microsoft didn’t disclose this vulnerability until there was a chance for all of industry to have patches in beta testing or “ready to roll”.

Just lately (1 November 2017 AEDT) Apple released patches for MacOS High Sierra, Sierra and El Capitan versions; and iOS 11.1 (iPhone 7 onwards, iPad Pro 9.7″ (2016) onwards); tvOS 11.1 (4K Apple TV onwards) and watchOS 11.1 to address this issue.  The Intego Mac Security Blog post that I culled these details from was miffed about the fact that the large number of iPhone 6 and earlier devices that are still in operation have not been addressed. I would also extend this concern to the older iPad and iPod Touch devices that are also in operation such as those iPod Touches the kids use or the iPad in your living room.

On December 2 2017 US PT, Apple released the iOS 11.2 update which provided this protection for iPhone 5S, iPhone SE and all model variants of the iPhone 6. This update also applies to the 12.9″ iPad Pro (1st generation), the iPad (6th generation), the iPad Air, the iPad Mini 2 onwards; and the iPod Touch (6th generation).

Other regular-computer and mobile operating systems are being updated with security patches that are coming online through the next two months or are already online.

There will also be various pieces of client-side security software that will be updated with extra code that provides extra defence against the KRACK Wi-Fi vulnerability for both the software and the host computer.

The devices you will find as having a strong risk factor for your network are “dedicated-purpose” network devices like Internet AV devices, “smart-home” devices, videosurveillance cameras and the like that don’t benefit from regular firmware updates. This will mainly affect those devices that manufacturers are declaring “end-of-support” on or a lot of “white-box” devices sold by multiple vendors. But check your devices’ manufacturers’ Websites for new firmware that will patch the device against this vulnerability.

This will not affect the typical home or other small network that is based around a wireless router. Nor will it affect networks that implement multiple Wi-Fi access points connected to a wired (Ethernet or HomePlug) backbone. This is because you are dealing with devices that serve as a Wi-Fi base station for that particular wireless network segment.

But if you have Wi-Fi infrastructure devices using some sort of repeater or bridge functionality, check with the vendor for a firmware update for your device.

As well wireless router and access-point manufacturers, especially those courting the business and allied markets, will offer newer firmware to harden their devices against the KRACK vulnerability.

Remember that well-designed devices will implement at best an automatic software-update process or you may have to visit your device’s Settings, Setup or Configuration menu to download new firmware.

As well, the Wi-Fi Alliance have updated their certification tests for network hardware to be sure that such hardware isn’t vulnerable to this risk. These certification tests will be required before a product can show the Wi-Fi Certified logos and will affect products being introduced from this month onwards.

Keeping your network secure until new software is available

If you run Wi-Fi network infrastructure hardware that implements repeater or bridge functionality, disable the Wi-Fi client mode or repeater mode on these devices until your device is running firmware hardened against this vulnerability.

HomePlug AV adaptor

The HomePlug powerline adaptor can help with mitigating risks associated with the KRACK WPA2 Wi-Fi network vulnerability

You may also have to set up your home network with multiple access points linked to a wired backbone as the preferred way to extend the network’s coverage or reach to another building as has been done with this man-cave. A good example of this is to use a HomePlug wireless access point kit which uses your home’s AC wiring for this purpose. If you use a “Mi-Fi” mobile router that supports Wi-Fi data offload, disable this functionality until it is loaded with the latest secure firmware.

Similarly, use a wired network connection such as Ethernet or HomePlug to connect sessile devices like desktop computers, Smart TVs, printers and the like to your home network. This may not be feasible with those devices that only support Wi-Fi connectivity as their network-connection option.

Conclusion

You can mitigate the risk of the KRACK WPA2 Wi-Fi network vulnerability as long as you keep your computer equipment running software that is patched with the latest security updates.

If you use Wi-Fi infrastructure devices that work as a Wi-Fi client like repeaters or client bridges, these have to be updated with the latest firmware from their vendor. As well, use of wired backbones and access points for expanding your home network’s coverage will achieve the proper level of security against this risk if you are dealing with client-capable Wi-Fi infrastructure devices that aren’t updated with the latest software.

Let’s not forget that higher-level encryption protocols like SSL or client-side VPNs do mitigate the risk of data theft through this vulnerability.

Updated (1 November 2017 AEDT) to reflect the latest concerning what is happening with the Apple platforms.

Updated (11 December 2017 AEDT) to reflect the increased number of iPhones and iPads protected against the KRACK exploit by the iOS 11.2 update

AVM Fritzbox 7490 to be the first router to offer automatic firmware updating

Article (German language / Deutsch Sprache)

Automatische Updates für Fritzbox-Router | PC Welt

From the horse’s mouth

AVM

Software update page

My Comments

AVM FRITZ!Box 3490 - Press photo courtesy AVM

AVM Fritzbox 3490 to be able to update itself like your Windows or Mac computer

One of the big holes in data security that has been recently identified is the typical Internet gateway device sold to most households and small businesses as the “edge” between their home network and Internet connection.

This hole has been identified because most of the devices, especially those sold through most retail, value-added reseller and most service-provider channels, work simply on the firmware installed in them when they left the factory. As we all know, a lot of this firmware can be full of bugs and software exploits that place the home network and the computer equipment on it at risk of security breaches.

Most regular and mobile computer equipment and some set-top boxes benefit from a continual update process with the ability to have the critical updates delivered by the software vendor automatically without any user intervention. But this doesn’t hold true for the typical consumer router, which requires the customer to install updated firmware manually. In a lot of cases, the user may either have to run a firmware-installation tool on their regular computer or download a special firmware-package file from the manufacturer’s Website and subsequently upload the firmware to the device via its Web-based management interface.

A few devices may allow you to deploy updated firmware by causing the device to download and install the latest firmware from the manufacturer’s Web site by clicking on an “Update” button. These devices make the job easier but you have to regularly visit that user interface to check for new updates and start the update process.

These tasks can be considered very difficult for anyone to do unless they have had a lot of computer experience and expertise and is something commonly performed by the computer expert in the family or community.

AVM, a German company who makes premium-grade routers and networking gear for consumers and small business, have answered this need with the latest firmware for the Fritzbox 7490 Internet gateway device. This firmware offers automatic updating for firmware patches to enhance the device’s security.and reliability.

You would have to visit the AVM site to download and install the latest firmware in to the Fritzbox 7490 but this would be the last time you would need to do this because the Fritzbox could simply “look after itself” when it comes to the updates. There is a question remaining about whether AVM will roll this feature out to other Fritzbox routers and network devices so as to keep them secure.

At least AVM are setting a good example for all Internet-gateway-device manufacturers and resellers to follow by putting up the idea of self-updating equipment in to the consciousness. This could even extend to other devices like smart TV and devices that constitute the “Internet Of Everything” as we think of the smart home.

Now you can have your Leopard-based Apple Macintosh secure from the current threats

Article

Apple issues Leopard update with Flashback removal tool – Engadget

Downloads

Apple

Java security update (targets Flashback Trojan)

Adobe Flash security update

Adobe

Latest Flash Player update

My Comments

Owning an older Macintosh computer that is running MacOS X Leopard but isn’t powerful enough to be upgraded to Snow Leopard or Lion? Or you haven’t upgraded your Mac to Snow Leopard or Lion due to keeping a LocalTalk peripheral in service using that link.

You may fear that this situation may make you vulnerable to the recent security scares involving Trojan-Horse programs written in cross-platform code that is targeting the Macintosh platform. Now Apple has remedied that problem by releasing two patches targeting this version of MacOS X.

The Java security update checks for and removes the Flashback Trojan from your Mac, but also disables Safari’s Java plug-in. If you need to use Java in Safari, you would need to visit the Preferences menu by going to Safari>Preferences or pressing [Command] and [,], then clicking the “Enable Java” option.

The Adobe Flash update will disable the out-of-date version of Adobe Flash Player end encourage you to visit Adobe’s Website in order to download the latest version of the software. Here, you make sure that you are downloading for MacOS X 10.4 – 10.5 to get the latest version for your MacOS X Leopard computer.